ETH Price: $2,520.98 (-0.19%)
Gas: 0.35 Gwei

Transaction Decoder

Block:
17359474 at May-28-2023 07:03:35 PM +UTC
Transaction Fee:
0.00893872 ETH $22.53
Gas Used:
255,392 Gas / 35 Gwei

Emitted Events:

232 GraphToken.Transfer( from=[Receiver] GnosisSafeProxy, to=BillingConnector, value=8000000000000000000000 )
233 GraphToken.Approval( owner=[Receiver] GnosisSafeProxy, spender=BillingConnector, value=115792089237316195423570985008687907853269984665640564025147584007913129639935 )
234 GraphToken.Approval( owner=BillingConnector, spender=GraphProxy, value=8000000000000000000000 )
235 GraphToken.Transfer( from=BillingConnector, to=GraphProxy, value=8000000000000000000000 )
236 GraphToken.Approval( owner=BillingConnector, spender=GraphProxy, value=0 )
237 TransparentUpgradeableProxy.0x5e3c1311ea442664e8b1611bfabef659120ea7a0a2cfc0667700bebc69cbffe1( 0x5e3c1311ea442664e8b1611bfabef659120ea7a0a2cfc0667700bebc69cbffe1, 0x00000000000000000000000000000000000000000000000000000000000d6878, 0x43ae43bb031e17cf6f0231bd592a13d79473679afce48d7fc3a57548b601f8f1, 0000000000000000000000004dbd4fc535ac27206064b68ffcf827b0a60bab3f, 0000000000000000000000000000000000000000000000000000000000000009, 00000000000000000000000012dec91b0a9ba741903aa3699bf4ce31d6c5dd17, 85ddd00f8afd80013d990ad62117cf83f48f4ffeabca516b95192beb62e7a929, 00000000000000000000000000000000000000000000000000000007f00ee962, 000000000000000000000000000000000000000000000000000000006473a587 )
238 TransparentUpgradeableProxy.0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b( 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b, 0x00000000000000000000000000000000000000000000000000000000000d6878, 0000000000000000000000000000000000000000000000000000000000000020, 0000000000000000000000000000000000000000000000000000000000000204, 00000000000000000000000065e1a5e8946e7e87d9774f5288f41c30a99fd302, 0000000000000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000002c33fff47e2c0, 00000000000000000000000000000000000000000000000000014c26d1a8c8c0, 000000000000000000000000cb431653bdb2525c866d962ad66be358f6719e89, 000000000000000000000000cb431653bdb2525c866d962ad66be358f6719e89, 000000000000000000000000000000000000000000000000000000000001ad9c, 00000000000000000000000000000000000000000000000000000000df847580, 00000000000000000000000000000000000000000000000000000000000000e4, 2e567b36000000000000000000000000c944e90c64b2c07662a292be6244bdf0, 5cda44a7000000000000000000000000ba321653bdb2525c866d962ad66be358, f6718d780000000000000000000000001b07d3344188908fb6deceac381f3ee6, 3c48477a0000000000000000000000000000000000000000000001b1ae4d6e2e, f500000000000000000000000000000000000000000000000000000000000000, 000000a000000000000000000000000000000000000000000000000000000000, 0000002000000000000000000000000014cef290c79fc84fddfdf4129ba33597, 2aac7f4100000000000000000000000000000000000000000000000000000000 )
239 GraphProxy.0xc1d1490cf25c3b40d600dfb27c7680340ed1ab901b7e8f3551280968a3b372b0( 0xc1d1490cf25c3b40d600dfb27c7680340ed1ab901b7e8f3551280968a3b372b0, 0x000000000000000000000000ba321653bdb2525c866d962ad66be358f6718d78, 0x00000000000000000000000065e1a5e8946e7e87d9774f5288f41c30a99fd302, 0x00000000000000000000000000000000000000000000000000000000000d6878, 0000000000000000000000000000000000000000000000000000000000000020, 00000000000000000000000000000000000000000000000000000000000000e4, 2e567b36000000000000000000000000c944e90c64b2c07662a292be6244bdf0, 5cda44a7000000000000000000000000ba321653bdb2525c866d962ad66be358, f6718d780000000000000000000000001b07d3344188908fb6deceac381f3ee6, 3c48477a0000000000000000000000000000000000000000000001b1ae4d6e2e, f500000000000000000000000000000000000000000000000000000000000000, 000000a000000000000000000000000000000000000000000000000000000000, 0000002000000000000000000000000014cef290c79fc84fddfdf4129ba33597, 2aac7f4100000000000000000000000000000000000000000000000000000000 )
240 GraphProxy.0xb8910b9960c443aac3240b98585384e3a6f109fbf6969e264c3f183d69aba7e1( 0xb8910b9960c443aac3240b98585384e3a6f109fbf6969e264c3f183d69aba7e1, 0x000000000000000000000000ba321653bdb2525c866d962ad66be358f6718d78, 0x0000000000000000000000001b07d3344188908fb6deceac381f3ee63c48477a, 0x00000000000000000000000000000000000000000000000000000000000d6878, 000000000000000000000000c944e90c64b2c07662a292be6244bdf05cda44a7, 0000000000000000000000000000000000000000000001b1ae4d6e2ef5000000 )
241 BillingConnector.TokensSentToL2( _from=[Receiver] GnosisSafeProxy, _to=[Receiver] GnosisSafeProxy, _amount=8000000000000000000000 )
242 GnosisSafeProxy.0x442e715f626346e8c54381002da614f62bee8d27386535b2521ec8540898556e( 0x442e715f626346e8c54381002da614f62bee8d27386535b2521ec8540898556e, b192abeedc734ba78f69a79ca4bfffe48794772624097f9de584d2d36c5ceb73, 0000000000000000000000000000000000000000000000000000000000000000 )

Account State Difference:

  Address   Before After State Difference Code
0x14CeF290...72aAc7F41
(Lido: Subgraph NFT owner)
0.023623923362990848 Eth0.022846293776312384 Eth0.000777629586678464
(builder0x69)
1.694691785966554041 Eth1.694923610351420537 Eth0.000231824384866496
0x6f5c9B92...b55A5519A
0.118763390149902452 Eth
Nonce: 391
0.109824670149902452 Eth
Nonce: 392
0.00893872
0x8315177a...4DBd7ed3a
(Arbitrum: Bridge)
1,077,099.415379551713083353 Eth1,077,099.416157181299761817 Eth0.000777629586678464
0xc944E90C...05Cda44a7

Execution Trace

GnosisSafeProxy.6a761202( )
  • GnosisSafe.execTransaction( to=0xBa321653bDb2525c866d962aD66be358F6718d78, value=777629586678464, data=0xB58A9B4800000000000000000000000014CEF290C79FC84FDDFDF4129BA335972AAC7F410000000000000000000000000000000000000000000001B1AE4D6E2EF5000000000000000000000000000000000000000000000000000000000000000001AD9C00000000000000000000000000000000000000000000000000000000DF84758000000000000000000000000000000000000000000000000000014C26D1A8C8C0, operation=0, safeTxGas=0, baseGas=0, gasPrice=0, gasToken=0x0000000000000000000000000000000000000000, refundReceiver=0x0000000000000000000000000000000000000000, signatures=0x20F75CB751DAAE489E69CA54B6FED13E322BAF85B72EC6598AA9419D903B6196680E574C3D4ACABDCDA423C00CFE1FA79308A4B6746A9F4C948A4FCC643E8C4D1B0000000000000000000000006F5C9B92DC47C89155930E708FBC305B55A5519A000000000000000000000000000000000000000000000000000000000000000001FB420EA19C63F1100DE544FE2D0F4CD20E6EAC3EC657DE5F88FC5466D68769DC645100CCD42CD0DDA682F7F482D408EBBC27FFF00F2AFED0FE65399431D98CD41F ) => ( success=True )
    • Null: 0x000...001.b192abee( )
    • Null: 0x000...001.d01e739b( )
    • ETH 0.000777629586678464 BillingConnector.addToL2( _to=0x14CeF290c79fc84FDDfDf4129Ba335972aAc7F41, _amount=8000000000000000000000, _maxGas=109980, _gasPriceBid=3750000000, _maxSubmissionCost=365204586678464 )
      • GraphToken.transferFrom( sender=0x14CeF290c79fc84FDDfDf4129Ba335972aAc7F41, recipient=0xBa321653bDb2525c866d962aD66be358F6718d78, amount=8000000000000000000000 ) => ( True )
      • GraphToken.approve( spender=0x01cDC91B0A9bA741903aA3699BF4CE31d6C5cC06, amount=8000000000000000000000 ) => ( True )
      • ETH 0.000777629586678464 GraphProxy.d2ce7d65( )
        • ETH 0.000777629586678464 L1GraphTokenGateway.outboundTransfer( _l1Token=0xc944E90C64B2c07662A292be6244BDf05Cda44a7, _to=0x1B07D3344188908Fb6DEcEac381f3eE63C48477a, _amount=8000000000000000000000, _maxGas=109980, _gasPriceBid=3750000000, _data=0x00000000000000000000000000000000000000000000000000014C26D1A8C8C00000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000002000000000000000000000000014CEF290C79FC84FDDFDF4129BA335972AAC7F41 ) => ( 0x00000000000000000000000000000000000000000000000000000000000D6878 )
          • Controller.getContractProxy( _id=45FC200C7E4544E457D3C5709BFE0D520442C30BBCBDAEDE89E8D4A4BBC19247 ) => ( 0xc944E90C64B2c07662A292be6244BDf05Cda44a7 )
          • GraphToken.transferFrom( sender=0xBa321653bDb2525c866d962aD66be358F6718d78, recipient=0x36aFF7001294daE4C2ED4fDEfC478a00De77F090, amount=8000000000000000000000 ) => ( True )
          • ETH 0.000777629586678464 TransparentUpgradeableProxy.679b6ded( )
            • ETH 0.000777629586678464 Inbox.createRetryableTicket( to=0x65E1a5e8946e7E87d9774f5288f41c30a99fD302, l2CallValue=0, maxSubmissionCost=365204586678464, excessFeeRefundAddress=0xBa321653bDb2525c866d962aD66be358F6718d78, callValueRefundAddress=0xBa321653bDb2525c866d962aD66be358F6718d78, gasLimit=109980, maxFeePerGas=3750000000, data=0x2E567B36000000000000000000000000C944E90C64B2C07662A292BE6244BDF05CDA44A7000000000000000000000000BA321653BDB2525C866D962AD66BE358F6718D780000000000000000000000001B07D3344188908FB6DECEAC381F3EE63C48477A0000000000000000000000000000000000000000000001B1AE4D6E2EF500000000000000000000000000000000000000000000000000000000000000000000A0000000000000000000000000000000000000000000000000000000000000002000000000000000000000000014CEF290C79FC84FDDFDF4129BA335972AAC7F41 ) => ( 878712 )
              File 1 of 11: GnosisSafeProxy
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              
              /// @title IProxy - Helper interface to access masterCopy of the Proxy on-chain
              /// @author Richard Meissner - <[email protected]>
              interface IProxy {
                  function masterCopy() external view returns (address);
              }
              
              /// @title GnosisSafeProxy - Generic proxy contract allows to execute all transactions applying the code of a master contract.
              /// @author Stefan George - <[email protected]>
              /// @author Richard Meissner - <[email protected]>
              contract GnosisSafeProxy {
                  // singleton always needs to be first declared variable, to ensure that it is at the same location in the contracts to which calls are delegated.
                  // To reduce deployment costs this variable is internal and needs to be retrieved via `getStorageAt`
                  address internal singleton;
              
                  /// @dev Constructor function sets address of singleton contract.
                  /// @param _singleton Singleton address.
                  constructor(address _singleton) {
                      require(_singleton != address(0), "Invalid singleton address provided");
                      singleton = _singleton;
                  }
              
                  /// @dev Fallback function forwards all transactions and returns all received return data.
                  fallback() external payable {
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          let _singleton := and(sload(0), 0xffffffffffffffffffffffffffffffffffffffff)
                          // 0xa619486e == keccak("masterCopy()"). The value is right padded to 32-bytes with 0s
                          if eq(calldataload(0), 0xa619486e00000000000000000000000000000000000000000000000000000000) {
                              mstore(0, _singleton)
                              return(0, 0x20)
                          }
                          calldatacopy(0, 0, calldatasize())
                          let success := delegatecall(gas(), _singleton, 0, calldatasize(), 0, 0)
                          returndatacopy(0, 0, returndatasize())
                          if eq(success, 0) {
                              revert(0, returndatasize())
                          }
                          return(0, returndatasize())
                      }
                  }
              }
              
              /// @title Proxy Factory - Allows to create new proxy contact and execute a message call to the new proxy within one transaction.
              /// @author Stefan George - <[email protected]>
              contract GnosisSafeProxyFactory {
                  event ProxyCreation(GnosisSafeProxy proxy, address singleton);
              
                  /// @dev Allows to create new proxy contact and execute a message call to the new proxy within one transaction.
                  /// @param singleton Address of singleton contract.
                  /// @param data Payload for message call sent to new proxy contract.
                  function createProxy(address singleton, bytes memory data) public returns (GnosisSafeProxy proxy) {
                      proxy = new GnosisSafeProxy(singleton);
                      if (data.length > 0)
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              if eq(call(gas(), proxy, 0, add(data, 0x20), mload(data), 0, 0), 0) {
                                  revert(0, 0)
                              }
                          }
                      emit ProxyCreation(proxy, singleton);
                  }
              
                  /// @dev Allows to retrieve the runtime code of a deployed Proxy. This can be used to check that the expected Proxy was deployed.
                  function proxyRuntimeCode() public pure returns (bytes memory) {
                      return type(GnosisSafeProxy).runtimeCode;
                  }
              
                  /// @dev Allows to retrieve the creation code used for the Proxy deployment. With this it is easily possible to calculate predicted address.
                  function proxyCreationCode() public pure returns (bytes memory) {
                      return type(GnosisSafeProxy).creationCode;
                  }
              
                  /// @dev Allows to create new proxy contact using CREATE2 but it doesn't run the initializer.
                  ///      This method is only meant as an utility to be called from other methods
                  /// @param _singleton Address of singleton contract.
                  /// @param initializer Payload for message call sent to new proxy contract.
                  /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                  function deployProxyWithNonce(
                      address _singleton,
                      bytes memory initializer,
                      uint256 saltNonce
                  ) internal returns (GnosisSafeProxy proxy) {
                      // If the initializer changes the proxy address should change too. Hashing the initializer data is cheaper than just concatinating it
                      bytes32 salt = keccak256(abi.encodePacked(keccak256(initializer), saltNonce));
                      bytes memory deploymentData = abi.encodePacked(type(GnosisSafeProxy).creationCode, uint256(uint160(_singleton)));
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          proxy := create2(0x0, add(0x20, deploymentData), mload(deploymentData), salt)
                      }
                      require(address(proxy) != address(0), "Create2 call failed");
                  }
              
                  /// @dev Allows to create new proxy contact and execute a message call to the new proxy within one transaction.
                  /// @param _singleton Address of singleton contract.
                  /// @param initializer Payload for message call sent to new proxy contract.
                  /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                  function createProxyWithNonce(
                      address _singleton,
                      bytes memory initializer,
                      uint256 saltNonce
                  ) public returns (GnosisSafeProxy proxy) {
                      proxy = deployProxyWithNonce(_singleton, initializer, saltNonce);
                      if (initializer.length > 0)
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              if eq(call(gas(), proxy, 0, add(initializer, 0x20), mload(initializer), 0, 0), 0) {
                                  revert(0, 0)
                              }
                          }
                      emit ProxyCreation(proxy, _singleton);
                  }
              
                  /// @dev Allows to create new proxy contact, execute a message call to the new proxy and call a specified callback within one transaction
                  /// @param _singleton Address of singleton contract.
                  /// @param initializer Payload for message call sent to new proxy contract.
                  /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                  /// @param callback Callback that will be invoced after the new proxy contract has been successfully deployed and initialized.
                  function createProxyWithCallback(
                      address _singleton,
                      bytes memory initializer,
                      uint256 saltNonce,
                      IProxyCreationCallback callback
                  ) public returns (GnosisSafeProxy proxy) {
                      uint256 saltNonceWithCallback = uint256(keccak256(abi.encodePacked(saltNonce, callback)));
                      proxy = createProxyWithNonce(_singleton, initializer, saltNonceWithCallback);
                      if (address(callback) != address(0)) callback.proxyCreated(proxy, _singleton, initializer, saltNonce);
                  }
              
                  /// @dev Allows to get the address for a new proxy contact created via `createProxyWithNonce`
                  ///      This method is only meant for address calculation purpose when you use an initializer that would revert,
                  ///      therefore the response is returned with a revert. When calling this method set `from` to the address of the proxy factory.
                  /// @param _singleton Address of singleton contract.
                  /// @param initializer Payload for message call sent to new proxy contract.
                  /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                  function calculateCreateProxyWithNonceAddress(
                      address _singleton,
                      bytes calldata initializer,
                      uint256 saltNonce
                  ) external returns (GnosisSafeProxy proxy) {
                      proxy = deployProxyWithNonce(_singleton, initializer, saltNonce);
                      revert(string(abi.encodePacked(proxy)));
                  }
              }
              
              interface IProxyCreationCallback {
                  function proxyCreated(
                      GnosisSafeProxy proxy,
                      address _singleton,
                      bytes calldata initializer,
                      uint256 saltNonce
                  ) external;
              }

              File 2 of 11: BillingConnector
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.16;
              import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              import { IBilling } from "./IBilling.sol";
              import { IBillingConnector } from "./IBillingConnector.sol";
              import { Governed } from "./Governed.sol";
              import { ITokenGateway } from "arb-bridge-peripherals/contracts/tokenbridge/libraries/gateway/ITokenGateway.sol";
              import { Rescuable } from "./Rescuable.sol";
              import { IERC20WithPermit } from "./IERC20WithPermit.sol";
              import { L1ArbitrumMessenger } from "./arbitrum/L1ArbitrumMessenger.sol";
              /**
               * @title Billing Connector Contract
               * @dev The billing contract allows for Graph Tokens to be added by a user. The
               * tokens are immediately sent to the Billing contract on L2 (Arbitrum)
               * through the GRT token bridge.
               */
              contract BillingConnector is IBillingConnector, Governed, Rescuable, L1ArbitrumMessenger {
                  // -- State --
                  // The contract for interacting with The Graph Token
                  IERC20 private immutable graphToken;
                  // The L1 Token Gateway through which tokens are sent to L2
                  ITokenGateway public l1TokenGateway;
                  // The Billing contract in L2 to which we send tokens
                  address public l2Billing;
                  // The Arbitrum Delayed Inbox address
                  address public inbox;
                  /**
                   * @dev Address of the L1 token gateway was updated
                   */
                  event L1TokenGatewayUpdated(address l1TokenGateway);
                  /**
                   * @dev Address of the L2 Billing contract was updated
                   */
                  event L2BillingUpdated(address l2Billing);
                  /**
                   * @dev Address of the Arbitrum Inbox contract was updated
                   */
                  event ArbitrumInboxUpdated(address inbox);
                  /**
                   * @dev Tokens sent to the Billing contract on L2
                   */
                  event TokensSentToL2(address indexed _from, address indexed _to, uint256 _amount);
                  /**
                   * @dev Request sent to the Billing contract on L2 to remove tokens from the balance
                   */
                  event RemovalRequestSentToL2(address indexed _from, address indexed _to, uint256 _amount);
                  /**
                   * @notice Constructor function for BillingConnector
                   * @param _l1TokenGateway   L1GraphTokenGateway address
                   * @param _l2Billing Address of the Billing contract on L2
                   * @param _token     Graph Token address
                   * @param _governor  Governor address
                   * @param _inbox Arbitrum Delayed Inbox address
                   */
                  constructor(
                      address _l1TokenGateway,
                      address _l2Billing,
                      IERC20 _token,
                      address _governor,
                      address _inbox
                  ) Governed(_governor) {
                      _setL1TokenGateway(_l1TokenGateway);
                      _setL2Billing(_l2Billing);
                      _setArbitrumInbox(_inbox);
                      graphToken = _token;
                  }
                  /**
                   * @notice Sets the L1 token gateway address
                   * @param _l1TokenGateway New address for the L1 token gateway
                   */
                  function setL1TokenGateway(address _l1TokenGateway) external override onlyGovernor {
                      _setL1TokenGateway(_l1TokenGateway);
                  }
                  /**
                   * @notice Sets the L2 Billing address
                   * @param _l2Billing New address for the L2 Billing contract
                   */
                  function setL2Billing(address _l2Billing) external override onlyGovernor {
                      _setL2Billing(_l2Billing);
                  }
                  /**
                   * @notice Sets the Arbitrum Delayed Inbox address
                   * @param _inbox New address for the Arbitrum Delayed Inbox
                   */
                  function setArbitrumInbox(address _inbox) external override onlyGovernor {
                      _setArbitrumInbox(_inbox);
                  }
                  /**
                   * @notice Add tokens into the billing contract on L2, for any user
                   * @dev Ensure graphToken.approve() is called for the BillingConnector contract first
                   * @param _to  Address that tokens are being added to
                   * @param _amount  Amount of tokens to add
                   * @param _maxGas Max gas for the L2 retryable ticket execution
                   * @param _gasPriceBid Gas price for the L2 retryable ticket execution
                   * @param _maxSubmissionCost Max submission price for the L2 retryable ticket
                   */
                  function addToL2(
                      address _to,
                      uint256 _amount,
                      uint256 _maxGas,
                      uint256 _gasPriceBid,
                      uint256 _maxSubmissionCost
                  ) external payable override {
                      require(_amount != 0, "Must add more than 0");
                      require(_to != address(0), "destination != 0");
                      _addToL2(msg.sender, _to, _amount, _maxGas, _gasPriceBid, _maxSubmissionCost);
                  }
                  /**
                   * @notice Remove tokens from the billing contract on L2, sending the tokens
                   * to an L2 address
                   * @dev Useful when the tokens are in the balance for an address
                   * that doesn't exist in L2.
                   * Keep in mind there's no guarantee that the transaction will succeed in L2,
                   * e.g. if the sender doesn't actually have enough balance there.
                   * @param _to  L2 address to which the tokens (and any surplus ETH) will be sent
                   * @param _amount  Amount of tokens to remove
                   * @param _maxGas Max gas for the L2 retryable ticket execution
                   * @param _gasPriceBid Gas price for the L2 retryable ticket execution
                   * @param _maxSubmissionCost Max submission price for the L2 retryable ticket
                   */
                  function removeOnL2(
                      address _to,
                      uint256 _amount,
                      uint256 _maxGas,
                      uint256 _gasPriceBid,
                      uint256 _maxSubmissionCost
                  ) external payable override {
                      require(_amount != 0, "Must remove more than 0");
                      require(_to != address(0), "destination != 0");
                      // Callers of this function should generally be L1 contracts
                      // (e.g. multisigs) that don't exist in L2, so the destination
                      // must be some other address.
                      require(_to != msg.sender, "destination != sender");
                      bytes memory l2Calldata = abi.encodeWithSelector(IBilling.removeFromL1.selector, msg.sender, _to, _amount);
                      // The bridge will validate msg.value and submission cost later, but at least fail early
                      // if no submission cost is supplied.
                      require(_maxSubmissionCost != 0, "Submission cost must be > 0");
                      L2GasParams memory gasParams = L2GasParams(_maxSubmissionCost, _maxGas, _gasPriceBid);
                      sendTxToL2(inbox, l2Billing, _to, msg.value, 0, gasParams, l2Calldata);
                      emit RemovalRequestSentToL2(msg.sender, _to, _amount);
                  }
                  /**
                   * @notice Add tokens into the billing contract on L2, for any user, using a signed permit
                   * @param _user Address of the current owner of the tokens, that will also be the destination in L2
                   * @param _amount  Amount of tokens to add
                   * @param _maxGas Max gas for the L2 retryable ticket execution
                   * @param _gasPriceBid Gas price for the L2 retryable ticket execution
                   * @param _maxSubmissionCost Max submission price for the L2 retryable ticket
                   * @param _deadline Expiration time of the signed permit
                   * @param _v Signature recovery id
                   * @param _r Signature r value
                   * @param _s Signature s value
                   */
                  function addToL2WithPermit(
                      address _user,
                      uint256 _amount,
                      uint256 _maxGas,
                      uint256 _gasPriceBid,
                      uint256 _maxSubmissionCost,
                      uint256 _deadline,
                      uint8 _v,
                      bytes32 _r,
                      bytes32 _s
                  ) external payable override {
                      require(_amount != 0, "Must add more than 0");
                      require(_user != address(0), "destination != 0");
                      IERC20WithPermit(address(graphToken)).permit(_user, address(this), _amount, _deadline, _v, _r, _s);
                      _addToL2(_user, _user, _amount, _maxGas, _gasPriceBid, _maxSubmissionCost);
                  }
                  /**
                   * @notice Allows the Governor to rescue any ERC20 tokens sent to this contract by accident
                   * @param _to  Destination address to send the tokens
                   * @param _token  Token address of the token that was accidentally sent to the contract
                   * @param _amount  Amount of tokens to pull
                   */
                  function rescueTokens(
                      address _to,
                      address _token,
                      uint256 _amount
                  ) external override onlyGovernor {
                      _rescueTokens(_to, _token, _amount);
                  }
                  /**
                   * @dev Add tokens into the billing contract on L2, for any user
                   * Ensure graphToken.approve() or graphToken.permit() is called for the BillingConnector contract first
                   * @param _owner Address of the current owner of the tokens
                   * @param _to  Address that tokens are being added to
                   * @param _amount  Amount of tokens to add
                   * @param _maxGas Max gas for the L2 retryable ticket execution
                   * @param _gasPriceBid Gas price for the L2 retryable ticket execution
                   * @param _maxSubmissionCost Max submission price for the L2 retryable ticket
                   */
                  function _addToL2(
                      address _owner,
                      address _to,
                      uint256 _amount,
                      uint256 _maxGas,
                      uint256 _gasPriceBid,
                      uint256 _maxSubmissionCost
                  ) internal {
                      graphToken.transferFrom(_owner, address(this), _amount);
                      bytes memory extraData = abi.encode(_to);
                      bytes memory data = abi.encode(_maxSubmissionCost, extraData);
                      graphToken.approve(address(l1TokenGateway), _amount);
                      l1TokenGateway.outboundTransfer{ value: msg.value }(
                          address(graphToken),
                          l2Billing,
                          _amount,
                          _maxGas,
                          _gasPriceBid,
                          data
                      );
                      emit TokensSentToL2(_owner, _to, _amount);
                  }
                  /**
                   * @dev Sets the L1 token gateway address
                   * @param _l1TokenGateway New address for the L1 token gateway
                   */
                  function _setL1TokenGateway(address _l1TokenGateway) internal {
                      require(_l1TokenGateway != address(0), "L1 Token Gateway cannot be 0");
                      l1TokenGateway = ITokenGateway(_l1TokenGateway);
                      emit L1TokenGatewayUpdated(_l1TokenGateway);
                  }
                  /**
                   * @dev Sets the L2 Billing address
                   * @param _l2Billing New address for the L2 Billing contract
                   */
                  function _setL2Billing(address _l2Billing) internal {
                      require(_l2Billing != address(0), "L2 Billing cannot be zero");
                      l2Billing = _l2Billing;
                      emit L2BillingUpdated(_l2Billing);
                  }
                  /**
                   * @dev Sets the Arbitrum Delayed Inbox address
                   * @param _inbox New address for the Arbitrum Delayed Inbox
                   */
                  function _setArbitrumInbox(address _inbox) internal {
                      require(_inbox != address(0), "Arbitrum Inbox cannot be zero");
                      inbox = _inbox;
                      emit ArbitrumInboxUpdated(_inbox);
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.16;
              interface IBilling {
                  /**
                   * @dev Set or unset an address as an allowed Collector
                   * @param _collector  Collector address
                   * @param _enabled True to set the _collector address as a Collector, false to remove it
                   */
                  function setCollector(address _collector, bool _enabled) external; // onlyGovernor
                  /**
                   * @dev Sets the L2 token gateway address
                   * @param _l2TokenGateway New address for the L2 token gateway
                   */
                  function setL2TokenGateway(address _l2TokenGateway) external;
                  /**
                   * @dev Sets the L1 Billing Connector address
                   * @param _l1BillingConnector New address for the L1 BillingConnector (without any aliasing!)
                   */
                  function setL1BillingConnector(address _l1BillingConnector) external;
                  /**
                   * @dev Add tokens into the billing contract
                   * @param _amount  Amount of tokens to add
                   */
                  function add(uint256 _amount) external;
                  /**
                   * @dev Add tokens into the billing contract for any user
                   * @param _to  Address that tokens are being added to
                   * @param _amount  Amount of tokens to add
                   */
                  function addTo(address _to, uint256 _amount) external;
                  /**
                   * @dev Receive tokens with a callhook from the Arbitrum GRT bridge
                   * Expects an `address user` in the encoded _data.
                   * @param _from Token sender in L1
                   * @param _amount Amount of tokens that were transferred
                   * @param _data ABI-encoded callhook data: contains address that tokens are being added to
                   */
                  function onTokenTransfer(
                      address _from,
                      uint256 _amount,
                      bytes calldata _data
                  ) external;
                  /**
                   * @dev Remove tokens from the billing contract, from L1
                   * This can only be called from the BillingConnector on L1.
                   * @param _from  Address from which the tokens are removed
                   * @param _to Address to send the tokens
                   * @param _amount  Amount of tokens to remove
                   */
                  function removeFromL1(
                      address _from,
                      address _to,
                      uint256 _amount
                  ) external;
                  /**
                   * @dev Add tokens into the billing contract in bulk
                   * Ensure graphToken.approve() is called on the billing contract first
                   * @param _to  Array of addresses where to add tokens
                   * @param _amount  Array of amount of tokens to add to each account
                   */
                  function addToMany(address[] calldata _to, uint256[] calldata _amount) external;
                  /**
                   * @dev Remove tokens from the billing contract
                   * Tokens will be removed from the sender's balance
                   * @param _to  Address that tokens are being moved to
                   * @param _amount  Amount of tokens to remove
                   */
                  function remove(address _to, uint256 _amount) external;
                  /**
                   * @dev Collector pulls tokens from the billing contract
                   * @param _user  Address that tokens are being pulled from
                   * @param _amount  Amount of tokens to pull
                   * @param _to Destination to send pulled tokens
                   */
                  function pull(
                      address _user,
                      uint256 _amount,
                      address _to
                  ) external;
                  /**
                   * @dev Collector pulls tokens from many users in the billing contract
                   * @param _users  Addresses that tokens are being pulled from
                   * @param _amounts  Amounts of tokens to pull from each user
                   * @param _to Destination to send pulled tokens
                   */
                  function pullMany(
                      address[] calldata _users,
                      uint256[] calldata _amounts,
                      address _to
                  ) external;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.16;
              interface IBillingConnector {
                  /**
                   * @dev Sets the L1 token gateway address
                   * @param _l1TokenGateway New address for the L1 token gateway
                   */
                  function setL1TokenGateway(address _l1TokenGateway) external;
                  /**
                   * @dev Sets the L2 Billing address
                   * @param _l2Billing New address for the L2 Billing contract
                   */
                  function setL2Billing(address _l2Billing) external;
                  /**
                   * @dev Sets the Arbitrum Delayed Inbox address
                   * @param _inbox New address for the L2 Billing contract
                   */
                  function setArbitrumInbox(address _inbox) external;
                  /**
                   * @dev Add tokens into the billing contract on L2, for any user
                   * Ensure graphToken.approve() is called for the BillingConnector contract first
                   * @param _to  Address that tokens are being added to
                   * @param _amount  Amount of tokens to add
                   * @param _maxGas Max gas for the L2 retryable ticket execution
                   * @param _gasPriceBid Gas price for the L2 retryable ticket execution
                   * @param _maxSubmissionCost Max submission price for the L2 retryable ticket
                   */
                  function addToL2(
                      address _to,
                      uint256 _amount,
                      uint256 _maxGas,
                      uint256 _gasPriceBid,
                      uint256 _maxSubmissionCost
                  ) external payable;
                  /**
                   * @dev Remove tokens from the billing contract on L2, sending the tokens
                   * to an L2 address. Useful when the tokens are in the balance for an address
                   * that doesn't exist in L2.
                   * @param _to  L2 address to which the tokens will be sent
                   * @param _amount  Amount of tokens to remove
                   * @param _maxGas Max gas for the L2 retryable ticket execution
                   * @param _gasPriceBid Gas price for the L2 retryable ticket execution
                   * @param _maxSubmissionCost Max submission price for the L2 retryable ticket
                   */
                  function removeOnL2(
                      address _to,
                      uint256 _amount,
                      uint256 _maxGas,
                      uint256 _gasPriceBid,
                      uint256 _maxSubmissionCost
                  ) external payable;
                  /**
                   * @dev Add tokens into the billing contract on L2, for any user, using a signed permit
                   * @param _user Address of the current owner of the tokens, that will also be the destination in L2
                   * @param _amount  Amount of tokens to add
                   * @param _maxGas Max gas for the L2 retryable ticket execution
                   * @param _gasPriceBid Gas price for the L2 retryable ticket execution
                   * @param _maxSubmissionCost Max submission price for the L2 retryable ticket
                   * @param _deadline Expiration time of the signed permit
                   * @param _v Signature recovery id
                   * @param _r Signature r value
                   * @param _s Signature s value
                   */
                  function addToL2WithPermit(
                      address _user,
                      uint256 _amount,
                      uint256 _maxGas,
                      uint256 _gasPriceBid,
                      uint256 _maxSubmissionCost,
                      uint256 _deadline,
                      uint8 _v,
                      bytes32 _r,
                      bytes32 _s
                  ) external payable;
                  /**
                   * @dev Allows the Governor to rescue any ERC20 tokens sent to this contract by accident
                   * @param _to  Destination address to send the tokens
                   * @param _token  Token address of the token that was accidentally sent to the contract
                   * @param _amount  Amount of tokens to pull
                   */
                  function rescueTokens(
                      address _to,
                      address _token,
                      uint256 _amount
                  ) external;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.16;
              /**
               * @title Graph Governance contract
               * @dev Allows a contract to be owned and controlled by the 'governor'
               */
              contract Governed {
                  // -- State --
                  // The address of the governor
                  address public governor;
                  // The address of the pending governor
                  address public pendingGovernor;
                  // -- Events --
                  // Emit when the pendingGovernor state variable is updated
                  event NewPendingOwnership(address indexed from, address indexed to);
                  // Emit when the governor state variable is updated
                  event NewOwnership(address indexed from, address indexed to);
                  /**
                   * @dev Check if the caller is the governor.
                   */
                  modifier onlyGovernor() {
                      require(msg.sender == governor, "Only Governor can call");
                      _;
                  }
                  /**
                   * @dev Initialize the governor with the _initGovernor param.
                   * @param _initGovernor Governor address
                   */
                  constructor(address _initGovernor) {
                      require(_initGovernor != address(0), "Governor must not be 0");
                      governor = _initGovernor;
                  }
                  /**
                   * @dev Admin function to begin change of governor. The `_newGovernor` must call
                   * `acceptOwnership` to finalize the transfer.
                   * @param _newGovernor Address of new `governor`
                   */
                  function transferOwnership(address _newGovernor) external onlyGovernor {
                      require(_newGovernor != address(0), "Governor must be set");
                      address oldPendingGovernor = pendingGovernor;
                      pendingGovernor = _newGovernor;
                      emit NewPendingOwnership(oldPendingGovernor, pendingGovernor);
                  }
                  /**
                   * @dev Admin function for pending governor to accept role and update governor.
                   * This function must called by the pending governor.
                   */
                  function acceptOwnership() external {
                      require(pendingGovernor != address(0) && msg.sender == pendingGovernor, "Caller must be pending governor");
                      address oldGovernor = governor;
                      address oldPendingGovernor = pendingGovernor;
                      governor = pendingGovernor;
                      pendingGovernor = address(0);
                      emit NewOwnership(oldGovernor, governor);
                      emit NewPendingOwnership(oldPendingGovernor, pendingGovernor);
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity ^0.8.16;
              import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              /**
               * @title ERC20 with Permit interface
               * @dev This is an ERC20 interface with an additional permit() function
               * that allows approving a user to move tokens using a signed permit.
               * The GraphToken contract implements this function.
               */
              interface IERC20WithPermit is IERC20 {
                  /**
                   * @dev Approve token allowance by validating a message signed by the holder.
                   * @param _owner Address of the token holder
                   * @param _spender Address of the approved spender
                   * @param _value Amount of tokens to approve the spender
                   * @param _deadline Expiration time of the signed permit (if zero, the permit will never expire, so use with caution)
                   * @param _v Signature recovery id
                   * @param _r Signature r value
                   * @param _s Signature s value
                   */
                  function permit(
                      address _owner,
                      address _spender,
                      uint256 _value,
                      uint256 _deadline,
                      uint8 _v,
                      bytes32 _r,
                      bytes32 _s
                  ) external;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.16;
              import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              /**
               * @title Rescuable contract
               * @dev Allows a contract to have a function to rescue tokens sent by mistake.
               * The contract must implement the external rescueTokens function or similar,
               * that calls this contract's _rescueTokens.
               */
              contract Rescuable {
                  /**
                   * @dev Tokens rescued by the permissioned user
                   */
                  event TokensRescued(address indexed to, address indexed token, uint256 amount);
                  /**
                   * @dev Allows a permissioned user to rescue any ERC20 tokens sent to this contract by accident
                   * @param _to  Destination address to send the tokens
                   * @param _token  Token address of the token that was accidentally sent to the contract
                   * @param _amount  Amount of tokens to pull
                   */
                  function _rescueTokens(
                      address _to,
                      address _token,
                      uint256 _amount
                  ) internal {
                      require(_to != address(0), "Cannot send to address(0)");
                      require(_amount != 0, "Cannot rescue 0 tokens");
                      IERC20 token = IERC20(_token);
                      require(token.transfer(_to, _amount), "Rescue tokens failed");
                      emit TokensRescued(_to, _token, _amount);
                  }
              }
              // SPDX-License-Identifier: Apache-2.0
              /*
               * Copyright 2020, Offchain Labs, Inc.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               *    http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               *
               * Originally copied from:
               * https://github.com/OffchainLabs/arbitrum/tree/e3a6307ad8a2dc2cad35728a2a9908cfd8dd8ef9/packages/arb-bridge-peripherals
               *
               * MODIFIED from Offchain Labs' implementation:
               * - Changed solidity version to 0.8.16 ([email protected])
               *
               */
              pragma solidity ^0.8.16;
              import "./IInbox.sol";
              import "./IOutbox.sol";
              /// @notice L1 utility contract to assist with L1 <=> L2 interactions
              /// @dev this is an abstract contract instead of library so the functions can be easily overriden when testing
              abstract contract L1ArbitrumMessenger {
                  event TxToL2(address indexed _from, address indexed _to, uint256 indexed _seqNum, bytes _data);
                  struct L2GasParams {
                      uint256 _maxSubmissionCost;
                      uint256 _maxGas;
                      uint256 _gasPriceBid;
                  }
                  function sendTxToL2(
                      address _inbox,
                      address _to,
                      address _user,
                      uint256 _l1CallValue,
                      uint256 _l2CallValue,
                      L2GasParams memory _l2GasParams,
                      bytes memory _data
                  ) internal virtual returns (uint256) {
                      // alternative function entry point when struggling with the stack size
                      return
                          sendTxToL2(
                              _inbox,
                              _to,
                              _user,
                              _l1CallValue,
                              _l2CallValue,
                              _l2GasParams._maxSubmissionCost,
                              _l2GasParams._maxGas,
                              _l2GasParams._gasPriceBid,
                              _data
                          );
                  }
                  function sendTxToL2(
                      address _inbox,
                      address _to,
                      address _user,
                      uint256 _l1CallValue,
                      uint256 _l2CallValue,
                      uint256 _maxSubmissionCost,
                      uint256 _maxGas,
                      uint256 _gasPriceBid,
                      bytes memory _data
                  ) internal virtual returns (uint256) {
                      uint256 seqNum = IInbox(_inbox).createRetryableTicket{ value: _l1CallValue }(
                          _to,
                          _l2CallValue,
                          _maxSubmissionCost,
                          _user,
                          _user,
                          _maxGas,
                          _gasPriceBid,
                          _data
                      );
                      emit TxToL2(_user, _to, seqNum, _data);
                      return seqNum;
                  }
                  function getBridge(address _inbox) internal view virtual returns (IBridge) {
                      return IInbox(_inbox).bridge();
                  }
                  /// @dev the l2ToL1Sender behaves as the tx.origin, the msg.sender should be validated to protect against reentrancies
                  function getL2ToL1Sender(address _inbox) internal view virtual returns (address) {
                      IOutbox outbox = IOutbox(getBridge(_inbox).activeOutbox());
                      address l2ToL1Sender = outbox.l2ToL1Sender();
                      require(l2ToL1Sender != address(0), "NO_SENDER");
                      return l2ToL1Sender;
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Interface of the ERC20 standard as defined in the EIP.
               */
              interface IERC20 {
                  /**
                   * @dev Emitted when `value` tokens are moved from one account (`from`) to
                   * another (`to`).
                   *
                   * Note that `value` may be zero.
                   */
                  event Transfer(address indexed from, address indexed to, uint256 value);
                  /**
                   * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                   * a call to {approve}. `value` is the new allowance.
                   */
                  event Approval(address indexed owner, address indexed spender, uint256 value);
                  /**
                   * @dev Returns the amount of tokens in existence.
                   */
                  function totalSupply() external view returns (uint256);
                  /**
                   * @dev Returns the amount of tokens owned by `account`.
                   */
                  function balanceOf(address account) external view returns (uint256);
                  /**
                   * @dev Moves `amount` tokens from the caller's account to `to`.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transfer(address to, uint256 amount) external returns (bool);
                  /**
                   * @dev Returns the remaining number of tokens that `spender` will be
                   * allowed to spend on behalf of `owner` through {transferFrom}. This is
                   * zero by default.
                   *
                   * This value changes when {approve} or {transferFrom} are called.
                   */
                  function allowance(address owner, address spender) external view returns (uint256);
                  /**
                   * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * IMPORTANT: Beware that changing an allowance with this method brings the risk
                   * that someone may use both the old and the new allowance by unfortunate
                   * transaction ordering. One possible solution to mitigate this race
                   * condition is to first reduce the spender's allowance to 0 and set the
                   * desired value afterwards:
                   * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                   *
                   * Emits an {Approval} event.
                   */
                  function approve(address spender, uint256 amount) external returns (bool);
                  /**
                   * @dev Moves `amount` tokens from `from` to `to` using the
                   * allowance mechanism. `amount` is then deducted from the caller's
                   * allowance.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transferFrom(
                      address from,
                      address to,
                      uint256 amount
                  ) external returns (bool);
              }
              // SPDX-License-Identifier: Apache-2.0
              /*
               * Copyright 2020, Offchain Labs, Inc.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               *    http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              // solhint-disable-next-line compiler-version
              pragma solidity >=0.6.9 <0.9.0;
              interface ITokenGateway {
                  /// @notice event deprecated in favor of DepositInitiated and WithdrawalInitiated
                  // event OutboundTransferInitiated(
                  //     address token,
                  //     address indexed _from,
                  //     address indexed _to,
                  //     uint256 indexed _transferId,
                  //     uint256 _amount,
                  //     bytes _data
                  // );
                  /// @notice event deprecated in favor of DepositFinalized and WithdrawalFinalized
                  // event InboundTransferFinalized(
                  //     address token,
                  //     address indexed _from,
                  //     address indexed _to,
                  //     uint256 indexed _transferId,
                  //     uint256 _amount,
                  //     bytes _data
                  // );
                  function outboundTransfer(
                      address _token,
                      address _to,
                      uint256 _amount,
                      uint256 _maxGas,
                      uint256 _gasPriceBid,
                      bytes calldata _data
                  ) external payable returns (bytes memory);
                  function finalizeInboundTransfer(
                      address _token,
                      address _from,
                      address _to,
                      uint256 _amount,
                      bytes calldata _data
                  ) external payable;
                  /**
                   * @notice Calculate the address used when bridging an ERC20 token
                   * @dev the L1 and L2 address oracles may not always be in sync.
                   * For example, a custom token may have been registered but not deploy or the contract self destructed.
                   * @param l1ERC20 address of L1 token
                   * @return L2 address of a bridged ERC20 token
                   */
                  function calculateL2TokenAddress(address l1ERC20) external view returns (address);
              }
              // SPDX-License-Identifier: Apache-2.0
              /*
               * Copyright 2021, Offchain Labs, Inc.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               *    http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               *
               * Originally copied from:
               * https://github.com/OffchainLabs/arbitrum/tree/e3a6307ad8a2dc2cad35728a2a9908cfd8dd8ef9/packages/arb-bridge-eth
               *
               * MODIFIED from Offchain Labs' implementation:
               * - Changed solidity version to 0.8.16 ([email protected])
               *
               */
              pragma solidity ^0.8.16;
              import "./IBridge.sol";
              import "./IMessageProvider.sol";
              interface IInbox is IMessageProvider {
                  function sendL2Message(bytes calldata messageData) external returns (uint256);
                  function sendUnsignedTransaction(
                      uint256 maxGas,
                      uint256 gasPriceBid,
                      uint256 nonce,
                      address destAddr,
                      uint256 amount,
                      bytes calldata data
                  ) external returns (uint256);
                  function sendContractTransaction(
                      uint256 maxGas,
                      uint256 gasPriceBid,
                      address destAddr,
                      uint256 amount,
                      bytes calldata data
                  ) external returns (uint256);
                  function sendL1FundedUnsignedTransaction(
                      uint256 maxGas,
                      uint256 gasPriceBid,
                      uint256 nonce,
                      address destAddr,
                      bytes calldata data
                  ) external payable returns (uint256);
                  function sendL1FundedContractTransaction(
                      uint256 maxGas,
                      uint256 gasPriceBid,
                      address destAddr,
                      bytes calldata data
                  ) external payable returns (uint256);
                  function createRetryableTicket(
                      address destAddr,
                      uint256 arbTxCallValue,
                      uint256 maxSubmissionCost,
                      address submissionRefundAddress,
                      address valueRefundAddress,
                      uint256 maxGas,
                      uint256 gasPriceBid,
                      bytes calldata data
                  ) external payable returns (uint256);
                  function depositEth(uint256 maxSubmissionCost) external payable returns (uint256);
                  function bridge() external view returns (IBridge);
                  function pauseCreateRetryables() external;
                  function unpauseCreateRetryables() external;
                  function startRewriteAddress() external;
                  function stopRewriteAddress() external;
              }
              // SPDX-License-Identifier: Apache-2.0
              /*
               * Copyright 2021, Offchain Labs, Inc.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               *    http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               *
               * Originally copied from:
               * https://github.com/OffchainLabs/arbitrum/tree/e3a6307ad8a2dc2cad35728a2a9908cfd8dd8ef9/packages/arb-bridge-eth
               *
               * MODIFIED from Offchain Labs' implementation:
               * - Changed solidity version to 0.8.16 ([email protected])
               *
               */
              pragma solidity ^0.8.16;
              interface IOutbox {
                  event OutboxEntryCreated(
                      uint256 indexed batchNum,
                      uint256 outboxEntryIndex,
                      bytes32 outputRoot,
                      uint256 numInBatch
                  );
                  event OutBoxTransactionExecuted(
                      address indexed destAddr,
                      address indexed l2Sender,
                      uint256 indexed outboxEntryIndex,
                      uint256 transactionIndex
                  );
                  function l2ToL1Sender() external view returns (address);
                  function l2ToL1Block() external view returns (uint256);
                  function l2ToL1EthBlock() external view returns (uint256);
                  function l2ToL1Timestamp() external view returns (uint256);
                  function l2ToL1BatchNum() external view returns (uint256);
                  function l2ToL1OutputId() external view returns (bytes32);
                  function processOutgoingMessages(bytes calldata sendsData, uint256[] calldata sendLengths) external;
                  function outboxEntryExists(uint256 batchNum) external view returns (bool);
              }
              // SPDX-License-Identifier: Apache-2.0
              /*
               * Copyright 2021, Offchain Labs, Inc.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               *    http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               *
               * Originally copied from:
               * https://github.com/OffchainLabs/arbitrum/tree/e3a6307ad8a2dc2cad35728a2a9908cfd8dd8ef9/packages/arb-bridge-eth
               *
               * MODIFIED from Offchain Labs' implementation:
               * - Changed solidity version to 0.8.16 ([email protected])
               *
               */
              pragma solidity ^0.8.16;
              interface IMessageProvider {
                  event InboxMessageDelivered(uint256 indexed messageNum, bytes data);
                  event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum);
              }
              // SPDX-License-Identifier: Apache-2.0
              /*
               * Copyright 2021, Offchain Labs, Inc.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               *    http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               *
               * Originally copied from:
               * https://github.com/OffchainLabs/arbitrum/tree/e3a6307ad8a2dc2cad35728a2a9908cfd8dd8ef9/packages/arb-bridge-eth
               *
               * MODIFIED from Offchain Labs' implementation:
               * - Changed solidity version to 0.8.16 ([email protected])
               *
               */
              pragma solidity ^0.8.16;
              interface IBridge {
                  event MessageDelivered(
                      uint256 indexed messageIndex,
                      bytes32 indexed beforeInboxAcc,
                      address inbox,
                      uint8 kind,
                      address sender,
                      bytes32 messageDataHash
                  );
                  event BridgeCallTriggered(address indexed outbox, address indexed destAddr, uint256 amount, bytes data);
                  event InboxToggle(address indexed inbox, bool enabled);
                  event OutboxToggle(address indexed outbox, bool enabled);
                  function deliverMessageToInbox(
                      uint8 kind,
                      address sender,
                      bytes32 messageDataHash
                  ) external payable returns (uint256);
                  function executeCall(
                      address destAddr,
                      uint256 amount,
                      bytes calldata data
                  ) external returns (bool success, bytes memory returnData);
                  // These are only callable by the admin
                  function setInbox(address inbox, bool enabled) external;
                  function setOutbox(address inbox, bool enabled) external;
                  // View functions
                  function activeOutbox() external view returns (address);
                  function allowedInboxes(address inbox) external view returns (bool);
                  function allowedOutboxes(address outbox) external view returns (bool);
                  function inboxAccs(uint256 index) external view returns (bytes32);
                  function messageCount() external view returns (uint256);
              }
              

              File 3 of 11: GraphToken
              // Sources flattened with hardhat v2.0.2 https://hardhat.org
              
              // File @openzeppelin/contracts/GSN/[email protected]
              
              // SPDX-License-Identifier: MIT
              
              pragma solidity ^0.7.0;
              
              /*
               * @dev Provides information about the current execution context, including the
               * sender of the transaction and its data. While these are generally available
               * via msg.sender and msg.data, they should not be accessed in such a direct
               * manner, since when dealing with GSN meta-transactions the account sending and
               * paying for execution may not be the actual sender (as far as an application
               * is concerned).
               *
               * This contract is only required for intermediate, library-like contracts.
               */
              abstract contract Context {
                  function _msgSender() internal view virtual returns (address payable) {
                      return msg.sender;
                  }
              
                  function _msgData() internal view virtual returns (bytes memory) {
                      this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                      return msg.data;
                  }
              }
              
              
              // File @openzeppelin/contracts/token/ERC20/[email protected]
              
              pragma solidity ^0.7.0;
              
              /**
               * @dev Interface of the ERC20 standard as defined in the EIP.
               */
              interface IERC20 {
                  /**
                   * @dev Returns the amount of tokens in existence.
                   */
                  function totalSupply() external view returns (uint256);
              
                  /**
                   * @dev Returns the amount of tokens owned by `account`.
                   */
                  function balanceOf(address account) external view returns (uint256);
              
                  /**
                   * @dev Moves `amount` tokens from the caller's account to `recipient`.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transfer(address recipient, uint256 amount) external returns (bool);
              
                  /**
                   * @dev Returns the remaining number of tokens that `spender` will be
                   * allowed to spend on behalf of `owner` through {transferFrom}. This is
                   * zero by default.
                   *
                   * This value changes when {approve} or {transferFrom} are called.
                   */
                  function allowance(address owner, address spender) external view returns (uint256);
              
                  /**
                   * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * IMPORTANT: Beware that changing an allowance with this method brings the risk
                   * that someone may use both the old and the new allowance by unfortunate
                   * transaction ordering. One possible solution to mitigate this race
                   * condition is to first reduce the spender's allowance to 0 and set the
                   * desired value afterwards:
                   * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                   *
                   * Emits an {Approval} event.
                   */
                  function approve(address spender, uint256 amount) external returns (bool);
              
                  /**
                   * @dev Moves `amount` tokens from `sender` to `recipient` using the
                   * allowance mechanism. `amount` is then deducted from the caller's
                   * allowance.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
              
                  /**
                   * @dev Emitted when `value` tokens are moved from one account (`from`) to
                   * another (`to`).
                   *
                   * Note that `value` may be zero.
                   */
                  event Transfer(address indexed from, address indexed to, uint256 value);
              
                  /**
                   * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                   * a call to {approve}. `value` is the new allowance.
                   */
                  event Approval(address indexed owner, address indexed spender, uint256 value);
              }
              
              
              // File @openzeppelin/contracts/math/[email protected]
              
              pragma solidity ^0.7.0;
              
              /**
               * @dev Wrappers over Solidity's arithmetic operations with added overflow
               * checks.
               *
               * Arithmetic operations in Solidity wrap on overflow. This can easily result
               * in bugs, because programmers usually assume that an overflow raises an
               * error, which is the standard behavior in high level programming languages.
               * `SafeMath` restores this intuition by reverting the transaction when an
               * operation overflows.
               *
               * Using this library instead of the unchecked operations eliminates an entire
               * class of bugs, so it's recommended to use it always.
               */
              library SafeMath {
                  /**
                   * @dev Returns the addition of two unsigned integers, reverting on
                   * overflow.
                   *
                   * Counterpart to Solidity's `+` operator.
                   *
                   * Requirements:
                   *
                   * - Addition cannot overflow.
                   */
                  function add(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a + b;
                      require(c >= a, "SafeMath: addition overflow");
              
                      return c;
                  }
              
                  /**
                   * @dev Returns the subtraction of two unsigned integers, reverting on
                   * overflow (when the result is negative).
                   *
                   * Counterpart to Solidity's `-` operator.
                   *
                   * Requirements:
                   *
                   * - Subtraction cannot overflow.
                   */
                  function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                      return sub(a, b, "SafeMath: subtraction overflow");
                  }
              
                  /**
                   * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                   * overflow (when the result is negative).
                   *
                   * Counterpart to Solidity's `-` operator.
                   *
                   * Requirements:
                   *
                   * - Subtraction cannot overflow.
                   */
                  function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b <= a, errorMessage);
                      uint256 c = a - b;
              
                      return c;
                  }
              
                  /**
                   * @dev Returns the multiplication of two unsigned integers, reverting on
                   * overflow.
                   *
                   * Counterpart to Solidity's `*` operator.
                   *
                   * Requirements:
                   *
                   * - Multiplication cannot overflow.
                   */
                  function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                      // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                      // benefit is lost if 'b' is also tested.
                      // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                      if (a == 0) {
                          return 0;
                      }
              
                      uint256 c = a * b;
                      require(c / a == b, "SafeMath: multiplication overflow");
              
                      return c;
                  }
              
                  /**
                   * @dev Returns the integer division of two unsigned integers. Reverts on
                   * division by zero. The result is rounded towards zero.
                   *
                   * Counterpart to Solidity's `/` operator. Note: this function uses a
                   * `revert` opcode (which leaves remaining gas untouched) while Solidity
                   * uses an invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function div(uint256 a, uint256 b) internal pure returns (uint256) {
                      return div(a, b, "SafeMath: division by zero");
                  }
              
                  /**
                   * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
                   * division by zero. The result is rounded towards zero.
                   *
                   * Counterpart to Solidity's `/` operator. Note: this function uses a
                   * `revert` opcode (which leaves remaining gas untouched) while Solidity
                   * uses an invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b > 0, errorMessage);
                      uint256 c = a / b;
                      // assert(a == b * c + a % b); // There is no case in which this doesn't hold
              
                      return c;
                  }
              
                  /**
                   * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                   * Reverts when dividing by zero.
                   *
                   * Counterpart to Solidity's `%` operator. This function uses a `revert`
                   * opcode (which leaves remaining gas untouched) while Solidity uses an
                   * invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                      return mod(a, b, "SafeMath: modulo by zero");
                  }
              
                  /**
                   * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                   * Reverts with custom message when dividing by zero.
                   *
                   * Counterpart to Solidity's `%` operator. This function uses a `revert`
                   * opcode (which leaves remaining gas untouched) while Solidity uses an
                   * invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b != 0, errorMessage);
                      return a % b;
                  }
              }
              
              
              // File @openzeppelin/contracts/token/ERC20/[email protected]
              
              pragma solidity ^0.7.0;
              
              
              
              /**
               * @dev Implementation of the {IERC20} interface.
               *
               * This implementation is agnostic to the way tokens are created. This means
               * that a supply mechanism has to be added in a derived contract using {_mint}.
               * For a generic mechanism see {ERC20PresetMinterPauser}.
               *
               * TIP: For a detailed writeup see our guide
               * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
               * to implement supply mechanisms].
               *
               * We have followed general OpenZeppelin guidelines: functions revert instead
               * of returning `false` on failure. This behavior is nonetheless conventional
               * and does not conflict with the expectations of ERC20 applications.
               *
               * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
               * This allows applications to reconstruct the allowance for all accounts just
               * by listening to said events. Other implementations of the EIP may not emit
               * these events, as it isn't required by the specification.
               *
               * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
               * functions have been added to mitigate the well-known issues around setting
               * allowances. See {IERC20-approve}.
               */
              contract ERC20 is Context, IERC20 {
                  using SafeMath for uint256;
              
                  mapping (address => uint256) private _balances;
              
                  mapping (address => mapping (address => uint256)) private _allowances;
              
                  uint256 private _totalSupply;
              
                  string private _name;
                  string private _symbol;
                  uint8 private _decimals;
              
                  /**
                   * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
                   * a default value of 18.
                   *
                   * To select a different value for {decimals}, use {_setupDecimals}.
                   *
                   * All three of these values are immutable: they can only be set once during
                   * construction.
                   */
                  constructor (string memory name_, string memory symbol_) {
                      _name = name_;
                      _symbol = symbol_;
                      _decimals = 18;
                  }
              
                  /**
                   * @dev Returns the name of the token.
                   */
                  function name() public view returns (string memory) {
                      return _name;
                  }
              
                  /**
                   * @dev Returns the symbol of the token, usually a shorter version of the
                   * name.
                   */
                  function symbol() public view returns (string memory) {
                      return _symbol;
                  }
              
                  /**
                   * @dev Returns the number of decimals used to get its user representation.
                   * For example, if `decimals` equals `2`, a balance of `505` tokens should
                   * be displayed to a user as `5,05` (`505 / 10 ** 2`).
                   *
                   * Tokens usually opt for a value of 18, imitating the relationship between
                   * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
                   * called.
                   *
                   * NOTE: This information is only used for _display_ purposes: it in
                   * no way affects any of the arithmetic of the contract, including
                   * {IERC20-balanceOf} and {IERC20-transfer}.
                   */
                  function decimals() public view returns (uint8) {
                      return _decimals;
                  }
              
                  /**
                   * @dev See {IERC20-totalSupply}.
                   */
                  function totalSupply() public view override returns (uint256) {
                      return _totalSupply;
                  }
              
                  /**
                   * @dev See {IERC20-balanceOf}.
                   */
                  function balanceOf(address account) public view override returns (uint256) {
                      return _balances[account];
                  }
              
                  /**
                   * @dev See {IERC20-transfer}.
                   *
                   * Requirements:
                   *
                   * - `recipient` cannot be the zero address.
                   * - the caller must have a balance of at least `amount`.
                   */
                  function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
                      _transfer(_msgSender(), recipient, amount);
                      return true;
                  }
              
                  /**
                   * @dev See {IERC20-allowance}.
                   */
                  function allowance(address owner, address spender) public view virtual override returns (uint256) {
                      return _allowances[owner][spender];
                  }
              
                  /**
                   * @dev See {IERC20-approve}.
                   *
                   * Requirements:
                   *
                   * - `spender` cannot be the zero address.
                   */
                  function approve(address spender, uint256 amount) public virtual override returns (bool) {
                      _approve(_msgSender(), spender, amount);
                      return true;
                  }
              
                  /**
                   * @dev See {IERC20-transferFrom}.
                   *
                   * Emits an {Approval} event indicating the updated allowance. This is not
                   * required by the EIP. See the note at the beginning of {ERC20}.
                   *
                   * Requirements:
                   *
                   * - `sender` and `recipient` cannot be the zero address.
                   * - `sender` must have a balance of at least `amount`.
                   * - the caller must have allowance for ``sender``'s tokens of at least
                   * `amount`.
                   */
                  function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
                      _transfer(sender, recipient, amount);
                      _approve(sender, _msgSender(), _allowances[sender][_msgSender()].sub(amount, "ERC20: transfer amount exceeds allowance"));
                      return true;
                  }
              
                  /**
                   * @dev Atomically increases the allowance granted to `spender` by the caller.
                   *
                   * This is an alternative to {approve} that can be used as a mitigation for
                   * problems described in {IERC20-approve}.
                   *
                   * Emits an {Approval} event indicating the updated allowance.
                   *
                   * Requirements:
                   *
                   * - `spender` cannot be the zero address.
                   */
                  function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
                      _approve(_msgSender(), spender, _allowances[_msgSender()][spender].add(addedValue));
                      return true;
                  }
              
                  /**
                   * @dev Atomically decreases the allowance granted to `spender` by the caller.
                   *
                   * This is an alternative to {approve} that can be used as a mitigation for
                   * problems described in {IERC20-approve}.
                   *
                   * Emits an {Approval} event indicating the updated allowance.
                   *
                   * Requirements:
                   *
                   * - `spender` cannot be the zero address.
                   * - `spender` must have allowance for the caller of at least
                   * `subtractedValue`.
                   */
                  function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
                      _approve(_msgSender(), spender, _allowances[_msgSender()][spender].sub(subtractedValue, "ERC20: decreased allowance below zero"));
                      return true;
                  }
              
                  /**
                   * @dev Moves tokens `amount` from `sender` to `recipient`.
                   *
                   * This is internal function is equivalent to {transfer}, and can be used to
                   * e.g. implement automatic token fees, slashing mechanisms, etc.
                   *
                   * Emits a {Transfer} event.
                   *
                   * Requirements:
                   *
                   * - `sender` cannot be the zero address.
                   * - `recipient` cannot be the zero address.
                   * - `sender` must have a balance of at least `amount`.
                   */
                  function _transfer(address sender, address recipient, uint256 amount) internal virtual {
                      require(sender != address(0), "ERC20: transfer from the zero address");
                      require(recipient != address(0), "ERC20: transfer to the zero address");
              
                      _beforeTokenTransfer(sender, recipient, amount);
              
                      _balances[sender] = _balances[sender].sub(amount, "ERC20: transfer amount exceeds balance");
                      _balances[recipient] = _balances[recipient].add(amount);
                      emit Transfer(sender, recipient, amount);
                  }
              
                  /** @dev Creates `amount` tokens and assigns them to `account`, increasing
                   * the total supply.
                   *
                   * Emits a {Transfer} event with `from` set to the zero address.
                   *
                   * Requirements:
                   *
                   * - `to` cannot be the zero address.
                   */
                  function _mint(address account, uint256 amount) internal virtual {
                      require(account != address(0), "ERC20: mint to the zero address");
              
                      _beforeTokenTransfer(address(0), account, amount);
              
                      _totalSupply = _totalSupply.add(amount);
                      _balances[account] = _balances[account].add(amount);
                      emit Transfer(address(0), account, amount);
                  }
              
                  /**
                   * @dev Destroys `amount` tokens from `account`, reducing the
                   * total supply.
                   *
                   * Emits a {Transfer} event with `to` set to the zero address.
                   *
                   * Requirements:
                   *
                   * - `account` cannot be the zero address.
                   * - `account` must have at least `amount` tokens.
                   */
                  function _burn(address account, uint256 amount) internal virtual {
                      require(account != address(0), "ERC20: burn from the zero address");
              
                      _beforeTokenTransfer(account, address(0), amount);
              
                      _balances[account] = _balances[account].sub(amount, "ERC20: burn amount exceeds balance");
                      _totalSupply = _totalSupply.sub(amount);
                      emit Transfer(account, address(0), amount);
                  }
              
                  /**
                   * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
                   *
                   * This internal function is equivalent to `approve`, and can be used to
                   * e.g. set automatic allowances for certain subsystems, etc.
                   *
                   * Emits an {Approval} event.
                   *
                   * Requirements:
                   *
                   * - `owner` cannot be the zero address.
                   * - `spender` cannot be the zero address.
                   */
                  function _approve(address owner, address spender, uint256 amount) internal virtual {
                      require(owner != address(0), "ERC20: approve from the zero address");
                      require(spender != address(0), "ERC20: approve to the zero address");
              
                      _allowances[owner][spender] = amount;
                      emit Approval(owner, spender, amount);
                  }
              
                  /**
                   * @dev Sets {decimals} to a value other than the default one of 18.
                   *
                   * WARNING: This function should only be called from the constructor. Most
                   * applications that interact with token contracts will not expect
                   * {decimals} to ever change, and may work incorrectly if it does.
                   */
                  function _setupDecimals(uint8 decimals_) internal {
                      _decimals = decimals_;
                  }
              
                  /**
                   * @dev Hook that is called before any transfer of tokens. This includes
                   * minting and burning.
                   *
                   * Calling conditions:
                   *
                   * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
                   * will be to transferred to `to`.
                   * - when `from` is zero, `amount` tokens will be minted for `to`.
                   * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
                   * - `from` and `to` are never both zero.
                   *
                   * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
                   */
                  function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }
              }
              
              
              // File @openzeppelin/contracts/token/ERC20/[email protected]
              
              pragma solidity ^0.7.0;
              
              
              /**
               * @dev Extension of {ERC20} that allows token holders to destroy both their own
               * tokens and those that they have an allowance for, in a way that can be
               * recognized off-chain (via event analysis).
               */
              abstract contract ERC20Burnable is Context, ERC20 {
                  using SafeMath for uint256;
              
                  /**
                   * @dev Destroys `amount` tokens from the caller.
                   *
                   * See {ERC20-_burn}.
                   */
                  function burn(uint256 amount) public virtual {
                      _burn(_msgSender(), amount);
                  }
              
                  /**
                   * @dev Destroys `amount` tokens from `account`, deducting from the caller's
                   * allowance.
                   *
                   * See {ERC20-_burn} and {ERC20-allowance}.
                   *
                   * Requirements:
                   *
                   * - the caller must have allowance for ``accounts``'s tokens of at least
                   * `amount`.
                   */
                  function burnFrom(address account, uint256 amount) public virtual {
                      uint256 decreasedAllowance = allowance(account, _msgSender()).sub(amount, "ERC20: burn amount exceeds allowance");
              
                      _approve(account, _msgSender(), decreasedAllowance);
                      _burn(account, amount);
                  }
              }
              
              
              // File @openzeppelin/contracts/cryptography/[email protected]
              
              pragma solidity ^0.7.0;
              
              /**
               * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
               *
               * These functions can be used to verify that a message was signed by the holder
               * of the private keys of a given address.
               */
              library ECDSA {
                  /**
                   * @dev Returns the address that signed a hashed message (`hash`) with
                   * `signature`. This address can then be used for verification purposes.
                   *
                   * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
                   * this function rejects them by requiring the `s` value to be in the lower
                   * half order, and the `v` value to be either 27 or 28.
                   *
                   * IMPORTANT: `hash` _must_ be the result of a hash operation for the
                   * verification to be secure: it is possible to craft signatures that
                   * recover to arbitrary addresses for non-hashed data. A safe way to ensure
                   * this is by receiving a hash of the original message (which may otherwise
                   * be too long), and then calling {toEthSignedMessageHash} on it.
                   */
                  function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
                      // Check the signature length
                      if (signature.length != 65) {
                          revert("ECDSA: invalid signature length");
                      }
              
                      // Divide the signature in r, s and v variables
                      bytes32 r;
                      bytes32 s;
                      uint8 v;
              
                      // ecrecover takes the signature parameters, and the only way to get them
                      // currently is to use assembly.
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          r := mload(add(signature, 0x20))
                          s := mload(add(signature, 0x40))
                          v := byte(0, mload(add(signature, 0x60)))
                      }
              
                      // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                      // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                      // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                      // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                      //
                      // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                      // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                      // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                      // these malleable signatures as well.
                      require(uint256(s) <= 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0, "ECDSA: invalid signature 's' value");
                      require(v == 27 || v == 28, "ECDSA: invalid signature 'v' value");
              
                      // If the signature is valid (and not malleable), return the signer address
                      address signer = ecrecover(hash, v, r, s);
                      require(signer != address(0), "ECDSA: invalid signature");
              
                      return signer;
                  }
              
                  /**
                   * @dev Returns an Ethereum Signed Message, created from a `hash`. This
                   * replicates the behavior of the
                   * https://github.com/ethereum/wiki/wiki/JSON-RPC#eth_sign[`eth_sign`]
                   * JSON-RPC method.
                   *
                   * See {recover}.
                   */
                  function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
                      // 32 is the length in bytes of hash,
                      // enforced by the type signature above
                      return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
                  }
              }
              
              
              // File contracts/governance/Governed.sol
              
              pragma solidity ^0.7.3;
              
              /**
               * @title Graph Governance contract
               * @dev All contracts that will be owned by a Governor entity should extend this contract.
               */
              contract Governed {
                  // -- State --
              
                  address public governor;
                  address public pendingGovernor;
              
                  // -- Events --
              
                  event NewPendingOwnership(address indexed from, address indexed to);
                  event NewOwnership(address indexed from, address indexed to);
              
                  /**
                   * @dev Check if the caller is the governor.
                   */
                  modifier onlyGovernor {
                      require(msg.sender == governor, "Only Governor can call");
                      _;
                  }
              
                  /**
                   * @dev Initialize the governor to the contract caller.
                   */
                  function _initialize(address _initGovernor) internal {
                      governor = _initGovernor;
                  }
              
                  /**
                   * @dev Admin function to begin change of governor. The `_newGovernor` must call
                   * `acceptOwnership` to finalize the transfer.
                   * @param _newGovernor Address of new `governor`
                   */
                  function transferOwnership(address _newGovernor) external onlyGovernor {
                      require(_newGovernor != address(0), "Governor must be set");
              
                      address oldPendingGovernor = pendingGovernor;
                      pendingGovernor = _newGovernor;
              
                      emit NewPendingOwnership(oldPendingGovernor, pendingGovernor);
                  }
              
                  /**
                   * @dev Admin function for pending governor to accept role and update governor.
                   * This function must called by the pending governor.
                   */
                  function acceptOwnership() external {
                      require(
                          pendingGovernor != address(0) && msg.sender == pendingGovernor,
                          "Caller must be pending governor"
                      );
              
                      address oldGovernor = governor;
                      address oldPendingGovernor = pendingGovernor;
              
                      governor = pendingGovernor;
                      pendingGovernor = address(0);
              
                      emit NewOwnership(oldGovernor, governor);
                      emit NewPendingOwnership(oldPendingGovernor, pendingGovernor);
                  }
              }
              
              
              // File contracts/token/GraphToken.sol
              
              pragma solidity ^0.7.3;
              
              
              
              
              /**
               * @title GraphToken contract
               * @dev This is the implementation of the ERC20 Graph Token.
               * The implementation exposes a Permit() function to allow for a spender to send a signed message
               * and approve funds to a spender following EIP2612 to make integration with other contracts easier.
               *
               * The token is initially owned by the deployer address that can mint tokens to create the initial
               * distribution. For convenience, an initial supply can be passed in the constructor that will be
               * assigned to the deployer.
               *
               * The governor can add the RewardsManager contract to mint indexing rewards.
               *
               */
              contract GraphToken is Governed, ERC20, ERC20Burnable {
                  using SafeMath for uint256;
              
                  // -- EIP712 --
                  // https://github.com/ethereum/EIPs/blob/master/EIPS/eip-712.md#definition-of-domainseparator
              
                  bytes32 private constant DOMAIN_TYPE_HASH = keccak256(
                      "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract,bytes32 salt)"
                  );
                  bytes32 private constant DOMAIN_NAME_HASH = keccak256("Graph Token");
                  bytes32 private constant DOMAIN_VERSION_HASH = keccak256("0");
                  bytes32
                      private constant DOMAIN_SALT = 0x51f3d585afe6dfeb2af01bba0889a36c1db03beec88c6a4d0c53817069026afa; // Randomly generated salt
                  bytes32 private constant PERMIT_TYPEHASH = keccak256(
                      "Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"
                  );
              
                  // -- State --
              
                  bytes32 private DOMAIN_SEPARATOR;
                  mapping(address => bool) private _minters;
                  mapping(address => uint256) public nonces;
              
                  // -- Events --
              
                  event MinterAdded(address indexed account);
                  event MinterRemoved(address indexed account);
              
                  modifier onlyMinter() {
                      require(isMinter(msg.sender), "Only minter can call");
                      _;
                  }
              
                  /**
                   * @dev Graph Token Contract Constructor.
                   * @param _initialSupply Initial supply of GRT
                   */
                  constructor(uint256 _initialSupply) ERC20("Graph Token", "GRT") {
                      Governed._initialize(msg.sender);
              
                      // The Governor has the initial supply of tokens
                      _mint(msg.sender, _initialSupply);
              
                      // The Governor is the default minter
                      _addMinter(msg.sender);
              
                      // EIP-712 domain separator
                      DOMAIN_SEPARATOR = keccak256(
                          abi.encode(
                              DOMAIN_TYPE_HASH,
                              DOMAIN_NAME_HASH,
                              DOMAIN_VERSION_HASH,
                              _getChainID(),
                              address(this),
                              DOMAIN_SALT
                          )
                      );
                  }
              
                  /**
                   * @dev Approve token allowance by validating a message signed by the holder.
                   * @param _owner Address of the token holder
                   * @param _spender Address of the approved spender
                   * @param _value Amount of tokens to approve the spender
                   * @param _deadline Expiration time of the signed permit
                   * @param _v Signature version
                   * @param _r Signature r value
                   * @param _s Signature s value
                   */
                  function permit(
                      address _owner,
                      address _spender,
                      uint256 _value,
                      uint256 _deadline,
                      uint8 _v,
                      bytes32 _r,
                      bytes32 _s
                  ) external {
                      bytes32 digest = keccak256(
                          abi.encodePacked(
                              "\x19\x01",
                              DOMAIN_SEPARATOR,
                              keccak256(
                                  abi.encode(
                                      PERMIT_TYPEHASH,
                                      _owner,
                                      _spender,
                                      _value,
                                      nonces[_owner],
                                      _deadline
                                  )
                              )
                          )
                      );
                      nonces[_owner] = nonces[_owner].add(1);
              
                      address recoveredAddress = ECDSA.recover(digest, abi.encodePacked(_r, _s, _v));
                      require(_owner == recoveredAddress, "GRT: invalid permit");
                      require(_deadline == 0 || block.timestamp <= _deadline, "GRT: expired permit");
              
                      _approve(_owner, _spender, _value);
                  }
              
                  /**
                   * @dev Add a new minter.
                   * @param _account Address of the minter
                   */
                  function addMinter(address _account) external onlyGovernor {
                      _addMinter(_account);
                  }
              
                  /**
                   * @dev Remove a minter.
                   * @param _account Address of the minter
                   */
                  function removeMinter(address _account) external onlyGovernor {
                      _removeMinter(_account);
                  }
              
                  /**
                   * @dev Renounce to be a minter.
                   */
                  function renounceMinter() external {
                      _removeMinter(msg.sender);
                  }
              
                  /**
                   * @dev Mint new tokens.
                   * @param _to Address to send the newly minted tokens
                   * @param _amount Amount of tokens to mint
                   */
                  function mint(address _to, uint256 _amount) external onlyMinter {
                      _mint(_to, _amount);
                  }
              
                  /**
                   * @dev Return if the `_account` is a minter or not.
                   * @param _account Address to check
                   * @return True if the `_account` is minter
                   */
                  function isMinter(address _account) public view returns (bool) {
                      return _minters[_account];
                  }
              
                  /**
                   * @dev Add a new minter.
                   * @param _account Address of the minter
                   */
                  function _addMinter(address _account) private {
                      _minters[_account] = true;
                      emit MinterAdded(_account);
                  }
              
                  /**
                   * @dev Remove a minter.
                   * @param _account Address of the minter
                   */
                  function _removeMinter(address _account) private {
                      _minters[_account] = false;
                      emit MinterRemoved(_account);
                  }
              
                  /**
                   * @dev Get the running network chain ID.
                   * @return The chain ID
                   */
                  function _getChainID() private pure returns (uint256) {
                      uint256 id;
                      assembly {
                          id := chainid()
                      }
                      return id;
                  }
              }

              File 4 of 11: GraphProxy
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity ^0.7.6;
              import { Address } from "@openzeppelin/contracts/utils/Address.sol";
              import { GraphProxyStorage } from "./GraphProxyStorage.sol";
              import { IGraphProxy } from "./IGraphProxy.sol";
              /**
               * @title Graph Proxy
               * @dev Graph Proxy contract used to delegate call implementation contracts and support upgrades.
               * This contract should NOT define storage as it is managed by GraphProxyStorage.
               * This contract implements a proxy that is upgradeable by an admin.
               * https://docs.openzeppelin.com/upgrades-plugins/1.x/proxies#transparent-proxies-and-function-clashes
               */
              contract GraphProxy is GraphProxyStorage, IGraphProxy {
                  /**
                   * @dev Modifier used internally that will delegate the call to the implementation unless
                   * the sender is the admin.
                   */
                  modifier ifAdmin() {
                      if (msg.sender == _getAdmin()) {
                          _;
                      } else {
                          _fallback();
                      }
                  }
                  /**
                   * @dev Modifier used internally that will delegate the call to the implementation unless
                   * the sender is the admin or pending implementation.
                   */
                  modifier ifAdminOrPendingImpl() {
                      if (msg.sender == _getAdmin() || msg.sender == _getPendingImplementation()) {
                          _;
                      } else {
                          _fallback();
                      }
                  }
                  /**
                   * @notice GraphProxy contract constructor.
                   * @param _impl Address of the initial implementation
                   * @param _admin Address of the proxy admin
                   */
                  constructor(address _impl, address _admin) {
                      assert(ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
                      assert(
                          IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1)
                      );
                      assert(
                          PENDING_IMPLEMENTATION_SLOT ==
                              bytes32(uint256(keccak256("eip1967.proxy.pendingImplementation")) - 1)
                      );
                      _setAdmin(_admin);
                      _setPendingImplementation(_impl);
                  }
                  /**
                   * @notice Fallback function that delegates calls to implementation. Will run if call data
                   * is empty.
                   */
                  receive() external payable {
                      _fallback();
                  }
                  /**
                   * @notice Fallback function that delegates calls to implementation. Will run if no other
                   * function in the contract matches the call data.
                   */
                  fallback() external payable {
                      _fallback();
                  }
                  /**
                   * @notice Get the current admin
                   *
                   * @dev NOTE: Only the admin and implementation can call this function.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                   *
                   * @return The address of the current admin
                   */
                  function admin() external override ifAdminOrPendingImpl returns (address) {
                      return _getAdmin();
                  }
                  /**
                   * @notice Get the current implementation.
                   *
                   * @dev NOTE: Only the admin can call this function.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                   *
                   * @return The address of the current implementation for this proxy
                   */
                  function implementation() external override ifAdminOrPendingImpl returns (address) {
                      return _getImplementation();
                  }
                  /**
                   * @notice Get the current pending implementation.
                   *
                   * @dev NOTE: Only the admin can call this function.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0x9e5eddc59e0b171f57125ab86bee043d9128098c3a6b9adb4f2e86333c2f6f8c`
                   *
                   * @return The address of the current pending implementation for this proxy
                   */
                  function pendingImplementation() external override ifAdminOrPendingImpl returns (address) {
                      return _getPendingImplementation();
                  }
                  /**
                   * @notice Changes the admin of the proxy.
                   *
                   * @dev NOTE: Only the admin can call this function.
                   *
                   * @param _newAdmin Address of the new admin
                   */
                  function setAdmin(address _newAdmin) external override ifAdmin {
                      require(_newAdmin != address(0), "Admin cant be the zero address");
                      _setAdmin(_newAdmin);
                  }
                  /**
                   * @notice Upgrades to a new implementation contract.
                   * @dev NOTE: Only the admin can call this function.
                   * @param _newImplementation Address of implementation contract
                   */
                  function upgradeTo(address _newImplementation) external override ifAdmin {
                      _setPendingImplementation(_newImplementation);
                  }
                  /**
                   * @notice Admin function for new implementation to accept its role as implementation.
                   */
                  function acceptUpgrade() external override ifAdminOrPendingImpl {
                      _acceptUpgrade();
                  }
                  /**
                   * @notice Admin function for new implementation to accept its role as implementation,
                   * calling a function on the new implementation.
                   * @param data Calldata (including selector) for the function to delegatecall into the implementation
                   */
                  function acceptUpgradeAndCall(bytes calldata data) external override ifAdminOrPendingImpl {
                      _acceptUpgrade();
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, ) = _getImplementation().delegatecall(data);
                      require(success, "Impl call failed");
                  }
                  /**
                   * @dev Admin function for new implementation to accept its role as implementation.
                   */
                  function _acceptUpgrade() internal {
                      address _pendingImplementation = _getPendingImplementation();
                      require(Address.isContract(_pendingImplementation), "Impl must be a contract");
                      require(_pendingImplementation != address(0), "Impl cannot be zero address");
                      require(msg.sender == _pendingImplementation, "Only pending implementation");
                      _setImplementation(_pendingImplementation);
                      _setPendingImplementation(address(0));
                  }
                  /**
                   * @dev Delegates the current call to implementation.
                   * This function does not return to its internal call site, it will return directly to the
                   * external caller.
                   */
                  function _fallback() internal {
                      require(msg.sender != _getAdmin(), "Cannot fallback to proxy target");
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          // (a) get free memory pointer
                          let ptr := mload(0x40)
                          // (b) get address of the implementation
                          let impl := and(sload(IMPLEMENTATION_SLOT), 0xffffffffffffffffffffffffffffffffffffffff)
                          // (1) copy incoming call data
                          calldatacopy(ptr, 0, calldatasize())
                          // (2) forward call to logic contract
                          let result := delegatecall(gas(), impl, ptr, calldatasize(), 0, 0)
                          let size := returndatasize()
                          // (3) retrieve return data
                          returndatacopy(ptr, 0, size)
                          // (4) forward return data back to caller
                          switch result
                          case 0 {
                              revert(ptr, size)
                          }
                          default {
                              return(ptr, size)
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.2 <0.8.0;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize, which returns 0 for contracts in
                      // construction, since the code is only stored at the end of the
                      // constructor execution.
                      uint256 size;
                      // solhint-disable-next-line no-inline-assembly
                      assembly { size := extcodesize(account) }
                      return size > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                      (bool success, ) = recipient.call{ value: amount }("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain`call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                    return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.call{ value: value }(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      require(isContract(target), "Address: delegate call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              // solhint-disable-next-line no-inline-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity ^0.7.6;
              /**
               * @title Graph Proxy Storage
               * @dev Contract functions related to getting and setting proxy storage.
               * This contract does not actually define state variables managed by the compiler
               * but uses fixed slot locations.
               */
              abstract contract GraphProxyStorage {
                  /**
                   * @dev Storage slot with the address of the current implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant IMPLEMENTATION_SLOT =
                      0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                  /**
                   * @dev Storage slot with the address of the pending implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.pendingImplementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant PENDING_IMPLEMENTATION_SLOT =
                      0x9e5eddc59e0b171f57125ab86bee043d9128098c3a6b9adb4f2e86333c2f6f8c;
                  /**
                   * @dev Storage slot with the admin of the contract.
                   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant ADMIN_SLOT =
                      0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                  /**
                   * @dev Emitted when pendingImplementation is changed.
                   */
                  event PendingImplementationUpdated(
                      address indexed oldPendingImplementation,
                      address indexed newPendingImplementation
                  );
                  /**
                   * @dev Emitted when pendingImplementation is accepted,
                   * which means contract implementation is updated.
                   */
                  event ImplementationUpdated(
                      address indexed oldImplementation,
                      address indexed newImplementation
                  );
                  /**
                   * @dev Emitted when the admin account has changed.
                   */
                  event AdminUpdated(address indexed oldAdmin, address indexed newAdmin);
                  /**
                   * @dev Modifier to check whether the `msg.sender` is the admin.
                   */
                  modifier onlyAdmin() {
                      require(msg.sender == _getAdmin(), "Caller must be admin");
                      _;
                  }
                  /**
                   * @return adm The admin slot.
                   */
                  function _getAdmin() internal view returns (address adm) {
                      bytes32 slot = ADMIN_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          adm := sload(slot)
                      }
                  }
                  /**
                   * @dev Sets the address of the proxy admin.
                   * @param _newAdmin Address of the new proxy admin
                   */
                  function _setAdmin(address _newAdmin) internal {
                      address oldAdmin = _getAdmin();
                      bytes32 slot = ADMIN_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          sstore(slot, _newAdmin)
                      }
                      emit AdminUpdated(oldAdmin, _newAdmin);
                  }
                  /**
                   * @dev Returns the current implementation.
                   * @return impl Address of the current implementation
                   */
                  function _getImplementation() internal view returns (address impl) {
                      bytes32 slot = IMPLEMENTATION_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          impl := sload(slot)
                      }
                  }
                  /**
                   * @dev Returns the current pending implementation.
                   * @return impl Address of the current pending implementation
                   */
                  function _getPendingImplementation() internal view returns (address impl) {
                      bytes32 slot = PENDING_IMPLEMENTATION_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          impl := sload(slot)
                      }
                  }
                  /**
                   * @dev Sets the implementation address of the proxy.
                   * @param _newImplementation Address of the new implementation
                   */
                  function _setImplementation(address _newImplementation) internal {
                      address oldImplementation = _getImplementation();
                      bytes32 slot = IMPLEMENTATION_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          sstore(slot, _newImplementation)
                      }
                      emit ImplementationUpdated(oldImplementation, _newImplementation);
                  }
                  /**
                   * @dev Sets the pending implementation address of the proxy.
                   * @param _newImplementation Address of the new pending implementation
                   */
                  function _setPendingImplementation(address _newImplementation) internal {
                      address oldPendingImplementation = _getPendingImplementation();
                      bytes32 slot = PENDING_IMPLEMENTATION_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          sstore(slot, _newImplementation)
                      }
                      emit PendingImplementationUpdated(oldPendingImplementation, _newImplementation);
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity ^0.7.6;
              interface IGraphProxy {
                  function admin() external returns (address);
                  function setAdmin(address _newAdmin) external;
                  function implementation() external returns (address);
                  function pendingImplementation() external returns (address);
                  function upgradeTo(address _newImplementation) external;
                  function acceptUpgrade() external;
                  function acceptUpgradeAndCall(bytes calldata data) external;
              }
              

              File 5 of 11: TransparentUpgradeableProxy
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (proxy/transparent/TransparentUpgradeableProxy.sol)
              pragma solidity ^0.8.0;
              import "../ERC1967/ERC1967Proxy.sol";
              /**
               * @dev This contract implements a proxy that is upgradeable by an admin.
               *
               * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
               * clashing], which can potentially be used in an attack, this contract uses the
               * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
               * things that go hand in hand:
               *
               * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
               * that call matches one of the admin functions exposed by the proxy itself.
               * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
               * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
               * "admin cannot fallback to proxy target".
               *
               * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
               * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
               * to sudden errors when trying to call a function from the proxy implementation.
               *
               * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
               * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
               */
              contract TransparentUpgradeableProxy is ERC1967Proxy {
                  /**
                   * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                   * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                   */
                  constructor(
                      address _logic,
                      address admin_,
                      bytes memory _data
                  ) payable ERC1967Proxy(_logic, _data) {
                      assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
                      _changeAdmin(admin_);
                  }
                  /**
                   * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                   */
                  modifier ifAdmin() {
                      if (msg.sender == _getAdmin()) {
                          _;
                      } else {
                          _fallback();
                      }
                  }
                  /**
                   * @dev Returns the current admin.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                   */
                  function admin() external ifAdmin returns (address admin_) {
                      admin_ = _getAdmin();
                  }
                  /**
                   * @dev Returns the current implementation.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                   */
                  function implementation() external ifAdmin returns (address implementation_) {
                      implementation_ = _implementation();
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
                   */
                  function changeAdmin(address newAdmin) external virtual ifAdmin {
                      _changeAdmin(newAdmin);
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
                   */
                  function upgradeTo(address newImplementation) external ifAdmin {
                      _upgradeToAndCall(newImplementation, bytes(""), false);
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                   * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                   * proxied contract.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
                   */
                  function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
                      _upgradeToAndCall(newImplementation, data, true);
                  }
                  /**
                   * @dev Returns the current admin.
                   */
                  function _admin() internal view virtual returns (address) {
                      return _getAdmin();
                  }
                  /**
                   * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
                   */
                  function _beforeFallback() internal virtual override {
                      require(msg.sender != _getAdmin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                      super._beforeFallback();
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (proxy/ERC1967/ERC1967Proxy.sol)
              pragma solidity ^0.8.0;
              import "../Proxy.sol";
              import "./ERC1967Upgrade.sol";
              /**
               * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
               * implementation address that can be changed. This address is stored in storage in the location specified by
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
               * implementation behind the proxy.
               */
              contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                  /**
                   * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                   *
                   * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                   * function call, and allows initializating the storage of the proxy like a Solidity constructor.
                   */
                  constructor(address _logic, bytes memory _data) payable {
                      assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                      _upgradeToAndCall(_logic, _data, false);
                  }
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _implementation() internal view virtual override returns (address impl) {
                      return ERC1967Upgrade._getImplementation();
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (proxy/Proxy.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
               * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
               * be specified by overriding the virtual {_implementation} function.
               *
               * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
               * different contract through the {_delegate} function.
               *
               * The success and return data of the delegated call will be returned back to the caller of the proxy.
               */
              abstract contract Proxy {
                  /**
                   * @dev Delegates the current call to `implementation`.
                   *
                   * This function does not return to its internal call site, it will return directly to the external caller.
                   */
                  function _delegate(address implementation) internal virtual {
                      assembly {
                          // Copy msg.data. We take full control of memory in this inline assembly
                          // block because it will not return to Solidity code. We overwrite the
                          // Solidity scratch pad at memory position 0.
                          calldatacopy(0, 0, calldatasize())
                          // Call the implementation.
                          // out and outsize are 0 because we don't know the size yet.
                          let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                          // Copy the returned data.
                          returndatacopy(0, 0, returndatasize())
                          switch result
                          // delegatecall returns 0 on error.
                          case 0 {
                              revert(0, returndatasize())
                          }
                          default {
                              return(0, returndatasize())
                          }
                      }
                  }
                  /**
                   * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
                   * and {_fallback} should delegate.
                   */
                  function _implementation() internal view virtual returns (address);
                  /**
                   * @dev Delegates the current call to the address returned by `_implementation()`.
                   *
                   * This function does not return to its internall call site, it will return directly to the external caller.
                   */
                  function _fallback() internal virtual {
                      _beforeFallback();
                      _delegate(_implementation());
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                   * function in the contract matches the call data.
                   */
                  fallback() external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                   * is empty.
                   */
                  receive() external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                   * call, or as part of the Solidity `fallback` or `receive` functions.
                   *
                   * If overriden should call `super._beforeFallback()`.
                   */
                  function _beforeFallback() internal virtual {}
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)
              pragma solidity ^0.8.2;
              import "../beacon/IBeacon.sol";
              import "../../interfaces/draft-IERC1822.sol";
              import "../../utils/Address.sol";
              import "../../utils/StorageSlot.sol";
              /**
               * @dev This abstract contract provides getters and event emitting update functions for
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
               *
               * _Available since v4.1._
               *
               * @custom:oz-upgrades-unsafe-allow delegatecall
               */
              abstract contract ERC1967Upgrade {
                  // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                  bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                  /**
                   * @dev Storage slot with the address of the current implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                  /**
                   * @dev Emitted when the implementation is upgraded.
                   */
                  event Upgraded(address indexed implementation);
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _getImplementation() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 implementation slot.
                   */
                  function _setImplementation(address newImplementation) private {
                      require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                      StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                  }
                  /**
                   * @dev Perform implementation upgrade
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeTo(address newImplementation) internal {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
                  /**
                   * @dev Perform implementation upgrade with additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCall(
                      address newImplementation,
                      bytes memory data,
                      bool forceCall
                  ) internal {
                      _upgradeTo(newImplementation);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(newImplementation, data);
                      }
                  }
                  /**
                   * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCallUUPS(
                      address newImplementation,
                      bytes memory data,
                      bool forceCall
                  ) internal {
                      // Upgrades from old implementations will perform a rollback test. This test requires the new
                      // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                      // this special case will break upgrade paths from old UUPS implementation to new ones.
                      if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
                          _setImplementation(newImplementation);
                      } else {
                          try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                              require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                          } catch {
                              revert("ERC1967Upgrade: new implementation is not UUPS");
                          }
                          _upgradeToAndCall(newImplementation, data, forceCall);
                      }
                  }
                  /**
                   * @dev Storage slot with the admin of the contract.
                   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                  /**
                   * @dev Emitted when the admin account has changed.
                   */
                  event AdminChanged(address previousAdmin, address newAdmin);
                  /**
                   * @dev Returns the current admin.
                   */
                  function _getAdmin() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 admin slot.
                   */
                  function _setAdmin(address newAdmin) private {
                      require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                      StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _changeAdmin(address newAdmin) internal {
                      emit AdminChanged(_getAdmin(), newAdmin);
                      _setAdmin(newAdmin);
                  }
                  /**
                   * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                   * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                   */
                  bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                  /**
                   * @dev Emitted when the beacon is upgraded.
                   */
                  event BeaconUpgraded(address indexed beacon);
                  /**
                   * @dev Returns the current beacon.
                   */
                  function _getBeacon() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                  }
                  /**
                   * @dev Stores a new beacon in the EIP1967 beacon slot.
                   */
                  function _setBeacon(address newBeacon) private {
                      require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                      require(
                          Address.isContract(IBeacon(newBeacon).implementation()),
                          "ERC1967: beacon implementation is not a contract"
                      );
                      StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                  }
                  /**
                   * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                   * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                   *
                   * Emits a {BeaconUpgraded} event.
                   */
                  function _upgradeBeaconToAndCall(
                      address newBeacon,
                      bytes memory data,
                      bool forceCall
                  ) internal {
                      _setBeacon(newBeacon);
                      emit BeaconUpgraded(newBeacon);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This is the interface that {BeaconProxy} expects of its beacon.
               */
              interface IBeacon {
                  /**
                   * @dev Must return an address that can be used as a delegate call target.
                   *
                   * {BeaconProxy} will check that this address is a contract.
                   */
                  function implementation() external view returns (address);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
               * proxy whose upgrades are fully controlled by the current implementation.
               */
              interface IERC1822Proxiable {
                  /**
                   * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
                   * address.
                   *
                   * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                   * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                   * function revert if invoked through a proxy.
                   */
                  function proxiableUUID() external view returns (bytes32);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(isContract(target), "Address: delegate call to non-contract");
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (utils/StorageSlot.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Library for reading and writing primitive types to specific storage slots.
               *
               * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
               * This library helps with reading and writing to such slots without the need for inline assembly.
               *
               * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
               *
               * Example usage to set ERC1967 implementation slot:
               * ```
               * contract ERC1967 {
               *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
               *
               *     function _getImplementation() internal view returns (address) {
               *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
               *     }
               *
               *     function _setImplementation(address newImplementation) internal {
               *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
               *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
               *     }
               * }
               * ```
               *
               * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
               */
              library StorageSlot {
                  struct AddressSlot {
                      address value;
                  }
                  struct BooleanSlot {
                      bool value;
                  }
                  struct Bytes32Slot {
                      bytes32 value;
                  }
                  struct Uint256Slot {
                      uint256 value;
                  }
                  /**
                   * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                   */
                  function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                   */
                  function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                   */
                  function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                   */
                  function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                      assembly {
                          r.slot := slot
                      }
                  }
              }
              

              File 6 of 11: TransparentUpgradeableProxy
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              /**
               * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
               * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
               * be specified by overriding the virtual {_implementation} function.
               *
               * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
               * different contract through the {_delegate} function.
               *
               * The success and return data of the delegated call will be returned back to the caller of the proxy.
               */
              abstract contract Proxy {
                  /**
                   * @dev Delegates the current call to `implementation`.
                   *
                   * This function does not return to its internall call site, it will return directly to the external caller.
                   */
                  function _delegate(address implementation) internal virtual {
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          // Copy msg.data. We take full control of memory in this inline assembly
                          // block because it will not return to Solidity code. We overwrite the
                          // Solidity scratch pad at memory position 0.
                          calldatacopy(0, 0, calldatasize())
                          // Call the implementation.
                          // out and outsize are 0 because we don't know the size yet.
                          let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                          // Copy the returned data.
                          returndatacopy(0, 0, returndatasize())
                          switch result
                          // delegatecall returns 0 on error.
                          case 0 { revert(0, returndatasize()) }
                          default { return(0, returndatasize()) }
                      }
                  }
                  /**
                   * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
                   * and {_fallback} should delegate.
                   */
                  function _implementation() internal view virtual returns (address);
                  /**
                   * @dev Delegates the current call to the address returned by `_implementation()`.
                   *
                   * This function does not return to its internall call site, it will return directly to the external caller.
                   */
                  function _fallback() internal virtual {
                      _beforeFallback();
                      _delegate(_implementation());
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                   * function in the contract matches the call data.
                   */
                  fallback () external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                   * is empty.
                   */
                  receive () external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                   * call, or as part of the Solidity `fallback` or `receive` functions.
                   *
                   * If overriden should call `super._beforeFallback()`.
                   */
                  function _beforeFallback() internal virtual {
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              import "./UpgradeableProxy.sol";
              /**
               * @dev This contract implements a proxy that is upgradeable by an admin.
               *
               * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
               * clashing], which can potentially be used in an attack, this contract uses the
               * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
               * things that go hand in hand:
               *
               * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
               * that call matches one of the admin functions exposed by the proxy itself.
               * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
               * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
               * "admin cannot fallback to proxy target".
               *
               * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
               * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
               * to sudden errors when trying to call a function from the proxy implementation.
               *
               * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
               * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
               */
              contract TransparentUpgradeableProxy is UpgradeableProxy {
                  /**
                   * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                   * optionally initialized with `_data` as explained in {UpgradeableProxy-constructor}.
                   */
                  constructor(address _logic, address admin_, bytes memory _data) public payable UpgradeableProxy(_logic, _data) {
                      assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
                      _setAdmin(admin_);
                  }
                  /**
                   * @dev Emitted when the admin account has changed.
                   */
                  event AdminChanged(address previousAdmin, address newAdmin);
                  /**
                   * @dev Storage slot with the admin of the contract.
                   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 private constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                  /**
                   * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                   */
                  modifier ifAdmin() {
                      if (msg.sender == _admin()) {
                          _;
                      } else {
                          _fallback();
                      }
                  }
                  /**
                   * @dev Returns the current admin.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                   */
                  function admin() external ifAdmin returns (address admin_) {
                      admin_ = _admin();
                  }
                  /**
                   * @dev Returns the current implementation.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                   */
                  function implementation() external ifAdmin returns (address implementation_) {
                      implementation_ = _implementation();
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
                   */
                  function changeAdmin(address newAdmin) external virtual ifAdmin {
                      require(newAdmin != address(0), "TransparentUpgradeableProxy: new admin is the zero address");
                      emit AdminChanged(_admin(), newAdmin);
                      _setAdmin(newAdmin);
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
                   */
                  function upgradeTo(address newImplementation) external virtual ifAdmin {
                      _upgradeTo(newImplementation);
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                   * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                   * proxied contract.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
                   */
                  function upgradeToAndCall(address newImplementation, bytes calldata data) external payable virtual ifAdmin {
                      _upgradeTo(newImplementation);
                      Address.functionDelegateCall(newImplementation, data);
                  }
                  /**
                   * @dev Returns the current admin.
                   */
                  function _admin() internal view virtual returns (address adm) {
                      bytes32 slot = _ADMIN_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          adm := sload(slot)
                      }
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 admin slot.
                   */
                  function _setAdmin(address newAdmin) private {
                      bytes32 slot = _ADMIN_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          sstore(slot, newAdmin)
                      }
                  }
                  /**
                   * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
                   */
                  function _beforeFallback() internal virtual override {
                      require(msg.sender != _admin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                      super._beforeFallback();
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              import "./Proxy.sol";
              import "../utils/Address.sol";
              /**
               * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
               * implementation address that can be changed. This address is stored in storage in the location specified by
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
               * implementation behind the proxy.
               *
               * Upgradeability is only provided internally through {_upgradeTo}. For an externally upgradeable proxy see
               * {TransparentUpgradeableProxy}.
               */
              contract UpgradeableProxy is Proxy {
                  /**
                   * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                   *
                   * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                   * function call, and allows initializating the storage of the proxy like a Solidity constructor.
                   */
                  constructor(address _logic, bytes memory _data) public payable {
                      assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                      _setImplementation(_logic);
                      if(_data.length > 0) {
                          Address.functionDelegateCall(_logic, _data);
                      }
                  }
                  /**
                   * @dev Emitted when the implementation is upgraded.
                   */
                  event Upgraded(address indexed implementation);
                  /**
                   * @dev Storage slot with the address of the current implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 private constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _implementation() internal view virtual override returns (address impl) {
                      bytes32 slot = _IMPLEMENTATION_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          impl := sload(slot)
                      }
                  }
                  /**
                   * @dev Upgrades the proxy to a new implementation.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeTo(address newImplementation) internal virtual {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 implementation slot.
                   */
                  function _setImplementation(address newImplementation) private {
                      require(Address.isContract(newImplementation), "UpgradeableProxy: new implementation is not a contract");
                      bytes32 slot = _IMPLEMENTATION_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          sstore(slot, newImplementation)
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.2 <0.8.0;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize, which returns 0 for contracts in
                      // construction, since the code is only stored at the end of the
                      // constructor execution.
                      uint256 size;
                      // solhint-disable-next-line no-inline-assembly
                      assembly { size := extcodesize(account) }
                      return size > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                      (bool success, ) = recipient.call{ value: amount }("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain`call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                    return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.call{ value: value }(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      require(isContract(target), "Address: delegate call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              // solhint-disable-next-line no-inline-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              

              File 7 of 11: GraphProxy
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity ^0.7.6;
              import { Address } from "@openzeppelin/contracts/utils/Address.sol";
              import { GraphProxyStorage } from "./GraphProxyStorage.sol";
              import { IGraphProxy } from "./IGraphProxy.sol";
              /**
               * @title Graph Proxy
               * @dev Graph Proxy contract used to delegate call implementation contracts and support upgrades.
               * This contract should NOT define storage as it is managed by GraphProxyStorage.
               * This contract implements a proxy that is upgradeable by an admin.
               * https://docs.openzeppelin.com/upgrades-plugins/1.x/proxies#transparent-proxies-and-function-clashes
               */
              contract GraphProxy is GraphProxyStorage, IGraphProxy {
                  /**
                   * @dev Modifier used internally that will delegate the call to the implementation unless
                   * the sender is the admin.
                   */
                  modifier ifAdmin() {
                      if (msg.sender == _getAdmin()) {
                          _;
                      } else {
                          _fallback();
                      }
                  }
                  /**
                   * @dev Modifier used internally that will delegate the call to the implementation unless
                   * the sender is the admin or pending implementation.
                   */
                  modifier ifAdminOrPendingImpl() {
                      if (msg.sender == _getAdmin() || msg.sender == _getPendingImplementation()) {
                          _;
                      } else {
                          _fallback();
                      }
                  }
                  /**
                   * @notice GraphProxy contract constructor.
                   * @param _impl Address of the initial implementation
                   * @param _admin Address of the proxy admin
                   */
                  constructor(address _impl, address _admin) {
                      assert(ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
                      assert(
                          IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1)
                      );
                      assert(
                          PENDING_IMPLEMENTATION_SLOT ==
                              bytes32(uint256(keccak256("eip1967.proxy.pendingImplementation")) - 1)
                      );
                      _setAdmin(_admin);
                      _setPendingImplementation(_impl);
                  }
                  /**
                   * @notice Fallback function that delegates calls to implementation. Will run if call data
                   * is empty.
                   */
                  receive() external payable {
                      _fallback();
                  }
                  /**
                   * @notice Fallback function that delegates calls to implementation. Will run if no other
                   * function in the contract matches the call data.
                   */
                  fallback() external payable {
                      _fallback();
                  }
                  /**
                   * @notice Get the current admin
                   *
                   * @dev NOTE: Only the admin and implementation can call this function.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                   *
                   * @return The address of the current admin
                   */
                  function admin() external override ifAdminOrPendingImpl returns (address) {
                      return _getAdmin();
                  }
                  /**
                   * @notice Get the current implementation.
                   *
                   * @dev NOTE: Only the admin can call this function.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                   *
                   * @return The address of the current implementation for this proxy
                   */
                  function implementation() external override ifAdminOrPendingImpl returns (address) {
                      return _getImplementation();
                  }
                  /**
                   * @notice Get the current pending implementation.
                   *
                   * @dev NOTE: Only the admin can call this function.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0x9e5eddc59e0b171f57125ab86bee043d9128098c3a6b9adb4f2e86333c2f6f8c`
                   *
                   * @return The address of the current pending implementation for this proxy
                   */
                  function pendingImplementation() external override ifAdminOrPendingImpl returns (address) {
                      return _getPendingImplementation();
                  }
                  /**
                   * @notice Changes the admin of the proxy.
                   *
                   * @dev NOTE: Only the admin can call this function.
                   *
                   * @param _newAdmin Address of the new admin
                   */
                  function setAdmin(address _newAdmin) external override ifAdmin {
                      require(_newAdmin != address(0), "Admin cant be the zero address");
                      _setAdmin(_newAdmin);
                  }
                  /**
                   * @notice Upgrades to a new implementation contract.
                   * @dev NOTE: Only the admin can call this function.
                   * @param _newImplementation Address of implementation contract
                   */
                  function upgradeTo(address _newImplementation) external override ifAdmin {
                      _setPendingImplementation(_newImplementation);
                  }
                  /**
                   * @notice Admin function for new implementation to accept its role as implementation.
                   */
                  function acceptUpgrade() external override ifAdminOrPendingImpl {
                      _acceptUpgrade();
                  }
                  /**
                   * @notice Admin function for new implementation to accept its role as implementation,
                   * calling a function on the new implementation.
                   * @param data Calldata (including selector) for the function to delegatecall into the implementation
                   */
                  function acceptUpgradeAndCall(bytes calldata data) external override ifAdminOrPendingImpl {
                      _acceptUpgrade();
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, ) = _getImplementation().delegatecall(data);
                      require(success, "Impl call failed");
                  }
                  /**
                   * @dev Admin function for new implementation to accept its role as implementation.
                   */
                  function _acceptUpgrade() internal {
                      address _pendingImplementation = _getPendingImplementation();
                      require(Address.isContract(_pendingImplementation), "Impl must be a contract");
                      require(_pendingImplementation != address(0), "Impl cannot be zero address");
                      require(msg.sender == _pendingImplementation, "Only pending implementation");
                      _setImplementation(_pendingImplementation);
                      _setPendingImplementation(address(0));
                  }
                  /**
                   * @dev Delegates the current call to implementation.
                   * This function does not return to its internal call site, it will return directly to the
                   * external caller.
                   */
                  function _fallback() internal {
                      require(msg.sender != _getAdmin(), "Cannot fallback to proxy target");
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          // (a) get free memory pointer
                          let ptr := mload(0x40)
                          // (b) get address of the implementation
                          let impl := and(sload(IMPLEMENTATION_SLOT), 0xffffffffffffffffffffffffffffffffffffffff)
                          // (1) copy incoming call data
                          calldatacopy(ptr, 0, calldatasize())
                          // (2) forward call to logic contract
                          let result := delegatecall(gas(), impl, ptr, calldatasize(), 0, 0)
                          let size := returndatasize()
                          // (3) retrieve return data
                          returndatacopy(ptr, 0, size)
                          // (4) forward return data back to caller
                          switch result
                          case 0 {
                              revert(ptr, size)
                          }
                          default {
                              return(ptr, size)
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.2 <0.8.0;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize, which returns 0 for contracts in
                      // construction, since the code is only stored at the end of the
                      // constructor execution.
                      uint256 size;
                      // solhint-disable-next-line no-inline-assembly
                      assembly { size := extcodesize(account) }
                      return size > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                      (bool success, ) = recipient.call{ value: amount }("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain`call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                    return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.call{ value: value }(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      require(isContract(target), "Address: delegate call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              // solhint-disable-next-line no-inline-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity ^0.7.6;
              /**
               * @title Graph Proxy Storage
               * @dev Contract functions related to getting and setting proxy storage.
               * This contract does not actually define state variables managed by the compiler
               * but uses fixed slot locations.
               */
              abstract contract GraphProxyStorage {
                  /**
                   * @dev Storage slot with the address of the current implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant IMPLEMENTATION_SLOT =
                      0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                  /**
                   * @dev Storage slot with the address of the pending implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.pendingImplementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant PENDING_IMPLEMENTATION_SLOT =
                      0x9e5eddc59e0b171f57125ab86bee043d9128098c3a6b9adb4f2e86333c2f6f8c;
                  /**
                   * @dev Storage slot with the admin of the contract.
                   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant ADMIN_SLOT =
                      0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                  /**
                   * @dev Emitted when pendingImplementation is changed.
                   */
                  event PendingImplementationUpdated(
                      address indexed oldPendingImplementation,
                      address indexed newPendingImplementation
                  );
                  /**
                   * @dev Emitted when pendingImplementation is accepted,
                   * which means contract implementation is updated.
                   */
                  event ImplementationUpdated(
                      address indexed oldImplementation,
                      address indexed newImplementation
                  );
                  /**
                   * @dev Emitted when the admin account has changed.
                   */
                  event AdminUpdated(address indexed oldAdmin, address indexed newAdmin);
                  /**
                   * @dev Modifier to check whether the `msg.sender` is the admin.
                   */
                  modifier onlyAdmin() {
                      require(msg.sender == _getAdmin(), "Caller must be admin");
                      _;
                  }
                  /**
                   * @return adm The admin slot.
                   */
                  function _getAdmin() internal view returns (address adm) {
                      bytes32 slot = ADMIN_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          adm := sload(slot)
                      }
                  }
                  /**
                   * @dev Sets the address of the proxy admin.
                   * @param _newAdmin Address of the new proxy admin
                   */
                  function _setAdmin(address _newAdmin) internal {
                      address oldAdmin = _getAdmin();
                      bytes32 slot = ADMIN_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          sstore(slot, _newAdmin)
                      }
                      emit AdminUpdated(oldAdmin, _newAdmin);
                  }
                  /**
                   * @dev Returns the current implementation.
                   * @return impl Address of the current implementation
                   */
                  function _getImplementation() internal view returns (address impl) {
                      bytes32 slot = IMPLEMENTATION_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          impl := sload(slot)
                      }
                  }
                  /**
                   * @dev Returns the current pending implementation.
                   * @return impl Address of the current pending implementation
                   */
                  function _getPendingImplementation() internal view returns (address impl) {
                      bytes32 slot = PENDING_IMPLEMENTATION_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          impl := sload(slot)
                      }
                  }
                  /**
                   * @dev Sets the implementation address of the proxy.
                   * @param _newImplementation Address of the new implementation
                   */
                  function _setImplementation(address _newImplementation) internal {
                      address oldImplementation = _getImplementation();
                      bytes32 slot = IMPLEMENTATION_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          sstore(slot, _newImplementation)
                      }
                      emit ImplementationUpdated(oldImplementation, _newImplementation);
                  }
                  /**
                   * @dev Sets the pending implementation address of the proxy.
                   * @param _newImplementation Address of the new pending implementation
                   */
                  function _setPendingImplementation(address _newImplementation) internal {
                      address oldPendingImplementation = _getPendingImplementation();
                      bytes32 slot = PENDING_IMPLEMENTATION_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          sstore(slot, _newImplementation)
                      }
                      emit PendingImplementationUpdated(oldPendingImplementation, _newImplementation);
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity ^0.7.6;
              interface IGraphProxy {
                  function admin() external returns (address);
                  function setAdmin(address _newAdmin) external;
                  function implementation() external returns (address);
                  function pendingImplementation() external returns (address);
                  function upgradeTo(address _newImplementation) external;
                  function acceptUpgrade() external;
                  function acceptUpgradeAndCall(bytes calldata data) external;
              }
              

              File 8 of 11: GnosisSafe
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              import "./base/ModuleManager.sol";
              import "./base/OwnerManager.sol";
              import "./base/FallbackManager.sol";
              import "./base/GuardManager.sol";
              import "./common/EtherPaymentFallback.sol";
              import "./common/Singleton.sol";
              import "./common/SignatureDecoder.sol";
              import "./common/SecuredTokenTransfer.sol";
              import "./common/StorageAccessible.sol";
              import "./interfaces/ISignatureValidator.sol";
              import "./external/GnosisSafeMath.sol";
              /// @title Gnosis Safe - A multisignature wallet with support for confirmations using signed messages based on ERC191.
              /// @author Stefan George - <[email protected]>
              /// @author Richard Meissner - <[email protected]>
              contract GnosisSafe is
                  EtherPaymentFallback,
                  Singleton,
                  ModuleManager,
                  OwnerManager,
                  SignatureDecoder,
                  SecuredTokenTransfer,
                  ISignatureValidatorConstants,
                  FallbackManager,
                  StorageAccessible,
                  GuardManager
              {
                  using GnosisSafeMath for uint256;
                  string public constant VERSION = "1.3.0";
                  // keccak256(
                  //     "EIP712Domain(uint256 chainId,address verifyingContract)"
                  // );
                  bytes32 private constant DOMAIN_SEPARATOR_TYPEHASH = 0x47e79534a245952e8b16893a336b85a3d9ea9fa8c573f3d803afb92a79469218;
                  // keccak256(
                  //     "SafeTx(address to,uint256 value,bytes data,uint8 operation,uint256 safeTxGas,uint256 baseGas,uint256 gasPrice,address gasToken,address refundReceiver,uint256 nonce)"
                  // );
                  bytes32 private constant SAFE_TX_TYPEHASH = 0xbb8310d486368db6bd6f849402fdd73ad53d316b5a4b2644ad6efe0f941286d8;
                  event SafeSetup(address indexed initiator, address[] owners, uint256 threshold, address initializer, address fallbackHandler);
                  event ApproveHash(bytes32 indexed approvedHash, address indexed owner);
                  event SignMsg(bytes32 indexed msgHash);
                  event ExecutionFailure(bytes32 txHash, uint256 payment);
                  event ExecutionSuccess(bytes32 txHash, uint256 payment);
                  uint256 public nonce;
                  bytes32 private _deprecatedDomainSeparator;
                  // Mapping to keep track of all message hashes that have been approve by ALL REQUIRED owners
                  mapping(bytes32 => uint256) public signedMessages;
                  // Mapping to keep track of all hashes (message or transaction) that have been approve by ANY owners
                  mapping(address => mapping(bytes32 => uint256)) public approvedHashes;
                  // This constructor ensures that this contract can only be used as a master copy for Proxy contracts
                  constructor() {
                      // By setting the threshold it is not possible to call setup anymore,
                      // so we create a Safe with 0 owners and threshold 1.
                      // This is an unusable Safe, perfect for the singleton
                      threshold = 1;
                  }
                  /// @dev Setup function sets initial storage of contract.
                  /// @param _owners List of Safe owners.
                  /// @param _threshold Number of required confirmations for a Safe transaction.
                  /// @param to Contract address for optional delegate call.
                  /// @param data Data payload for optional delegate call.
                  /// @param fallbackHandler Handler for fallback calls to this contract
                  /// @param paymentToken Token that should be used for the payment (0 is ETH)
                  /// @param payment Value that should be paid
                  /// @param paymentReceiver Adddress that should receive the payment (or 0 if tx.origin)
                  function setup(
                      address[] calldata _owners,
                      uint256 _threshold,
                      address to,
                      bytes calldata data,
                      address fallbackHandler,
                      address paymentToken,
                      uint256 payment,
                      address payable paymentReceiver
                  ) external {
                      // setupOwners checks if the Threshold is already set, therefore preventing that this method is called twice
                      setupOwners(_owners, _threshold);
                      if (fallbackHandler != address(0)) internalSetFallbackHandler(fallbackHandler);
                      // As setupOwners can only be called if the contract has not been initialized we don't need a check for setupModules
                      setupModules(to, data);
                      if (payment > 0) {
                          // To avoid running into issues with EIP-170 we reuse the handlePayment function (to avoid adjusting code of that has been verified we do not adjust the method itself)
                          // baseGas = 0, gasPrice = 1 and gas = payment => amount = (payment + 0) * 1 = payment
                          handlePayment(payment, 0, 1, paymentToken, paymentReceiver);
                      }
                      emit SafeSetup(msg.sender, _owners, _threshold, to, fallbackHandler);
                  }
                  /// @dev Allows to execute a Safe transaction confirmed by required number of owners and then pays the account that submitted the transaction.
                  ///      Note: The fees are always transferred, even if the user transaction fails.
                  /// @param to Destination address of Safe transaction.
                  /// @param value Ether value of Safe transaction.
                  /// @param data Data payload of Safe transaction.
                  /// @param operation Operation type of Safe transaction.
                  /// @param safeTxGas Gas that should be used for the Safe transaction.
                  /// @param baseGas Gas costs that are independent of the transaction execution(e.g. base transaction fee, signature check, payment of the refund)
                  /// @param gasPrice Gas price that should be used for the payment calculation.
                  /// @param gasToken Token address (or 0 if ETH) that is used for the payment.
                  /// @param refundReceiver Address of receiver of gas payment (or 0 if tx.origin).
                  /// @param signatures Packed signature data ({bytes32 r}{bytes32 s}{uint8 v})
                  function execTransaction(
                      address to,
                      uint256 value,
                      bytes calldata data,
                      Enum.Operation operation,
                      uint256 safeTxGas,
                      uint256 baseGas,
                      uint256 gasPrice,
                      address gasToken,
                      address payable refundReceiver,
                      bytes memory signatures
                  ) public payable virtual returns (bool success) {
                      bytes32 txHash;
                      // Use scope here to limit variable lifetime and prevent `stack too deep` errors
                      {
                          bytes memory txHashData =
                              encodeTransactionData(
                                  // Transaction info
                                  to,
                                  value,
                                  data,
                                  operation,
                                  safeTxGas,
                                  // Payment info
                                  baseGas,
                                  gasPrice,
                                  gasToken,
                                  refundReceiver,
                                  // Signature info
                                  nonce
                              );
                          // Increase nonce and execute transaction.
                          nonce++;
                          txHash = keccak256(txHashData);
                          checkSignatures(txHash, txHashData, signatures);
                      }
                      address guard = getGuard();
                      {
                          if (guard != address(0)) {
                              Guard(guard).checkTransaction(
                                  // Transaction info
                                  to,
                                  value,
                                  data,
                                  operation,
                                  safeTxGas,
                                  // Payment info
                                  baseGas,
                                  gasPrice,
                                  gasToken,
                                  refundReceiver,
                                  // Signature info
                                  signatures,
                                  msg.sender
                              );
                          }
                      }
                      // We require some gas to emit the events (at least 2500) after the execution and some to perform code until the execution (500)
                      // We also include the 1/64 in the check that is not send along with a call to counteract potential shortings because of EIP-150
                      require(gasleft() >= ((safeTxGas * 64) / 63).max(safeTxGas + 2500) + 500, "GS010");
                      // Use scope here to limit variable lifetime and prevent `stack too deep` errors
                      {
                          uint256 gasUsed = gasleft();
                          // If the gasPrice is 0 we assume that nearly all available gas can be used (it is always more than safeTxGas)
                          // We only substract 2500 (compared to the 3000 before) to ensure that the amount passed is still higher than safeTxGas
                          success = execute(to, value, data, operation, gasPrice == 0 ? (gasleft() - 2500) : safeTxGas);
                          gasUsed = gasUsed.sub(gasleft());
                          // If no safeTxGas and no gasPrice was set (e.g. both are 0), then the internal tx is required to be successful
                          // This makes it possible to use `estimateGas` without issues, as it searches for the minimum gas where the tx doesn't revert
                          require(success || safeTxGas != 0 || gasPrice != 0, "GS013");
                          // We transfer the calculated tx costs to the tx.origin to avoid sending it to intermediate contracts that have made calls
                          uint256 payment = 0;
                          if (gasPrice > 0) {
                              payment = handlePayment(gasUsed, baseGas, gasPrice, gasToken, refundReceiver);
                          }
                          if (success) emit ExecutionSuccess(txHash, payment);
                          else emit ExecutionFailure(txHash, payment);
                      }
                      {
                          if (guard != address(0)) {
                              Guard(guard).checkAfterExecution(txHash, success);
                          }
                      }
                  }
                  function handlePayment(
                      uint256 gasUsed,
                      uint256 baseGas,
                      uint256 gasPrice,
                      address gasToken,
                      address payable refundReceiver
                  ) private returns (uint256 payment) {
                      // solhint-disable-next-line avoid-tx-origin
                      address payable receiver = refundReceiver == address(0) ? payable(tx.origin) : refundReceiver;
                      if (gasToken == address(0)) {
                          // For ETH we will only adjust the gas price to not be higher than the actual used gas price
                          payment = gasUsed.add(baseGas).mul(gasPrice < tx.gasprice ? gasPrice : tx.gasprice);
                          require(receiver.send(payment), "GS011");
                      } else {
                          payment = gasUsed.add(baseGas).mul(gasPrice);
                          require(transferToken(gasToken, receiver, payment), "GS012");
                      }
                  }
                  /**
                   * @dev Checks whether the signature provided is valid for the provided data, hash. Will revert otherwise.
                   * @param dataHash Hash of the data (could be either a message hash or transaction hash)
                   * @param data That should be signed (this is passed to an external validator contract)
                   * @param signatures Signature data that should be verified. Can be ECDSA signature, contract signature (EIP-1271) or approved hash.
                   */
                  function checkSignatures(
                      bytes32 dataHash,
                      bytes memory data,
                      bytes memory signatures
                  ) public view {
                      // Load threshold to avoid multiple storage loads
                      uint256 _threshold = threshold;
                      // Check that a threshold is set
                      require(_threshold > 0, "GS001");
                      checkNSignatures(dataHash, data, signatures, _threshold);
                  }
                  /**
                   * @dev Checks whether the signature provided is valid for the provided data, hash. Will revert otherwise.
                   * @param dataHash Hash of the data (could be either a message hash or transaction hash)
                   * @param data That should be signed (this is passed to an external validator contract)
                   * @param signatures Signature data that should be verified. Can be ECDSA signature, contract signature (EIP-1271) or approved hash.
                   * @param requiredSignatures Amount of required valid signatures.
                   */
                  function checkNSignatures(
                      bytes32 dataHash,
                      bytes memory data,
                      bytes memory signatures,
                      uint256 requiredSignatures
                  ) public view {
                      // Check that the provided signature data is not too short
                      require(signatures.length >= requiredSignatures.mul(65), "GS020");
                      // There cannot be an owner with address 0.
                      address lastOwner = address(0);
                      address currentOwner;
                      uint8 v;
                      bytes32 r;
                      bytes32 s;
                      uint256 i;
                      for (i = 0; i < requiredSignatures; i++) {
                          (v, r, s) = signatureSplit(signatures, i);
                          if (v == 0) {
                              // If v is 0 then it is a contract signature
                              // When handling contract signatures the address of the contract is encoded into r
                              currentOwner = address(uint160(uint256(r)));
                              // Check that signature data pointer (s) is not pointing inside the static part of the signatures bytes
                              // This check is not completely accurate, since it is possible that more signatures than the threshold are send.
                              // Here we only check that the pointer is not pointing inside the part that is being processed
                              require(uint256(s) >= requiredSignatures.mul(65), "GS021");
                              // Check that signature data pointer (s) is in bounds (points to the length of data -> 32 bytes)
                              require(uint256(s).add(32) <= signatures.length, "GS022");
                              // Check if the contract signature is in bounds: start of data is s + 32 and end is start + signature length
                              uint256 contractSignatureLen;
                              // solhint-disable-next-line no-inline-assembly
                              assembly {
                                  contractSignatureLen := mload(add(add(signatures, s), 0x20))
                              }
                              require(uint256(s).add(32).add(contractSignatureLen) <= signatures.length, "GS023");
                              // Check signature
                              bytes memory contractSignature;
                              // solhint-disable-next-line no-inline-assembly
                              assembly {
                                  // The signature data for contract signatures is appended to the concatenated signatures and the offset is stored in s
                                  contractSignature := add(add(signatures, s), 0x20)
                              }
                              require(ISignatureValidator(currentOwner).isValidSignature(data, contractSignature) == EIP1271_MAGIC_VALUE, "GS024");
                          } else if (v == 1) {
                              // If v is 1 then it is an approved hash
                              // When handling approved hashes the address of the approver is encoded into r
                              currentOwner = address(uint160(uint256(r)));
                              // Hashes are automatically approved by the sender of the message or when they have been pre-approved via a separate transaction
                              require(msg.sender == currentOwner || approvedHashes[currentOwner][dataHash] != 0, "GS025");
                          } else if (v > 30) {
                              // If v > 30 then default va (27,28) has been adjusted for eth_sign flow
                              // To support eth_sign and similar we adjust v and hash the messageHash with the Ethereum message prefix before applying ecrecover
                              currentOwner = ecrecover(keccak256(abi.encodePacked("\\x19Ethereum Signed Message:\
              32", dataHash)), v - 4, r, s);
                          } else {
                              // Default is the ecrecover flow with the provided data hash
                              // Use ecrecover with the messageHash for EOA signatures
                              currentOwner = ecrecover(dataHash, v, r, s);
                          }
                          require(currentOwner > lastOwner && owners[currentOwner] != address(0) && currentOwner != SENTINEL_OWNERS, "GS026");
                          lastOwner = currentOwner;
                      }
                  }
                  /// @dev Allows to estimate a Safe transaction.
                  ///      This method is only meant for estimation purpose, therefore the call will always revert and encode the result in the revert data.
                  ///      Since the `estimateGas` function includes refunds, call this method to get an estimated of the costs that are deducted from the safe with `execTransaction`
                  /// @param to Destination address of Safe transaction.
                  /// @param value Ether value of Safe transaction.
                  /// @param data Data payload of Safe transaction.
                  /// @param operation Operation type of Safe transaction.
                  /// @return Estimate without refunds and overhead fees (base transaction and payload data gas costs).
                  /// @notice Deprecated in favor of common/StorageAccessible.sol and will be removed in next version.
                  function requiredTxGas(
                      address to,
                      uint256 value,
                      bytes calldata data,
                      Enum.Operation operation
                  ) external returns (uint256) {
                      uint256 startGas = gasleft();
                      // We don't provide an error message here, as we use it to return the estimate
                      require(execute(to, value, data, operation, gasleft()));
                      uint256 requiredGas = startGas - gasleft();
                      // Convert response to string and return via error message
                      revert(string(abi.encodePacked(requiredGas)));
                  }
                  /**
                   * @dev Marks a hash as approved. This can be used to validate a hash that is used by a signature.
                   * @param hashToApprove The hash that should be marked as approved for signatures that are verified by this contract.
                   */
                  function approveHash(bytes32 hashToApprove) external {
                      require(owners[msg.sender] != address(0), "GS030");
                      approvedHashes[msg.sender][hashToApprove] = 1;
                      emit ApproveHash(hashToApprove, msg.sender);
                  }
                  /// @dev Returns the chain id used by this contract.
                  function getChainId() public view returns (uint256) {
                      uint256 id;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          id := chainid()
                      }
                      return id;
                  }
                  function domainSeparator() public view returns (bytes32) {
                      return keccak256(abi.encode(DOMAIN_SEPARATOR_TYPEHASH, getChainId(), this));
                  }
                  /// @dev Returns the bytes that are hashed to be signed by owners.
                  /// @param to Destination address.
                  /// @param value Ether value.
                  /// @param data Data payload.
                  /// @param operation Operation type.
                  /// @param safeTxGas Gas that should be used for the safe transaction.
                  /// @param baseGas Gas costs for that are independent of the transaction execution(e.g. base transaction fee, signature check, payment of the refund)
                  /// @param gasPrice Maximum gas price that should be used for this transaction.
                  /// @param gasToken Token address (or 0 if ETH) that is used for the payment.
                  /// @param refundReceiver Address of receiver of gas payment (or 0 if tx.origin).
                  /// @param _nonce Transaction nonce.
                  /// @return Transaction hash bytes.
                  function encodeTransactionData(
                      address to,
                      uint256 value,
                      bytes calldata data,
                      Enum.Operation operation,
                      uint256 safeTxGas,
                      uint256 baseGas,
                      uint256 gasPrice,
                      address gasToken,
                      address refundReceiver,
                      uint256 _nonce
                  ) public view returns (bytes memory) {
                      bytes32 safeTxHash =
                          keccak256(
                              abi.encode(
                                  SAFE_TX_TYPEHASH,
                                  to,
                                  value,
                                  keccak256(data),
                                  operation,
                                  safeTxGas,
                                  baseGas,
                                  gasPrice,
                                  gasToken,
                                  refundReceiver,
                                  _nonce
                              )
                          );
                      return abi.encodePacked(bytes1(0x19), bytes1(0x01), domainSeparator(), safeTxHash);
                  }
                  /// @dev Returns hash to be signed by owners.
                  /// @param to Destination address.
                  /// @param value Ether value.
                  /// @param data Data payload.
                  /// @param operation Operation type.
                  /// @param safeTxGas Fas that should be used for the safe transaction.
                  /// @param baseGas Gas costs for data used to trigger the safe transaction.
                  /// @param gasPrice Maximum gas price that should be used for this transaction.
                  /// @param gasToken Token address (or 0 if ETH) that is used for the payment.
                  /// @param refundReceiver Address of receiver of gas payment (or 0 if tx.origin).
                  /// @param _nonce Transaction nonce.
                  /// @return Transaction hash.
                  function getTransactionHash(
                      address to,
                      uint256 value,
                      bytes calldata data,
                      Enum.Operation operation,
                      uint256 safeTxGas,
                      uint256 baseGas,
                      uint256 gasPrice,
                      address gasToken,
                      address refundReceiver,
                      uint256 _nonce
                  ) public view returns (bytes32) {
                      return keccak256(encodeTransactionData(to, value, data, operation, safeTxGas, baseGas, gasPrice, gasToken, refundReceiver, _nonce));
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              import "../common/Enum.sol";
              /// @title Executor - A contract that can execute transactions
              /// @author Richard Meissner - <[email protected]>
              contract Executor {
                  function execute(
                      address to,
                      uint256 value,
                      bytes memory data,
                      Enum.Operation operation,
                      uint256 txGas
                  ) internal returns (bool success) {
                      if (operation == Enum.Operation.DelegateCall) {
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              success := delegatecall(txGas, to, add(data, 0x20), mload(data), 0, 0)
                          }
                      } else {
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              success := call(txGas, to, value, add(data, 0x20), mload(data), 0, 0)
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              import "../common/SelfAuthorized.sol";
              /// @title Fallback Manager - A contract that manages fallback calls made to this contract
              /// @author Richard Meissner - <[email protected]>
              contract FallbackManager is SelfAuthorized {
                  event ChangedFallbackHandler(address handler);
                  // keccak256("fallback_manager.handler.address")
                  bytes32 internal constant FALLBACK_HANDLER_STORAGE_SLOT = 0x6c9a6c4a39284e37ed1cf53d337577d14212a4870fb976a4366c693b939918d5;
                  function internalSetFallbackHandler(address handler) internal {
                      bytes32 slot = FALLBACK_HANDLER_STORAGE_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          sstore(slot, handler)
                      }
                  }
                  /// @dev Allows to add a contract to handle fallback calls.
                  ///      Only fallback calls without value and with data will be forwarded.
                  ///      This can only be done via a Safe transaction.
                  /// @param handler contract to handle fallbacks calls.
                  function setFallbackHandler(address handler) public authorized {
                      internalSetFallbackHandler(handler);
                      emit ChangedFallbackHandler(handler);
                  }
                  // solhint-disable-next-line payable-fallback,no-complex-fallback
                  fallback() external {
                      bytes32 slot = FALLBACK_HANDLER_STORAGE_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          let handler := sload(slot)
                          if iszero(handler) {
                              return(0, 0)
                          }
                          calldatacopy(0, 0, calldatasize())
                          // The msg.sender address is shifted to the left by 12 bytes to remove the padding
                          // Then the address without padding is stored right after the calldata
                          mstore(calldatasize(), shl(96, caller()))
                          // Add 20 bytes for the address appended add the end
                          let success := call(gas(), handler, 0, 0, add(calldatasize(), 20), 0, 0)
                          returndatacopy(0, 0, returndatasize())
                          if iszero(success) {
                              revert(0, returndatasize())
                          }
                          return(0, returndatasize())
                      }
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              import "../common/Enum.sol";
              import "../common/SelfAuthorized.sol";
              interface Guard {
                  function checkTransaction(
                      address to,
                      uint256 value,
                      bytes memory data,
                      Enum.Operation operation,
                      uint256 safeTxGas,
                      uint256 baseGas,
                      uint256 gasPrice,
                      address gasToken,
                      address payable refundReceiver,
                      bytes memory signatures,
                      address msgSender
                  ) external;
                  function checkAfterExecution(bytes32 txHash, bool success) external;
              }
              /// @title Fallback Manager - A contract that manages fallback calls made to this contract
              /// @author Richard Meissner - <[email protected]>
              contract GuardManager is SelfAuthorized {
                  event ChangedGuard(address guard);
                  // keccak256("guard_manager.guard.address")
                  bytes32 internal constant GUARD_STORAGE_SLOT = 0x4a204f620c8c5ccdca3fd54d003badd85ba500436a431f0cbda4f558c93c34c8;
                  /// @dev Set a guard that checks transactions before execution
                  /// @param guard The address of the guard to be used or the 0 address to disable the guard
                  function setGuard(address guard) external authorized {
                      bytes32 slot = GUARD_STORAGE_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          sstore(slot, guard)
                      }
                      emit ChangedGuard(guard);
                  }
                  function getGuard() internal view returns (address guard) {
                      bytes32 slot = GUARD_STORAGE_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          guard := sload(slot)
                      }
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              import "../common/Enum.sol";
              import "../common/SelfAuthorized.sol";
              import "./Executor.sol";
              /// @title Module Manager - A contract that manages modules that can execute transactions via this contract
              /// @author Stefan George - <[email protected]>
              /// @author Richard Meissner - <[email protected]>
              contract ModuleManager is SelfAuthorized, Executor {
                  event EnabledModule(address module);
                  event DisabledModule(address module);
                  event ExecutionFromModuleSuccess(address indexed module);
                  event ExecutionFromModuleFailure(address indexed module);
                  address internal constant SENTINEL_MODULES = address(0x1);
                  mapping(address => address) internal modules;
                  function setupModules(address to, bytes memory data) internal {
                      require(modules[SENTINEL_MODULES] == address(0), "GS100");
                      modules[SENTINEL_MODULES] = SENTINEL_MODULES;
                      if (to != address(0))
                          // Setup has to complete successfully or transaction fails.
                          require(execute(to, 0, data, Enum.Operation.DelegateCall, gasleft()), "GS000");
                  }
                  /// @dev Allows to add a module to the whitelist.
                  ///      This can only be done via a Safe transaction.
                  /// @notice Enables the module `module` for the Safe.
                  /// @param module Module to be whitelisted.
                  function enableModule(address module) public authorized {
                      // Module address cannot be null or sentinel.
                      require(module != address(0) && module != SENTINEL_MODULES, "GS101");
                      // Module cannot be added twice.
                      require(modules[module] == address(0), "GS102");
                      modules[module] = modules[SENTINEL_MODULES];
                      modules[SENTINEL_MODULES] = module;
                      emit EnabledModule(module);
                  }
                  /// @dev Allows to remove a module from the whitelist.
                  ///      This can only be done via a Safe transaction.
                  /// @notice Disables the module `module` for the Safe.
                  /// @param prevModule Module that pointed to the module to be removed in the linked list
                  /// @param module Module to be removed.
                  function disableModule(address prevModule, address module) public authorized {
                      // Validate module address and check that it corresponds to module index.
                      require(module != address(0) && module != SENTINEL_MODULES, "GS101");
                      require(modules[prevModule] == module, "GS103");
                      modules[prevModule] = modules[module];
                      modules[module] = address(0);
                      emit DisabledModule(module);
                  }
                  /// @dev Allows a Module to execute a Safe transaction without any further confirmations.
                  /// @param to Destination address of module transaction.
                  /// @param value Ether value of module transaction.
                  /// @param data Data payload of module transaction.
                  /// @param operation Operation type of module transaction.
                  function execTransactionFromModule(
                      address to,
                      uint256 value,
                      bytes memory data,
                      Enum.Operation operation
                  ) public virtual returns (bool success) {
                      // Only whitelisted modules are allowed.
                      require(msg.sender != SENTINEL_MODULES && modules[msg.sender] != address(0), "GS104");
                      // Execute transaction without further confirmations.
                      success = execute(to, value, data, operation, gasleft());
                      if (success) emit ExecutionFromModuleSuccess(msg.sender);
                      else emit ExecutionFromModuleFailure(msg.sender);
                  }
                  /// @dev Allows a Module to execute a Safe transaction without any further confirmations and return data
                  /// @param to Destination address of module transaction.
                  /// @param value Ether value of module transaction.
                  /// @param data Data payload of module transaction.
                  /// @param operation Operation type of module transaction.
                  function execTransactionFromModuleReturnData(
                      address to,
                      uint256 value,
                      bytes memory data,
                      Enum.Operation operation
                  ) public returns (bool success, bytes memory returnData) {
                      success = execTransactionFromModule(to, value, data, operation);
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          // Load free memory location
                          let ptr := mload(0x40)
                          // We allocate memory for the return data by setting the free memory location to
                          // current free memory location + data size + 32 bytes for data size value
                          mstore(0x40, add(ptr, add(returndatasize(), 0x20)))
                          // Store the size
                          mstore(ptr, returndatasize())
                          // Store the data
                          returndatacopy(add(ptr, 0x20), 0, returndatasize())
                          // Point the return data to the correct memory location
                          returnData := ptr
                      }
                  }
                  /// @dev Returns if an module is enabled
                  /// @return True if the module is enabled
                  function isModuleEnabled(address module) public view returns (bool) {
                      return SENTINEL_MODULES != module && modules[module] != address(0);
                  }
                  /// @dev Returns array of modules.
                  /// @param start Start of the page.
                  /// @param pageSize Maximum number of modules that should be returned.
                  /// @return array Array of modules.
                  /// @return next Start of the next page.
                  function getModulesPaginated(address start, uint256 pageSize) external view returns (address[] memory array, address next) {
                      // Init array with max page size
                      array = new address[](pageSize);
                      // Populate return array
                      uint256 moduleCount = 0;
                      address currentModule = modules[start];
                      while (currentModule != address(0x0) && currentModule != SENTINEL_MODULES && moduleCount < pageSize) {
                          array[moduleCount] = currentModule;
                          currentModule = modules[currentModule];
                          moduleCount++;
                      }
                      next = currentModule;
                      // Set correct size of returned array
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          mstore(array, moduleCount)
                      }
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              import "../common/SelfAuthorized.sol";
              /// @title OwnerManager - Manages a set of owners and a threshold to perform actions.
              /// @author Stefan George - <[email protected]>
              /// @author Richard Meissner - <[email protected]>
              contract OwnerManager is SelfAuthorized {
                  event AddedOwner(address owner);
                  event RemovedOwner(address owner);
                  event ChangedThreshold(uint256 threshold);
                  address internal constant SENTINEL_OWNERS = address(0x1);
                  mapping(address => address) internal owners;
                  uint256 internal ownerCount;
                  uint256 internal threshold;
                  /// @dev Setup function sets initial storage of contract.
                  /// @param _owners List of Safe owners.
                  /// @param _threshold Number of required confirmations for a Safe transaction.
                  function setupOwners(address[] memory _owners, uint256 _threshold) internal {
                      // Threshold can only be 0 at initialization.
                      // Check ensures that setup function can only be called once.
                      require(threshold == 0, "GS200");
                      // Validate that threshold is smaller than number of added owners.
                      require(_threshold <= _owners.length, "GS201");
                      // There has to be at least one Safe owner.
                      require(_threshold >= 1, "GS202");
                      // Initializing Safe owners.
                      address currentOwner = SENTINEL_OWNERS;
                      for (uint256 i = 0; i < _owners.length; i++) {
                          // Owner address cannot be null.
                          address owner = _owners[i];
                          require(owner != address(0) && owner != SENTINEL_OWNERS && owner != address(this) && currentOwner != owner, "GS203");
                          // No duplicate owners allowed.
                          require(owners[owner] == address(0), "GS204");
                          owners[currentOwner] = owner;
                          currentOwner = owner;
                      }
                      owners[currentOwner] = SENTINEL_OWNERS;
                      ownerCount = _owners.length;
                      threshold = _threshold;
                  }
                  /// @dev Allows to add a new owner to the Safe and update the threshold at the same time.
                  ///      This can only be done via a Safe transaction.
                  /// @notice Adds the owner `owner` to the Safe and updates the threshold to `_threshold`.
                  /// @param owner New owner address.
                  /// @param _threshold New threshold.
                  function addOwnerWithThreshold(address owner, uint256 _threshold) public authorized {
                      // Owner address cannot be null, the sentinel or the Safe itself.
                      require(owner != address(0) && owner != SENTINEL_OWNERS && owner != address(this), "GS203");
                      // No duplicate owners allowed.
                      require(owners[owner] == address(0), "GS204");
                      owners[owner] = owners[SENTINEL_OWNERS];
                      owners[SENTINEL_OWNERS] = owner;
                      ownerCount++;
                      emit AddedOwner(owner);
                      // Change threshold if threshold was changed.
                      if (threshold != _threshold) changeThreshold(_threshold);
                  }
                  /// @dev Allows to remove an owner from the Safe and update the threshold at the same time.
                  ///      This can only be done via a Safe transaction.
                  /// @notice Removes the owner `owner` from the Safe and updates the threshold to `_threshold`.
                  /// @param prevOwner Owner that pointed to the owner to be removed in the linked list
                  /// @param owner Owner address to be removed.
                  /// @param _threshold New threshold.
                  function removeOwner(
                      address prevOwner,
                      address owner,
                      uint256 _threshold
                  ) public authorized {
                      // Only allow to remove an owner, if threshold can still be reached.
                      require(ownerCount - 1 >= _threshold, "GS201");
                      // Validate owner address and check that it corresponds to owner index.
                      require(owner != address(0) && owner != SENTINEL_OWNERS, "GS203");
                      require(owners[prevOwner] == owner, "GS205");
                      owners[prevOwner] = owners[owner];
                      owners[owner] = address(0);
                      ownerCount--;
                      emit RemovedOwner(owner);
                      // Change threshold if threshold was changed.
                      if (threshold != _threshold) changeThreshold(_threshold);
                  }
                  /// @dev Allows to swap/replace an owner from the Safe with another address.
                  ///      This can only be done via a Safe transaction.
                  /// @notice Replaces the owner `oldOwner` in the Safe with `newOwner`.
                  /// @param prevOwner Owner that pointed to the owner to be replaced in the linked list
                  /// @param oldOwner Owner address to be replaced.
                  /// @param newOwner New owner address.
                  function swapOwner(
                      address prevOwner,
                      address oldOwner,
                      address newOwner
                  ) public authorized {
                      // Owner address cannot be null, the sentinel or the Safe itself.
                      require(newOwner != address(0) && newOwner != SENTINEL_OWNERS && newOwner != address(this), "GS203");
                      // No duplicate owners allowed.
                      require(owners[newOwner] == address(0), "GS204");
                      // Validate oldOwner address and check that it corresponds to owner index.
                      require(oldOwner != address(0) && oldOwner != SENTINEL_OWNERS, "GS203");
                      require(owners[prevOwner] == oldOwner, "GS205");
                      owners[newOwner] = owners[oldOwner];
                      owners[prevOwner] = newOwner;
                      owners[oldOwner] = address(0);
                      emit RemovedOwner(oldOwner);
                      emit AddedOwner(newOwner);
                  }
                  /// @dev Allows to update the number of required confirmations by Safe owners.
                  ///      This can only be done via a Safe transaction.
                  /// @notice Changes the threshold of the Safe to `_threshold`.
                  /// @param _threshold New threshold.
                  function changeThreshold(uint256 _threshold) public authorized {
                      // Validate that threshold is smaller than number of owners.
                      require(_threshold <= ownerCount, "GS201");
                      // There has to be at least one Safe owner.
                      require(_threshold >= 1, "GS202");
                      threshold = _threshold;
                      emit ChangedThreshold(threshold);
                  }
                  function getThreshold() public view returns (uint256) {
                      return threshold;
                  }
                  function isOwner(address owner) public view returns (bool) {
                      return owner != SENTINEL_OWNERS && owners[owner] != address(0);
                  }
                  /// @dev Returns array of owners.
                  /// @return Array of Safe owners.
                  function getOwners() public view returns (address[] memory) {
                      address[] memory array = new address[](ownerCount);
                      // populate return array
                      uint256 index = 0;
                      address currentOwner = owners[SENTINEL_OWNERS];
                      while (currentOwner != SENTINEL_OWNERS) {
                          array[index] = currentOwner;
                          currentOwner = owners[currentOwner];
                          index++;
                      }
                      return array;
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              /// @title Enum - Collection of enums
              /// @author Richard Meissner - <[email protected]>
              contract Enum {
                  enum Operation {Call, DelegateCall}
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              /// @title EtherPaymentFallback - A contract that has a fallback to accept ether payments
              /// @author Richard Meissner - <[email protected]>
              contract EtherPaymentFallback {
                  event SafeReceived(address indexed sender, uint256 value);
                  /// @dev Fallback function accepts Ether transactions.
                  receive() external payable {
                      emit SafeReceived(msg.sender, msg.value);
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              /// @title SecuredTokenTransfer - Secure token transfer
              /// @author Richard Meissner - <[email protected]>
              contract SecuredTokenTransfer {
                  /// @dev Transfers a token and returns if it was a success
                  /// @param token Token that should be transferred
                  /// @param receiver Receiver to whom the token should be transferred
                  /// @param amount The amount of tokens that should be transferred
                  function transferToken(
                      address token,
                      address receiver,
                      uint256 amount
                  ) internal returns (bool transferred) {
                      // 0xa9059cbb - keccack("transfer(address,uint256)")
                      bytes memory data = abi.encodeWithSelector(0xa9059cbb, receiver, amount);
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          // We write the return value to scratch space.
                          // See https://docs.soliditylang.org/en/v0.7.6/internals/layout_in_memory.html#layout-in-memory
                          let success := call(sub(gas(), 10000), token, 0, add(data, 0x20), mload(data), 0, 0x20)
                          switch returndatasize()
                              case 0 {
                                  transferred := success
                              }
                              case 0x20 {
                                  transferred := iszero(or(iszero(success), iszero(mload(0))))
                              }
                              default {
                                  transferred := 0
                              }
                      }
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              /// @title SelfAuthorized - authorizes current contract to perform actions
              /// @author Richard Meissner - <[email protected]>
              contract SelfAuthorized {
                  function requireSelfCall() private view {
                      require(msg.sender == address(this), "GS031");
                  }
                  modifier authorized() {
                      // This is a function call as it minimized the bytecode size
                      requireSelfCall();
                      _;
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              /// @title SignatureDecoder - Decodes signatures that a encoded as bytes
              /// @author Richard Meissner - <[email protected]>
              contract SignatureDecoder {
                  /// @dev divides bytes signature into `uint8 v, bytes32 r, bytes32 s`.
                  /// @notice Make sure to peform a bounds check for @param pos, to avoid out of bounds access on @param signatures
                  /// @param pos which signature to read. A prior bounds check of this parameter should be performed, to avoid out of bounds access
                  /// @param signatures concatenated rsv signatures
                  function signatureSplit(bytes memory signatures, uint256 pos)
                      internal
                      pure
                      returns (
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      )
                  {
                      // The signature format is a compact form of:
                      //   {bytes32 r}{bytes32 s}{uint8 v}
                      // Compact means, uint8 is not padded to 32 bytes.
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          let signaturePos := mul(0x41, pos)
                          r := mload(add(signatures, add(signaturePos, 0x20)))
                          s := mload(add(signatures, add(signaturePos, 0x40)))
                          // Here we are loading the last 32 bytes, including 31 bytes
                          // of 's'. There is no 'mload8' to do this.
                          //
                          // 'byte' is not working due to the Solidity parser, so lets
                          // use the second best option, 'and'
                          v := and(mload(add(signatures, add(signaturePos, 0x41))), 0xff)
                      }
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              /// @title Singleton - Base for singleton contracts (should always be first super contract)
              ///         This contract is tightly coupled to our proxy contract (see `proxies/GnosisSafeProxy.sol`)
              /// @author Richard Meissner - <[email protected]>
              contract Singleton {
                  // singleton always needs to be first declared variable, to ensure that it is at the same location as in the Proxy contract.
                  // It should also always be ensured that the address is stored alone (uses a full word)
                  address private singleton;
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              /// @title StorageAccessible - generic base contract that allows callers to access all internal storage.
              /// @notice See https://github.com/gnosis/util-contracts/blob/bb5fe5fb5df6d8400998094fb1b32a178a47c3a1/contracts/StorageAccessible.sol
              contract StorageAccessible {
                  /**
                   * @dev Reads `length` bytes of storage in the currents contract
                   * @param offset - the offset in the current contract's storage in words to start reading from
                   * @param length - the number of words (32 bytes) of data to read
                   * @return the bytes that were read.
                   */
                  function getStorageAt(uint256 offset, uint256 length) public view returns (bytes memory) {
                      bytes memory result = new bytes(length * 32);
                      for (uint256 index = 0; index < length; index++) {
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              let word := sload(add(offset, index))
                              mstore(add(add(result, 0x20), mul(index, 0x20)), word)
                          }
                      }
                      return result;
                  }
                  /**
                   * @dev Performs a delegetecall on a targetContract in the context of self.
                   * Internally reverts execution to avoid side effects (making it static).
                   *
                   * This method reverts with data equal to `abi.encode(bool(success), bytes(response))`.
                   * Specifically, the `returndata` after a call to this method will be:
                   * `success:bool || response.length:uint256 || response:bytes`.
                   *
                   * @param targetContract Address of the contract containing the code to execute.
                   * @param calldataPayload Calldata that should be sent to the target contract (encoded method name and arguments).
                   */
                  function simulateAndRevert(address targetContract, bytes memory calldataPayload) external {
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          let success := delegatecall(gas(), targetContract, add(calldataPayload, 0x20), mload(calldataPayload), 0, 0)
                          mstore(0x00, success)
                          mstore(0x20, returndatasize())
                          returndatacopy(0x40, 0, returndatasize())
                          revert(0, add(returndatasize(), 0x40))
                      }
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              /**
               * @title GnosisSafeMath
               * @dev Math operations with safety checks that revert on error
               * Renamed from SafeMath to GnosisSafeMath to avoid conflicts
               * TODO: remove once open zeppelin update to solc 0.5.0
               */
              library GnosisSafeMath {
                  /**
                   * @dev Multiplies two numbers, reverts on overflow.
                   */
                  function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                      // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                      // benefit is lost if 'b' is also tested.
                      // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
                      if (a == 0) {
                          return 0;
                      }
                      uint256 c = a * b;
                      require(c / a == b);
                      return c;
                  }
                  /**
                   * @dev Subtracts two numbers, reverts on overflow (i.e. if subtrahend is greater than minuend).
                   */
                  function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b <= a);
                      uint256 c = a - b;
                      return c;
                  }
                  /**
                   * @dev Adds two numbers, reverts on overflow.
                   */
                  function add(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a + b;
                      require(c >= a);
                      return c;
                  }
                  /**
                   * @dev Returns the largest of two numbers.
                   */
                  function max(uint256 a, uint256 b) internal pure returns (uint256) {
                      return a >= b ? a : b;
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              contract ISignatureValidatorConstants {
                  // bytes4(keccak256("isValidSignature(bytes,bytes)")
                  bytes4 internal constant EIP1271_MAGIC_VALUE = 0x20c13b0b;
              }
              abstract contract ISignatureValidator is ISignatureValidatorConstants {
                  /**
                   * @dev Should return whether the signature provided is valid for the provided data
                   * @param _data Arbitrary length data signed on the behalf of address(this)
                   * @param _signature Signature byte array associated with _data
                   *
                   * MUST return the bytes4 magic value 0x20c13b0b when function passes.
                   * MUST NOT modify state (using STATICCALL for solc < 0.5, view modifier for solc > 0.5)
                   * MUST allow external calls
                   */
                  function isValidSignature(bytes memory _data, bytes memory _signature) public view virtual returns (bytes4);
              }
              

              File 9 of 11: L1GraphTokenGateway
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity ^0.7.6;
              pragma abicoder v2;
              import { Initializable } from "@openzeppelin/contracts-upgradeable/proxy/Initializable.sol";
              import { AddressUpgradeable } from "@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol";
              import { SafeMathUpgradeable } from "@openzeppelin/contracts-upgradeable/math/SafeMathUpgradeable.sol";
              import { L1ArbitrumMessenger } from "../arbitrum/L1ArbitrumMessenger.sol";
              import { IBridge } from "../arbitrum/IBridge.sol";
              import { IInbox } from "../arbitrum/IInbox.sol";
              import { IOutbox } from "../arbitrum/IOutbox.sol";
              import { ITokenGateway } from "../arbitrum/ITokenGateway.sol";
              import { Managed } from "../governance/Managed.sol";
              import { GraphTokenGateway } from "./GraphTokenGateway.sol";
              import { IGraphToken } from "../token/IGraphToken.sol";
              /**
               * @title L1 Graph Token Gateway Contract
               * @dev Provides the L1 side of the Ethereum-Arbitrum GRT bridge. Sends GRT to the L2 chain
               * by escrowing them and sending a message to the L2 gateway, and receives tokens from L2 by
               * releasing them from escrow.
               * Based on Offchain Labs' reference implementation and Livepeer's arbitrum-lpt-bridge
               * (See: https://github.com/OffchainLabs/arbitrum/tree/master/packages/arb-bridge-peripherals/contracts/tokenbridge
               * and https://github.com/livepeer/arbitrum-lpt-bridge)
               */
              contract L1GraphTokenGateway is Initializable, GraphTokenGateway, L1ArbitrumMessenger {
                  using SafeMathUpgradeable for uint256;
                  /// Address of the Graph Token contract on L2
                  address public l2GRT;
                  /// Address of the Arbitrum Inbox
                  address public inbox;
                  /// Address of the Arbitrum Gateway Router on L1
                  address public l1Router;
                  /// Address of the L2GraphTokenGateway on L2 that is the counterpart of this gateway
                  address public l2Counterpart;
                  /// Address of the BridgeEscrow contract that holds the GRT in the bridge
                  address public escrow;
                  /// Addresses for which this mapping is true are allowed to send callhooks in outbound transfers
                  mapping(address => bool) public callhookAllowlist;
                  /// Total amount minted from L2
                  uint256 public totalMintedFromL2;
                  /// Accumulated allowance for tokens minted from L2 at lastL2MintAllowanceUpdateBlock
                  uint256 public accumulatedL2MintAllowanceSnapshot;
                  /// Block at which new L2 allowance starts accumulating
                  uint256 public lastL2MintAllowanceUpdateBlock;
                  /// New L2 mint allowance per block
                  uint256 public l2MintAllowancePerBlock;
                  /// Emitted when an outbound transfer is initiated, i.e. tokens are deposited from L1 to L2
                  event DepositInitiated(
                      address l1Token,
                      address indexed from,
                      address indexed to,
                      uint256 indexed sequenceNumber,
                      uint256 amount
                  );
                  /// Emitted when an incoming transfer is finalized, i.e tokens are withdrawn from L2 to L1
                  event WithdrawalFinalized(
                      address l1Token,
                      address indexed from,
                      address indexed to,
                      uint256 indexed exitNum,
                      uint256 amount
                  );
                  /// Emitted when the Arbitrum Inbox and Gateway Router addresses have been updated
                  event ArbitrumAddressesSet(address inbox, address l1Router);
                  /// Emitted when the L2 GRT address has been updated
                  event L2TokenAddressSet(address l2GRT);
                  /// Emitted when the counterpart L2GraphTokenGateway address has been updated
                  event L2CounterpartAddressSet(address l2Counterpart);
                  /// Emitted when the escrow address has been updated
                  event EscrowAddressSet(address escrow);
                  /// Emitted when an address is added to the callhook allowlist
                  event AddedToCallhookAllowlist(address newAllowlisted);
                  /// Emitted when an address is removed from the callhook allowlist
                  event RemovedFromCallhookAllowlist(address notAllowlisted);
                  /// Emitted when the L2 mint allowance per block is updated
                  event L2MintAllowanceUpdated(
                      uint256 accumulatedL2MintAllowanceSnapshot,
                      uint256 l2MintAllowancePerBlock,
                      uint256 lastL2MintAllowanceUpdateBlock
                  );
                  /// Emitted when tokens are minted due to an incoming transfer from L2
                  event TokensMintedFromL2(uint256 amount);
                  /**
                   * @dev Allows a function to be called only by the gateway's L2 counterpart.
                   * The message will actually come from the Arbitrum Bridge, but the Outbox
                   * can tell us who the sender from L2 is.
                   */
                  modifier onlyL2Counterpart() {
                      require(inbox != address(0), "INBOX_NOT_SET");
                      require(l2Counterpart != address(0), "L2_COUNTERPART_NOT_SET");
                      // a message coming from the counterpart gateway was executed by the bridge
                      IBridge bridge = IInbox(inbox).bridge();
                      require(msg.sender == address(bridge), "NOT_FROM_BRIDGE");
                      // and the outbox reports that the L2 address of the sender is the counterpart gateway
                      address l2ToL1Sender = IOutbox(bridge.activeOutbox()).l2ToL1Sender();
                      require(l2ToL1Sender == l2Counterpart, "ONLY_COUNTERPART_GATEWAY");
                      _;
                  }
                  /**
                   * @notice Initialize the L1GraphTokenGateway contract.
                   * @dev The contract will be paused.
                   * Note some parameters have to be set separately as they are generally
                   * not expected to be available at initialization time:
                   * - inbox  and l1Router using setArbitrumAddresses
                   * - l2GRT using setL2TokenAddress
                   * - l2Counterpart using setL2CounterpartAddress
                   * - escrow using setEscrowAddress
                   * - allowlisted callhook callers using addToCallhookAllowlist
                   * - pauseGuardian using setPauseGuardian
                   * @param _controller Address of the Controller that manages this contract
                   */
                  function initialize(address _controller) external onlyImpl initializer {
                      Managed._initialize(_controller);
                      _paused = true;
                  }
                  /**
                   * @notice Sets the addresses for L1 contracts provided by Arbitrum
                   * @param _inbox Address of the Inbox that is part of the Arbitrum Bridge
                   * @param _l1Router Address of the Gateway Router
                   */
                  function setArbitrumAddresses(address _inbox, address _l1Router) external onlyGovernor {
                      require(_inbox != address(0), "INVALID_INBOX");
                      require(_l1Router != address(0), "INVALID_L1_ROUTER");
                      require(!callhookAllowlist[_l1Router], "ROUTER_CANT_BE_ALLOWLISTED");
                      require(AddressUpgradeable.isContract(_inbox), "INBOX_MUST_BE_CONTRACT");
                      require(AddressUpgradeable.isContract(_l1Router), "ROUTER_MUST_BE_CONTRACT");
                      inbox = _inbox;
                      l1Router = _l1Router;
                      emit ArbitrumAddressesSet(_inbox, _l1Router);
                  }
                  /**
                   * @notice Sets the address of the L2 Graph Token
                   * @param _l2GRT Address of the GRT contract on L2
                   */
                  function setL2TokenAddress(address _l2GRT) external onlyGovernor {
                      require(_l2GRT != address(0), "INVALID_L2_GRT");
                      l2GRT = _l2GRT;
                      emit L2TokenAddressSet(_l2GRT);
                  }
                  /**
                   * @notice Sets the address of the counterpart gateway on L2
                   * @param _l2Counterpart Address of the corresponding L2GraphTokenGateway on Arbitrum
                   */
                  function setL2CounterpartAddress(address _l2Counterpart) external onlyGovernor {
                      require(_l2Counterpart != address(0), "INVALID_L2_COUNTERPART");
                      l2Counterpart = _l2Counterpart;
                      emit L2CounterpartAddressSet(_l2Counterpart);
                  }
                  /**
                   * @notice Sets the address of the escrow contract on L1
                   * @param _escrow Address of the BridgeEscrow
                   */
                  function setEscrowAddress(address _escrow) external onlyGovernor {
                      require(_escrow != address(0), "INVALID_ESCROW");
                      require(AddressUpgradeable.isContract(_escrow), "MUST_BE_CONTRACT");
                      escrow = _escrow;
                      emit EscrowAddressSet(_escrow);
                  }
                  /**
                   * @notice Adds an address to the callhook allowlist.
                   * This address will be allowed to include callhooks when transferring tokens.
                   * @param _newAllowlisted Address to add to the allowlist
                   */
                  function addToCallhookAllowlist(address _newAllowlisted) external onlyGovernor {
                      require(_newAllowlisted != address(0), "INVALID_ADDRESS");
                      require(_newAllowlisted != l1Router, "CANT_ALLOW_ROUTER");
                      require(AddressUpgradeable.isContract(_newAllowlisted), "MUST_BE_CONTRACT");
                      require(!callhookAllowlist[_newAllowlisted], "ALREADY_ALLOWLISTED");
                      callhookAllowlist[_newAllowlisted] = true;
                      emit AddedToCallhookAllowlist(_newAllowlisted);
                  }
                  /**
                   * @notice Removes an address from the callhook allowlist.
                   * This address will no longer be allowed to include callhooks when transferring tokens.
                   * @param _notAllowlisted Address to remove from the allowlist
                   */
                  function removeFromCallhookAllowlist(address _notAllowlisted) external onlyGovernor {
                      require(_notAllowlisted != address(0), "INVALID_ADDRESS");
                      require(callhookAllowlist[_notAllowlisted], "NOT_ALLOWLISTED");
                      callhookAllowlist[_notAllowlisted] = false;
                      emit RemovedFromCallhookAllowlist(_notAllowlisted);
                  }
                  /**
                   * @dev Updates the L2 mint allowance per block
                   * It is meant to be called _after_ the issuancePerBlock is updated in L2.
                   * The caller should provide the new issuance per block and the block at which it was updated,
                   * the function will automatically compute the values so that the bridge's mint allowance
                   * correctly tracks the maximum rewards minted in L2.
                   * @param _l2IssuancePerBlock New issuancePerBlock that has been set in L2
                   * @param _updateBlockNum L1 Block number at which issuancePerBlock was updated in L2
                   */
                  function updateL2MintAllowance(uint256 _l2IssuancePerBlock, uint256 _updateBlockNum)
                      external
                      onlyGovernor
                  {
                      require(_updateBlockNum < block.number, "BLOCK_MUST_BE_PAST");
                      require(_updateBlockNum > lastL2MintAllowanceUpdateBlock, "BLOCK_MUST_BE_INCREMENTING");
                      accumulatedL2MintAllowanceSnapshot = accumulatedL2MintAllowanceAtBlock(_updateBlockNum);
                      lastL2MintAllowanceUpdateBlock = _updateBlockNum;
                      l2MintAllowancePerBlock = _l2IssuancePerBlock;
                      emit L2MintAllowanceUpdated(
                          accumulatedL2MintAllowanceSnapshot,
                          l2MintAllowancePerBlock,
                          lastL2MintAllowanceUpdateBlock
                      );
                  }
                  /**
                   * @dev Manually sets the parameters used to compute the L2 mint allowance
                   * The use of this function is not recommended, use updateL2MintAllowance instead;
                   * this one is only meant to be used as a backup recovery if a previous call to
                   * updateL2MintAllowance was done with incorrect values.
                   * @param _accumulatedL2MintAllowanceSnapshot Accumulated L2 mint allowance at L1 block _lastL2MintAllowanceUpdateBlock
                   * @param _l2MintAllowancePerBlock L2 issuance per block since block number _lastL2MintAllowanceUpdateBlock
                   * @param _lastL2MintAllowanceUpdateBlock L1 Block number at which issuancePerBlock was last updated in L2
                   */
                  function setL2MintAllowanceParametersManual(
                      uint256 _accumulatedL2MintAllowanceSnapshot,
                      uint256 _l2MintAllowancePerBlock,
                      uint256 _lastL2MintAllowanceUpdateBlock
                  ) external onlyGovernor {
                      require(_lastL2MintAllowanceUpdateBlock < block.number, "BLOCK_MUST_BE_PAST");
                      accumulatedL2MintAllowanceSnapshot = _accumulatedL2MintAllowanceSnapshot;
                      l2MintAllowancePerBlock = _l2MintAllowancePerBlock;
                      lastL2MintAllowanceUpdateBlock = _lastL2MintAllowanceUpdateBlock;
                      emit L2MintAllowanceUpdated(
                          accumulatedL2MintAllowanceSnapshot,
                          l2MintAllowancePerBlock,
                          lastL2MintAllowanceUpdateBlock
                      );
                  }
                  /**
                   * @notice Creates and sends a retryable ticket to transfer GRT to L2 using the Arbitrum Inbox.
                   * The tokens are escrowed by the gateway until they are withdrawn back to L1.
                   * The ticket must be redeemed on L2 to receive tokens at the specified address.
                   * Note that the caller must previously allow the gateway to spend the specified amount of GRT.
                   * @dev maxGas and gasPriceBid must be set using Arbitrum's NodeInterface.estimateRetryableTicket method.
                   * Also note that allowlisted senders (some protocol contracts) can include additional calldata
                   * for a callhook to be executed on the L2 side when the tokens are received. In this case, the L2 transaction
                   * can revert if the callhook reverts, potentially locking the tokens on the bridge if the callhook
                   * never succeeds. This requires extra care when adding contracts to the allowlist, but is necessary to ensure that
                   * the tickets can be retried in the case of a temporary failure, and to ensure the atomicity of callhooks
                   * with token transfers.
                   * @param _l1Token L1 Address of the GRT contract (needed for compatibility with Arbitrum Gateway Router)
                   * @param _to Recipient address on L2
                   * @param _amount Amount of tokens to transfer
                   * @param _maxGas Gas limit for L2 execution of the ticket
                   * @param _gasPriceBid Price per gas on L2
                   * @param _data Encoded maxSubmissionCost and sender address along with additional calldata
                   * @return Sequence number of the retryable ticket created by Inbox
                   */
                  function outboundTransfer(
                      address _l1Token,
                      address _to,
                      uint256 _amount,
                      uint256 _maxGas,
                      uint256 _gasPriceBid,
                      bytes calldata _data
                  ) external payable override notPaused returns (bytes memory) {
                      IGraphToken token = graphToken();
                      require(_amount != 0, "INVALID_ZERO_AMOUNT");
                      require(_l1Token == address(token), "TOKEN_NOT_GRT");
                      require(_to != address(0), "INVALID_DESTINATION");
                      // nested scopes to avoid stack too deep errors
                      address from;
                      uint256 seqNum;
                      {
                          uint256 maxSubmissionCost;
                          bytes memory outboundCalldata;
                          {
                              bytes memory extraData;
                              (from, maxSubmissionCost, extraData) = _parseOutboundData(_data);
                              require(
                                  extraData.length == 0 || callhookAllowlist[msg.sender] == true,
                                  "CALL_HOOK_DATA_NOT_ALLOWED"
                              );
                              require(maxSubmissionCost != 0, "NO_SUBMISSION_COST");
                              outboundCalldata = getOutboundCalldata(_l1Token, from, _to, _amount, extraData);
                          }
                          {
                              L2GasParams memory gasParams = L2GasParams(
                                  maxSubmissionCost,
                                  _maxGas,
                                  _gasPriceBid
                              );
                              // transfer tokens to escrow
                              token.transferFrom(from, escrow, _amount);
                              seqNum = sendTxToL2(
                                  inbox,
                                  l2Counterpart,
                                  from,
                                  msg.value,
                                  0,
                                  gasParams,
                                  outboundCalldata
                              );
                          }
                      }
                      emit DepositInitiated(_l1Token, from, _to, seqNum, _amount);
                      return abi.encode(seqNum);
                  }
                  /**
                   * @notice Receives withdrawn tokens from L2
                   * The equivalent tokens are released from escrow and sent to the destination.
                   * @dev can only accept transactions coming from the L2 GRT Gateway.
                   * The last parameter is unused but kept for compatibility with Arbitrum gateways,
                   * and the encoded exitNum is assumed to be 0.
                   * @param _l1Token L1 Address of the GRT contract (needed for compatibility with Arbitrum Gateway Router)
                   * @param _from Address of the sender
                   * @param _to Recipient address on L1
                   * @param _amount Amount of tokens transferred
                   */
                  function finalizeInboundTransfer(
                      address _l1Token,
                      address _from,
                      address _to,
                      uint256 _amount,
                      bytes calldata // _data, contains exitNum, unused by this contract
                  ) external payable override notPaused onlyL2Counterpart {
                      IGraphToken token = graphToken();
                      require(_l1Token == address(token), "TOKEN_NOT_GRT");
                      uint256 escrowBalance = token.balanceOf(escrow);
                      if (_amount > escrowBalance) {
                          // This will revert if trying to mint more than allowed
                          _mintFromL2(_amount.sub(escrowBalance));
                      }
                      token.transferFrom(escrow, _to, _amount);
                      emit WithdrawalFinalized(_l1Token, _from, _to, 0, _amount);
                  }
                  /**
                   * @notice Calculate the L2 address of a bridged token
                   * @dev In our case, this would only work for GRT.
                   * @param _l1ERC20 address of L1 GRT contract
                   * @return L2 address of the bridged GRT token
                   */
                  function calculateL2TokenAddress(address _l1ERC20) external view override returns (address) {
                      IGraphToken token = graphToken();
                      if (_l1ERC20 != address(token)) {
                          return address(0);
                      }
                      return l2GRT;
                  }
                  /**
                   * @notice Get the address of the L2GraphTokenGateway
                   * @dev This is added for compatibility with the Arbitrum Router's
                   * gateway registration process.
                   * @return Address of the L2 gateway connected to this gateway
                   */
                  function counterpartGateway() external view returns (address) {
                      return l2Counterpart;
                  }
                  /**
                   * @notice Creates calldata required to create a retryable ticket
                   * @dev encodes the target function with its params which
                   * will be called on L2 when the retryable ticket is redeemed
                   * @param _l1Token Address of the Graph token contract on L1
                   * @param _from Address on L1 from which we're transferring tokens
                   * @param _to Address on L2 to which we're transferring tokens
                   * @param _amount Amount of GRT to transfer
                   * @param _data Additional call data for the L2 transaction, which must be empty unless the caller is allowlisted
                   * @return Encoded calldata (including function selector) for the L2 transaction
                   */
                  function getOutboundCalldata(
                      address _l1Token,
                      address _from,
                      address _to,
                      uint256 _amount,
                      bytes memory _data
                  ) public pure returns (bytes memory) {
                      return
                          abi.encodeWithSelector(
                              ITokenGateway.finalizeInboundTransfer.selector,
                              _l1Token,
                              _from,
                              _to,
                              _amount,
                              _data
                          );
                  }
                  /**
                   * @dev Runs state validation before unpausing, reverts if
                   * something is not set properly
                   */
                  function _checksBeforeUnpause() internal view override {
                      require(inbox != address(0), "INBOX_NOT_SET");
                      require(l1Router != address(0), "ROUTER_NOT_SET");
                      require(l2Counterpart != address(0), "L2_COUNTERPART_NOT_SET");
                      require(escrow != address(0), "ESCROW_NOT_SET");
                  }
                  /**
                   * @notice Decodes calldata required for migration of tokens
                   * @dev Data must include maxSubmissionCost, extraData can be left empty. When the router
                   * sends an outbound message, data also contains the from address.
                   * @param _data encoded callhook data
                   * @return Sender of the tx
                   * @return Base ether value required to keep retryable ticket alive
                   * @return Additional data sent to L2
                   */
                  function _parseOutboundData(bytes calldata _data)
                      private
                      view
                      returns (
                          address,
                          uint256,
                          bytes memory
                      )
                  {
                      address from;
                      uint256 maxSubmissionCost;
                      bytes memory extraData;
                      if (msg.sender == l1Router) {
                          // Data encoded by the Gateway Router includes the sender address
                          (from, extraData) = abi.decode(_data, (address, bytes));
                      } else {
                          from = msg.sender;
                          extraData = _data;
                      }
                      // User-encoded data contains the max retryable ticket submission cost
                      // and additional L2 calldata
                      (maxSubmissionCost, extraData) = abi.decode(extraData, (uint256, bytes));
                      return (from, maxSubmissionCost, extraData);
                  }
                  /**
                   * @dev Get the accumulated L2 mint allowance at a particular block number
                   * @param _blockNum Block at which allowance will be computed
                   * @return The accumulated GRT amount that can be minted from L2 at the specified block
                   */
                  function accumulatedL2MintAllowanceAtBlock(uint256 _blockNum) public view returns (uint256) {
                      require(_blockNum >= lastL2MintAllowanceUpdateBlock, "INVALID_BLOCK_FOR_MINT_ALLOWANCE");
                      return
                          accumulatedL2MintAllowanceSnapshot.add(
                              l2MintAllowancePerBlock.mul(_blockNum.sub(lastL2MintAllowanceUpdateBlock))
                          );
                  }
                  /**
                   * @dev Mint new L1 tokens coming  from L2
                   * This will check if the amount to mint is within the L2's mint allowance, and revert otherwise.
                   * The tokens will be sent to the bridge escrow (from where they will then be sent to the destinatary
                   * of the current inbound transfer).
                   * @param _amount Number of tokens to mint
                   */
                  function _mintFromL2(uint256 _amount) internal {
                      // If we're trying to mint more than allowed, something's gone terribly wrong
                      // (either the L2 issuance is wrong, or the Arbitrum bridge has been compromised)
                      require(_l2MintAmountAllowed(_amount), "INVALID_L2_MINT_AMOUNT");
                      totalMintedFromL2 = totalMintedFromL2.add(_amount);
                      graphToken().mint(escrow, _amount);
                      emit TokensMintedFromL2(_amount);
                  }
                  /**
                   * @dev Check if minting a certain amount of tokens from L2 is within allowance
                   * @param _amount Number of tokens that would be minted
                   * @return true if minting those tokens is allowed, or false if it would be over allowance
                   */
                  function _l2MintAmountAllowed(uint256 _amount) internal view returns (bool) {
                      return (totalMintedFromL2.add(_amount) <= accumulatedL2MintAllowanceAtBlock(block.number));
                  }
              }
              // SPDX-License-Identifier: MIT
              // solhint-disable-next-line compiler-version
              pragma solidity >=0.4.24 <0.8.0;
              import "../utils/AddressUpgradeable.sol";
              /**
               * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
               * behind a proxy. Since a proxied contract can't have a constructor, it's common to move constructor logic to an
               * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
               * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
               *
               * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
               * possible by providing the encoded function call as the `_data` argument to {UpgradeableProxy-constructor}.
               *
               * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
               * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
               */
              abstract contract Initializable {
                  /**
                   * @dev Indicates that the contract has been initialized.
                   */
                  bool private _initialized;
                  /**
                   * @dev Indicates that the contract is in the process of being initialized.
                   */
                  bool private _initializing;
                  /**
                   * @dev Modifier to protect an initializer function from being invoked twice.
                   */
                  modifier initializer() {
                      require(_initializing || _isConstructor() || !_initialized, "Initializable: contract is already initialized");
                      bool isTopLevelCall = !_initializing;
                      if (isTopLevelCall) {
                          _initializing = true;
                          _initialized = true;
                      }
                      _;
                      if (isTopLevelCall) {
                          _initializing = false;
                      }
                  }
                  /// @dev Returns true if and only if the function is running in the constructor
                  function _isConstructor() private view returns (bool) {
                      return !AddressUpgradeable.isContract(address(this));
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.2 <0.8.0;
              /**
               * @dev Collection of functions related to the address type
               */
              library AddressUpgradeable {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize, which returns 0 for contracts in
                      // construction, since the code is only stored at the end of the
                      // constructor execution.
                      uint256 size;
                      // solhint-disable-next-line no-inline-assembly
                      assembly { size := extcodesize(account) }
                      return size > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                      (bool success, ) = recipient.call{ value: amount }("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain`call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                    return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.call{ value: value }(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              // solhint-disable-next-line no-inline-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              /**
               * @dev Wrappers over Solidity's arithmetic operations with added overflow
               * checks.
               *
               * Arithmetic operations in Solidity wrap on overflow. This can easily result
               * in bugs, because programmers usually assume that an overflow raises an
               * error, which is the standard behavior in high level programming languages.
               * `SafeMath` restores this intuition by reverting the transaction when an
               * operation overflows.
               *
               * Using this library instead of the unchecked operations eliminates an entire
               * class of bugs, so it's recommended to use it always.
               */
              library SafeMathUpgradeable {
                  /**
                   * @dev Returns the addition of two unsigned integers, with an overflow flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      uint256 c = a + b;
                      if (c < a) return (false, 0);
                      return (true, c);
                  }
                  /**
                   * @dev Returns the substraction of two unsigned integers, with an overflow flag.
                   *
                   * _Available since v3.4._
                   */
                  function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      if (b > a) return (false, 0);
                      return (true, a - b);
                  }
                  /**
                   * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                      // benefit is lost if 'b' is also tested.
                      // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                      if (a == 0) return (true, 0);
                      uint256 c = a * b;
                      if (c / a != b) return (false, 0);
                      return (true, c);
                  }
                  /**
                   * @dev Returns the division of two unsigned integers, with a division by zero flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      if (b == 0) return (false, 0);
                      return (true, a / b);
                  }
                  /**
                   * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      if (b == 0) return (false, 0);
                      return (true, a % b);
                  }
                  /**
                   * @dev Returns the addition of two unsigned integers, reverting on
                   * overflow.
                   *
                   * Counterpart to Solidity's `+` operator.
                   *
                   * Requirements:
                   *
                   * - Addition cannot overflow.
                   */
                  function add(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a + b;
                      require(c >= a, "SafeMath: addition overflow");
                      return c;
                  }
                  /**
                   * @dev Returns the subtraction of two unsigned integers, reverting on
                   * overflow (when the result is negative).
                   *
                   * Counterpart to Solidity's `-` operator.
                   *
                   * Requirements:
                   *
                   * - Subtraction cannot overflow.
                   */
                  function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b <= a, "SafeMath: subtraction overflow");
                      return a - b;
                  }
                  /**
                   * @dev Returns the multiplication of two unsigned integers, reverting on
                   * overflow.
                   *
                   * Counterpart to Solidity's `*` operator.
                   *
                   * Requirements:
                   *
                   * - Multiplication cannot overflow.
                   */
                  function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                      if (a == 0) return 0;
                      uint256 c = a * b;
                      require(c / a == b, "SafeMath: multiplication overflow");
                      return c;
                  }
                  /**
                   * @dev Returns the integer division of two unsigned integers, reverting on
                   * division by zero. The result is rounded towards zero.
                   *
                   * Counterpart to Solidity's `/` operator. Note: this function uses a
                   * `revert` opcode (which leaves remaining gas untouched) while Solidity
                   * uses an invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function div(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b > 0, "SafeMath: division by zero");
                      return a / b;
                  }
                  /**
                   * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                   * reverting when dividing by zero.
                   *
                   * Counterpart to Solidity's `%` operator. This function uses a `revert`
                   * opcode (which leaves remaining gas untouched) while Solidity uses an
                   * invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b > 0, "SafeMath: modulo by zero");
                      return a % b;
                  }
                  /**
                   * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                   * overflow (when the result is negative).
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {trySub}.
                   *
                   * Counterpart to Solidity's `-` operator.
                   *
                   * Requirements:
                   *
                   * - Subtraction cannot overflow.
                   */
                  function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b <= a, errorMessage);
                      return a - b;
                  }
                  /**
                   * @dev Returns the integer division of two unsigned integers, reverting with custom message on
                   * division by zero. The result is rounded towards zero.
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {tryDiv}.
                   *
                   * Counterpart to Solidity's `/` operator. Note: this function uses a
                   * `revert` opcode (which leaves remaining gas untouched) while Solidity
                   * uses an invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b > 0, errorMessage);
                      return a / b;
                  }
                  /**
                   * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                   * reverting with custom message when dividing by zero.
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {tryMod}.
                   *
                   * Counterpart to Solidity's `%` operator. This function uses a `revert`
                   * opcode (which leaves remaining gas untouched) while Solidity uses an
                   * invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b > 0, errorMessage);
                      return a % b;
                  }
              }
              // SPDX-License-Identifier: Apache-2.0
              /*
               * Copyright 2020, Offchain Labs, Inc.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               *    http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               *
               * Originally copied from:
               * https://github.com/OffchainLabs/arbitrum/tree/e3a6307ad8a2dc2cad35728a2a9908cfd8dd8ef9/packages/arb-bridge-peripherals
               *
               * MODIFIED from Offchain Labs' implementation:
               * - Changed solidity version to 0.7.6 ([email protected])
               *
               */
              pragma solidity ^0.7.6;
              import "./IInbox.sol";
              import "./IOutbox.sol";
              /// @notice L1 utility contract to assist with L1 <=> L2 interactions
              /// @dev this is an abstract contract instead of library so the functions can be easily overriden when testing
              abstract contract L1ArbitrumMessenger {
                  event TxToL2(address indexed _from, address indexed _to, uint256 indexed _seqNum, bytes _data);
                  struct L2GasParams {
                      uint256 _maxSubmissionCost;
                      uint256 _maxGas;
                      uint256 _gasPriceBid;
                  }
                  function sendTxToL2(
                      address _inbox,
                      address _to,
                      address _user,
                      uint256 _l1CallValue,
                      uint256 _l2CallValue,
                      L2GasParams memory _l2GasParams,
                      bytes memory _data
                  ) internal virtual returns (uint256) {
                      // alternative function entry point when struggling with the stack size
                      return
                          sendTxToL2(
                              _inbox,
                              _to,
                              _user,
                              _l1CallValue,
                              _l2CallValue,
                              _l2GasParams._maxSubmissionCost,
                              _l2GasParams._maxGas,
                              _l2GasParams._gasPriceBid,
                              _data
                          );
                  }
                  function sendTxToL2(
                      address _inbox,
                      address _to,
                      address _user,
                      uint256 _l1CallValue,
                      uint256 _l2CallValue,
                      uint256 _maxSubmissionCost,
                      uint256 _maxGas,
                      uint256 _gasPriceBid,
                      bytes memory _data
                  ) internal virtual returns (uint256) {
                      uint256 seqNum = IInbox(_inbox).createRetryableTicket{ value: _l1CallValue }(
                          _to,
                          _l2CallValue,
                          _maxSubmissionCost,
                          _user,
                          _user,
                          _maxGas,
                          _gasPriceBid,
                          _data
                      );
                      emit TxToL2(_user, _to, seqNum, _data);
                      return seqNum;
                  }
                  function getBridge(address _inbox) internal view virtual returns (IBridge) {
                      return IInbox(_inbox).bridge();
                  }
                  /// @dev the l2ToL1Sender behaves as the tx.origin, the msg.sender should be validated to protect against reentrancies
                  function getL2ToL1Sender(address _inbox) internal view virtual returns (address) {
                      IOutbox outbox = IOutbox(getBridge(_inbox).activeOutbox());
                      address l2ToL1Sender = outbox.l2ToL1Sender();
                      require(l2ToL1Sender != address(0), "NO_SENDER");
                      return l2ToL1Sender;
                  }
              }
              // SPDX-License-Identifier: Apache-2.0
              /*
               * Copyright 2021, Offchain Labs, Inc.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               *    http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               *
               * Originally copied from:
               * https://github.com/OffchainLabs/arbitrum/tree/e3a6307ad8a2dc2cad35728a2a9908cfd8dd8ef9/packages/arb-bridge-eth
               *
               * MODIFIED from Offchain Labs' implementation:
               * - Changed solidity version to 0.7.6 ([email protected])
               *
               */
              pragma solidity ^0.7.6;
              interface IBridge {
                  event MessageDelivered(
                      uint256 indexed messageIndex,
                      bytes32 indexed beforeInboxAcc,
                      address inbox,
                      uint8 kind,
                      address sender,
                      bytes32 messageDataHash
                  );
                  event BridgeCallTriggered(
                      address indexed outbox,
                      address indexed destAddr,
                      uint256 amount,
                      bytes data
                  );
                  event InboxToggle(address indexed inbox, bool enabled);
                  event OutboxToggle(address indexed outbox, bool enabled);
                  function deliverMessageToInbox(
                      uint8 kind,
                      address sender,
                      bytes32 messageDataHash
                  ) external payable returns (uint256);
                  function executeCall(
                      address destAddr,
                      uint256 amount,
                      bytes calldata data
                  ) external returns (bool success, bytes memory returnData);
                  // These are only callable by the admin
                  function setInbox(address inbox, bool enabled) external;
                  function setOutbox(address inbox, bool enabled) external;
                  // View functions
                  function activeOutbox() external view returns (address);
                  function allowedInboxes(address inbox) external view returns (bool);
                  function allowedOutboxes(address outbox) external view returns (bool);
                  function inboxAccs(uint256 index) external view returns (bytes32);
                  function messageCount() external view returns (uint256);
              }
              // SPDX-License-Identifier: Apache-2.0
              /*
               * Copyright 2021, Offchain Labs, Inc.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               *    http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               *
               * Originally copied from:
               * https://github.com/OffchainLabs/arbitrum/tree/e3a6307ad8a2dc2cad35728a2a9908cfd8dd8ef9/packages/arb-bridge-eth
               *
               * MODIFIED from Offchain Labs' implementation:
               * - Changed solidity version to 0.7.6 ([email protected])
               *
               */
              pragma solidity ^0.7.6;
              import "./IBridge.sol";
              import "./IMessageProvider.sol";
              interface IInbox is IMessageProvider {
                  function sendL2Message(bytes calldata messageData) external returns (uint256);
                  function sendUnsignedTransaction(
                      uint256 maxGas,
                      uint256 gasPriceBid,
                      uint256 nonce,
                      address destAddr,
                      uint256 amount,
                      bytes calldata data
                  ) external returns (uint256);
                  function sendContractTransaction(
                      uint256 maxGas,
                      uint256 gasPriceBid,
                      address destAddr,
                      uint256 amount,
                      bytes calldata data
                  ) external returns (uint256);
                  function sendL1FundedUnsignedTransaction(
                      uint256 maxGas,
                      uint256 gasPriceBid,
                      uint256 nonce,
                      address destAddr,
                      bytes calldata data
                  ) external payable returns (uint256);
                  function sendL1FundedContractTransaction(
                      uint256 maxGas,
                      uint256 gasPriceBid,
                      address destAddr,
                      bytes calldata data
                  ) external payable returns (uint256);
                  function createRetryableTicket(
                      address destAddr,
                      uint256 arbTxCallValue,
                      uint256 maxSubmissionCost,
                      address submissionRefundAddress,
                      address valueRefundAddress,
                      uint256 maxGas,
                      uint256 gasPriceBid,
                      bytes calldata data
                  ) external payable returns (uint256);
                  function depositEth(uint256 maxSubmissionCost) external payable returns (uint256);
                  function bridge() external view returns (IBridge);
                  function pauseCreateRetryables() external;
                  function unpauseCreateRetryables() external;
                  function startRewriteAddress() external;
                  function stopRewriteAddress() external;
              }
              // SPDX-License-Identifier: Apache-2.0
              /*
               * Copyright 2021, Offchain Labs, Inc.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               *    http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               *
               * Originally copied from:
               * https://github.com/OffchainLabs/arbitrum/tree/e3a6307ad8a2dc2cad35728a2a9908cfd8dd8ef9/packages/arb-bridge-eth
               *
               * MODIFIED from Offchain Labs' implementation:
               * - Changed solidity version to 0.7.6 ([email protected])
               *
               */
              pragma solidity ^0.7.6;
              interface IOutbox {
                  event OutboxEntryCreated(
                      uint256 indexed batchNum,
                      uint256 outboxEntryIndex,
                      bytes32 outputRoot,
                      uint256 numInBatch
                  );
                  event OutBoxTransactionExecuted(
                      address indexed destAddr,
                      address indexed l2Sender,
                      uint256 indexed outboxEntryIndex,
                      uint256 transactionIndex
                  );
                  function l2ToL1Sender() external view returns (address);
                  function l2ToL1Block() external view returns (uint256);
                  function l2ToL1EthBlock() external view returns (uint256);
                  function l2ToL1Timestamp() external view returns (uint256);
                  function l2ToL1BatchNum() external view returns (uint256);
                  function l2ToL1OutputId() external view returns (bytes32);
                  function processOutgoingMessages(bytes calldata sendsData, uint256[] calldata sendLengths)
                      external;
                  function outboxEntryExists(uint256 batchNum) external view returns (bool);
              }
              // SPDX-License-Identifier: Apache-2.0
              /*
               * Copyright 2020, Offchain Labs, Inc.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               *    http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               *
               * Originally copied from:
               * https://github.com/OffchainLabs/arbitrum/tree/e3a6307ad8a2dc2cad35728a2a9908cfd8dd8ef9/packages/arb-bridge-peripherals
               *
               * MODIFIED from Offchain Labs' implementation:
               * - Changed solidity version to 0.7.6 ([email protected])
               *
               */
              pragma solidity ^0.7.6;
              interface ITokenGateway {
                  /// @notice event deprecated in favor of DepositInitiated and WithdrawalInitiated
                  // event OutboundTransferInitiated(
                  //     address token,
                  //     address indexed _from,
                  //     address indexed _to,
                  //     uint256 indexed _transferId,
                  //     uint256 _amount,
                  //     bytes _data
                  // );
                  /// @notice event deprecated in favor of DepositFinalized and WithdrawalFinalized
                  // event InboundTransferFinalized(
                  //     address token,
                  //     address indexed _from,
                  //     address indexed _to,
                  //     uint256 indexed _transferId,
                  //     uint256 _amount,
                  //     bytes _data
                  // );
                  function outboundTransfer(
                      address _token,
                      address _to,
                      uint256 _amount,
                      uint256 _maxGas,
                      uint256 _gasPriceBid,
                      bytes calldata _data
                  ) external payable returns (bytes memory);
                  function finalizeInboundTransfer(
                      address _token,
                      address _from,
                      address _to,
                      uint256 _amount,
                      bytes calldata _data
                  ) external payable;
                  /**
                   * @notice Calculate the address used when bridging an ERC20 token
                   * @dev the L1 and L2 address oracles may not always be in sync.
                   * For example, a custom token may have been registered but not deployed or the contract self destructed.
                   * @param l1ERC20 address of L1 token
                   * @return L2 address of a bridged ERC20 token
                   */
                  function calculateL2TokenAddress(address l1ERC20) external view returns (address);
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity ^0.7.6;
              import { IController } from "./IController.sol";
              import { ICuration } from "../curation/ICuration.sol";
              import { IEpochManager } from "../epochs/IEpochManager.sol";
              import { IRewardsManager } from "../rewards/IRewardsManager.sol";
              import { IStaking } from "../staking/IStaking.sol";
              import { IGraphToken } from "../token/IGraphToken.sol";
              import { ITokenGateway } from "../arbitrum/ITokenGateway.sol";
              import { IManaged } from "./IManaged.sol";
              /**
               * @title Graph Managed contract
               * @dev The Managed contract provides an interface to interact with the Controller.
               * It also provides local caching for contract addresses. This mechanism relies on calling the
               * public `syncAllContracts()` function whenever a contract changes in the controller.
               *
               * Inspired by Livepeer:
               * https://github.com/livepeer/protocol/blob/streamflow/contracts/Controller.sol
               */
              abstract contract Managed is IManaged {
                  // -- State --
                  /// Controller that contract is registered with
                  IController public controller;
                  /// @dev Cache for the addresses of the contracts retrieved from the controller
                  mapping(bytes32 => address) private _addressCache;
                  /// @dev Gap for future storage variables
                  uint256[10] private __gap;
                  // Immutables
                  bytes32 private immutable CURATION = keccak256("Curation");
                  bytes32 private immutable EPOCH_MANAGER = keccak256("EpochManager");
                  bytes32 private immutable REWARDS_MANAGER = keccak256("RewardsManager");
                  bytes32 private immutable STAKING = keccak256("Staking");
                  bytes32 private immutable GRAPH_TOKEN = keccak256("GraphToken");
                  bytes32 private immutable GRAPH_TOKEN_GATEWAY = keccak256("GraphTokenGateway");
                  // -- Events --
                  /// Emitted when a contract parameter has been updated
                  event ParameterUpdated(string param);
                  /// Emitted when the controller address has been set
                  event SetController(address controller);
                  /// Emitted when contract with `nameHash` is synced to `contractAddress`.
                  event ContractSynced(bytes32 indexed nameHash, address contractAddress);
                  // -- Modifiers --
                  /**
                   * @dev Revert if the controller is paused or partially paused
                   */
                  function _notPartialPaused() internal view {
                      require(!controller.paused(), "Paused");
                      require(!controller.partialPaused(), "Partial-paused");
                  }
                  /**
                   * @dev Revert if the controller is paused
                   */
                  function _notPaused() internal view virtual {
                      require(!controller.paused(), "Paused");
                  }
                  /**
                   * @dev Revert if the caller is not the governor
                   */
                  function _onlyGovernor() internal view {
                      require(msg.sender == controller.getGovernor(), "Only Controller governor");
                  }
                  /**
                   * @dev Revert if the caller is not the Controller
                   */
                  function _onlyController() internal view {
                      require(msg.sender == address(controller), "Caller must be Controller");
                  }
                  /**
                   * @dev Revert if the controller is paused or partially paused
                   */
                  modifier notPartialPaused() {
                      _notPartialPaused();
                      _;
                  }
                  /**
                   * @dev Revert if the controller is paused
                   */
                  modifier notPaused() {
                      _notPaused();
                      _;
                  }
                  /**
                   * @dev Revert if the caller is not the Controller
                   */
                  modifier onlyController() {
                      _onlyController();
                      _;
                  }
                  /**
                   * @dev Revert if the caller is not the governor
                   */
                  modifier onlyGovernor() {
                      _onlyGovernor();
                      _;
                  }
                  // -- Functions --
                  /**
                   * @dev Initialize a Managed contract
                   * @param _controller Address for the Controller that manages this contract
                   */
                  function _initialize(address _controller) internal {
                      _setController(_controller);
                  }
                  /**
                   * @notice Set Controller. Only callable by current controller.
                   * @param _controller Controller contract address
                   */
                  function setController(address _controller) external override onlyController {
                      _setController(_controller);
                  }
                  /**
                   * @dev Set controller.
                   * @param _controller Controller contract address
                   */
                  function _setController(address _controller) internal {
                      require(_controller != address(0), "Controller must be set");
                      controller = IController(_controller);
                      emit SetController(_controller);
                  }
                  /**
                   * @dev Return Curation interface
                   * @return Curation contract registered with Controller
                   */
                  function curation() internal view returns (ICuration) {
                      return ICuration(_resolveContract(CURATION));
                  }
                  /**
                   * @dev Return EpochManager interface
                   * @return Epoch manager contract registered with Controller
                   */
                  function epochManager() internal view returns (IEpochManager) {
                      return IEpochManager(_resolveContract(EPOCH_MANAGER));
                  }
                  /**
                   * @dev Return RewardsManager interface
                   * @return Rewards manager contract registered with Controller
                   */
                  function rewardsManager() internal view returns (IRewardsManager) {
                      return IRewardsManager(_resolveContract(REWARDS_MANAGER));
                  }
                  /**
                   * @dev Return Staking interface
                   * @return Staking contract registered with Controller
                   */
                  function staking() internal view returns (IStaking) {
                      return IStaking(_resolveContract(STAKING));
                  }
                  /**
                   * @dev Return GraphToken interface
                   * @return Graph token contract registered with Controller
                   */
                  function graphToken() internal view returns (IGraphToken) {
                      return IGraphToken(_resolveContract(GRAPH_TOKEN));
                  }
                  /**
                   * @dev Return GraphTokenGateway (L1 or L2) interface
                   * @return Graph token gateway contract registered with Controller
                   */
                  function graphTokenGateway() internal view returns (ITokenGateway) {
                      return ITokenGateway(_resolveContract(GRAPH_TOKEN_GATEWAY));
                  }
                  /**
                   * @dev Resolve a contract address from the cache or the Controller if not found
                   * @param _nameHash keccak256 hash of the contract name
                   * @return Address of the contract
                   */
                  function _resolveContract(bytes32 _nameHash) internal view returns (address) {
                      address contractAddress = _addressCache[_nameHash];
                      if (contractAddress == address(0)) {
                          contractAddress = controller.getContractProxy(_nameHash);
                      }
                      return contractAddress;
                  }
                  /**
                   * @dev Cache a contract address from the Controller registry.
                   * @param _name Name of the contract to sync into the cache
                   */
                  function _syncContract(string memory _name) internal {
                      bytes32 nameHash = keccak256(abi.encodePacked(_name));
                      address contractAddress = controller.getContractProxy(nameHash);
                      if (_addressCache[nameHash] != contractAddress) {
                          _addressCache[nameHash] = contractAddress;
                          emit ContractSynced(nameHash, contractAddress);
                      }
                  }
                  /**
                   * @notice Sync protocol contract addresses from the Controller registry
                   * @dev This function will cache all the contracts using the latest addresses
                   * Anyone can call the function whenever a Proxy contract change in the
                   * controller to ensure the protocol is using the latest version
                   */
                  function syncAllContracts() external {
                      _syncContract("Curation");
                      _syncContract("EpochManager");
                      _syncContract("RewardsManager");
                      _syncContract("Staking");
                      _syncContract("GraphToken");
                      _syncContract("GraphTokenGateway");
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity ^0.7.6;
              import { GraphUpgradeable } from "../upgrades/GraphUpgradeable.sol";
              import { ITokenGateway } from "../arbitrum/ITokenGateway.sol";
              import { Pausable } from "../governance/Pausable.sol";
              import { Managed } from "../governance/Managed.sol";
              /**
               * @title L1/L2 Graph Token Gateway
               * @dev This includes everything that's shared between the L1 and L2 sides of the bridge.
               */
              abstract contract GraphTokenGateway is GraphUpgradeable, Pausable, Managed, ITokenGateway {
                  /// @dev Storage gap added in case we need to add state variables to this contract
                  uint256[50] private __gap;
                  /**
                   * @dev Check if the caller is the Controller's governor or this contract's pause guardian.
                   */
                  modifier onlyGovernorOrGuardian() {
                      require(
                          msg.sender == controller.getGovernor() || msg.sender == pauseGuardian,
                          "Only Governor or Guardian"
                      );
                      _;
                  }
                  /**
                   * @notice Change the Pause Guardian for this contract
                   * @param _newPauseGuardian The address of the new Pause Guardian
                   */
                  function setPauseGuardian(address _newPauseGuardian) external onlyGovernor {
                      require(_newPauseGuardian != address(0), "PauseGuardian must be set");
                      _setPauseGuardian(_newPauseGuardian);
                  }
                  /**
                   * @notice Change the paused state of the contract
                   * @param _newPaused New value for the pause state (true means the transfers will be paused)
                   */
                  function setPaused(bool _newPaused) external onlyGovernorOrGuardian {
                      if (!_newPaused) {
                          _checksBeforeUnpause();
                      }
                      _setPaused(_newPaused);
                  }
                  /**
                   * @notice Getter to access paused state of this contract
                   * @return True if the contract is paused, false otherwise
                   */
                  function paused() external view returns (bool) {
                      return _paused;
                  }
                  /**
                   * @dev Override the default pausing from Managed to allow pausing this
                   * particular contract instead of pausing from the Controller.
                   */
                  function _notPaused() internal view override {
                      require(!_paused, "Paused (contract)");
                  }
                  /**
                   * @dev Runs state validation before unpausing, reverts if
                   * something is not set properly
                   */
                  function _checksBeforeUnpause() internal view virtual;
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity ^0.7.6;
              import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              interface IGraphToken is IERC20 {
                  // -- Mint and Burn --
                  function burn(uint256 amount) external;
                  function burnFrom(address _from, uint256 amount) external;
                  function mint(address _to, uint256 _amount) external;
                  // -- Mint Admin --
                  function addMinter(address _account) external;
                  function removeMinter(address _account) external;
                  function renounceMinter() external;
                  function isMinter(address _account) external view returns (bool);
                  // -- Permit --
                  function permit(
                      address _owner,
                      address _spender,
                      uint256 _value,
                      uint256 _deadline,
                      uint8 _v,
                      bytes32 _r,
                      bytes32 _s
                  ) external;
                  // -- Allowance --
                  function increaseAllowance(address spender, uint256 addedValue) external returns (bool);
                  function decreaseAllowance(address spender, uint256 subtractedValue) external returns (bool);
              }
              // SPDX-License-Identifier: Apache-2.0
              /*
               * Copyright 2021, Offchain Labs, Inc.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               *    http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               *
               * Originally copied from:
               * https://github.com/OffchainLabs/arbitrum/tree/e3a6307ad8a2dc2cad35728a2a9908cfd8dd8ef9/packages/arb-bridge-eth
               *
               * MODIFIED from Offchain Labs' implementation:
               * - Changed solidity version to 0.7.6 ([email protected])
               *
               */
              pragma solidity ^0.7.6;
              interface IMessageProvider {
                  event InboxMessageDelivered(uint256 indexed messageNum, bytes data);
                  event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum);
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.6.12 <0.8.0;
              interface IController {
                  function getGovernor() external view returns (address);
                  // -- Registry --
                  function setContractProxy(bytes32 _id, address _contractAddress) external;
                  function unsetContractProxy(bytes32 _id) external;
                  function updateController(bytes32 _id, address _controller) external;
                  function getContractProxy(bytes32 _id) external view returns (address);
                  // -- Pausing --
                  function setPartialPaused(bool _partialPaused) external;
                  function setPaused(bool _paused) external;
                  function setPauseGuardian(address _newPauseGuardian) external;
                  function paused() external view returns (bool);
                  function partialPaused() external view returns (bool);
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity ^0.7.6;
              import "./IGraphCurationToken.sol";
              interface ICuration {
                  // -- Configuration --
                  function setDefaultReserveRatio(uint32 _defaultReserveRatio) external;
                  function setMinimumCurationDeposit(uint256 _minimumCurationDeposit) external;
                  function setCurationTaxPercentage(uint32 _percentage) external;
                  function setCurationTokenMaster(address _curationTokenMaster) external;
                  // -- Curation --
                  function mint(
                      bytes32 _subgraphDeploymentID,
                      uint256 _tokensIn,
                      uint256 _signalOutMin
                  ) external returns (uint256, uint256);
                  function burn(
                      bytes32 _subgraphDeploymentID,
                      uint256 _signalIn,
                      uint256 _tokensOutMin
                  ) external returns (uint256);
                  function collect(bytes32 _subgraphDeploymentID, uint256 _tokens) external;
                  // -- Getters --
                  function isCurated(bytes32 _subgraphDeploymentID) external view returns (bool);
                  function getCuratorSignal(address _curator, bytes32 _subgraphDeploymentID)
                      external
                      view
                      returns (uint256);
                  function getCurationPoolSignal(bytes32 _subgraphDeploymentID) external view returns (uint256);
                  function getCurationPoolTokens(bytes32 _subgraphDeploymentID) external view returns (uint256);
                  function tokensToSignal(bytes32 _subgraphDeploymentID, uint256 _tokensIn)
                      external
                      view
                      returns (uint256, uint256);
                  function signalToTokens(bytes32 _subgraphDeploymentID, uint256 _signalIn)
                      external
                      view
                      returns (uint256);
                  function curationTaxPercentage() external view returns (uint32);
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity ^0.7.6;
              interface IEpochManager {
                  // -- Configuration --
                  function setEpochLength(uint256 _epochLength) external;
                  // -- Epochs
                  function runEpoch() external;
                  // -- Getters --
                  function isCurrentEpochRun() external view returns (bool);
                  function blockNum() external view returns (uint256);
                  function blockHash(uint256 _block) external view returns (bytes32);
                  function currentEpoch() external view returns (uint256);
                  function currentEpochBlock() external view returns (uint256);
                  function currentEpochBlockSinceStart() external view returns (uint256);
                  function epochsSince(uint256 _epoch) external view returns (uint256);
                  function epochsSinceUpdate() external view returns (uint256);
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity ^0.7.6;
              interface IRewardsManager {
                  /**
                   * @dev Stores accumulated rewards and snapshots related to a particular SubgraphDeployment.
                   */
                  struct Subgraph {
                      uint256 accRewardsForSubgraph;
                      uint256 accRewardsForSubgraphSnapshot;
                      uint256 accRewardsPerSignalSnapshot;
                      uint256 accRewardsPerAllocatedToken;
                  }
                  // -- Config --
                  function setIssuancePerBlock(uint256 _issuancePerBlock) external;
                  function setMinimumSubgraphSignal(uint256 _minimumSubgraphSignal) external;
                  // -- Denylist --
                  function setSubgraphAvailabilityOracle(address _subgraphAvailabilityOracle) external;
                  function setDenied(bytes32 _subgraphDeploymentID, bool _deny) external;
                  function setDeniedMany(bytes32[] calldata _subgraphDeploymentID, bool[] calldata _deny)
                      external;
                  function isDenied(bytes32 _subgraphDeploymentID) external view returns (bool);
                  // -- Getters --
                  function getNewRewardsPerSignal() external view returns (uint256);
                  function getAccRewardsPerSignal() external view returns (uint256);
                  function getAccRewardsForSubgraph(bytes32 _subgraphDeploymentID)
                      external
                      view
                      returns (uint256);
                  function getAccRewardsPerAllocatedToken(bytes32 _subgraphDeploymentID)
                      external
                      view
                      returns (uint256, uint256);
                  function getRewards(address _allocationID) external view returns (uint256);
                  // -- Updates --
                  function updateAccRewardsPerSignal() external returns (uint256);
                  function takeRewards(address _allocationID) external returns (uint256);
                  // -- Hooks --
                  function onSubgraphSignalUpdate(bytes32 _subgraphDeploymentID) external returns (uint256);
                  function onSubgraphAllocationUpdate(bytes32 _subgraphDeploymentID) external returns (uint256);
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.6.12 <0.8.0;
              pragma abicoder v2;
              import "./IStakingData.sol";
              interface IStaking is IStakingData {
                  // -- Allocation Data --
                  /**
                   * @dev Possible states an allocation can be
                   * States:
                   * - Null = indexer == address(0)
                   * - Active = not Null && tokens > 0
                   * - Closed = Active && closedAtEpoch != 0
                   * - Finalized = Closed && closedAtEpoch + channelDisputeEpochs > now()
                   * - Claimed = not Null && tokens == 0
                   */
                  enum AllocationState {
                      Null,
                      Active,
                      Closed,
                      Finalized,
                      Claimed
                  }
                  // -- Configuration --
                  function setMinimumIndexerStake(uint256 _minimumIndexerStake) external;
                  function setThawingPeriod(uint32 _thawingPeriod) external;
                  function setCurationPercentage(uint32 _percentage) external;
                  function setProtocolPercentage(uint32 _percentage) external;
                  function setChannelDisputeEpochs(uint32 _channelDisputeEpochs) external;
                  function setMaxAllocationEpochs(uint32 _maxAllocationEpochs) external;
                  function setRebateRatio(uint32 _alphaNumerator, uint32 _alphaDenominator) external;
                  function setDelegationRatio(uint32 _delegationRatio) external;
                  function setDelegationParameters(
                      uint32 _indexingRewardCut,
                      uint32 _queryFeeCut,
                      uint32 _cooldownBlocks
                  ) external;
                  function setDelegationParametersCooldown(uint32 _blocks) external;
                  function setDelegationUnbondingPeriod(uint32 _delegationUnbondingPeriod) external;
                  function setDelegationTaxPercentage(uint32 _percentage) external;
                  function setSlasher(address _slasher, bool _allowed) external;
                  function setAssetHolder(address _assetHolder, bool _allowed) external;
                  // -- Operation --
                  function setOperator(address _operator, bool _allowed) external;
                  function isOperator(address _operator, address _indexer) external view returns (bool);
                  // -- Staking --
                  function stake(uint256 _tokens) external;
                  function stakeTo(address _indexer, uint256 _tokens) external;
                  function unstake(uint256 _tokens) external;
                  function slash(
                      address _indexer,
                      uint256 _tokens,
                      uint256 _reward,
                      address _beneficiary
                  ) external;
                  function withdraw() external;
                  function setRewardsDestination(address _destination) external;
                  // -- Delegation --
                  function delegate(address _indexer, uint256 _tokens) external returns (uint256);
                  function undelegate(address _indexer, uint256 _shares) external returns (uint256);
                  function withdrawDelegated(address _indexer, address _newIndexer) external returns (uint256);
                  // -- Channel management and allocations --
                  function allocate(
                      bytes32 _subgraphDeploymentID,
                      uint256 _tokens,
                      address _allocationID,
                      bytes32 _metadata,
                      bytes calldata _proof
                  ) external;
                  function allocateFrom(
                      address _indexer,
                      bytes32 _subgraphDeploymentID,
                      uint256 _tokens,
                      address _allocationID,
                      bytes32 _metadata,
                      bytes calldata _proof
                  ) external;
                  function closeAllocation(address _allocationID, bytes32 _poi) external;
                  function closeAllocationMany(CloseAllocationRequest[] calldata _requests) external;
                  function closeAndAllocate(
                      address _oldAllocationID,
                      bytes32 _poi,
                      address _indexer,
                      bytes32 _subgraphDeploymentID,
                      uint256 _tokens,
                      address _allocationID,
                      bytes32 _metadata,
                      bytes calldata _proof
                  ) external;
                  function collect(uint256 _tokens, address _allocationID) external;
                  function claim(address _allocationID, bool _restake) external;
                  function claimMany(address[] calldata _allocationID, bool _restake) external;
                  // -- Getters and calculations --
                  function hasStake(address _indexer) external view returns (bool);
                  function getIndexerStakedTokens(address _indexer) external view returns (uint256);
                  function getIndexerCapacity(address _indexer) external view returns (uint256);
                  function getAllocation(address _allocationID) external view returns (Allocation memory);
                  function getAllocationState(address _allocationID) external view returns (AllocationState);
                  function isAllocation(address _allocationID) external view returns (bool);
                  function getSubgraphAllocatedTokens(bytes32 _subgraphDeploymentID)
                      external
                      view
                      returns (uint256);
                  function getDelegation(address _indexer, address _delegator)
                      external
                      view
                      returns (Delegation memory);
                  function isDelegator(address _indexer, address _delegator) external view returns (bool);
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity ^0.7.6;
              interface IManaged {
                  function setController(address _controller) external;
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity ^0.7.6;
              import "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol";
              interface IGraphCurationToken is IERC20Upgradeable {
                  function initialize(address _owner) external;
                  function burnFrom(address _account, uint256 _amount) external;
                  function mint(address _to, uint256 _amount) external;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              /**
               * @dev Interface of the ERC20 standard as defined in the EIP.
               */
              interface IERC20Upgradeable {
                  /**
                   * @dev Returns the amount of tokens in existence.
                   */
                  function totalSupply() external view returns (uint256);
                  /**
                   * @dev Returns the amount of tokens owned by `account`.
                   */
                  function balanceOf(address account) external view returns (uint256);
                  /**
                   * @dev Moves `amount` tokens from the caller's account to `recipient`.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transfer(address recipient, uint256 amount) external returns (bool);
                  /**
                   * @dev Returns the remaining number of tokens that `spender` will be
                   * allowed to spend on behalf of `owner` through {transferFrom}. This is
                   * zero by default.
                   *
                   * This value changes when {approve} or {transferFrom} are called.
                   */
                  function allowance(address owner, address spender) external view returns (uint256);
                  /**
                   * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * IMPORTANT: Beware that changing an allowance with this method brings the risk
                   * that someone may use both the old and the new allowance by unfortunate
                   * transaction ordering. One possible solution to mitigate this race
                   * condition is to first reduce the spender's allowance to 0 and set the
                   * desired value afterwards:
                   * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                   *
                   * Emits an {Approval} event.
                   */
                  function approve(address spender, uint256 amount) external returns (bool);
                  /**
                   * @dev Moves `amount` tokens from `sender` to `recipient` using the
                   * allowance mechanism. `amount` is then deducted from the caller's
                   * allowance.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                  /**
                   * @dev Emitted when `value` tokens are moved from one account (`from`) to
                   * another (`to`).
                   *
                   * Note that `value` may be zero.
                   */
                  event Transfer(address indexed from, address indexed to, uint256 value);
                  /**
                   * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                   * a call to {approve}. `value` is the new allowance.
                   */
                  event Approval(address indexed owner, address indexed spender, uint256 value);
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity >=0.6.12 <0.8.0;
              interface IStakingData {
                  /**
                   * @dev Allocate GRT tokens for the purpose of serving queries of a subgraph deployment
                   * An allocation is created in the allocate() function and consumed in claim()
                   */
                  struct Allocation {
                      address indexer;
                      bytes32 subgraphDeploymentID;
                      uint256 tokens; // Tokens allocated to a SubgraphDeployment
                      uint256 createdAtEpoch; // Epoch when it was created
                      uint256 closedAtEpoch; // Epoch when it was closed
                      uint256 collectedFees; // Collected fees for the allocation
                      uint256 effectiveAllocation; // Effective allocation when closed
                      uint256 accRewardsPerAllocatedToken; // Snapshot used for reward calc
                  }
                  /**
                   * @dev Represents a request to close an allocation with a specific proof of indexing.
                   * This is passed when calling closeAllocationMany to define the closing parameters for
                   * each allocation.
                   */
                  struct CloseAllocationRequest {
                      address allocationID;
                      bytes32 poi;
                  }
                  // -- Delegation Data --
                  /**
                   * @dev Delegation pool information. One per indexer.
                   */
                  struct DelegationPool {
                      uint32 cooldownBlocks; // Blocks to wait before updating parameters
                      uint32 indexingRewardCut; // in PPM
                      uint32 queryFeeCut; // in PPM
                      uint256 updatedAtBlock; // Block when the pool was last updated
                      uint256 tokens; // Total tokens as pool reserves
                      uint256 shares; // Total shares minted in the pool
                      mapping(address => Delegation) delegators; // Mapping of delegator => Delegation
                  }
                  /**
                   * @dev Individual delegation data of a delegator in a pool.
                   */
                  struct Delegation {
                      uint256 shares; // Shares owned by a delegator in the pool
                      uint256 tokensLocked; // Tokens locked for undelegation
                      uint256 tokensLockedUntil; // Block when locked tokens can be withdrawn
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              /**
               * @dev Interface of the ERC20 standard as defined in the EIP.
               */
              interface IERC20 {
                  /**
                   * @dev Returns the amount of tokens in existence.
                   */
                  function totalSupply() external view returns (uint256);
                  /**
                   * @dev Returns the amount of tokens owned by `account`.
                   */
                  function balanceOf(address account) external view returns (uint256);
                  /**
                   * @dev Moves `amount` tokens from the caller's account to `recipient`.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transfer(address recipient, uint256 amount) external returns (bool);
                  /**
                   * @dev Returns the remaining number of tokens that `spender` will be
                   * allowed to spend on behalf of `owner` through {transferFrom}. This is
                   * zero by default.
                   *
                   * This value changes when {approve} or {transferFrom} are called.
                   */
                  function allowance(address owner, address spender) external view returns (uint256);
                  /**
                   * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * IMPORTANT: Beware that changing an allowance with this method brings the risk
                   * that someone may use both the old and the new allowance by unfortunate
                   * transaction ordering. One possible solution to mitigate this race
                   * condition is to first reduce the spender's allowance to 0 and set the
                   * desired value afterwards:
                   * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                   *
                   * Emits an {Approval} event.
                   */
                  function approve(address spender, uint256 amount) external returns (bool);
                  /**
                   * @dev Moves `amount` tokens from `sender` to `recipient` using the
                   * allowance mechanism. `amount` is then deducted from the caller's
                   * allowance.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                  /**
                   * @dev Emitted when `value` tokens are moved from one account (`from`) to
                   * another (`to`).
                   *
                   * Note that `value` may be zero.
                   */
                  event Transfer(address indexed from, address indexed to, uint256 value);
                  /**
                   * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                   * a call to {approve}. `value` is the new allowance.
                   */
                  event Approval(address indexed owner, address indexed spender, uint256 value);
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity ^0.7.6;
              import { IGraphProxy } from "./IGraphProxy.sol";
              /**
               * @title Graph Upgradeable
               * @dev This contract is intended to be inherited from upgradeable contracts.
               */
              abstract contract GraphUpgradeable {
                  /**
                   * @dev Storage slot with the address of the current implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant IMPLEMENTATION_SLOT =
                      0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                  /**
                   * @dev Check if the caller is the proxy admin.
                   */
                  modifier onlyProxyAdmin(IGraphProxy _proxy) {
                      require(msg.sender == _proxy.admin(), "Caller must be the proxy admin");
                      _;
                  }
                  /**
                   * @dev Check if the caller is the implementation.
                   */
                  modifier onlyImpl() {
                      require(msg.sender == _implementation(), "Only implementation");
                      _;
                  }
                  /**
                   * @dev Returns the current implementation.
                   * @return impl Address of the current implementation
                   */
                  function _implementation() internal view returns (address impl) {
                      bytes32 slot = IMPLEMENTATION_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          impl := sload(slot)
                      }
                  }
                  /**
                   * @notice Accept to be an implementation of proxy.
                   * @param _proxy Proxy to accept
                   */
                  function acceptProxy(IGraphProxy _proxy) external onlyProxyAdmin(_proxy) {
                      _proxy.acceptUpgrade();
                  }
                  /**
                   * @notice Accept to be an implementation of proxy and then call a function from the new
                   * implementation as specified by `_data`, which should be an encoded function call. This is
                   * useful to initialize new storage variables in the proxied contract.
                   * @param _proxy Proxy to accept
                   * @param _data Calldata for the initialization function call (including selector)
                   */
                  function acceptProxyAndCall(IGraphProxy _proxy, bytes calldata _data)
                      external
                      onlyProxyAdmin(_proxy)
                  {
                      _proxy.acceptUpgradeAndCall(_data);
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity ^0.7.6;
              abstract contract Pausable {
                  /**
                   * @dev "Partial paused" pauses exit and enter functions for GRT, but not internal
                   * functions, such as allocating
                   */
                  bool internal _partialPaused;
                  /**
                   * @dev Paused will pause all major protocol functions
                   */
                  bool internal _paused;
                  /// Timestamp for the last time the partial pause was set
                  uint256 public lastPausePartialTime;
                  /// Timestamp for the last time the full pause was set
                  uint256 public lastPauseTime;
                  /// Pause guardian is a separate entity from the governor that can
                  /// pause and unpause the protocol, fully or partially
                  address public pauseGuardian;
                  /// Emitted when the partial pause state changed
                  event PartialPauseChanged(bool isPaused);
                  /// Emitted when the full pause state changed
                  event PauseChanged(bool isPaused);
                  /// Emitted when the pause guardian is changed
                  event NewPauseGuardian(address indexed oldPauseGuardian, address indexed pauseGuardian);
                  /**
                   * @dev Change the partial paused state of the contract
                   * @param _toPause New value for the partial pause state (true means the contracts will be partially paused)
                   */
                  function _setPartialPaused(bool _toPause) internal {
                      if (_toPause == _partialPaused) {
                          return;
                      }
                      _partialPaused = _toPause;
                      if (_partialPaused) {
                          lastPausePartialTime = block.timestamp;
                      }
                      emit PartialPauseChanged(_partialPaused);
                  }
                  /**
                   * @dev Change the paused state of the contract
                   * @param _toPause New value for the pause state (true means the contracts will be paused)
                   */
                  function _setPaused(bool _toPause) internal {
                      if (_toPause == _paused) {
                          return;
                      }
                      _paused = _toPause;
                      if (_paused) {
                          lastPauseTime = block.timestamp;
                      }
                      emit PauseChanged(_paused);
                  }
                  /**
                   * @dev Change the Pause Guardian
                   * @param newPauseGuardian The address of the new Pause Guardian
                   */
                  function _setPauseGuardian(address newPauseGuardian) internal {
                      address oldPauseGuardian = pauseGuardian;
                      pauseGuardian = newPauseGuardian;
                      emit NewPauseGuardian(oldPauseGuardian, pauseGuardian);
                  }
              }
              // SPDX-License-Identifier: GPL-2.0-or-later
              pragma solidity ^0.7.6;
              interface IGraphProxy {
                  function admin() external returns (address);
                  function setAdmin(address _newAdmin) external;
                  function implementation() external returns (address);
                  function pendingImplementation() external returns (address);
                  function upgradeTo(address _newImplementation) external;
                  function acceptUpgrade() external;
                  function acceptUpgradeAndCall(bytes calldata data) external;
              }
              

              File 10 of 11: Controller
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.7.3;
              import "./IController.sol";
              import "./IManaged.sol";
              import "./Governed.sol";
              import "./Pausable.sol";
              /**
               * @title Graph Controller contract
               * @dev Controller is a registry of contracts for convenience. Inspired by Livepeer:
               * https://github.com/livepeer/protocol/blob/streamflow/contracts/Controller.sol
               */
              contract Controller is Governed, Pausable, IController {
                  // Track contract ids to contract proxy address
                  mapping(bytes32 => address) private registry;
                  event SetContractProxy(bytes32 indexed id, address contractAddress);
                  /** 
                   * @dev Contract constructor.
                   */
                  constructor() {
                      Governed._initialize(msg.sender);
                      _setPaused(true);
                  }
                  /**
                   * @dev Check if the caller is the governor or pause guardian.
                   */
                  modifier onlyGovernorOrGuardian {
                      require(
                          msg.sender == governor || msg.sender == pauseGuardian,
                          "Only Governor or Guardian can call"
                      );
                      _;
                  }
                  /**
                   * @notice Getter to access governor
                   */
                  function getGovernor() external override view returns (address) {
                      return governor;
                  }
                  // -- Registry --
                  /**
                   * @notice Register contract id and mapped address
                   * @param _id Contract id (keccak256 hash of contract name)
                   * @param _contractAddress Contract address
                   */
                  function setContractProxy(bytes32 _id, address _contractAddress)
                      external
                      override
                      onlyGovernor
                  {
                      require(_contractAddress != address(0), "Contract address must be set");
                      registry[_id] = _contractAddress;
                      emit SetContractProxy(_id, _contractAddress);
                  }
                  /**
                   * @notice Unregister a contract address
                   * @param _id Contract id (keccak256 hash of contract name)
                   */
                  function unsetContractProxy(bytes32 _id)
                      external
                      override
                      onlyGovernor
                  {
                      registry[_id] = address(0);
                      emit SetContractProxy(_id, address(0));
                  }
                  /**
                   * @notice Get contract proxy address by its id
                   * @param _id Contract id
                   */
                  function getContractProxy(bytes32 _id) public override view returns (address) {
                      return registry[_id];
                  }
                  /**
                   * @notice Update contract's controller
                   * @param _id Contract id (keccak256 hash of contract name)
                   * @param _controller Controller address
                   */
                  function updateController(bytes32 _id, address _controller) external override onlyGovernor {
                      require(_controller != address(0), "Controller must be set");
                      return IManaged(registry[_id]).setController(_controller);
                  }
                  // -- Pausing --
                  /**
                   * @notice Change the partial paused state of the contract
                   * Partial pause is intended as a partial pause of the protocol
                   */
                  function setPartialPaused(bool _partialPaused) external override onlyGovernorOrGuardian {
                      _setPartialPaused(_partialPaused);
                  }
                  /**
                   * @notice Change the paused state of the contract
                   * Full pause most of protocol functions
                   */
                  function setPaused(bool _paused) external override onlyGovernorOrGuardian {
                      _setPaused(_paused);
                  }
                  /**
                   * @notice Change the Pause Guardian
                   * @param _newPauseGuardian The address of the new Pause Guardian
                   */
                  function setPauseGuardian(address _newPauseGuardian) external override onlyGovernor {
                      require(_newPauseGuardian != address(0), "PauseGuardian must be set");
                      _setPauseGuardian(_newPauseGuardian);
                  }
                  /**
                   * @notice Getter to access paused
                   */
                  function paused() external override view returns (bool) {
                      return _paused;
                  }
                  /**
                   * @notice Getter to access partial pause status
                   */
                  function partialPaused() external override view returns (bool) {
                      return _partialPaused;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.12 <0.8.0;
              interface IController {
                  function getGovernor() external view returns (address);
                  // -- Registry --
                  function setContractProxy(bytes32 _id, address _contractAddress) external;
                  function unsetContractProxy(bytes32 _id) external;
                  function updateController(bytes32 _id, address _controller) external;
                  function getContractProxy(bytes32 _id) external view returns (address);
                  // -- Pausing --
                  function setPartialPaused(bool _partialPaused) external;
                  function setPaused(bool _paused) external;
                  function setPauseGuardian(address _newPauseGuardian) external;
                  function paused() external view returns (bool);
                  function partialPaused() external view returns (bool);
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.7.3;
              interface IManaged {
                  function setController(address _controller) external;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.7.3;
              /**
               * @title Graph Governance contract
               * @dev All contracts that will be owned by a Governor entity should extend this contract.
               */
              contract Governed {
                  // -- State --
                  address public governor;
                  address public pendingGovernor;
                  // -- Events --
                  event NewPendingOwnership(address indexed from, address indexed to);
                  event NewOwnership(address indexed from, address indexed to);
                  /**
                   * @dev Check if the caller is the governor.
                   */
                  modifier onlyGovernor {
                      require(msg.sender == governor, "Only Governor can call");
                      _;
                  }
                  /**
                   * @dev Initialize the governor to the contract caller.
                   */
                  function _initialize(address _initGovernor) internal {
                      governor = _initGovernor;
                  }
                  /**
                   * @dev Admin function to begin change of governor. The `_newGovernor` must call
                   * `acceptOwnership` to finalize the transfer.
                   * @param _newGovernor Address of new `governor`
                   */
                  function transferOwnership(address _newGovernor) external onlyGovernor {
                      require(_newGovernor != address(0), "Governor must be set");
                      address oldPendingGovernor = pendingGovernor;
                      pendingGovernor = _newGovernor;
                      emit NewPendingOwnership(oldPendingGovernor, pendingGovernor);
                  }
                  /**
                   * @dev Admin function for pending governor to accept role and update governor.
                   * This function must called by the pending governor.
                   */
                  function acceptOwnership() external {
                      require(
                          pendingGovernor != address(0) && msg.sender == pendingGovernor,
                          "Caller must be pending governor"
                      );
                      address oldGovernor = governor;
                      address oldPendingGovernor = pendingGovernor;
                      governor = pendingGovernor;
                      pendingGovernor = address(0);
                      emit NewOwnership(oldGovernor, governor);
                      emit NewPendingOwnership(oldPendingGovernor, pendingGovernor);
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.7.3;
              contract Pausable {
                  // Partial paused paused exit and enter functions for GRT, but not internal
                  // functions, such as allocating
                  bool internal _partialPaused;
                  // Paused will pause all major protocol functions
                  bool internal _paused;
                  // Time last paused for both pauses
                  uint256 public lastPausePartialTime;
                  uint256 public lastPauseTime;
                  // Pause guardian is a separate entity from the governor that can pause
                  address public pauseGuardian;
                  event PartialPauseChanged(bool isPaused);
                  event PauseChanged(bool isPaused);
                  event NewPauseGuardian(address indexed oldPauseGuardian, address indexed pauseGuardian);
                  /**
                   * @notice Change the partial paused state of the contract
                   */
                  function _setPartialPaused(bool _toPause) internal {
                      if (_toPause == _partialPaused) {
                          return;
                      }
                      _partialPaused = _toPause;
                      if (_partialPaused) {
                          lastPausePartialTime = block.timestamp;
                      }
                      emit PartialPauseChanged(_partialPaused);
                  }
                  /**
                   * @notice Change the paused state of the contract
                   */
                  function _setPaused(bool _toPause) internal {
                      if (_toPause == _paused) {
                          return;
                      }
                      _paused = _toPause;
                      if (_paused) {
                          lastPauseTime = block.timestamp;
                      }
                      emit PauseChanged(_paused);
                  }
                  /**
                   * @notice Change the Pause Guardian
                   * @param newPauseGuardian The address of the new Pause Guardian
                   */
                  function _setPauseGuardian(address newPauseGuardian) internal {
                      address oldPauseGuardian = pauseGuardian;
                      pauseGuardian = newPauseGuardian;
                      emit NewPauseGuardian(oldPauseGuardian, pauseGuardian);
                  }
              }
              

              File 11 of 11: Inbox
              // Copyright 2021-2022, Offchain Labs, Inc.
              // For license information, see https://github.com/nitro/blob/master/LICENSE
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity ^0.8.4;
              import {
                  AlreadyInit,
                  NotOrigin,
                  DataTooLarge,
                  AlreadyPaused,
                  AlreadyUnpaused,
                  Paused,
                  InsufficientValue,
                  InsufficientSubmissionCost,
                  NotAllowedOrigin,
                  RetryableData,
                  NotRollupOrOwner,
                  L1Forked,
                  NotForked,
                  GasLimitTooLarge
              } from "../libraries/Error.sol";
              import "./IInbox.sol";
              import "./ISequencerInbox.sol";
              import "./IBridge.sol";
              import "./Messages.sol";
              import "../libraries/AddressAliasHelper.sol";
              import "../libraries/DelegateCallAware.sol";
              import {
                  L2_MSG,
                  L1MessageType_L2FundedByL1,
                  L1MessageType_submitRetryableTx,
                  L1MessageType_ethDeposit,
                  L2MessageType_unsignedEOATx,
                  L2MessageType_unsignedContractTx
              } from "../libraries/MessageTypes.sol";
              import {MAX_DATA_SIZE, UNISWAP_L1_TIMELOCK, UNISWAP_L2_FACTORY} from "../libraries/Constants.sol";
              import "../precompiles/ArbSys.sol";
              import "@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol";
              import "@openzeppelin/contracts-upgradeable/security/PausableUpgradeable.sol";
              /**
               * @title Inbox for user and contract originated messages
               * @notice Messages created via this inbox are enqueued in the delayed accumulator
               * to await inclusion in the SequencerInbox
               */
              contract Inbox is DelegateCallAware, PausableUpgradeable, IInbox {
                  IBridge public bridge;
                  ISequencerInbox public sequencerInbox;
                  /// ------------------------------------ allow list start ------------------------------------ ///
                  bool public allowListEnabled;
                  mapping(address => bool) public isAllowed;
                  event AllowListAddressSet(address indexed user, bool val);
                  event AllowListEnabledUpdated(bool isEnabled);
                  function setAllowList(address[] memory user, bool[] memory val) external onlyRollupOrOwner {
                      require(user.length == val.length, "INVALID_INPUT");
                      for (uint256 i = 0; i < user.length; i++) {
                          isAllowed[user[i]] = val[i];
                          emit AllowListAddressSet(user[i], val[i]);
                      }
                  }
                  function setAllowListEnabled(bool _allowListEnabled) external onlyRollupOrOwner {
                      require(_allowListEnabled != allowListEnabled, "ALREADY_SET");
                      allowListEnabled = _allowListEnabled;
                      emit AllowListEnabledUpdated(_allowListEnabled);
                  }
                  /// @dev this modifier checks the tx.origin instead of msg.sender for convenience (ie it allows
                  /// allowed users to interact with the token bridge without needing the token bridge to be allowList aware).
                  /// this modifier is not intended to use to be used for security (since this opens the allowList to
                  /// a smart contract phishing risk).
                  modifier onlyAllowed() {
                      // solhint-disable-next-line avoid-tx-origin
                      if (allowListEnabled && !isAllowed[tx.origin]) revert NotAllowedOrigin(tx.origin);
                      _;
                  }
                  /// ------------------------------------ allow list end ------------------------------------ ///
                  modifier onlyRollupOrOwner() {
                      IOwnable rollup = bridge.rollup();
                      if (msg.sender != address(rollup)) {
                          address rollupOwner = rollup.owner();
                          if (msg.sender != rollupOwner) {
                              revert NotRollupOrOwner(msg.sender, address(rollup), rollupOwner);
                          }
                      }
                      _;
                  }
                  uint256 internal immutable deployTimeChainId = block.chainid;
                  function _chainIdChanged() internal view returns (bool) {
                      return deployTimeChainId != block.chainid;
                  }
                  /// @inheritdoc IInbox
                  function pause() external onlyRollupOrOwner {
                      _pause();
                  }
                  /// @inheritdoc IInbox
                  function unpause() external onlyRollupOrOwner {
                      _unpause();
                  }
                  function initialize(IBridge _bridge, ISequencerInbox _sequencerInbox)
                      external
                      initializer
                      onlyDelegated
                  {
                      bridge = _bridge;
                      sequencerInbox = _sequencerInbox;
                      allowListEnabled = false;
                      __Pausable_init();
                  }
                  /// @inheritdoc IInbox
                  function postUpgradeInit(IBridge) external onlyDelegated onlyProxyOwner {}
                  /// @inheritdoc IInbox
                  function sendL2MessageFromOrigin(bytes calldata messageData)
                      external
                      whenNotPaused
                      onlyAllowed
                      returns (uint256)
                  {
                      if (_chainIdChanged()) revert L1Forked();
                      // solhint-disable-next-line avoid-tx-origin
                      if (msg.sender != tx.origin) revert NotOrigin();
                      if (messageData.length > MAX_DATA_SIZE)
                          revert DataTooLarge(messageData.length, MAX_DATA_SIZE);
                      uint256 msgNum = deliverToBridge(L2_MSG, msg.sender, keccak256(messageData));
                      emit InboxMessageDeliveredFromOrigin(msgNum);
                      return msgNum;
                  }
                  /// @inheritdoc IInbox
                  function sendL2Message(bytes calldata messageData)
                      external
                      whenNotPaused
                      onlyAllowed
                      returns (uint256)
                  {
                      if (_chainIdChanged()) revert L1Forked();
                      return _deliverMessage(L2_MSG, msg.sender, messageData);
                  }
                  function sendL1FundedUnsignedTransaction(
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      uint256 nonce,
                      address to,
                      bytes calldata data
                  ) external payable whenNotPaused onlyAllowed returns (uint256) {
                      // arbos will discard unsigned tx with gas limit too large
                      if (gasLimit > type(uint64).max) {
                          revert GasLimitTooLarge();
                      }
                      return
                          _deliverMessage(
                              L1MessageType_L2FundedByL1,
                              msg.sender,
                              abi.encodePacked(
                                  L2MessageType_unsignedEOATx,
                                  gasLimit,
                                  maxFeePerGas,
                                  nonce,
                                  uint256(uint160(to)),
                                  msg.value,
                                  data
                              )
                          );
                  }
                  function sendL1FundedContractTransaction(
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      address to,
                      bytes calldata data
                  ) external payable whenNotPaused onlyAllowed returns (uint256) {
                      // arbos will discard unsigned tx with gas limit too large
                      if (gasLimit > type(uint64).max) {
                          revert GasLimitTooLarge();
                      }
                      return
                          _deliverMessage(
                              L1MessageType_L2FundedByL1,
                              msg.sender,
                              abi.encodePacked(
                                  L2MessageType_unsignedContractTx,
                                  gasLimit,
                                  maxFeePerGas,
                                  uint256(uint160(to)),
                                  msg.value,
                                  data
                              )
                          );
                  }
                  function sendUnsignedTransaction(
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      uint256 nonce,
                      address to,
                      uint256 value,
                      bytes calldata data
                  ) external whenNotPaused onlyAllowed returns (uint256) {
                      // arbos will discard unsigned tx with gas limit too large
                      if (gasLimit > type(uint64).max) {
                          revert GasLimitTooLarge();
                      }
                      return
                          _deliverMessage(
                              L2_MSG,
                              msg.sender,
                              abi.encodePacked(
                                  L2MessageType_unsignedEOATx,
                                  gasLimit,
                                  maxFeePerGas,
                                  nonce,
                                  uint256(uint160(to)),
                                  value,
                                  data
                              )
                          );
                  }
                  function sendContractTransaction(
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      address to,
                      uint256 value,
                      bytes calldata data
                  ) external whenNotPaused onlyAllowed returns (uint256) {
                      // arbos will discard unsigned tx with gas limit too large
                      if (gasLimit > type(uint64).max) {
                          revert GasLimitTooLarge();
                      }
                      return
                          _deliverMessage(
                              L2_MSG,
                              msg.sender,
                              abi.encodePacked(
                                  L2MessageType_unsignedContractTx,
                                  gasLimit,
                                  maxFeePerGas,
                                  uint256(uint160(to)),
                                  value,
                                  data
                              )
                          );
                  }
                  /// @inheritdoc IInbox
                  function sendL1FundedUnsignedTransactionToFork(
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      uint256 nonce,
                      address to,
                      bytes calldata data
                  ) external payable whenNotPaused onlyAllowed returns (uint256) {
                      if (!_chainIdChanged()) revert NotForked();
                      // solhint-disable-next-line avoid-tx-origin
                      if (msg.sender != tx.origin) revert NotOrigin();
                      // arbos will discard unsigned tx with gas limit too large
                      if (gasLimit > type(uint64).max) {
                          revert GasLimitTooLarge();
                      }
                      return
                          _deliverMessage(
                              L1MessageType_L2FundedByL1,
                              // undoing sender alias here to cancel out the aliasing
                              AddressAliasHelper.undoL1ToL2Alias(msg.sender),
                              abi.encodePacked(
                                  L2MessageType_unsignedEOATx,
                                  gasLimit,
                                  maxFeePerGas,
                                  nonce,
                                  uint256(uint160(to)),
                                  msg.value,
                                  data
                              )
                          );
                  }
                  /// @inheritdoc IInbox
                  function sendUnsignedTransactionToFork(
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      uint256 nonce,
                      address to,
                      uint256 value,
                      bytes calldata data
                  ) external whenNotPaused onlyAllowed returns (uint256) {
                      if (!_chainIdChanged()) revert NotForked();
                      // solhint-disable-next-line avoid-tx-origin
                      if (msg.sender != tx.origin) revert NotOrigin();
                      // arbos will discard unsigned tx with gas limit too large
                      if (gasLimit > type(uint64).max) {
                          revert GasLimitTooLarge();
                      }
                      return
                          _deliverMessage(
                              L2_MSG,
                              // undoing sender alias here to cancel out the aliasing
                              AddressAliasHelper.undoL1ToL2Alias(msg.sender),
                              abi.encodePacked(
                                  L2MessageType_unsignedEOATx,
                                  gasLimit,
                                  maxFeePerGas,
                                  nonce,
                                  uint256(uint160(to)),
                                  value,
                                  data
                              )
                          );
                  }
                  /// @inheritdoc IInbox
                  function sendWithdrawEthToFork(
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      uint256 nonce,
                      uint256 value,
                      address withdrawTo
                  ) external whenNotPaused onlyAllowed returns (uint256) {
                      if (!_chainIdChanged()) revert NotForked();
                      // solhint-disable-next-line avoid-tx-origin
                      if (msg.sender != tx.origin) revert NotOrigin();
                      // arbos will discard unsigned tx with gas limit too large
                      if (gasLimit > type(uint64).max) {
                          revert GasLimitTooLarge();
                      }
                      return
                          _deliverMessage(
                              L2_MSG,
                              // undoing sender alias here to cancel out the aliasing
                              AddressAliasHelper.undoL1ToL2Alias(msg.sender),
                              abi.encodePacked(
                                  L2MessageType_unsignedEOATx,
                                  gasLimit,
                                  maxFeePerGas,
                                  nonce,
                                  uint256(uint160(address(100))), // ArbSys address
                                  value,
                                  abi.encode(ArbSys.withdrawEth.selector, withdrawTo)
                              )
                          );
                  }
                  /// @inheritdoc IInbox
                  function calculateRetryableSubmissionFee(uint256 dataLength, uint256 baseFee)
                      public
                      view
                      returns (uint256)
                  {
                      // Use current block basefee if baseFee parameter is 0
                      return (1400 + 6 * dataLength) * (baseFee == 0 ? block.basefee : baseFee);
                  }
                  /// @inheritdoc IInbox
                  function depositEth() public payable whenNotPaused onlyAllowed returns (uint256) {
                      address dest = msg.sender;
                      // solhint-disable-next-line avoid-tx-origin
                      if (AddressUpgradeable.isContract(msg.sender) || tx.origin != msg.sender) {
                          // isContract check fails if this function is called during a contract's constructor.
                          dest = AddressAliasHelper.applyL1ToL2Alias(msg.sender);
                      }
                      return
                          _deliverMessage(
                              L1MessageType_ethDeposit,
                              msg.sender,
                              abi.encodePacked(dest, msg.value)
                          );
                  }
                  /// @notice deprecated in favour of depositEth with no parameters
                  function depositEth(uint256) external payable whenNotPaused onlyAllowed returns (uint256) {
                      return depositEth();
                  }
                  /**
                   * @notice deprecated in favour of unsafeCreateRetryableTicket
                   * @dev deprecated in favour of unsafeCreateRetryableTicket
                   * @dev Gas limit and maxFeePerGas should not be set to 1 as that is used to trigger the RetryableData error
                   * @param to destination L2 contract address
                   * @param l2CallValue call value for retryable L2 message
                   * @param maxSubmissionCost Max gas deducted from user's L2 balance to cover base submission fee
                   * @param excessFeeRefundAddress gasLimit x maxFeePerGas - execution cost gets credited here on L2 balance
                   * @param callValueRefundAddress l2Callvalue gets credited here on L2 if retryable txn times out or gets cancelled
                   * @param gasLimit Max gas deducted from user's L2 balance to cover L2 execution. Should not be set to 1 (magic value used to trigger the RetryableData error)
                   * @param maxFeePerGas price bid for L2 execution. Should not be set to 1 (magic value used to trigger the RetryableData error)
                   * @param data ABI encoded data of L2 message
                   * @return unique message number of the retryable transaction
                   */
                  function createRetryableTicketNoRefundAliasRewrite(
                      address to,
                      uint256 l2CallValue,
                      uint256 maxSubmissionCost,
                      address excessFeeRefundAddress,
                      address callValueRefundAddress,
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      bytes calldata data
                  ) external payable whenNotPaused onlyAllowed returns (uint256) {
                      // gas limit is validated to be within uint64 in unsafeCreateRetryableTicket
                      return
                          unsafeCreateRetryableTicket(
                              to,
                              l2CallValue,
                              maxSubmissionCost,
                              excessFeeRefundAddress,
                              callValueRefundAddress,
                              gasLimit,
                              maxFeePerGas,
                              data
                          );
                  }
                  /// @inheritdoc IInbox
                  function createRetryableTicket(
                      address to,
                      uint256 l2CallValue,
                      uint256 maxSubmissionCost,
                      address excessFeeRefundAddress,
                      address callValueRefundAddress,
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      bytes calldata data
                  ) external payable whenNotPaused onlyAllowed returns (uint256) {
                      // ensure the user's deposit alone will make submission succeed
                      if (msg.value < (maxSubmissionCost + l2CallValue + gasLimit * maxFeePerGas)) {
                          revert InsufficientValue(
                              maxSubmissionCost + l2CallValue + gasLimit * maxFeePerGas,
                              msg.value
                          );
                      }
                      // if a refund address is a contract, we apply the alias to it
                      // so that it can access its funds on the L2
                      // since the beneficiary and other refund addresses don't get rewritten by arb-os
                      if (AddressUpgradeable.isContract(excessFeeRefundAddress)) {
                          excessFeeRefundAddress = AddressAliasHelper.applyL1ToL2Alias(excessFeeRefundAddress);
                      }
                      if (AddressUpgradeable.isContract(callValueRefundAddress)) {
                          // this is the beneficiary. be careful since this is the address that can cancel the retryable in the L2
                          callValueRefundAddress = AddressAliasHelper.applyL1ToL2Alias(callValueRefundAddress);
                      }
                      // gas limit is validated to be within uint64 in unsafeCreateRetryableTicket
                      return
                          unsafeCreateRetryableTicket(
                              to,
                              l2CallValue,
                              maxSubmissionCost,
                              excessFeeRefundAddress,
                              callValueRefundAddress,
                              gasLimit,
                              maxFeePerGas,
                              data
                          );
                  }
                  /// @inheritdoc IInbox
                  function unsafeCreateRetryableTicket(
                      address to,
                      uint256 l2CallValue,
                      uint256 maxSubmissionCost,
                      address excessFeeRefundAddress,
                      address callValueRefundAddress,
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      bytes calldata data
                  ) public payable whenNotPaused onlyAllowed returns (uint256) {
                      // gas price and limit of 1 should never be a valid input, so instead they are used as
                      // magic values to trigger a revert in eth calls that surface data without requiring a tx trace
                      if (gasLimit == 1 || maxFeePerGas == 1)
                          revert RetryableData(
                              msg.sender,
                              to,
                              l2CallValue,
                              msg.value,
                              maxSubmissionCost,
                              excessFeeRefundAddress,
                              callValueRefundAddress,
                              gasLimit,
                              maxFeePerGas,
                              data
                          );
                      // arbos will discard retryable with gas limit too large
                      if (gasLimit > type(uint64).max) {
                          revert GasLimitTooLarge();
                      }
                      uint256 submissionFee = calculateRetryableSubmissionFee(data.length, block.basefee);
                      if (maxSubmissionCost < submissionFee)
                          revert InsufficientSubmissionCost(submissionFee, maxSubmissionCost);
                      return
                          _deliverMessage(
                              L1MessageType_submitRetryableTx,
                              msg.sender,
                              abi.encodePacked(
                                  uint256(uint160(to)),
                                  l2CallValue,
                                  msg.value,
                                  maxSubmissionCost,
                                  uint256(uint160(excessFeeRefundAddress)),
                                  uint256(uint160(callValueRefundAddress)),
                                  gasLimit,
                                  maxFeePerGas,
                                  data.length,
                                  data
                              )
                          );
                  }
                  /// @notice This is an one-time-exception to resolve a misconfiguration of Uniswap Arbitrum deployment
                  ///         Only the Uniswap L1 Timelock may call this function and it is allowed to create a crosschain
                  ///         retryable ticket without address aliasing. More info here:
                  ///         https://gov.uniswap.org/t/consensus-check-fix-the-cross-chain-messaging-bridge-on-arbitrum/18547
                  /// @dev    This function will be removed in future releases
                  function uniswapCreateRetryableTicket(
                      address to,
                      uint256 l2CallValue,
                      uint256 maxSubmissionCost,
                      address excessFeeRefundAddress,
                      address callValueRefundAddress,
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      bytes calldata data
                  ) external payable whenNotPaused onlyAllowed returns (uint256) {
                      // this can only be called by UNISWAP_L1_TIMELOCK
                      require(msg.sender == UNISWAP_L1_TIMELOCK, "NOT_UNISWAP_L1_TIMELOCK");
                      // the retryable can only call UNISWAP_L2_FACTORY
                      require(to == UNISWAP_L2_FACTORY, "NOT_TO_UNISWAP_L2_FACTORY");
                      // ensure the user's deposit alone will make submission succeed
                      if (msg.value < (maxSubmissionCost + l2CallValue + gasLimit * maxFeePerGas)) {
                          revert InsufficientValue(
                              maxSubmissionCost + l2CallValue + gasLimit * maxFeePerGas,
                              msg.value
                          );
                      }
                      // if a refund address is a contract, we apply the alias to it
                      // so that it can access its funds on the L2
                      // since the beneficiary and other refund addresses don't get rewritten by arb-os
                      if (AddressUpgradeable.isContract(excessFeeRefundAddress)) {
                          excessFeeRefundAddress = AddressAliasHelper.applyL1ToL2Alias(excessFeeRefundAddress);
                      }
                      if (AddressUpgradeable.isContract(callValueRefundAddress)) {
                          // this is the beneficiary. be careful since this is the address that can cancel the retryable in the L2
                          callValueRefundAddress = AddressAliasHelper.applyL1ToL2Alias(callValueRefundAddress);
                      }
                      // gas price and limit of 1 should never be a valid input, so instead they are used as
                      // magic values to trigger a revert in eth calls that surface data without requiring a tx trace
                      if (gasLimit == 1 || maxFeePerGas == 1)
                          revert RetryableData(
                              msg.sender,
                              to,
                              l2CallValue,
                              msg.value,
                              maxSubmissionCost,
                              excessFeeRefundAddress,
                              callValueRefundAddress,
                              gasLimit,
                              maxFeePerGas,
                              data
                          );
                      uint256 submissionFee = calculateRetryableSubmissionFee(data.length, block.basefee);
                      if (maxSubmissionCost < submissionFee)
                          revert InsufficientSubmissionCost(submissionFee, maxSubmissionCost);
                      return
                          _deliverMessage(
                              L1MessageType_submitRetryableTx,
                              AddressAliasHelper.undoL1ToL2Alias(msg.sender),
                              abi.encodePacked(
                                  uint256(uint160(to)),
                                  l2CallValue,
                                  msg.value,
                                  maxSubmissionCost,
                                  uint256(uint160(excessFeeRefundAddress)),
                                  uint256(uint160(callValueRefundAddress)),
                                  gasLimit,
                                  maxFeePerGas,
                                  data.length,
                                  data
                              )
                          );
                  }
                  function _deliverMessage(
                      uint8 _kind,
                      address _sender,
                      bytes memory _messageData
                  ) internal returns (uint256) {
                      if (_messageData.length > MAX_DATA_SIZE)
                          revert DataTooLarge(_messageData.length, MAX_DATA_SIZE);
                      uint256 msgNum = deliverToBridge(_kind, _sender, keccak256(_messageData));
                      emit InboxMessageDelivered(msgNum, _messageData);
                      return msgNum;
                  }
                  function deliverToBridge(
                      uint8 kind,
                      address sender,
                      bytes32 messageDataHash
                  ) internal returns (uint256) {
                      return
                          bridge.enqueueDelayedMessage{value: msg.value}(
                              kind,
                              AddressAliasHelper.applyL1ToL2Alias(sender),
                              messageDataHash
                          );
                  }
              }
              // Copyright 2021-2022, Offchain Labs, Inc.
              // For license information, see https://github.com/nitro/blob/master/LICENSE
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity ^0.8.4;
              /// @dev Init was already called
              error AlreadyInit();
              /// Init was called with param set to zero that must be nonzero
              error HadZeroInit();
              /// @dev Thrown when non owner tries to access an only-owner function
              /// @param sender The msg.sender who is not the owner
              /// @param owner The owner address
              error NotOwner(address sender, address owner);
              /// @dev Thrown when an address that is not the rollup tries to call an only-rollup function
              /// @param sender The sender who is not the rollup
              /// @param rollup The rollup address authorized to call this function
              error NotRollup(address sender, address rollup);
              /// @dev Thrown when the contract was not called directly from the origin ie msg.sender != tx.origin
              error NotOrigin();
              /// @dev Provided data was too large
              /// @param dataLength The length of the data that is too large
              /// @param maxDataLength The max length the data can be
              error DataTooLarge(uint256 dataLength, uint256 maxDataLength);
              /// @dev The provided is not a contract and was expected to be
              /// @param addr The adddress in question
              error NotContract(address addr);
              /// @dev The merkle proof provided was too long
              /// @param actualLength The length of the merkle proof provided
              /// @param maxProofLength The max length a merkle proof can have
              error MerkleProofTooLong(uint256 actualLength, uint256 maxProofLength);
              /// @dev Thrown when an un-authorized address tries to access an admin function
              /// @param sender The un-authorized sender
              /// @param rollup The rollup, which would be authorized
              /// @param owner The rollup's owner, which would be authorized
              error NotRollupOrOwner(address sender, address rollup, address owner);
              // Bridge Errors
              /// @dev Thrown when an un-authorized address tries to access an only-inbox function
              /// @param sender The un-authorized sender
              error NotDelayedInbox(address sender);
              /// @dev Thrown when an un-authorized address tries to access an only-sequencer-inbox function
              /// @param sender The un-authorized sender
              error NotSequencerInbox(address sender);
              /// @dev Thrown when an un-authorized address tries to access an only-outbox function
              /// @param sender The un-authorized sender
              error NotOutbox(address sender);
              /// @dev the provided outbox address isn't valid
              /// @param outbox address of outbox being set
              error InvalidOutboxSet(address outbox);
              // Inbox Errors
              /// @dev The contract is paused, so cannot be paused
              error AlreadyPaused();
              /// @dev The contract is unpaused, so cannot be unpaused
              error AlreadyUnpaused();
              /// @dev The contract is paused
              error Paused();
              /// @dev msg.value sent to the inbox isn't high enough
              error InsufficientValue(uint256 expected, uint256 actual);
              /// @dev submission cost provided isn't enough to create retryable ticket
              error InsufficientSubmissionCost(uint256 expected, uint256 actual);
              /// @dev address not allowed to interact with the given contract
              error NotAllowedOrigin(address origin);
              /// @dev used to convey retryable tx data in eth calls without requiring a tx trace
              /// this follows a pattern similar to EIP-3668 where reverts surface call information
              error RetryableData(
                  address from,
                  address to,
                  uint256 l2CallValue,
                  uint256 deposit,
                  uint256 maxSubmissionCost,
                  address excessFeeRefundAddress,
                  address callValueRefundAddress,
                  uint256 gasLimit,
                  uint256 maxFeePerGas,
                  bytes data
              );
              /// @dev Thrown when a L1 chainId fork is detected
              error L1Forked();
              /// @dev Thrown when a L1 chainId fork is not detected
              error NotForked();
              /// @dev The provided gasLimit is larger than uint64
              error GasLimitTooLarge();
              // Outbox Errors
              /// @dev The provided proof was too long
              /// @param proofLength The length of the too-long proof
              error ProofTooLong(uint256 proofLength);
              /// @dev The output index was greater than the maximum
              /// @param index The output index
              /// @param maxIndex The max the index could be
              error PathNotMinimal(uint256 index, uint256 maxIndex);
              /// @dev The calculated root does not exist
              /// @param root The calculated root
              error UnknownRoot(bytes32 root);
              /// @dev The record has already been spent
              /// @param index The index of the spent record
              error AlreadySpent(uint256 index);
              /// @dev A call to the bridge failed with no return data
              error BridgeCallFailed();
              // Sequencer Inbox Errors
              /// @dev Thrown when someone attempts to read fewer messages than have already been read
              error DelayedBackwards();
              /// @dev Thrown when someone attempts to read more messages than exist
              error DelayedTooFar();
              /// @dev Force include can only read messages more blocks old than the delay period
              error ForceIncludeBlockTooSoon();
              /// @dev Force include can only read messages more seconds old than the delay period
              error ForceIncludeTimeTooSoon();
              /// @dev The message provided did not match the hash in the delayed inbox
              error IncorrectMessagePreimage();
              /// @dev This can only be called by the batch poster
              error NotBatchPoster();
              /// @dev The sequence number provided to this message was inconsistent with the number of batches already included
              error BadSequencerNumber(uint256 stored, uint256 received);
              /// @dev The sequence message number provided to this message was inconsistent with the previous one
              error BadSequencerMessageNumber(uint256 stored, uint256 received);
              /// @dev The batch data has the inbox authenticated bit set, but the batch data was not authenticated by the inbox
              error DataNotAuthenticated();
              /// @dev Tried to create an already valid Data Availability Service keyset
              error AlreadyValidDASKeyset(bytes32);
              /// @dev Tried to use or invalidate an already invalid Data Availability Service keyset
              error NoSuchKeyset(bytes32);
              // Copyright 2021-2022, Offchain Labs, Inc.
              // For license information, see https://github.com/nitro/blob/master/LICENSE
              // SPDX-License-Identifier: BUSL-1.1
              // solhint-disable-next-line compiler-version
              pragma solidity >=0.6.9 <0.9.0;
              import "./IBridge.sol";
              import "./IDelayedMessageProvider.sol";
              import "./ISequencerInbox.sol";
              interface IInbox is IDelayedMessageProvider {
                  function bridge() external view returns (IBridge);
                  function sequencerInbox() external view returns (ISequencerInbox);
                  /**
                   * @notice Send a generic L2 message to the chain
                   * @dev This method is an optimization to avoid having to emit the entirety of the messageData in a log. Instead validators are expected to be able to parse the data from the transaction's input
                   *      This method will be disabled upon L1 fork to prevent replay attacks on L2
                   * @param messageData Data of the message being sent
                   */
                  function sendL2MessageFromOrigin(bytes calldata messageData) external returns (uint256);
                  /**
                   * @notice Send a generic L2 message to the chain
                   * @dev This method can be used to send any type of message that doesn't require L1 validation
                   *      This method will be disabled upon L1 fork to prevent replay attacks on L2
                   * @param messageData Data of the message being sent
                   */
                  function sendL2Message(bytes calldata messageData) external returns (uint256);
                  function sendL1FundedUnsignedTransaction(
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      uint256 nonce,
                      address to,
                      bytes calldata data
                  ) external payable returns (uint256);
                  function sendL1FundedContractTransaction(
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      address to,
                      bytes calldata data
                  ) external payable returns (uint256);
                  function sendUnsignedTransaction(
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      uint256 nonce,
                      address to,
                      uint256 value,
                      bytes calldata data
                  ) external returns (uint256);
                  function sendContractTransaction(
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      address to,
                      uint256 value,
                      bytes calldata data
                  ) external returns (uint256);
                  /**
                   * @dev This method can only be called upon L1 fork and will not alias the caller
                   *      This method will revert if not called from origin
                   */
                  function sendL1FundedUnsignedTransactionToFork(
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      uint256 nonce,
                      address to,
                      bytes calldata data
                  ) external payable returns (uint256);
                  /**
                   * @dev This method can only be called upon L1 fork and will not alias the caller
                   *      This method will revert if not called from origin
                   */
                  function sendUnsignedTransactionToFork(
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      uint256 nonce,
                      address to,
                      uint256 value,
                      bytes calldata data
                  ) external returns (uint256);
                  /**
                   * @notice Send a message to initiate L2 withdrawal
                   * @dev This method can only be called upon L1 fork and will not alias the caller
                   *      This method will revert if not called from origin
                   */
                  function sendWithdrawEthToFork(
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      uint256 nonce,
                      uint256 value,
                      address withdrawTo
                  ) external returns (uint256);
                  /**
                   * @notice Get the L1 fee for submitting a retryable
                   * @dev This fee can be paid by funds already in the L2 aliased address or by the current message value
                   * @dev This formula may change in the future, to future proof your code query this method instead of inlining!!
                   * @param dataLength The length of the retryable's calldata, in bytes
                   * @param baseFee The block basefee when the retryable is included in the chain, if 0 current block.basefee will be used
                   */
                  function calculateRetryableSubmissionFee(uint256 dataLength, uint256 baseFee)
                      external
                      view
                      returns (uint256);
                  /**
                   * @notice Deposit eth from L1 to L2 to address of the sender if sender is an EOA, and to its aliased address if the sender is a contract
                   * @dev This does not trigger the fallback function when receiving in the L2 side.
                   *      Look into retryable tickets if you are interested in this functionality.
                   * @dev This function should not be called inside contract constructors
                   */
                  function depositEth() external payable returns (uint256);
                  /**
                   * @notice Put a message in the L2 inbox that can be reexecuted for some fixed amount of time if it reverts
                   * @dev all msg.value will deposited to callValueRefundAddress on L2
                   * @dev Gas limit and maxFeePerGas should not be set to 1 as that is used to trigger the RetryableData error
                   * @param to destination L2 contract address
                   * @param l2CallValue call value for retryable L2 message
                   * @param maxSubmissionCost Max gas deducted from user's L2 balance to cover base submission fee
                   * @param excessFeeRefundAddress gasLimit x maxFeePerGas - execution cost gets credited here on L2 balance
                   * @param callValueRefundAddress l2Callvalue gets credited here on L2 if retryable txn times out or gets cancelled
                   * @param gasLimit Max gas deducted from user's L2 balance to cover L2 execution. Should not be set to 1 (magic value used to trigger the RetryableData error)
                   * @param maxFeePerGas price bid for L2 execution. Should not be set to 1 (magic value used to trigger the RetryableData error)
                   * @param data ABI encoded data of L2 message
                   * @return unique message number of the retryable transaction
                   */
                  function createRetryableTicket(
                      address to,
                      uint256 l2CallValue,
                      uint256 maxSubmissionCost,
                      address excessFeeRefundAddress,
                      address callValueRefundAddress,
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      bytes calldata data
                  ) external payable returns (uint256);
                  /**
                   * @notice Put a message in the L2 inbox that can be reexecuted for some fixed amount of time if it reverts
                   * @dev Same as createRetryableTicket, but does not guarantee that submission will succeed by requiring the needed funds
                   * come from the deposit alone, rather than falling back on the user's L2 balance
                   * @dev Advanced usage only (does not rewrite aliases for excessFeeRefundAddress and callValueRefundAddress).
                   * createRetryableTicket method is the recommended standard.
                   * @dev Gas limit and maxFeePerGas should not be set to 1 as that is used to trigger the RetryableData error
                   * @param to destination L2 contract address
                   * @param l2CallValue call value for retryable L2 message
                   * @param maxSubmissionCost Max gas deducted from user's L2 balance to cover base submission fee
                   * @param excessFeeRefundAddress gasLimit x maxFeePerGas - execution cost gets credited here on L2 balance
                   * @param callValueRefundAddress l2Callvalue gets credited here on L2 if retryable txn times out or gets cancelled
                   * @param gasLimit Max gas deducted from user's L2 balance to cover L2 execution. Should not be set to 1 (magic value used to trigger the RetryableData error)
                   * @param maxFeePerGas price bid for L2 execution. Should not be set to 1 (magic value used to trigger the RetryableData error)
                   * @param data ABI encoded data of L2 message
                   * @return unique message number of the retryable transaction
                   */
                  function unsafeCreateRetryableTicket(
                      address to,
                      uint256 l2CallValue,
                      uint256 maxSubmissionCost,
                      address excessFeeRefundAddress,
                      address callValueRefundAddress,
                      uint256 gasLimit,
                      uint256 maxFeePerGas,
                      bytes calldata data
                  ) external payable returns (uint256);
                  // ---------- onlyRollupOrOwner functions ----------
                  /// @notice pauses all inbox functionality
                  function pause() external;
                  /// @notice unpauses all inbox functionality
                  function unpause() external;
                  // ---------- initializer ----------
                  /**
                   * @dev function to be called one time during the inbox upgrade process
                   *      this is used to fix the storage slots
                   */
                  function postUpgradeInit(IBridge _bridge) external;
                  function initialize(IBridge _bridge, ISequencerInbox _sequencerInbox) external;
              }
              // Copyright 2021-2022, Offchain Labs, Inc.
              // For license information, see https://github.com/nitro/blob/master/LICENSE
              // SPDX-License-Identifier: BUSL-1.1
              // solhint-disable-next-line compiler-version
              pragma solidity >=0.6.9 <0.9.0;
              pragma experimental ABIEncoderV2;
              import "../libraries/IGasRefunder.sol";
              import "./IDelayedMessageProvider.sol";
              import "./IBridge.sol";
              interface ISequencerInbox is IDelayedMessageProvider {
                  struct MaxTimeVariation {
                      uint256 delayBlocks;
                      uint256 futureBlocks;
                      uint256 delaySeconds;
                      uint256 futureSeconds;
                  }
                  struct TimeBounds {
                      uint64 minTimestamp;
                      uint64 maxTimestamp;
                      uint64 minBlockNumber;
                      uint64 maxBlockNumber;
                  }
                  enum BatchDataLocation {
                      TxInput,
                      SeparateBatchEvent,
                      NoData
                  }
                  event SequencerBatchDelivered(
                      uint256 indexed batchSequenceNumber,
                      bytes32 indexed beforeAcc,
                      bytes32 indexed afterAcc,
                      bytes32 delayedAcc,
                      uint256 afterDelayedMessagesRead,
                      TimeBounds timeBounds,
                      BatchDataLocation dataLocation
                  );
                  event OwnerFunctionCalled(uint256 indexed id);
                  /// @dev a separate event that emits batch data when this isn't easily accessible in the tx.input
                  event SequencerBatchData(uint256 indexed batchSequenceNumber, bytes data);
                  /// @dev a valid keyset was added
                  event SetValidKeyset(bytes32 indexed keysetHash, bytes keysetBytes);
                  /// @dev a keyset was invalidated
                  event InvalidateKeyset(bytes32 indexed keysetHash);
                  function totalDelayedMessagesRead() external view returns (uint256);
                  function bridge() external view returns (IBridge);
                  /// @dev The size of the batch header
                  // solhint-disable-next-line func-name-mixedcase
                  function HEADER_LENGTH() external view returns (uint256);
                  /// @dev If the first batch data byte after the header has this bit set,
                  ///      the sequencer inbox has authenticated the data. Currently not used.
                  // solhint-disable-next-line func-name-mixedcase
                  function DATA_AUTHENTICATED_FLAG() external view returns (bytes1);
                  function rollup() external view returns (IOwnable);
                  function isBatchPoster(address) external view returns (bool);
                  struct DasKeySetInfo {
                      bool isValidKeyset;
                      uint64 creationBlock;
                  }
                  // https://github.com/ethereum/solidity/issues/11826
                  // function maxTimeVariation() external view returns (MaxTimeVariation calldata);
                  // function dasKeySetInfo(bytes32) external view returns (DasKeySetInfo calldata);
                  /// @notice Remove force inclusion delay after a L1 chainId fork
                  function removeDelayAfterFork() external;
                  /// @notice Force messages from the delayed inbox to be included in the chain
                  ///         Callable by any address, but message can only be force-included after maxTimeVariation.delayBlocks and
                  ///         maxTimeVariation.delaySeconds has elapsed. As part of normal behaviour the sequencer will include these
                  ///         messages so it's only necessary to call this if the sequencer is down, or not including any delayed messages.
                  /// @param _totalDelayedMessagesRead The total number of messages to read up to
                  /// @param kind The kind of the last message to be included
                  /// @param l1BlockAndTime The l1 block and the l1 timestamp of the last message to be included
                  /// @param baseFeeL1 The l1 gas price of the last message to be included
                  /// @param sender The sender of the last message to be included
                  /// @param messageDataHash The messageDataHash of the last message to be included
                  function forceInclusion(
                      uint256 _totalDelayedMessagesRead,
                      uint8 kind,
                      uint64[2] calldata l1BlockAndTime,
                      uint256 baseFeeL1,
                      address sender,
                      bytes32 messageDataHash
                  ) external;
                  function inboxAccs(uint256 index) external view returns (bytes32);
                  function batchCount() external view returns (uint256);
                  function isValidKeysetHash(bytes32 ksHash) external view returns (bool);
                  /// @notice the creation block is intended to still be available after a keyset is deleted
                  function getKeysetCreationBlock(bytes32 ksHash) external view returns (uint256);
                  // ---------- BatchPoster functions ----------
                  function addSequencerL2BatchFromOrigin(
                      uint256 sequenceNumber,
                      bytes calldata data,
                      uint256 afterDelayedMessagesRead,
                      IGasRefunder gasRefunder
                  ) external;
                  function addSequencerL2Batch(
                      uint256 sequenceNumber,
                      bytes calldata data,
                      uint256 afterDelayedMessagesRead,
                      IGasRefunder gasRefunder,
                      uint256 prevMessageCount,
                      uint256 newMessageCount
                  ) external;
                  // ---------- onlyRollupOrOwner functions ----------
                  /**
                   * @notice Set max delay for sequencer inbox
                   * @param maxTimeVariation_ the maximum time variation parameters
                   */
                  function setMaxTimeVariation(MaxTimeVariation memory maxTimeVariation_) external;
                  /**
                   * @notice Updates whether an address is authorized to be a batch poster at the sequencer inbox
                   * @param addr the address
                   * @param isBatchPoster_ if the specified address should be authorized as a batch poster
                   */
                  function setIsBatchPoster(address addr, bool isBatchPoster_) external;
                  /**
                   * @notice Makes Data Availability Service keyset valid
                   * @param keysetBytes bytes of the serialized keyset
                   */
                  function setValidKeyset(bytes calldata keysetBytes) external;
                  /**
                   * @notice Invalidates a Data Availability Service keyset
                   * @param ksHash hash of the keyset
                   */
                  function invalidateKeysetHash(bytes32 ksHash) external;
                  // ---------- initializer ----------
                  function initialize(IBridge bridge_, MaxTimeVariation calldata maxTimeVariation_) external;
              }
              // Copyright 2021-2022, Offchain Labs, Inc.
              // For license information, see https://github.com/nitro/blob/master/LICENSE
              // SPDX-License-Identifier: BUSL-1.1
              // solhint-disable-next-line compiler-version
              pragma solidity >=0.6.9 <0.9.0;
              import "./IOwnable.sol";
              interface IBridge {
                  event MessageDelivered(
                      uint256 indexed messageIndex,
                      bytes32 indexed beforeInboxAcc,
                      address inbox,
                      uint8 kind,
                      address sender,
                      bytes32 messageDataHash,
                      uint256 baseFeeL1,
                      uint64 timestamp
                  );
                  event BridgeCallTriggered(
                      address indexed outbox,
                      address indexed to,
                      uint256 value,
                      bytes data
                  );
                  event InboxToggle(address indexed inbox, bool enabled);
                  event OutboxToggle(address indexed outbox, bool enabled);
                  event SequencerInboxUpdated(address newSequencerInbox);
                  function allowedDelayedInboxList(uint256) external returns (address);
                  function allowedOutboxList(uint256) external returns (address);
                  /// @dev Accumulator for delayed inbox messages; tail represents hash of the current state; each element represents the inclusion of a new message.
                  function delayedInboxAccs(uint256) external view returns (bytes32);
                  /// @dev Accumulator for sequencer inbox messages; tail represents hash of the current state; each element represents the inclusion of a new message.
                  function sequencerInboxAccs(uint256) external view returns (bytes32);
                  function rollup() external view returns (IOwnable);
                  function sequencerInbox() external view returns (address);
                  function activeOutbox() external view returns (address);
                  function allowedDelayedInboxes(address inbox) external view returns (bool);
                  function allowedOutboxes(address outbox) external view returns (bool);
                  function sequencerReportedSubMessageCount() external view returns (uint256);
                  /**
                   * @dev Enqueue a message in the delayed inbox accumulator.
                   *      These messages are later sequenced in the SequencerInbox, either
                   *      by the sequencer as part of a normal batch, or by force inclusion.
                   */
                  function enqueueDelayedMessage(
                      uint8 kind,
                      address sender,
                      bytes32 messageDataHash
                  ) external payable returns (uint256);
                  function executeCall(
                      address to,
                      uint256 value,
                      bytes calldata data
                  ) external returns (bool success, bytes memory returnData);
                  function delayedMessageCount() external view returns (uint256);
                  function sequencerMessageCount() external view returns (uint256);
                  // ---------- onlySequencerInbox functions ----------
                  function enqueueSequencerMessage(
                      bytes32 dataHash,
                      uint256 afterDelayedMessagesRead,
                      uint256 prevMessageCount,
                      uint256 newMessageCount
                  )
                      external
                      returns (
                          uint256 seqMessageIndex,
                          bytes32 beforeAcc,
                          bytes32 delayedAcc,
                          bytes32 acc
                      );
                  /**
                   * @dev Allows the sequencer inbox to submit a delayed message of the batchPostingReport type
                   *      This is done through a separate function entrypoint instead of allowing the sequencer inbox
                   *      to call `enqueueDelayedMessage` to avoid the gas overhead of an extra SLOAD in either
                   *      every delayed inbox or every sequencer inbox call.
                   */
                  function submitBatchSpendingReport(address batchPoster, bytes32 dataHash)
                      external
                      returns (uint256 msgNum);
                  // ---------- onlyRollupOrOwner functions ----------
                  function setSequencerInbox(address _sequencerInbox) external;
                  function setDelayedInbox(address inbox, bool enabled) external;
                  function setOutbox(address inbox, bool enabled) external;
                  // ---------- initializer ----------
                  function initialize(IOwnable rollup_) external;
              }
              // Copyright 2021-2022, Offchain Labs, Inc.
              // For license information, see https://github.com/nitro/blob/master/LICENSE
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity ^0.8.0;
              library Messages {
                  function messageHash(
                      uint8 kind,
                      address sender,
                      uint64 blockNumber,
                      uint64 timestamp,
                      uint256 inboxSeqNum,
                      uint256 baseFeeL1,
                      bytes32 messageDataHash
                  ) internal pure returns (bytes32) {
                      return
                          keccak256(
                              abi.encodePacked(
                                  kind,
                                  sender,
                                  blockNumber,
                                  timestamp,
                                  inboxSeqNum,
                                  baseFeeL1,
                                  messageDataHash
                              )
                          );
                  }
                  function accumulateInboxMessage(bytes32 prevAcc, bytes32 message)
                      internal
                      pure
                      returns (bytes32)
                  {
                      return keccak256(abi.encodePacked(prevAcc, message));
                  }
              }
              // Copyright 2021-2022, Offchain Labs, Inc.
              // For license information, see https://github.com/nitro/blob/master/LICENSE
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity ^0.8.0;
              library AddressAliasHelper {
                  uint160 internal constant OFFSET = uint160(0x1111000000000000000000000000000000001111);
                  /// @notice Utility function that converts the address in the L1 that submitted a tx to
                  /// the inbox to the msg.sender viewed in the L2
                  /// @param l1Address the address in the L1 that triggered the tx to L2
                  /// @return l2Address L2 address as viewed in msg.sender
                  function applyL1ToL2Alias(address l1Address) internal pure returns (address l2Address) {
                      unchecked {
                          l2Address = address(uint160(l1Address) + OFFSET);
                      }
                  }
                  /// @notice Utility function that converts the msg.sender viewed in the L2 to the
                  /// address in the L1 that submitted a tx to the inbox
                  /// @param l2Address L2 address as viewed in msg.sender
                  /// @return l1Address the address in the L1 that triggered the tx to L2
                  function undoL1ToL2Alias(address l2Address) internal pure returns (address l1Address) {
                      unchecked {
                          l1Address = address(uint160(l2Address) - OFFSET);
                      }
                  }
              }
              // Copyright 2021-2022, Offchain Labs, Inc.
              // For license information, see https://github.com/nitro/blob/master/LICENSE
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity ^0.8.0;
              import {NotOwner} from "./Error.sol";
              /// @dev A stateless contract that allows you to infer if the current call has been delegated or not
              /// Pattern used here is from UUPS implementation by the OpenZeppelin team
              abstract contract DelegateCallAware {
                  address private immutable __self = address(this);
                  /**
                   * @dev Check that the execution is being performed through a delegate call. This allows a function to be
                   * callable on the proxy contract but not on the logic contract.
                   */
                  modifier onlyDelegated() {
                      require(address(this) != __self, "Function must be called through delegatecall");
                      _;
                  }
                  /**
                   * @dev Check that the execution is not being performed through a delegate call. This allows a function to be
                   * callable on the implementing contract but not through proxies.
                   */
                  modifier notDelegated() {
                      require(address(this) == __self, "Function must not be called through delegatecall");
                      _;
                  }
                  /// @dev Check that msg.sender is the current EIP 1967 proxy admin
                  modifier onlyProxyOwner() {
                      // Storage slot with the admin of the proxy contract
                      // This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1
                      bytes32 slot = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                      address admin;
                      assembly {
                          admin := sload(slot)
                      }
                      if (msg.sender != admin) revert NotOwner(msg.sender, admin);
                      _;
                  }
              }
              // Copyright 2021-2022, Offchain Labs, Inc.
              // For license information, see https://github.com/nitro/blob/master/LICENSE
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity ^0.8.4;
              uint8 constant L2_MSG = 3;
              uint8 constant L1MessageType_L2FundedByL1 = 7;
              uint8 constant L1MessageType_submitRetryableTx = 9;
              uint8 constant L1MessageType_ethDeposit = 12;
              uint8 constant L1MessageType_batchPostingReport = 13;
              uint8 constant L2MessageType_unsignedEOATx = 0;
              uint8 constant L2MessageType_unsignedContractTx = 1;
              uint8 constant ROLLUP_PROTOCOL_EVENT_TYPE = 8;
              uint8 constant INITIALIZATION_MSG_TYPE = 11;
              // Copyright 2021-2022, Offchain Labs, Inc.
              // For license information, see https://github.com/nitro/blob/master/LICENSE
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity ^0.8.4;
              // 90% of Geth's 128KB tx size limit, leaving ~13KB for proving
              uint256 constant MAX_DATA_SIZE = 117964;
              uint64 constant NO_CHAL_INDEX = 0;
              // Expected seconds per block in Ethereum PoS
              uint256 constant ETH_POS_BLOCK_TIME = 12;
              address constant UNISWAP_L1_TIMELOCK = 0x1a9C8182C09F50C8318d769245beA52c32BE35BC;
              address constant UNISWAP_L2_FACTORY = 0x1F98431c8aD98523631AE4a59f267346ea31F984;
              // Copyright 2021-2022, Offchain Labs, Inc.
              // For license information, see https://github.com/nitro/blob/master/LICENSE
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.4.21 <0.9.0;
              /**
               * @title System level functionality
               * @notice For use by contracts to interact with core L2-specific functionality.
               * Precompiled contract that exists in every Arbitrum chain at address(100), 0x0000000000000000000000000000000000000064.
               */
              interface ArbSys {
                  /**
                   * @notice Get Arbitrum block number (distinct from L1 block number; Arbitrum genesis block has block number 0)
                   * @return block number as int
                   */
                  function arbBlockNumber() external view returns (uint256);
                  /**
                   * @notice Get Arbitrum block hash (reverts unless currentBlockNum-256 <= arbBlockNum < currentBlockNum)
                   * @return block hash
                   */
                  function arbBlockHash(uint256 arbBlockNum) external view returns (bytes32);
                  /**
                   * @notice Gets the rollup's unique chain identifier
                   * @return Chain identifier as int
                   */
                  function arbChainID() external view returns (uint256);
                  /**
                   * @notice Get internal version number identifying an ArbOS build
                   * @return version number as int
                   */
                  function arbOSVersion() external view returns (uint256);
                  /**
                   * @notice Returns 0 since Nitro has no concept of storage gas
                   * @return uint 0
                   */
                  function getStorageGasAvailable() external view returns (uint256);
                  /**
                   * @notice (deprecated) check if current call is top level (meaning it was triggered by an EoA or a L1 contract)
                   * @dev this call has been deprecated and may be removed in a future release
                   * @return true if current execution frame is not a call by another L2 contract
                   */
                  function isTopLevelCall() external view returns (bool);
                  /**
                   * @notice map L1 sender contract address to its L2 alias
                   * @param sender sender address
                   * @param unused argument no longer used
                   * @return aliased sender address
                   */
                  function mapL1SenderContractAddressToL2Alias(address sender, address unused)
                      external
                      pure
                      returns (address);
                  /**
                   * @notice check if the caller (of this caller of this) is an aliased L1 contract address
                   * @return true iff the caller's address is an alias for an L1 contract address
                   */
                  function wasMyCallersAddressAliased() external view returns (bool);
                  /**
                   * @notice return the address of the caller (of this caller of this), without applying L1 contract address aliasing
                   * @return address of the caller's caller, without applying L1 contract address aliasing
                   */
                  function myCallersAddressWithoutAliasing() external view returns (address);
                  /**
                   * @notice Send given amount of Eth to dest from sender.
                   * This is a convenience function, which is equivalent to calling sendTxToL1 with empty data.
                   * @param destination recipient address on L1
                   * @return unique identifier for this L2-to-L1 transaction.
                   */
                  function withdrawEth(address destination) external payable returns (uint256);
                  /**
                   * @notice Send a transaction to L1
                   * @dev it is not possible to execute on the L1 any L2-to-L1 transaction which contains data
                   * to a contract address without any code (as enforced by the Bridge contract).
                   * @param destination recipient address on L1
                   * @param data (optional) calldata for L1 contract call
                   * @return a unique identifier for this L2-to-L1 transaction.
                   */
                  function sendTxToL1(address destination, bytes calldata data)
                      external
                      payable
                      returns (uint256);
                  /**
                   * @notice Get send Merkle tree state
                   * @return size number of sends in the history
                   * @return root root hash of the send history
                   * @return partials hashes of partial subtrees in the send history tree
                   */
                  function sendMerkleTreeState()
                      external
                      view
                      returns (
                          uint256 size,
                          bytes32 root,
                          bytes32[] memory partials
                      );
                  /**
                   * @notice creates a send txn from L2 to L1
                   * @param position = (level << 192) + leaf = (0 << 192) + leaf = leaf
                   */
                  event L2ToL1Tx(
                      address caller,
                      address indexed destination,
                      uint256 indexed hash,
                      uint256 indexed position,
                      uint256 arbBlockNum,
                      uint256 ethBlockNum,
                      uint256 timestamp,
                      uint256 callvalue,
                      bytes data
                  );
                  /// @dev DEPRECATED in favour of the new L2ToL1Tx event above after the nitro upgrade
                  event L2ToL1Transaction(
                      address caller,
                      address indexed destination,
                      uint256 indexed uniqueId,
                      uint256 indexed batchNumber,
                      uint256 indexInBatch,
                      uint256 arbBlockNum,
                      uint256 ethBlockNum,
                      uint256 timestamp,
                      uint256 callvalue,
                      bytes data
                  );
                  /**
                   * @notice logs a merkle branch for proof synthesis
                   * @param reserved an index meant only to align the 4th index with L2ToL1Transaction's 4th event
                   * @param hash the merkle hash
                   * @param position = (level << 192) + leaf
                   */
                  event SendMerkleUpdate(
                      uint256 indexed reserved,
                      bytes32 indexed hash,
                      uint256 indexed position
                  );
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library AddressUpgradeable {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (security/Pausable.sol)
              pragma solidity ^0.8.0;
              import "../utils/ContextUpgradeable.sol";
              import "../proxy/utils/Initializable.sol";
              /**
               * @dev Contract module which allows children to implement an emergency stop
               * mechanism that can be triggered by an authorized account.
               *
               * This module is used through inheritance. It will make available the
               * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
               * the functions of your contract. Note that they will not be pausable by
               * simply including this module, only once the modifiers are put in place.
               */
              abstract contract PausableUpgradeable is Initializable, ContextUpgradeable {
                  /**
                   * @dev Emitted when the pause is triggered by `account`.
                   */
                  event Paused(address account);
                  /**
                   * @dev Emitted when the pause is lifted by `account`.
                   */
                  event Unpaused(address account);
                  bool private _paused;
                  /**
                   * @dev Initializes the contract in unpaused state.
                   */
                  function __Pausable_init() internal onlyInitializing {
                      __Pausable_init_unchained();
                  }
                  function __Pausable_init_unchained() internal onlyInitializing {
                      _paused = false;
                  }
                  /**
                   * @dev Returns true if the contract is paused, and false otherwise.
                   */
                  function paused() public view virtual returns (bool) {
                      return _paused;
                  }
                  /**
                   * @dev Modifier to make a function callable only when the contract is not paused.
                   *
                   * Requirements:
                   *
                   * - The contract must not be paused.
                   */
                  modifier whenNotPaused() {
                      require(!paused(), "Pausable: paused");
                      _;
                  }
                  /**
                   * @dev Modifier to make a function callable only when the contract is paused.
                   *
                   * Requirements:
                   *
                   * - The contract must be paused.
                   */
                  modifier whenPaused() {
                      require(paused(), "Pausable: not paused");
                      _;
                  }
                  /**
                   * @dev Triggers stopped state.
                   *
                   * Requirements:
                   *
                   * - The contract must not be paused.
                   */
                  function _pause() internal virtual whenNotPaused {
                      _paused = true;
                      emit Paused(_msgSender());
                  }
                  /**
                   * @dev Returns to normal state.
                   *
                   * Requirements:
                   *
                   * - The contract must be paused.
                   */
                  function _unpause() internal virtual whenPaused {
                      _paused = false;
                      emit Unpaused(_msgSender());
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[49] private __gap;
              }
              // Copyright 2021-2022, Offchain Labs, Inc.
              // For license information, see https://github.com/nitro/blob/master/LICENSE
              // SPDX-License-Identifier: BUSL-1.1
              // solhint-disable-next-line compiler-version
              pragma solidity >=0.6.9 <0.9.0;
              interface IDelayedMessageProvider {
                  /// @dev event emitted when a inbox message is added to the Bridge's delayed accumulator
                  event InboxMessageDelivered(uint256 indexed messageNum, bytes data);
                  /// @dev event emitted when a inbox message is added to the Bridge's delayed accumulator
                  /// same as InboxMessageDelivered but the batch data is available in tx.input
                  event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum);
              }
              // Copyright 2021-2022, Offchain Labs, Inc.
              // For license information, see https://github.com/nitro/blob/master/LICENSE
              // SPDX-License-Identifier: BUSL-1.1
              // solhint-disable-next-line compiler-version
              pragma solidity >=0.4.21 <0.9.0;
              interface IOwnable {
                  function owner() external view returns (address);
              }
              // Copyright 2021-2022, Offchain Labs, Inc.
              // For license information, see https://github.com/nitro/blob/master/LICENSE
              // SPDX-License-Identifier: BUSL-1.1
              // solhint-disable-next-line compiler-version
              pragma solidity >=0.6.9 <0.9.0;
              interface IGasRefunder {
                  function onGasSpent(
                      address payable spender,
                      uint256 gasUsed,
                      uint256 calldataSize
                  ) external returns (bool success);
              }
              abstract contract GasRefundEnabled {
                  /// @dev this refunds the sender for execution costs of the tx
                  /// calldata costs are only refunded if `msg.sender == tx.origin` to guarantee the value refunded relates to charging
                  /// for the `tx.input`. this avoids a possible attack where you generate large calldata from a contract and get over-refunded
                  modifier refundsGas(IGasRefunder gasRefunder) {
                      uint256 startGasLeft = gasleft();
                      _;
                      if (address(gasRefunder) != address(0)) {
                          uint256 calldataSize;
                          assembly {
                              calldataSize := calldatasize()
                          }
                          uint256 calldataWords = (calldataSize + 31) / 32;
                          // account for the CALLDATACOPY cost of the proxy contract, including the memory expansion cost
                          startGasLeft += calldataWords * 6 + (calldataWords**2) / 512;
                          // if triggered in a contract call, the spender may be overrefunded by appending dummy data to the call
                          // so we check if it is a top level call, which would mean the sender paid calldata as part of tx.input
                          // solhint-disable-next-line avoid-tx-origin
                          if (msg.sender != tx.origin) {
                              // We can't be sure if this calldata came from the top level tx,
                              // so to be safe we tell the gas refunder there was no calldata.
                              calldataSize = 0;
                          }
                          gasRefunder.onGasSpent(payable(msg.sender), startGasLeft - gasleft(), calldataSize);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
              pragma solidity ^0.8.0;
              import "../proxy/utils/Initializable.sol";
              /**
               * @dev Provides information about the current execution context, including the
               * sender of the transaction and its data. While these are generally available
               * via msg.sender and msg.data, they should not be accessed in such a direct
               * manner, since when dealing with meta-transactions the account sending and
               * paying for execution may not be the actual sender (as far as an application
               * is concerned).
               *
               * This contract is only required for intermediate, library-like contracts.
               */
              abstract contract ContextUpgradeable is Initializable {
                  function __Context_init() internal onlyInitializing {
                  }
                  function __Context_init_unchained() internal onlyInitializing {
                  }
                  function _msgSender() internal view virtual returns (address) {
                      return msg.sender;
                  }
                  function _msgData() internal view virtual returns (bytes calldata) {
                      return msg.data;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[50] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (proxy/utils/Initializable.sol)
              pragma solidity ^0.8.0;
              import "../../utils/AddressUpgradeable.sol";
              /**
               * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
               * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
               * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
               * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
               *
               * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
               * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
               *
               * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
               * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
               *
               * [CAUTION]
               * ====
               * Avoid leaving a contract uninitialized.
               *
               * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
               * contract, which may impact the proxy. To initialize the implementation contract, you can either invoke the
               * initializer manually, or you can include a constructor to automatically mark it as initialized when it is deployed:
               *
               * [.hljs-theme-light.nopadding]
               * ```
               * /// @custom:oz-upgrades-unsafe-allow constructor
               * constructor() initializer {}
               * ```
               * ====
               */
              abstract contract Initializable {
                  /**
                   * @dev Indicates that the contract has been initialized.
                   */
                  bool private _initialized;
                  /**
                   * @dev Indicates that the contract is in the process of being initialized.
                   */
                  bool private _initializing;
                  /**
                   * @dev Modifier to protect an initializer function from being invoked twice.
                   */
                  modifier initializer() {
                      // If the contract is initializing we ignore whether _initialized is set in order to support multiple
                      // inheritance patterns, but we only do this in the context of a constructor, because in other contexts the
                      // contract may have been reentered.
                      require(_initializing ? _isConstructor() : !_initialized, "Initializable: contract is already initialized");
                      bool isTopLevelCall = !_initializing;
                      if (isTopLevelCall) {
                          _initializing = true;
                          _initialized = true;
                      }
                      _;
                      if (isTopLevelCall) {
                          _initializing = false;
                      }
                  }
                  /**
                   * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                   * {initializer} modifier, directly or indirectly.
                   */
                  modifier onlyInitializing() {
                      require(_initializing, "Initializable: contract is not initializing");
                      _;
                  }
                  function _isConstructor() private view returns (bool) {
                      return !AddressUpgradeable.isContract(address(this));
                  }
              }