ETH Price: $2,443.76 (+4.31%)

Transaction Decoder

Block:
19160922 at Feb-05-2024 08:35:23 AM +UTC
Transaction Fee:
0.002769147125229804 ETH $6.77
Gas Used:
185,196 Gas / 14.952521249 Gwei

Emitted Events:

60 ERC1967Proxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x00000000000000000000000010badec8706234686330a1a2698720ace53a55f5, 0x0000000000000000000000000000000000000000000000000000000000000000, 00000000000000000000000000000000000000000000000002c68af0bb140000 )
61 TransparentUpgradeableProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x0000000000000000000000002cce203d1f93ed2956b96a60d2c62b508abba935, 0x00000000000000000000000010badec8706234686330a1a2698720ace53a55f5, 0x0000000000000000000000000000000000000000000000000000000000000c26 )
62 ERC1967Proxy.0x1d5e12b51dee5e4d34434576c3fb99714a85f57b0fd546ada4b0bddd736d12b2( 0x1d5e12b51dee5e4d34434576c3fb99714a85f57b0fd546ada4b0bddd736d12b2, 7674ffe975a78fe45c7094141684556c5af1e4a2a45783393db7de94d9d99030, 0000000000000000000c26012cce203d1f93ed2956b96a60d2c62b508abba935, 0000000002c68af0bb1400004350f31b3aaaa1dcf16c2ff18db4e2f718f50d6d )

Account State Difference:

  Address   Before After State Difference Code
0x00000000...d351887Ac 32,093.336855591310336084 Eth32,093.136855591310336084 Eth0.2
0x10BAdec8...Ce53A55F5
0.019514816686573229 Eth
Nonce: 134
0.016745669561343425 Eth
Nonce: 135
0.002769147125229804
0x2CCe203D...08ABbA935 0.687379000734705515 Eth0.887379000734705515 Eth0.2
0x4350F31B...718f50D6D
(beaverbuild)
11.996966161422532499 Eth11.997151357422532499 Eth0.000185196
0xb2ecfE4E...e2410CEA5
(Blur.io: Marketplace 3)

Execution Trace

ERC1967Proxy.336d8206( )
  • BlurExchangeV2.takeAskSinglePool( )
    • ERC1967Proxy.9555a942( )
      • BlurPool.withdrawFrom( from=0x10BAdec8706234686330A1A2698720aCe53A55F5, to=0xb2ecfE4E4D61f8790bbb9DE2D1259B9e2410CEA5, amount=200000000000000000 )
        • ETH 0.2 ERC1967Proxy.CALL( )
          • ETH 0.2 BlurExchangeV2.DELEGATECALL( )
          • Null: 0x000...001.071ac5fa( )
          • Null: 0x000...001.fb2d3ac9( )
          • Delegate.transfer( taker=0x10BAdec8706234686330A1A2698720aCe53A55F5, orderType=0, transfers=, length=1 ) => ( successful=[true] )
            • TransparentUpgradeableProxy.42842e0e( )
              • CedenMintPassV2.safeTransferFrom( from=0x2CCe203D1F93Ed2956B96A60d2C62B508ABbA935, to=0x10BAdec8706234686330A1A2698720aCe53A55F5, tokenId=3110 )
                • OperatorFilterRegistry.isOperatorAllowed( registrant=0x4350F31B3AaAA1dCf16c2fF18DB4E2F718f50D6D, operator=0x2f18F339620a63e43f0839Eeb18D7de1e1Be4DfB ) => ( True )
                • OperatorFilterRegistry.isOperatorAllowed( registrant=0x4350F31B3AaAA1dCf16c2fF18DB4E2F718f50D6D, operator=0x2f18F339620a63e43f0839Eeb18D7de1e1Be4DfB ) => ( True )
                • ETH 0.2 0x2cce203d1f93ed2956b96a60d2c62b508abba935.CALL( )
                  File 1 of 8: ERC1967Proxy
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts v4.4.1 (proxy/ERC1967/ERC1967Proxy.sol)
                  pragma solidity 0.8.17;
                  import "lib/openzeppelin-contracts/contracts/proxy/Proxy.sol";
                  import "lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Upgrade.sol";
                  /**
                   * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
                   * implementation address that can be changed. This address is stored in storage in the location specified by
                   * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
                   * implementation behind the proxy.
                   */
                  contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                      /**
                       * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                       *
                       * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                       * function call, and allows initializating the storage of the proxy like a Solidity constructor.
                       */
                      constructor(address _logic, bytes memory _data) payable {
                          assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                          _upgradeToAndCall(_logic, _data, false);
                      }
                      /**
                       * @dev Returns the current implementation address.
                       */
                      function _implementation() internal view virtual override returns (address impl) {
                          return ERC1967Upgrade._getImplementation();
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
                   * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
                   * be specified by overriding the virtual {_implementation} function.
                   *
                   * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
                   * different contract through the {_delegate} function.
                   *
                   * The success and return data of the delegated call will be returned back to the caller of the proxy.
                   */
                  abstract contract Proxy {
                      /**
                       * @dev Delegates the current call to `implementation`.
                       *
                       * This function does not return to its internal call site, it will return directly to the external caller.
                       */
                      function _delegate(address implementation) internal virtual {
                          assembly {
                              // Copy msg.data. We take full control of memory in this inline assembly
                              // block because it will not return to Solidity code. We overwrite the
                              // Solidity scratch pad at memory position 0.
                              calldatacopy(0, 0, calldatasize())
                              // Call the implementation.
                              // out and outsize are 0 because we don't know the size yet.
                              let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                              // Copy the returned data.
                              returndatacopy(0, 0, returndatasize())
                              switch result
                              // delegatecall returns 0 on error.
                              case 0 {
                                  revert(0, returndatasize())
                              }
                              default {
                                  return(0, returndatasize())
                              }
                          }
                      }
                      /**
                       * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
                       * and {_fallback} should delegate.
                       */
                      function _implementation() internal view virtual returns (address);
                      /**
                       * @dev Delegates the current call to the address returned by `_implementation()`.
                       *
                       * This function does not return to its internal call site, it will return directly to the external caller.
                       */
                      function _fallback() internal virtual {
                          _beforeFallback();
                          _delegate(_implementation());
                      }
                      /**
                       * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                       * function in the contract matches the call data.
                       */
                      fallback() external payable virtual {
                          _fallback();
                      }
                      /**
                       * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                       * is empty.
                       */
                      receive() external payable virtual {
                          _fallback();
                      }
                      /**
                       * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                       * call, or as part of the Solidity `fallback` or `receive` functions.
                       *
                       * If overridden should call `super._beforeFallback()`.
                       */
                      function _beforeFallback() internal virtual {}
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.3) (proxy/ERC1967/ERC1967Upgrade.sol)
                  pragma solidity ^0.8.2;
                  import "../beacon/IBeacon.sol";
                  import "../../interfaces/IERC1967.sol";
                  import "../../interfaces/draft-IERC1822.sol";
                  import "../../utils/Address.sol";
                  import "../../utils/StorageSlot.sol";
                  /**
                   * @dev This abstract contract provides getters and event emitting update functions for
                   * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
                   *
                   * _Available since v4.1._
                   */
                  abstract contract ERC1967Upgrade is IERC1967 {
                      // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                      bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                      /**
                       * @dev Storage slot with the address of the current implementation.
                       * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                       * validated in the constructor.
                       */
                      bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                      /**
                       * @dev Returns the current implementation address.
                       */
                      function _getImplementation() internal view returns (address) {
                          return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                      }
                      /**
                       * @dev Stores a new address in the EIP1967 implementation slot.
                       */
                      function _setImplementation(address newImplementation) private {
                          require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                          StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                      }
                      /**
                       * @dev Perform implementation upgrade
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeTo(address newImplementation) internal {
                          _setImplementation(newImplementation);
                          emit Upgraded(newImplementation);
                      }
                      /**
                       * @dev Perform implementation upgrade with additional setup call.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
                          _upgradeTo(newImplementation);
                          if (data.length > 0 || forceCall) {
                              Address.functionDelegateCall(newImplementation, data);
                          }
                      }
                      /**
                       * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeToAndCallUUPS(address newImplementation, bytes memory data, bool forceCall) internal {
                          // Upgrades from old implementations will perform a rollback test. This test requires the new
                          // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                          // this special case will break upgrade paths from old UUPS implementation to new ones.
                          if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
                              _setImplementation(newImplementation);
                          } else {
                              try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                                  require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                              } catch {
                                  revert("ERC1967Upgrade: new implementation is not UUPS");
                              }
                              _upgradeToAndCall(newImplementation, data, forceCall);
                          }
                      }
                      /**
                       * @dev Storage slot with the admin of the contract.
                       * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                       * validated in the constructor.
                       */
                      bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                      /**
                       * @dev Returns the current admin.
                       */
                      function _getAdmin() internal view returns (address) {
                          return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                      }
                      /**
                       * @dev Stores a new address in the EIP1967 admin slot.
                       */
                      function _setAdmin(address newAdmin) private {
                          require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                          StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                      }
                      /**
                       * @dev Changes the admin of the proxy.
                       *
                       * Emits an {AdminChanged} event.
                       */
                      function _changeAdmin(address newAdmin) internal {
                          emit AdminChanged(_getAdmin(), newAdmin);
                          _setAdmin(newAdmin);
                      }
                      /**
                       * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                       * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                       */
                      bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                      /**
                       * @dev Returns the current beacon.
                       */
                      function _getBeacon() internal view returns (address) {
                          return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                      }
                      /**
                       * @dev Stores a new beacon in the EIP1967 beacon slot.
                       */
                      function _setBeacon(address newBeacon) private {
                          require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                          require(
                              Address.isContract(IBeacon(newBeacon).implementation()),
                              "ERC1967: beacon implementation is not a contract"
                          );
                          StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                      }
                      /**
                       * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                       * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                       *
                       * Emits a {BeaconUpgraded} event.
                       */
                      function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
                          _setBeacon(newBeacon);
                          emit BeaconUpgraded(newBeacon);
                          if (data.length > 0 || forceCall) {
                              Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev This is the interface that {BeaconProxy} expects of its beacon.
                   */
                  interface IBeacon {
                      /**
                       * @dev Must return an address that can be used as a delegate call target.
                       *
                       * {BeaconProxy} will check that this address is a contract.
                       */
                      function implementation() external view returns (address);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /**
                   * @dev ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC.
                   *
                   * _Available since v4.8.3._
                   */
                  interface IERC1967 {
                      /**
                       * @dev Emitted when the implementation is upgraded.
                       */
                      event Upgraded(address indexed implementation);
                      /**
                       * @dev Emitted when the admin account has changed.
                       */
                      event AdminChanged(address previousAdmin, address newAdmin);
                      /**
                       * @dev Emitted when the beacon is changed.
                       */
                      event BeaconUpgraded(address indexed beacon);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
                   * proxy whose upgrades are fully controlled by the current implementation.
                   */
                  interface IERC1822Proxiable {
                      /**
                       * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
                       * address.
                       *
                       * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                       * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                       * function revert if invoked through a proxy.
                       */
                      function proxiableUUID() external view returns (bytes32);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)
                  pragma solidity ^0.8.1;
                  /**
                   * @dev Collection of functions related to the address type
                   */
                  library Address {
                      /**
                       * @dev Returns true if `account` is a contract.
                       *
                       * [IMPORTANT]
                       * ====
                       * It is unsafe to assume that an address for which this function returns
                       * false is an externally-owned account (EOA) and not a contract.
                       *
                       * Among others, `isContract` will return false for the following
                       * types of addresses:
                       *
                       *  - an externally-owned account
                       *  - a contract in construction
                       *  - an address where a contract will be created
                       *  - an address where a contract lived, but was destroyed
                       *
                       * Furthermore, `isContract` will also return true if the target contract within
                       * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
                       * which only has an effect at the end of a transaction.
                       * ====
                       *
                       * [IMPORTANT]
                       * ====
                       * You shouldn't rely on `isContract` to protect against flash loan attacks!
                       *
                       * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                       * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                       * constructor.
                       * ====
                       */
                      function isContract(address account) internal view returns (bool) {
                          // This method relies on extcodesize/address.code.length, which returns 0
                          // for contracts in construction, since the code is only stored at the end
                          // of the constructor execution.
                          return account.code.length > 0;
                      }
                      /**
                       * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                       * `recipient`, forwarding all available gas and reverting on errors.
                       *
                       * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                       * of certain opcodes, possibly making contracts go over the 2300 gas limit
                       * imposed by `transfer`, making them unable to receive funds via
                       * `transfer`. {sendValue} removes this limitation.
                       *
                       * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                       *
                       * IMPORTANT: because control is transferred to `recipient`, care must be
                       * taken to not create reentrancy vulnerabilities. Consider using
                       * {ReentrancyGuard} or the
                       * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                       */
                      function sendValue(address payable recipient, uint256 amount) internal {
                          require(address(this).balance >= amount, "Address: insufficient balance");
                          (bool success, ) = recipient.call{value: amount}("");
                          require(success, "Address: unable to send value, recipient may have reverted");
                      }
                      /**
                       * @dev Performs a Solidity function call using a low level `call`. A
                       * plain `call` is an unsafe replacement for a function call: use this
                       * function instead.
                       *
                       * If `target` reverts with a revert reason, it is bubbled up by this
                       * function (like regular Solidity function calls).
                       *
                       * Returns the raw returned data. To convert to the expected return value,
                       * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                       *
                       * Requirements:
                       *
                       * - `target` must be a contract.
                       * - calling `target` with `data` must not revert.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                       * `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(
                          address target,
                          bytes memory data,
                          string memory errorMessage
                      ) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but also transferring `value` wei to `target`.
                       *
                       * Requirements:
                       *
                       * - the calling contract must have an ETH balance of at least `value`.
                       * - the called Solidity function must be `payable`.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                       * with `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(
                          address target,
                          bytes memory data,
                          uint256 value,
                          string memory errorMessage
                      ) internal returns (bytes memory) {
                          require(address(this).balance >= value, "Address: insufficient balance for call");
                          (bool success, bytes memory returndata) = target.call{value: value}(data);
                          return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                          return functionStaticCall(target, data, "Address: low-level static call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(
                          address target,
                          bytes memory data,
                          string memory errorMessage
                      ) internal view returns (bytes memory) {
                          (bool success, bytes memory returndata) = target.staticcall(data);
                          return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(
                          address target,
                          bytes memory data,
                          string memory errorMessage
                      ) internal returns (bytes memory) {
                          (bool success, bytes memory returndata) = target.delegatecall(data);
                          return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                      }
                      /**
                       * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                       * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                       *
                       * _Available since v4.8._
                       */
                      function verifyCallResultFromTarget(
                          address target,
                          bool success,
                          bytes memory returndata,
                          string memory errorMessage
                      ) internal view returns (bytes memory) {
                          if (success) {
                              if (returndata.length == 0) {
                                  // only check isContract if the call was successful and the return data is empty
                                  // otherwise we already know that it was a contract
                                  require(isContract(target), "Address: call to non-contract");
                              }
                              return returndata;
                          } else {
                              _revert(returndata, errorMessage);
                          }
                      }
                      /**
                       * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                       * revert reason or using the provided one.
                       *
                       * _Available since v4.3._
                       */
                      function verifyCallResult(
                          bool success,
                          bytes memory returndata,
                          string memory errorMessage
                      ) internal pure returns (bytes memory) {
                          if (success) {
                              return returndata;
                          } else {
                              _revert(returndata, errorMessage);
                          }
                      }
                      function _revert(bytes memory returndata, string memory errorMessage) private pure {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              /// @solidity memory-safe-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)
                  // This file was procedurally generated from scripts/generate/templates/StorageSlot.js.
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Library for reading and writing primitive types to specific storage slots.
                   *
                   * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
                   * This library helps with reading and writing to such slots without the need for inline assembly.
                   *
                   * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
                   *
                   * Example usage to set ERC1967 implementation slot:
                   * ```solidity
                   * contract ERC1967 {
                   *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                   *
                   *     function _getImplementation() internal view returns (address) {
                   *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                   *     }
                   *
                   *     function _setImplementation(address newImplementation) internal {
                   *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                   *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                   *     }
                   * }
                   * ```
                   *
                   * _Available since v4.1 for `address`, `bool`, `bytes32`, `uint256`._
                   * _Available since v4.9 for `string`, `bytes`._
                   */
                  library StorageSlot {
                      struct AddressSlot {
                          address value;
                      }
                      struct BooleanSlot {
                          bool value;
                      }
                      struct Bytes32Slot {
                          bytes32 value;
                      }
                      struct Uint256Slot {
                          uint256 value;
                      }
                      struct StringSlot {
                          string value;
                      }
                      struct BytesSlot {
                          bytes value;
                      }
                      /**
                       * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                       */
                      function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                          /// @solidity memory-safe-assembly
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                       */
                      function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                          /// @solidity memory-safe-assembly
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                       */
                      function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                          /// @solidity memory-safe-assembly
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                       */
                      function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                          /// @solidity memory-safe-assembly
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `StringSlot` with member `value` located at `slot`.
                       */
                      function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
                          /// @solidity memory-safe-assembly
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
                       */
                      function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
                          /// @solidity memory-safe-assembly
                          assembly {
                              r.slot := store.slot
                          }
                      }
                      /**
                       * @dev Returns an `BytesSlot` with member `value` located at `slot`.
                       */
                      function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
                          /// @solidity memory-safe-assembly
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
                       */
                      function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
                          /// @solidity memory-safe-assembly
                          assembly {
                              r.slot := store.slot
                          }
                      }
                  }
                  

                  File 2 of 8: ERC1967Proxy
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts v4.4.1 (proxy/ERC1967/ERC1967Proxy.sol)
                  pragma solidity 0.8.17;
                  // OpenZeppelin Contracts v4.4.1 (proxy/Proxy.sol)
                  /**
                   * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
                   * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
                   * be specified by overriding the virtual {_implementation} function.
                   *
                   * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
                   * different contract through the {_delegate} function.
                   *
                   * The success and return data of the delegated call will be returned back to the caller of the proxy.
                   */
                  abstract contract Proxy {
                      /**
                       * @dev Delegates the current call to `implementation`.
                       *
                       * This function does not return to its internall call site, it will return directly to the external caller.
                       */
                      function _delegate(address implementation) internal virtual {
                          assembly {
                              // Copy msg.data. We take full control of memory in this inline assembly
                              // block because it will not return to Solidity code. We overwrite the
                              // Solidity scratch pad at memory position 0.
                              calldatacopy(0, 0, calldatasize())
                              // Call the implementation.
                              // out and outsize are 0 because we don't know the size yet.
                              let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                              // Copy the returned data.
                              returndatacopy(0, 0, returndatasize())
                              switch result
                              // delegatecall returns 0 on error.
                              case 0 {
                                  revert(0, returndatasize())
                              }
                              default {
                                  return(0, returndatasize())
                              }
                          }
                      }
                      /**
                       * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
                       * and {_fallback} should delegate.
                       */
                      function _implementation() internal view virtual returns (address);
                      /**
                       * @dev Delegates the current call to the address returned by `_implementation()`.
                       *
                       * This function does not return to its internall call site, it will return directly to the external caller.
                       */
                      function _fallback() internal virtual {
                          _beforeFallback();
                          _delegate(_implementation());
                      }
                      /**
                       * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                       * function in the contract matches the call data.
                       */
                      fallback() external payable virtual {
                          _fallback();
                      }
                      /**
                       * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                       * is empty.
                       */
                      receive() external payable virtual {
                          _fallback();
                      }
                      /**
                       * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                       * call, or as part of the Solidity `fallback` or `receive` functions.
                       *
                       * If overriden should call `super._beforeFallback()`.
                       */
                      function _beforeFallback() internal virtual {}
                  }
                  // OpenZeppelin Contracts v4.4.1 (proxy/ERC1967/ERC1967Upgrade.sol)
                  /**
                   * @dev This abstract contract provides getters and event emitting update functions for
                   * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
                   *
                   * _Available since v4.1._
                   *
                   * @custom:oz-upgrades-unsafe-allow delegatecall
                   */
                  abstract contract ERC1967Upgrade {
                      // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                      bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                      /**
                       * @dev Storage slot with the address of the current implementation.
                       * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                       * validated in the constructor.
                       */
                      bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                      /**
                       * @dev Emitted when the implementation is upgraded.
                       */
                      event Upgraded(address indexed implementation);
                      /**
                       * @dev Returns the current implementation address.
                       */
                      function _getImplementation() internal view returns (address) {
                          return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                      }
                      /**
                       * @dev Stores a new address in the EIP1967 implementation slot.
                       */
                      function _setImplementation(address newImplementation) private {
                          require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                          StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                      }
                      /**
                       * @dev Perform implementation upgrade
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeTo(address newImplementation) internal {
                          _setImplementation(newImplementation);
                          emit Upgraded(newImplementation);
                      }
                      /**
                       * @dev Perform implementation upgrade with additional setup call.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeToAndCall(
                          address newImplementation,
                          bytes memory data,
                          bool forceCall
                      ) internal {
                          _upgradeTo(newImplementation);
                          if (data.length > 0 || forceCall) {
                              Address.functionDelegateCall(newImplementation, data);
                          }
                      }
                      /**
                       * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeToAndCallSecure(
                          address newImplementation,
                          bytes memory data,
                          bool forceCall
                      ) internal {
                          address oldImplementation = _getImplementation();
                          // Initial upgrade and setup call
                          _setImplementation(newImplementation);
                          if (data.length > 0 || forceCall) {
                              Address.functionDelegateCall(newImplementation, data);
                          }
                          // Perform rollback test if not already in progress
                          StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT);
                          if (!rollbackTesting.value) {
                              // Trigger rollback using upgradeTo from the new implementation
                              rollbackTesting.value = true;
                              Address.functionDelegateCall(
                                  newImplementation,
                                  abi.encodeWithSignature("upgradeTo(address)", oldImplementation)
                              );
                              rollbackTesting.value = false;
                              // Check rollback was effective
                              require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades");
                              // Finally reset to the new implementation and log the upgrade
                              _upgradeTo(newImplementation);
                          }
                      }
                      /**
                       * @dev Storage slot with the admin of the contract.
                       * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                       * validated in the constructor.
                       */
                      bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                      /**
                       * @dev Emitted when the admin account has changed.
                       */
                      event AdminChanged(address previousAdmin, address newAdmin);
                      /**
                       * @dev Returns the current admin.
                       */
                      function _getAdmin() internal view returns (address) {
                          return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                      }
                      /**
                       * @dev Stores a new address in the EIP1967 admin slot.
                       */
                      function _setAdmin(address newAdmin) private {
                          require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                          StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                      }
                      /**
                       * @dev Changes the admin of the proxy.
                       *
                       * Emits an {AdminChanged} event.
                       */
                      function _changeAdmin(address newAdmin) internal {
                          emit AdminChanged(_getAdmin(), newAdmin);
                          _setAdmin(newAdmin);
                      }
                      /**
                       * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                       * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                       */
                      bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                      /**
                       * @dev Emitted when the beacon is upgraded.
                       */
                      event BeaconUpgraded(address indexed beacon);
                      /**
                       * @dev Returns the current beacon.
                       */
                      function _getBeacon() internal view returns (address) {
                          return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                      }
                      /**
                       * @dev Stores a new beacon in the EIP1967 beacon slot.
                       */
                      function _setBeacon(address newBeacon) private {
                          require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                          require(
                              Address.isContract(IBeacon(newBeacon).implementation()),
                              "ERC1967: beacon implementation is not a contract"
                          );
                          StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                      }
                      /**
                       * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                       * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                       *
                       * Emits a {BeaconUpgraded} event.
                       */
                      function _upgradeBeaconToAndCall(
                          address newBeacon,
                          bytes memory data,
                          bool forceCall
                      ) internal {
                          _setBeacon(newBeacon);
                          emit BeaconUpgraded(newBeacon);
                          if (data.length > 0 || forceCall) {
                              Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                          }
                      }
                  }
                  /**
                   * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
                   * implementation address that can be changed. This address is stored in storage in the location specified by
                   * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
                   * implementation behind the proxy.
                   */
                  contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                      /**
                       * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                       *
                       * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                       * function call, and allows initializating the storage of the proxy like a Solidity constructor.
                       */
                      constructor(address _logic, bytes memory _data) payable {
                          assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                          _upgradeToAndCall(_logic, _data, false);
                      }
                      /**
                       * @dev Returns the current implementation address.
                       */
                      function _implementation() internal view virtual override returns (address impl) {
                          return ERC1967Upgrade._getImplementation();
                      }
                  }
                  // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
                  /**
                   * @dev This is the interface that {BeaconProxy} expects of its beacon.
                   */
                  interface IBeacon {
                      /**
                       * @dev Must return an address that can be used as a delegate call target.
                       *
                       * {BeaconProxy} will check that this address is a contract.
                       */
                      function implementation() external view returns (address);
                  }
                  // OpenZeppelin Contracts v4.4.1 (utils/Address.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Collection of functions related to the address type
                   */
                  library Address {
                      /**
                       * @dev Returns true if `account` is a contract.
                       *
                       * [IMPORTANT]
                       * ====
                       * It is unsafe to assume that an address for which this function returns
                       * false is an externally-owned account (EOA) and not a contract.
                       *
                       * Among others, `isContract` will return false for the following
                       * types of addresses:
                       *
                       *  - an externally-owned account
                       *  - a contract in construction
                       *  - an address where a contract will be created
                       *  - an address where a contract lived, but was destroyed
                       * ====
                       */
                      function isContract(address account) internal view returns (bool) {
                          // This method relies on extcodesize, which returns 0 for contracts in
                          // construction, since the code is only stored at the end of the
                          // constructor execution.
                          uint256 size;
                          assembly {
                              size := extcodesize(account)
                          }
                          return size > 0;
                      }
                      /**
                       * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                       * `recipient`, forwarding all available gas and reverting on errors.
                       *
                       * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                       * of certain opcodes, possibly making contracts go over the 2300 gas limit
                       * imposed by `transfer`, making them unable to receive funds via
                       * `transfer`. {sendValue} removes this limitation.
                       *
                       * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                       *
                       * IMPORTANT: because control is transferred to `recipient`, care must be
                       * taken to not create reentrancy vulnerabilities. Consider using
                       * {ReentrancyGuard} or the
                       * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                       */
                      function sendValue(address payable recipient, uint256 amount) internal {
                          require(address(this).balance >= amount, "Address: insufficient balance");
                          (bool success, ) = recipient.call{value: amount}("");
                          require(success, "Address: unable to send value, recipient may have reverted");
                      }
                      /**
                       * @dev Performs a Solidity function call using a low level `call`. A
                       * plain `call` is an unsafe replacement for a function call: use this
                       * function instead.
                       *
                       * If `target` reverts with a revert reason, it is bubbled up by this
                       * function (like regular Solidity function calls).
                       *
                       * Returns the raw returned data. To convert to the expected return value,
                       * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                       *
                       * Requirements:
                       *
                       * - `target` must be a contract.
                       * - calling `target` with `data` must not revert.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionCall(target, data, "Address: low-level call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                       * `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(
                          address target,
                          bytes memory data,
                          string memory errorMessage
                      ) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but also transferring `value` wei to `target`.
                       *
                       * Requirements:
                       *
                       * - the calling contract must have an ETH balance of at least `value`.
                       * - the called Solidity function must be `payable`.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(
                          address target,
                          bytes memory data,
                          uint256 value
                      ) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                       * with `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(
                          address target,
                          bytes memory data,
                          uint256 value,
                          string memory errorMessage
                      ) internal returns (bytes memory) {
                          require(address(this).balance >= value, "Address: insufficient balance for call");
                          require(isContract(target), "Address: call to non-contract");
                          (bool success, bytes memory returndata) = target.call{value: value}(data);
                          return verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                          return functionStaticCall(target, data, "Address: low-level static call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(
                          address target,
                          bytes memory data,
                          string memory errorMessage
                      ) internal view returns (bytes memory) {
                          require(isContract(target), "Address: static call to non-contract");
                          (bool success, bytes memory returndata) = target.staticcall(data);
                          return verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(
                          address target,
                          bytes memory data,
                          string memory errorMessage
                      ) internal returns (bytes memory) {
                          require(isContract(target), "Address: delegate call to non-contract");
                          (bool success, bytes memory returndata) = target.delegatecall(data);
                          return verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                       * revert reason using the provided one.
                       *
                       * _Available since v4.3._
                       */
                      function verifyCallResult(
                          bool success,
                          bytes memory returndata,
                          string memory errorMessage
                      ) internal pure returns (bytes memory) {
                          if (success) {
                              return returndata;
                          } else {
                              // Look for revert reason and bubble it up if present
                              if (returndata.length > 0) {
                                  // The easiest way to bubble the revert reason is using memory via assembly
                                  assembly {
                                      let returndata_size := mload(returndata)
                                      revert(add(32, returndata), returndata_size)
                                  }
                              } else {
                                  revert(errorMessage);
                              }
                          }
                      }
                  }
                  // OpenZeppelin Contracts v4.4.1 (utils/StorageSlot.sol)
                  /**
                   * @dev Library for reading and writing primitive types to specific storage slots.
                   *
                   * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
                   * This library helps with reading and writing to such slots without the need for inline assembly.
                   *
                   * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
                   *
                   * Example usage to set ERC1967 implementation slot:
                   * ```
                   * contract ERC1967 {
                   *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                   *
                   *     function _getImplementation() internal view returns (address) {
                   *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                   *     }
                   *
                   *     function _setImplementation(address newImplementation) internal {
                   *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                   *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                   *     }
                   * }
                   * ```
                   *
                   * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
                   */
                  library StorageSlot {
                      struct AddressSlot {
                          address value;
                      }
                      struct BooleanSlot {
                          bool value;
                      }
                      struct Bytes32Slot {
                          bytes32 value;
                      }
                      struct Uint256Slot {
                          uint256 value;
                      }
                      /**
                       * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                       */
                      function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                       */
                      function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                       */
                      function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                       */
                      function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                  }

                  File 3 of 8: TransparentUpgradeableProxy
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "@openzeppelin/contracts/proxy/beacon/BeaconProxy.sol";
                  import "@openzeppelin/contracts/proxy/beacon/UpgradeableBeacon.sol";
                  import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol";
                  import "@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol";
                  import "@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol";
                  // Kept for backwards compatibility with older versions of Hardhat and Truffle plugins.
                  contract AdminUpgradeabilityProxy is TransparentUpgradeableProxy {
                      constructor(address logic, address admin, bytes memory data) payable TransparentUpgradeableProxy(logic, admin, data) {}
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "./IBeacon.sol";
                  import "../Proxy.sol";
                  import "../ERC1967/ERC1967Upgrade.sol";
                  /**
                   * @dev This contract implements a proxy that gets the implementation address for each call from a {UpgradeableBeacon}.
                   *
                   * The beacon address is stored in storage slot `uint256(keccak256('eip1967.proxy.beacon')) - 1`, so that it doesn't
                   * conflict with the storage layout of the implementation behind the proxy.
                   *
                   * _Available since v3.4._
                   */
                  contract BeaconProxy is Proxy, ERC1967Upgrade {
                      /**
                       * @dev Initializes the proxy with `beacon`.
                       *
                       * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon. This
                       * will typically be an encoded function call, and allows initializating the storage of the proxy like a Solidity
                       * constructor.
                       *
                       * Requirements:
                       *
                       * - `beacon` must be a contract with the interface {IBeacon}.
                       */
                      constructor(address beacon, bytes memory data) payable {
                          assert(_BEACON_SLOT == bytes32(uint256(keccak256("eip1967.proxy.beacon")) - 1));
                          _upgradeBeaconToAndCall(beacon, data, false);
                      }
                      /**
                       * @dev Returns the current beacon address.
                       */
                      function _beacon() internal view virtual returns (address) {
                          return _getBeacon();
                      }
                      /**
                       * @dev Returns the current implementation address of the associated beacon.
                       */
                      function _implementation() internal view virtual override returns (address) {
                          return IBeacon(_getBeacon()).implementation();
                      }
                      /**
                       * @dev Changes the proxy to use a new beacon. Deprecated: see {_upgradeBeaconToAndCall}.
                       *
                       * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon.
                       *
                       * Requirements:
                       *
                       * - `beacon` must be a contract.
                       * - The implementation returned by `beacon` must be a contract.
                       */
                      function _setBeacon(address beacon, bytes memory data) internal virtual {
                          _upgradeBeaconToAndCall(beacon, data, false);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "./IBeacon.sol";
                  import "../../access/Ownable.sol";
                  import "../../utils/Address.sol";
                  /**
                   * @dev This contract is used in conjunction with one or more instances of {BeaconProxy} to determine their
                   * implementation contract, which is where they will delegate all function calls.
                   *
                   * An owner is able to change the implementation the beacon points to, thus upgrading the proxies that use this beacon.
                   */
                  contract UpgradeableBeacon is IBeacon, Ownable {
                      address private _implementation;
                      /**
                       * @dev Emitted when the implementation returned by the beacon is changed.
                       */
                      event Upgraded(address indexed implementation);
                      /**
                       * @dev Sets the address of the initial implementation, and the deployer account as the owner who can upgrade the
                       * beacon.
                       */
                      constructor(address implementation_) {
                          _setImplementation(implementation_);
                      }
                      /**
                       * @dev Returns the current implementation address.
                       */
                      function implementation() public view virtual override returns (address) {
                          return _implementation;
                      }
                      /**
                       * @dev Upgrades the beacon to a new implementation.
                       *
                       * Emits an {Upgraded} event.
                       *
                       * Requirements:
                       *
                       * - msg.sender must be the owner of the contract.
                       * - `newImplementation` must be a contract.
                       */
                      function upgradeTo(address newImplementation) public virtual onlyOwner {
                          _setImplementation(newImplementation);
                          emit Upgraded(newImplementation);
                      }
                      /**
                       * @dev Sets the implementation contract address for this beacon
                       *
                       * Requirements:
                       *
                       * - `newImplementation` must be a contract.
                       */
                      function _setImplementation(address newImplementation) private {
                          require(Address.isContract(newImplementation), "UpgradeableBeacon: implementation is not a contract");
                          _implementation = newImplementation;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "../Proxy.sol";
                  import "./ERC1967Upgrade.sol";
                  /**
                   * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
                   * implementation address that can be changed. This address is stored in storage in the location specified by
                   * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
                   * implementation behind the proxy.
                   */
                  contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                      /**
                       * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                       *
                       * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                       * function call, and allows initializating the storage of the proxy like a Solidity constructor.
                       */
                      constructor(address _logic, bytes memory _data) payable {
                          assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                          _upgradeToAndCall(_logic, _data, false);
                      }
                      /**
                       * @dev Returns the current implementation address.
                       */
                      function _implementation() internal view virtual override returns (address impl) {
                          return ERC1967Upgrade._getImplementation();
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "../ERC1967/ERC1967Proxy.sol";
                  /**
                   * @dev This contract implements a proxy that is upgradeable by an admin.
                   *
                   * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
                   * clashing], which can potentially be used in an attack, this contract uses the
                   * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
                   * things that go hand in hand:
                   *
                   * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
                   * that call matches one of the admin functions exposed by the proxy itself.
                   * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
                   * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
                   * "admin cannot fallback to proxy target".
                   *
                   * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
                   * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
                   * to sudden errors when trying to call a function from the proxy implementation.
                   *
                   * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
                   * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
                   */
                  contract TransparentUpgradeableProxy is ERC1967Proxy {
                      /**
                       * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                       * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                       */
                      constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
                          assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
                          _changeAdmin(admin_);
                      }
                      /**
                       * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                       */
                      modifier ifAdmin() {
                          if (msg.sender == _getAdmin()) {
                              _;
                          } else {
                              _fallback();
                          }
                      }
                      /**
                       * @dev Returns the current admin.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
                       *
                       * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                       * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                       * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                       */
                      function admin() external ifAdmin returns (address admin_) {
                          admin_ = _getAdmin();
                      }
                      /**
                       * @dev Returns the current implementation.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
                       *
                       * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                       * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                       * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                       */
                      function implementation() external ifAdmin returns (address implementation_) {
                          implementation_ = _implementation();
                      }
                      /**
                       * @dev Changes the admin of the proxy.
                       *
                       * Emits an {AdminChanged} event.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
                       */
                      function changeAdmin(address newAdmin) external virtual ifAdmin {
                          _changeAdmin(newAdmin);
                      }
                      /**
                       * @dev Upgrade the implementation of the proxy.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
                       */
                      function upgradeTo(address newImplementation) external ifAdmin {
                          _upgradeToAndCall(newImplementation, bytes(""), false);
                      }
                      /**
                       * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                       * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                       * proxied contract.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
                       */
                      function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
                          _upgradeToAndCall(newImplementation, data, true);
                      }
                      /**
                       * @dev Returns the current admin.
                       */
                      function _admin() internal view virtual returns (address) {
                          return _getAdmin();
                      }
                      /**
                       * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
                       */
                      function _beforeFallback() internal virtual override {
                          require(msg.sender != _getAdmin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                          super._beforeFallback();
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "./TransparentUpgradeableProxy.sol";
                  import "../../access/Ownable.sol";
                  /**
                   * @dev This is an auxiliary contract meant to be assigned as the admin of a {TransparentUpgradeableProxy}. For an
                   * explanation of why you would want to use this see the documentation for {TransparentUpgradeableProxy}.
                   */
                  contract ProxyAdmin is Ownable {
                      /**
                       * @dev Returns the current implementation of `proxy`.
                       *
                       * Requirements:
                       *
                       * - This contract must be the admin of `proxy`.
                       */
                      function getProxyImplementation(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                          // We need to manually run the static call since the getter cannot be flagged as view
                          // bytes4(keccak256("implementation()")) == 0x5c60da1b
                          (bool success, bytes memory returndata) = address(proxy).staticcall(hex"5c60da1b");
                          require(success);
                          return abi.decode(returndata, (address));
                      }
                      /**
                       * @dev Returns the current admin of `proxy`.
                       *
                       * Requirements:
                       *
                       * - This contract must be the admin of `proxy`.
                       */
                      function getProxyAdmin(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                          // We need to manually run the static call since the getter cannot be flagged as view
                          // bytes4(keccak256("admin()")) == 0xf851a440
                          (bool success, bytes memory returndata) = address(proxy).staticcall(hex"f851a440");
                          require(success);
                          return abi.decode(returndata, (address));
                      }
                      /**
                       * @dev Changes the admin of `proxy` to `newAdmin`.
                       *
                       * Requirements:
                       *
                       * - This contract must be the current admin of `proxy`.
                       */
                      function changeProxyAdmin(TransparentUpgradeableProxy proxy, address newAdmin) public virtual onlyOwner {
                          proxy.changeAdmin(newAdmin);
                      }
                      /**
                       * @dev Upgrades `proxy` to `implementation`. See {TransparentUpgradeableProxy-upgradeTo}.
                       *
                       * Requirements:
                       *
                       * - This contract must be the admin of `proxy`.
                       */
                      function upgrade(TransparentUpgradeableProxy proxy, address implementation) public virtual onlyOwner {
                          proxy.upgradeTo(implementation);
                      }
                      /**
                       * @dev Upgrades `proxy` to `implementation` and calls a function on the new implementation. See
                       * {TransparentUpgradeableProxy-upgradeToAndCall}.
                       *
                       * Requirements:
                       *
                       * - This contract must be the admin of `proxy`.
                       */
                      function upgradeAndCall(TransparentUpgradeableProxy proxy, address implementation, bytes memory data) public payable virtual onlyOwner {
                          proxy.upgradeToAndCall{value: msg.value}(implementation, data);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /**
                   * @dev This is the interface that {BeaconProxy} expects of its beacon.
                   */
                  interface IBeacon {
                      /**
                       * @dev Must return an address that can be used as a delegate call target.
                       *
                       * {BeaconProxy} will check that this address is a contract.
                       */
                      function implementation() external view returns (address);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /**
                   * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
                   * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
                   * be specified by overriding the virtual {_implementation} function.
                   *
                   * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
                   * different contract through the {_delegate} function.
                   *
                   * The success and return data of the delegated call will be returned back to the caller of the proxy.
                   */
                  abstract contract Proxy {
                      /**
                       * @dev Delegates the current call to `implementation`.
                       *
                       * This function does not return to its internall call site, it will return directly to the external caller.
                       */
                      function _delegate(address implementation) internal virtual {
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              // Copy msg.data. We take full control of memory in this inline assembly
                              // block because it will not return to Solidity code. We overwrite the
                              // Solidity scratch pad at memory position 0.
                              calldatacopy(0, 0, calldatasize())
                              // Call the implementation.
                              // out and outsize are 0 because we don't know the size yet.
                              let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                              // Copy the returned data.
                              returndatacopy(0, 0, returndatasize())
                              switch result
                              // delegatecall returns 0 on error.
                              case 0 { revert(0, returndatasize()) }
                              default { return(0, returndatasize()) }
                          }
                      }
                      /**
                       * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
                       * and {_fallback} should delegate.
                       */
                      function _implementation() internal view virtual returns (address);
                      /**
                       * @dev Delegates the current call to the address returned by `_implementation()`.
                       *
                       * This function does not return to its internall call site, it will return directly to the external caller.
                       */
                      function _fallback() internal virtual {
                          _beforeFallback();
                          _delegate(_implementation());
                      }
                      /**
                       * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                       * function in the contract matches the call data.
                       */
                      fallback () external payable virtual {
                          _fallback();
                      }
                      /**
                       * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                       * is empty.
                       */
                      receive () external payable virtual {
                          _fallback();
                      }
                      /**
                       * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                       * call, or as part of the Solidity `fallback` or `receive` functions.
                       *
                       * If overriden should call `super._beforeFallback()`.
                       */
                      function _beforeFallback() internal virtual {
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.2;
                  import "../beacon/IBeacon.sol";
                  import "../../utils/Address.sol";
                  import "../../utils/StorageSlot.sol";
                  /**
                   * @dev This abstract contract provides getters and event emitting update functions for
                   * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
                   *
                   * _Available since v4.1._
                   *
                   * @custom:oz-upgrades-unsafe-allow delegatecall
                   */
                  abstract contract ERC1967Upgrade {
                      // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                      bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                      /**
                       * @dev Storage slot with the address of the current implementation.
                       * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                       * validated in the constructor.
                       */
                      bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                      /**
                       * @dev Emitted when the implementation is upgraded.
                       */
                      event Upgraded(address indexed implementation);
                      /**
                       * @dev Returns the current implementation address.
                       */
                      function _getImplementation() internal view returns (address) {
                          return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                      }
                      /**
                       * @dev Stores a new address in the EIP1967 implementation slot.
                       */
                      function _setImplementation(address newImplementation) private {
                          require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                          StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                      }
                      /**
                       * @dev Perform implementation upgrade
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeTo(address newImplementation) internal {
                          _setImplementation(newImplementation);
                          emit Upgraded(newImplementation);
                      }
                      /**
                       * @dev Perform implementation upgrade with additional setup call.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
                          _setImplementation(newImplementation);
                          emit Upgraded(newImplementation);
                          if (data.length > 0 || forceCall) {
                              Address.functionDelegateCall(newImplementation, data);
                          }
                      }
                      /**
                       * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeToAndCallSecure(address newImplementation, bytes memory data, bool forceCall) internal {
                          address oldImplementation = _getImplementation();
                          // Initial upgrade and setup call
                          _setImplementation(newImplementation);
                          if (data.length > 0 || forceCall) {
                              Address.functionDelegateCall(newImplementation, data);
                          }
                          // Perform rollback test if not already in progress
                          StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT);
                          if (!rollbackTesting.value) {
                              // Trigger rollback using upgradeTo from the new implementation
                              rollbackTesting.value = true;
                              Address.functionDelegateCall(
                                  newImplementation,
                                  abi.encodeWithSignature(
                                      "upgradeTo(address)",
                                      oldImplementation
                                  )
                              );
                              rollbackTesting.value = false;
                              // Check rollback was effective
                              require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades");
                              // Finally reset to the new implementation and log the upgrade
                              _setImplementation(newImplementation);
                              emit Upgraded(newImplementation);
                          }
                      }
                      /**
                       * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                       * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                       *
                       * Emits a {BeaconUpgraded} event.
                       */
                      function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
                          _setBeacon(newBeacon);
                          emit BeaconUpgraded(newBeacon);
                          if (data.length > 0 || forceCall) {
                              Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                          }
                      }
                      /**
                       * @dev Storage slot with the admin of the contract.
                       * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                       * validated in the constructor.
                       */
                      bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                      /**
                       * @dev Emitted when the admin account has changed.
                       */
                      event AdminChanged(address previousAdmin, address newAdmin);
                      /**
                       * @dev Returns the current admin.
                       */
                      function _getAdmin() internal view returns (address) {
                          return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                      }
                      /**
                       * @dev Stores a new address in the EIP1967 admin slot.
                       */
                      function _setAdmin(address newAdmin) private {
                          require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                          StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                      }
                      /**
                       * @dev Changes the admin of the proxy.
                       *
                       * Emits an {AdminChanged} event.
                       */
                      function _changeAdmin(address newAdmin) internal {
                          emit AdminChanged(_getAdmin(), newAdmin);
                          _setAdmin(newAdmin);
                      }
                      /**
                       * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                       * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                       */
                      bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                      /**
                       * @dev Emitted when the beacon is upgraded.
                       */
                      event BeaconUpgraded(address indexed beacon);
                      /**
                       * @dev Returns the current beacon.
                       */
                      function _getBeacon() internal view returns (address) {
                          return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                      }
                      /**
                       * @dev Stores a new beacon in the EIP1967 beacon slot.
                       */
                      function _setBeacon(address newBeacon) private {
                          require(
                              Address.isContract(newBeacon),
                              "ERC1967: new beacon is not a contract"
                          );
                          require(
                              Address.isContract(IBeacon(newBeacon).implementation()),
                              "ERC1967: beacon implementation is not a contract"
                          );
                          StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Collection of functions related to the address type
                   */
                  library Address {
                      /**
                       * @dev Returns true if `account` is a contract.
                       *
                       * [IMPORTANT]
                       * ====
                       * It is unsafe to assume that an address for which this function returns
                       * false is an externally-owned account (EOA) and not a contract.
                       *
                       * Among others, `isContract` will return false for the following
                       * types of addresses:
                       *
                       *  - an externally-owned account
                       *  - a contract in construction
                       *  - an address where a contract will be created
                       *  - an address where a contract lived, but was destroyed
                       * ====
                       */
                      function isContract(address account) internal view returns (bool) {
                          // This method relies on extcodesize, which returns 0 for contracts in
                          // construction, since the code is only stored at the end of the
                          // constructor execution.
                          uint256 size;
                          // solhint-disable-next-line no-inline-assembly
                          assembly { size := extcodesize(account) }
                          return size > 0;
                      }
                      /**
                       * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                       * `recipient`, forwarding all available gas and reverting on errors.
                       *
                       * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                       * of certain opcodes, possibly making contracts go over the 2300 gas limit
                       * imposed by `transfer`, making them unable to receive funds via
                       * `transfer`. {sendValue} removes this limitation.
                       *
                       * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                       *
                       * IMPORTANT: because control is transferred to `recipient`, care must be
                       * taken to not create reentrancy vulnerabilities. Consider using
                       * {ReentrancyGuard} or the
                       * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                       */
                      function sendValue(address payable recipient, uint256 amount) internal {
                          require(address(this).balance >= amount, "Address: insufficient balance");
                          // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                          (bool success, ) = recipient.call{ value: amount }("");
                          require(success, "Address: unable to send value, recipient may have reverted");
                      }
                      /**
                       * @dev Performs a Solidity function call using a low level `call`. A
                       * plain`call` is an unsafe replacement for a function call: use this
                       * function instead.
                       *
                       * If `target` reverts with a revert reason, it is bubbled up by this
                       * function (like regular Solidity function calls).
                       *
                       * Returns the raw returned data. To convert to the expected return value,
                       * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                       *
                       * Requirements:
                       *
                       * - `target` must be a contract.
                       * - calling `target` with `data` must not revert.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCall(target, data, "Address: low-level call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                       * `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but also transferring `value` wei to `target`.
                       *
                       * Requirements:
                       *
                       * - the calling contract must have an ETH balance of at least `value`.
                       * - the called Solidity function must be `payable`.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                       * with `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                          require(address(this).balance >= value, "Address: insufficient balance for call");
                          require(isContract(target), "Address: call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.call{ value: value }(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                          return functionStaticCall(target, data, "Address: low-level static call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                          require(isContract(target), "Address: static call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.staticcall(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                          require(isContract(target), "Address: delegate call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.delegatecall(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                          if (success) {
                              return returndata;
                          } else {
                              // Look for revert reason and bubble it up if present
                              if (returndata.length > 0) {
                                  // The easiest way to bubble the revert reason is using memory via assembly
                                  // solhint-disable-next-line no-inline-assembly
                                  assembly {
                                      let returndata_size := mload(returndata)
                                      revert(add(32, returndata), returndata_size)
                                  }
                              } else {
                                  revert(errorMessage);
                              }
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Library for reading and writing primitive types to specific storage slots.
                   *
                   * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
                   * This library helps with reading and writing to such slots without the need for inline assembly.
                   *
                   * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
                   *
                   * Example usage to set ERC1967 implementation slot:
                   * ```
                   * contract ERC1967 {
                   *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                   *
                   *     function _getImplementation() internal view returns (address) {
                   *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                   *     }
                   *
                   *     function _setImplementation(address newImplementation) internal {
                   *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                   *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                   *     }
                   * }
                   * ```
                   *
                   * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
                   */
                  library StorageSlot {
                      struct AddressSlot {
                          address value;
                      }
                      struct BooleanSlot {
                          bool value;
                      }
                      struct Bytes32Slot {
                          bytes32 value;
                      }
                      struct Uint256Slot {
                          uint256 value;
                      }
                      /**
                       * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                       */
                      function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                       */
                      function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                       */
                      function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                       */
                      function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "../utils/Context.sol";
                  /**
                   * @dev Contract module which provides a basic access control mechanism, where
                   * there is an account (an owner) that can be granted exclusive access to
                   * specific functions.
                   *
                   * By default, the owner account will be the one that deploys the contract. This
                   * can later be changed with {transferOwnership}.
                   *
                   * This module is used through inheritance. It will make available the modifier
                   * `onlyOwner`, which can be applied to your functions to restrict their use to
                   * the owner.
                   */
                  abstract contract Ownable is Context {
                      address private _owner;
                      event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                      /**
                       * @dev Initializes the contract setting the deployer as the initial owner.
                       */
                      constructor () {
                          address msgSender = _msgSender();
                          _owner = msgSender;
                          emit OwnershipTransferred(address(0), msgSender);
                      }
                      /**
                       * @dev Returns the address of the current owner.
                       */
                      function owner() public view virtual returns (address) {
                          return _owner;
                      }
                      /**
                       * @dev Throws if called by any account other than the owner.
                       */
                      modifier onlyOwner() {
                          require(owner() == _msgSender(), "Ownable: caller is not the owner");
                          _;
                      }
                      /**
                       * @dev Leaves the contract without owner. It will not be possible to call
                       * `onlyOwner` functions anymore. Can only be called by the current owner.
                       *
                       * NOTE: Renouncing ownership will leave the contract without an owner,
                       * thereby removing any functionality that is only available to the owner.
                       */
                      function renounceOwnership() public virtual onlyOwner {
                          emit OwnershipTransferred(_owner, address(0));
                          _owner = address(0);
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Can only be called by the current owner.
                       */
                      function transferOwnership(address newOwner) public virtual onlyOwner {
                          require(newOwner != address(0), "Ownable: new owner is the zero address");
                          emit OwnershipTransferred(_owner, newOwner);
                          _owner = newOwner;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /*
                   * @dev Provides information about the current execution context, including the
                   * sender of the transaction and its data. While these are generally available
                   * via msg.sender and msg.data, they should not be accessed in such a direct
                   * manner, since when dealing with meta-transactions the account sending and
                   * paying for execution may not be the actual sender (as far as an application
                   * is concerned).
                   *
                   * This contract is only required for intermediate, library-like contracts.
                   */
                  abstract contract Context {
                      function _msgSender() internal view virtual returns (address) {
                          return msg.sender;
                      }
                      function _msgData() internal view virtual returns (bytes calldata) {
                          this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                          return msg.data;
                      }
                  }
                  

                  File 4 of 8: BlurExchangeV2
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.8.17;
                  import { Ownable2StepUpgradeable } from "lib/openzeppelin-contracts-upgradeable/contracts/access/Ownable2StepUpgradeable.sol";
                  import { UUPSUpgradeable } from "lib/openzeppelin-contracts-upgradeable/contracts/proxy/utils/UUPSUpgradeable.sol";
                  import { Executor } from "./Executor.sol";
                  import "./lib/Constants.sol";
                  import {
                      TakeAsk,
                      TakeBid,
                      TakeAskSingle,
                      TakeBidSingle,
                      Order,
                      Exchange,
                      Fees,
                      FeeRate,
                      AssetType,
                      OrderType,
                      Transfer,
                      FungibleTransfers,
                      StateUpdate,
                      AtomicExecution,
                      Cancel,
                      Listing
                  } from "./lib/Structs.sol";
                  import { IBlurExchangeV2 } from "./interfaces/IBlurExchangeV2.sol";
                  import { ReentrancyGuardUpgradeable } from "./lib/ReentrancyGuardUpgradeable.sol";
                  contract BlurExchangeV2 is
                      IBlurExchangeV2,
                      Ownable2StepUpgradeable,
                      UUPSUpgradeable,
                      ReentrancyGuardUpgradeable,
                      Executor
                  {
                      address public governor;
                      // required by the OZ UUPS module
                      function _authorizeUpgrade(address) internal override onlyOwner {}
                      constructor(address delegate, address pool, address proxy) Executor(delegate, pool, proxy) {
                          _disableInitializers();
                      }
                      function initialize() external initializer {
                          __UUPSUpgradeable_init();
                          __Ownable_init();
                          __Reentrancy_init();
                          verifyDomain();
                      }
                      modifier onlyGovernor() {
                          if (msg.sender != governor) {
                              revert Unauthorized();
                          }
                          _;
                      }
                      /**
                       * @notice Governor only function to set the protocol fee rate and recipient
                       * @param recipient Protocol fee recipient
                       * @param rate Protocol fee rate
                       */
                      function setProtocolFee(address recipient, uint16 rate) external onlyGovernor {
                          if (rate > _MAX_PROTOCOL_FEE_RATE) {
                              revert ProtocolFeeTooHigh();
                          }
                          protocolFee = FeeRate(recipient, rate);
                          emit NewProtocolFee(recipient, rate);
                      }
                      /**
                       * @notice Admin only function to set the governor of the exchange
                       * @param _governor Address of governor to set
                       */
                      function setGovernor(address _governor) external onlyOwner {
                          governor = _governor;
                          emit NewGovernor(_governor);
                      }
                      /**
                       * @notice Admin only function to grant or revoke the approval of an oracle
                       * @param oracle Address to set approval of
                       * @param approved If the oracle should be approved or not
                       */
                      function setOracle(address oracle, bool approved) external onlyOwner {
                          if (approved) {
                              oracles[oracle] = 1;
                          } else {
                              oracles[oracle] = 0;
                          }
                          emit SetOracle(oracle, approved);
                      }
                      /**
                       * @notice Admin only function to set the block range
                       * @param _blockRange Block range that oracle signatures are valid for
                       */
                      function setBlockRange(uint256 _blockRange) external onlyOwner {
                          blockRange = _blockRange;
                          emit NewBlockRange(_blockRange);
                      }
                      /**
                       * @notice Cancel listings by recording their fulfillment
                       * @param cancels List of cancels to execute
                       */
                      function cancelTrades(Cancel[] memory cancels) external {
                          uint256 cancelsLength = cancels.length;
                          for (uint256 i; i < cancelsLength; ) {
                              Cancel memory cancel = cancels[i];
                              amountTaken[msg.sender][cancel.hash][cancel.index] += cancel.amount;
                              emit CancelTrade(msg.sender, cancel.hash, cancel.index, cancel.amount);
                              unchecked {
                                  ++i;
                              }
                          }
                      }
                      /**
                       * @notice Cancels all orders by incrementing caller nonce
                       */
                      function incrementNonce() external {
                          emit NonceIncremented(msg.sender, ++nonces[msg.sender]);
                      }
                      /*//////////////////////////////////////////////////////////////
                                            EXECUTION WRAPPERS
                      //////////////////////////////////////////////////////////////*/
                      /**
                       * @notice Wrapper of _takeAsk that verifies an oracle signature of the calldata before executing
                       * @param inputs Inputs for _takeAsk
                       * @param oracleSignature Oracle signature of inputs
                       */
                      function takeAsk(
                          TakeAsk memory inputs,
                          bytes calldata oracleSignature
                      )
                          public
                          payable
                          nonReentrant
                          verifyOracleSignature(_hashCalldata(msg.sender), oracleSignature)
                      {
                          _takeAsk(
                              inputs.orders,
                              inputs.exchanges,
                              inputs.takerFee,
                              inputs.signatures,
                              inputs.tokenRecipient
                          );
                      }
                      /**
                       * @notice Wrapper of _takeBid that verifies an oracle signature of the calldata before executing
                       * @param inputs Inputs for _takeBid
                       * @param oracleSignature Oracle signature of inputs
                       */
                      function takeBid(
                          TakeBid memory inputs,
                          bytes calldata oracleSignature
                      ) public verifyOracleSignature(_hashCalldata(msg.sender), oracleSignature) {
                          _takeBid(inputs.orders, inputs.exchanges, inputs.takerFee, inputs.signatures);
                      }
                      /**
                       * @notice Wrapper of _takeAskSingle that verifies an oracle signature of the calldata before executing
                       * @param inputs Inputs for _takeAskSingle
                       * @param oracleSignature Oracle signature of inputs
                       */
                      function takeAskSingle(
                          TakeAskSingle memory inputs,
                          bytes calldata oracleSignature
                      )
                          public
                          payable
                          nonReentrant
                          verifyOracleSignature(_hashCalldata(msg.sender), oracleSignature)
                      {
                          _takeAskSingle(
                              inputs.order,
                              inputs.exchange,
                              inputs.takerFee,
                              inputs.signature,
                              inputs.tokenRecipient
                          );
                      }
                      /**
                       * @notice Wrapper of _takeBidSingle that verifies an oracle signature of the calldata before executing
                       * @param inputs Inputs for _takeBidSingle
                       * @param oracleSignature Oracle signature of inputs
                       */
                      function takeBidSingle(
                          TakeBidSingle memory inputs,
                          bytes calldata oracleSignature
                      ) external verifyOracleSignature(_hashCalldata(msg.sender), oracleSignature) {
                          _takeBidSingle(inputs.order, inputs.exchange, inputs.takerFee, inputs.signature);
                      }
                      /*//////////////////////////////////////////////////////////////
                                          EXECUTION POOL WRAPPERS
                      //////////////////////////////////////////////////////////////*/
                      /**
                       * @notice Wrapper of takeAskSingle that withdraws ETH from the caller's pool balance prior to executing
                       * @param inputs Inputs for takeAskSingle
                       * @param oracleSignature Oracle signature of inputs
                       * @param amountToWithdraw Amount of ETH to withdraw from the pool
                       */
                      function takeAskSinglePool(
                          TakeAskSingle memory inputs,
                          bytes calldata oracleSignature,
                          uint256 amountToWithdraw
                      ) external payable {
                          _withdrawFromPool(msg.sender, amountToWithdraw);
                          takeAskSingle(inputs, oracleSignature);
                      }
                      /**
                       * @notice Wrapper of takeAsk that withdraws ETH from the caller's pool balance prior to executing
                       * @param inputs Inputs for takeAsk
                       * @param oracleSignature Oracle signature of inputs
                       * @param amountToWithdraw Amount of ETH to withdraw from the pool
                       */
                      function takeAskPool(
                          TakeAsk memory inputs,
                          bytes calldata oracleSignature,
                          uint256 amountToWithdraw
                      ) external payable {
                          _withdrawFromPool(msg.sender, amountToWithdraw);
                          takeAsk(inputs, oracleSignature);
                      }
                      /*//////////////////////////////////////////////////////////////
                                            EXECUTION FUNCTIONS
                      //////////////////////////////////////////////////////////////*/
                      /**
                       * @notice Take a single ask
                       * @param order Order of listing to fulfill
                       * @param exchange Exchange struct indicating the listing to take and the parameters to match it with
                       * @param takerFee Taker fee to be taken
                       * @param signature Order signature
                       * @param tokenRecipient Address to receive the token transfer
                       */
                      function _takeAskSingle(
                          Order memory order,
                          Exchange memory exchange,
                          FeeRate memory takerFee,
                          bytes memory signature,
                          address tokenRecipient
                      ) internal {
                          Fees memory fees = Fees(protocolFee, takerFee);
                          Listing memory listing = exchange.listing;
                          uint256 takerAmount = exchange.taker.amount;
                          /* Validate the order and listing, revert if not. */
                          if (!_validateOrderAndListing(order, OrderType.ASK, exchange, signature, fees)) {
                              revert InvalidOrder();
                          }
                          /* Create single execution batch and insert the transfer. */
                          bytes memory executionBatch = _initializeSingleExecution(
                              order,
                              OrderType.ASK,
                              listing.tokenId,
                              takerAmount,
                              tokenRecipient
                          );
                          /* Set the fulfillment of the order. */
                          unchecked {
                              amountTaken[order.trader][bytes32(order.salt)][listing.index] += takerAmount;
                          }
                          /* Execute the token transfers, revert if not successful. */
                          {
                              bool[] memory successfulTransfers = _executeNonfungibleTransfers(executionBatch, 1);
                              if (!successfulTransfers[0]) {
                                  revert TokenTransferFailed();
                              }
                          }
                          (
                              uint256 totalPrice,
                              uint256 protocolFeeAmount,
                              uint256 makerFeeAmount,
                              uint256 takerFeeAmount
                          ) = _computeFees(listing.price, takerAmount, order.makerFee, fees);
                          /* If there are insufficient funds to cover the price with the fees, revert. */
                          unchecked {
                              if (address(this).balance < totalPrice + takerFeeAmount) {
                                  revert InsufficientFunds();
                              }
                          }
                          /* Execute ETH transfers. */
                          _transferETH(fees.protocolFee.recipient, protocolFeeAmount);
                          _transferETH(fees.takerFee.recipient, takerFeeAmount);
                          _transferETH(order.makerFee.recipient, makerFeeAmount);
                          unchecked {
                              _transferETH(order.trader, totalPrice - makerFeeAmount - protocolFeeAmount);
                          }
                          _emitExecutionEvent(executionBatch, order, listing.index, totalPrice, fees, OrderType.ASK);
                          /* Return dust. */
                          _transferETH(msg.sender, address(this).balance);
                      }
                      /**
                       * @notice Take a single bid
                       * @param order Order of listing to fulfill
                       * @param exchange Exchange struct indicating the listing to take and the parameters to match it with
                       * @param takerFee Taker fee to be taken
                       * @param signature Order signature
                       */
                      function _takeBidSingle(
                          Order memory order,
                          Exchange memory exchange,
                          FeeRate memory takerFee,
                          bytes memory signature
                      ) internal {
                          Fees memory fees = Fees(protocolFee, takerFee);
                          Listing memory listing = exchange.listing;
                          uint256 takerAmount = exchange.taker.amount;
                          /* Validate the order and listing, revert if not. */
                          if (!_validateOrderAndListing(order, OrderType.BID, exchange, signature, fees)) {
                              revert InvalidOrder();
                          }
                          /* Create single execution batch and insert the transfer. */
                          bytes memory executionBatch = _initializeSingleExecution(
                              order,
                              OrderType.BID,
                              exchange.taker.tokenId,
                              takerAmount,
                              msg.sender
                          );
                          /* Execute the token transfers, revert if not successful. */
                          {
                              bool[] memory successfulTransfers = _executeNonfungibleTransfers(executionBatch, 1);
                              if (!successfulTransfers[0]) {
                                  revert TokenTransferFailed();
                              }
                          }
                          (
                              uint256 totalPrice,
                              uint256 protocolFeeAmount,
                              uint256 makerFeeAmount,
                              uint256 takerFeeAmount
                          ) = _computeFees(listing.price, takerAmount, order.makerFee, fees);
                          /* Execute pool transfers and set the fulfillment of the order. */
                          address trader = order.trader;
                          _transferPool(trader, order.makerFee.recipient, makerFeeAmount);
                          _transferPool(trader, fees.takerFee.recipient, takerFeeAmount);
                          _transferPool(trader, fees.protocolFee.recipient, protocolFeeAmount);
                          unchecked {
                              _transferPool(trader, msg.sender, totalPrice - takerFeeAmount - protocolFeeAmount);
                              amountTaken[trader][bytes32(order.salt)][listing.index] += exchange.taker.amount;
                          }
                          _emitExecutionEvent(executionBatch, order, listing.index, totalPrice, fees, OrderType.BID);
                      }
                      /**
                       * @notice Take multiple asks; efficiently verifying and executing the transfers in bulk
                       * @param orders List of orders
                       * @param exchanges List of exchanges indicating the listing to take and the parameters to match it with
                       * @param takerFee Taker fee to be taken on each exchange
                       * @param signatures Bytes array of order signatures
                       * @param tokenRecipient Address to receive the tokens purchased
                       */
                      function _takeAsk(
                          Order[] memory orders,
                          Exchange[] memory exchanges,
                          FeeRate memory takerFee,
                          bytes memory signatures,
                          address tokenRecipient
                      ) internal {
                          Fees memory fees = Fees(protocolFee, takerFee);
                          /**
                           * Validate all the orders potentially used in the execution and
                           * initialize the arrays for pending fulfillments.
                           */
                          (bool[] memory validOrders, uint256[][] memory pendingAmountTaken) = _validateOrders(
                              orders,
                              OrderType.ASK,
                              signatures,
                              fees
                          );
                          uint256 exchangesLength = exchanges.length;
                          /* Initialize the execution batch structs. */
                          (
                              bytes memory executionBatch,
                              FungibleTransfers memory fungibleTransfers
                          ) = _initializeBatch(exchangesLength, OrderType.ASK, tokenRecipient);
                          Order memory order;
                          Exchange memory exchange;
                          uint256 remainingETH = address(this).balance;
                          for (uint256 i; i < exchangesLength; ) {
                              exchange = exchanges[i];
                              order = orders[exchange.index];
                              /* Check the listing and exchange is valid and its parent order has already been validated. */
                              if (
                                  _validateListingFromBatch(
                                      order,
                                      OrderType.ASK,
                                      exchange,
                                      validOrders,
                                      pendingAmountTaken
                                  )
                              ) {
                                  /* Insert the transfers into the batch. */
                                  bool inserted;
                                  (remainingETH, inserted) = _insertExecutionAsk(
                                      executionBatch,
                                      fungibleTransfers,
                                      order,
                                      exchange,
                                      fees,
                                      remainingETH
                                  );
                                  if (inserted) {
                                      unchecked {
                                          pendingAmountTaken[exchange.index][exchange.listing.index] += exchange
                                              .taker
                                              .amount;
                                      }
                                  }
                              }
                              unchecked {
                                  ++i;
                              }
                          }
                          /* Execute all transfers. */
                          _executeBatchTransfer(executionBatch, fungibleTransfers, fees, OrderType.ASK);
                          /* Return dust. */
                          _transferETH(msg.sender, address(this).balance);
                      }
                      /**
                       * @notice Take multiple bids; efficiently verifying and executing the transfers in bulk
                       * @param orders List of orders
                       * @param exchanges List of exchanges indicating the listing to take and the parameters to match it with
                       * @param takerFee Taker fee to be taken on each exchange
                       * @param signatures Bytes array of order signatures
                       */
                      function _takeBid(
                          Order[] memory orders,
                          Exchange[] memory exchanges,
                          FeeRate memory takerFee,
                          bytes memory signatures
                      ) internal {
                          Fees memory fees = Fees(protocolFee, takerFee);
                          /**
                           * Validate all the orders potentially used in the execution and
                           * initialize the arrays for pending fulfillments.
                           */
                          (bool[] memory validOrders, uint256[][] memory pendingAmountTaken) = _validateOrders(
                              orders,
                              OrderType.BID,
                              signatures,
                              fees
                          );
                          uint256 exchangesLength = exchanges.length;
                          /* Initialize the execution batch structs. */
                          (
                              bytes memory executionBatch,
                              FungibleTransfers memory fungibleTransfers
                          ) = _initializeBatch(exchangesLength, OrderType.BID, msg.sender);
                          Order memory order;
                          Exchange memory exchange;
                          for (uint256 i; i < exchangesLength; ) {
                              exchange = exchanges[i];
                              order = orders[exchange.index];
                              /* Check the listing and exchange is valid and its parent order has already been validated. */
                              if (
                                  _validateListingFromBatch(
                                      order,
                                      OrderType.BID,
                                      exchange,
                                      validOrders,
                                      pendingAmountTaken
                                  )
                              ) {
                                  /* Insert the transfers into the batch. */
                                  _insertExecutionBid(executionBatch, fungibleTransfers, order, exchange, fees);
                                  /* Record the pending fulfillment. */
                                  unchecked {
                                      pendingAmountTaken[exchange.index][exchange.listing.index] += exchange
                                          .taker
                                          .amount;
                                  }
                              }
                              unchecked {
                                  ++i;
                              }
                          }
                          /* Execute all transfers. */
                          _executeBatchTransfer(executionBatch, fungibleTransfers, fees, OrderType.BID);
                      }
                      /*//////////////////////////////////////////////////////////////
                                            EXECUTION HELPERS
                      //////////////////////////////////////////////////////////////*/
                      /**
                       * @notice Initialize the ExecutionBatch and FungibleTransfers objects for bulk execution
                       * @param exchangesLength Number of exchanges
                       * @param orderType Order type
                       * @param taker Order taker address
                       */
                      function _initializeBatch(
                          uint256 exchangesLength,
                          OrderType orderType,
                          address taker
                      )
                          internal
                          pure
                          returns (bytes memory executionBatch, FungibleTransfers memory fungibleTransfers)
                      {
                          /* Initialize the batch. Constructing it manually in calldata packing allows for cheaper delegate execution. */
                          uint256 arrayLength = Transfer_size * exchangesLength + One_word;
                          uint256 executionBatchLength = ExecutionBatch_base_size + arrayLength;
                          executionBatch = new bytes(executionBatchLength);
                          assembly {
                              let calldataPointer := add(executionBatch, ExecutionBatch_calldata_offset)
                              mstore(add(calldataPointer, ExecutionBatch_taker_offset), taker)
                              mstore(add(calldataPointer, ExecutionBatch_orderType_offset), orderType)
                              mstore(add(calldataPointer, ExecutionBatch_transfers_pointer_offset), ExecutionBatch_transfers_offset) // set the transfers pointer
                              mstore(add(calldataPointer, ExecutionBatch_transfers_offset), exchangesLength) // set the length of the transfers array
                          }
                          /* Initialize the fungible transfers object. */
                          AtomicExecution[] memory executions = new AtomicExecution[](exchangesLength);
                          address[] memory feeRecipients = new address[](exchangesLength);
                          address[] memory makers = new address[](exchangesLength);
                          uint256[] memory makerTransfers = new uint256[](exchangesLength);
                          uint256[] memory feeTransfers = new uint256[](exchangesLength);
                          fungibleTransfers = FungibleTransfers({
                              totalProtocolFee: 0,
                              totalSellerTransfer: 0,
                              totalTakerFee: 0,
                              feeRecipientId: 0,
                              feeRecipients: feeRecipients,
                              makerId: 0,
                              makers: makers,
                              feeTransfers: feeTransfers,
                              makerTransfers: makerTransfers,
                              executions: executions
                          });
                      }
                      /**
                       * @notice Initialize the ExecutionBatch object for a single execution
                       * @param order Order to take a Listing from
                       * @param orderType Order type
                       * @param tokenId Token id
                       * @param amount ERC721/ERC1155 amount
                       * @param taker Order taker address
                       */
                      function _initializeSingleExecution(
                          Order memory order,
                          OrderType orderType,
                          uint256 tokenId,
                          uint256 amount,
                          address taker
                      ) internal pure returns (bytes memory executionBatch) {
                          /* Initialize the batch. Constructing it manually in calldata packing allows for cheaper delegate execution. */
                          uint256 arrayLength = Transfer_size + One_word;
                          uint256 executionBatchLength = ExecutionBatch_base_size + arrayLength;
                          executionBatch = new bytes(executionBatchLength);
                          assembly {
                              let calldataPointer := add(executionBatch, ExecutionBatch_calldata_offset)
                              mstore(add(calldataPointer, ExecutionBatch_taker_offset), taker)
                              mstore(add(calldataPointer, ExecutionBatch_orderType_offset), orderType)
                              mstore(add(calldataPointer, ExecutionBatch_transfers_pointer_offset), ExecutionBatch_transfers_offset) // set the transfers pointer
                              mstore(add(calldataPointer, ExecutionBatch_transfers_offset), 1) // set the length of the transfers array
                          }
                          /* Insert the transfer into the batch. */
                          _insertNonfungibleTransfer(executionBatch, order, tokenId, amount);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.0) (access/Ownable2Step.sol)
                  pragma solidity ^0.8.0;
                  import "./OwnableUpgradeable.sol";
                  import "../proxy/utils/Initializable.sol";
                  /**
                   * @dev Contract module which provides access control mechanism, where
                   * there is an account (an owner) that can be granted exclusive access to
                   * specific functions.
                   *
                   * By default, the owner account will be the one that deploys the contract. This
                   * can later be changed with {transferOwnership} and {acceptOwnership}.
                   *
                   * This module is used through inheritance. It will make available all functions
                   * from parent (Ownable).
                   */
                  abstract contract Ownable2StepUpgradeable is Initializable, OwnableUpgradeable {
                      function __Ownable2Step_init() internal onlyInitializing {
                          __Ownable_init_unchained();
                      }
                      function __Ownable2Step_init_unchained() internal onlyInitializing {
                      }
                      address private _pendingOwner;
                      event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner);
                      /**
                       * @dev Returns the address of the pending owner.
                       */
                      function pendingOwner() public view virtual returns (address) {
                          return _pendingOwner;
                      }
                      /**
                       * @dev Starts the ownership transfer of the contract to a new account. Replaces the pending transfer if there is one.
                       * Can only be called by the current owner.
                       */
                      function transferOwnership(address newOwner) public virtual override onlyOwner {
                          _pendingOwner = newOwner;
                          emit OwnershipTransferStarted(owner(), newOwner);
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`) and deletes any pending owner.
                       * Internal function without access restriction.
                       */
                      function _transferOwnership(address newOwner) internal virtual override {
                          delete _pendingOwner;
                          super._transferOwnership(newOwner);
                      }
                      /**
                       * @dev The new owner accepts the ownership transfer.
                       */
                      function acceptOwnership() external {
                          address sender = _msgSender();
                          require(pendingOwner() == sender, "Ownable2Step: caller is not the new owner");
                          _transferOwnership(sender);
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint256[49] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.0) (proxy/utils/UUPSUpgradeable.sol)
                  pragma solidity ^0.8.0;
                  import "../../interfaces/draft-IERC1822Upgradeable.sol";
                  import "../ERC1967/ERC1967UpgradeUpgradeable.sol";
                  import "./Initializable.sol";
                  /**
                   * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an
                   * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy.
                   *
                   * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is
                   * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing
                   * `UUPSUpgradeable` with a custom implementation of upgrades.
                   *
                   * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism.
                   *
                   * _Available since v4.1._
                   */
                  abstract contract UUPSUpgradeable is Initializable, IERC1822ProxiableUpgradeable, ERC1967UpgradeUpgradeable {
                      function __UUPSUpgradeable_init() internal onlyInitializing {
                      }
                      function __UUPSUpgradeable_init_unchained() internal onlyInitializing {
                      }
                      /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
                      address private immutable __self = address(this);
                      /**
                       * @dev Check that the execution is being performed through a delegatecall call and that the execution context is
                       * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case
                       * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a
                       * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to
                       * fail.
                       */
                      modifier onlyProxy() {
                          require(address(this) != __self, "Function must be called through delegatecall");
                          require(_getImplementation() == __self, "Function must be called through active proxy");
                          _;
                      }
                      /**
                       * @dev Check that the execution is not being performed through a delegate call. This allows a function to be
                       * callable on the implementing contract but not through proxies.
                       */
                      modifier notDelegated() {
                          require(address(this) == __self, "UUPSUpgradeable: must not be called through delegatecall");
                          _;
                      }
                      /**
                       * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the
                       * implementation. It is used to validate the implementation's compatibility when performing an upgrade.
                       *
                       * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                       * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                       * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier.
                       */
                      function proxiableUUID() external view virtual override notDelegated returns (bytes32) {
                          return _IMPLEMENTATION_SLOT;
                      }
                      /**
                       * @dev Upgrade the implementation of the proxy to `newImplementation`.
                       *
                       * Calls {_authorizeUpgrade}.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function upgradeTo(address newImplementation) external virtual onlyProxy {
                          _authorizeUpgrade(newImplementation);
                          _upgradeToAndCallUUPS(newImplementation, new bytes(0), false);
                      }
                      /**
                       * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call
                       * encoded in `data`.
                       *
                       * Calls {_authorizeUpgrade}.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual onlyProxy {
                          _authorizeUpgrade(newImplementation);
                          _upgradeToAndCallUUPS(newImplementation, data, true);
                      }
                      /**
                       * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by
                       * {upgradeTo} and {upgradeToAndCall}.
                       *
                       * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}.
                       *
                       * ```solidity
                       * function _authorizeUpgrade(address) internal override onlyOwner {}
                       * ```
                       */
                      function _authorizeUpgrade(address newImplementation) internal virtual;
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.8.17;
                  import { Validation } from "./Validation.sol";
                  import "./lib/Constants.sol";
                  import {
                      Order,
                      Exchange,
                      FungibleTransfers,
                      StateUpdate,
                      AtomicExecution,
                      AssetType,
                      Fees,
                      FeeRate,
                      Listing,
                      Taker,
                      Transfer,
                      OrderType
                  } from "./lib/Structs.sol";
                  import { IDelegate } from "./interfaces/IDelegate.sol";
                  import { IExecutor } from "./interfaces/IExecutor.sol";
                  abstract contract Executor is IExecutor, Validation {
                      address private immutable _DELEGATE;
                      address private immutable _POOL;
                      constructor(address delegate, address pool, address proxy) Validation(proxy) {
                          _DELEGATE = delegate;
                          _POOL = pool;
                      }
                      receive() external payable {
                          if (msg.sender != _POOL) {
                              revert Unauthorized();
                          }
                      }
                      /**
                       * @notice Insert a validated ask listing into the batch if there's sufficient ETH to fulfill
                       * @param executionBatch Execution batch
                       * @param fungibleTransfers Fungible transfers
                       * @param order Order of the listing to insert
                       * @param exchange Exchange containing the listing to insert
                       * @param fees Protocol and taker fees
                       * @param remainingETH Available ETH remaining
                       * @return Available ETH remaining after insertion; if the listing was inserted in the batch
                       */
                      function _insertExecutionAsk(
                          bytes memory executionBatch,
                          FungibleTransfers memory fungibleTransfers,
                          Order memory order,
                          Exchange memory exchange,
                          Fees memory fees,
                          uint256 remainingETH
                      ) internal pure returns (uint256, bool) {
                          uint256 takerAmount = exchange.taker.amount;
                          (
                              uint256 totalPrice,
                              uint256 protocolFeeAmount,
                              uint256 makerFeeAmount,
                              uint256 takerFeeAmount
                          ) = _computeFees(exchange.listing.price, takerAmount, order.makerFee, fees);
                          /* Only insert the executions if there are sufficient funds to execute. */
                          if (remainingETH >= totalPrice + takerFeeAmount) {
                              unchecked {
                                  remainingETH = remainingETH - totalPrice - takerFeeAmount;
                              }
                              _setAddresses(fungibleTransfers, order);
                              uint256 index = _insertNonfungibleTransfer(
                                  executionBatch,
                                  order,
                                  exchange.listing.tokenId,
                                  takerAmount
                              );
                              _insertFungibleTransfers(
                                  fungibleTransfers,
                                  takerAmount,
                                  exchange.listing,
                                  bytes32(order.salt),
                                  index,
                                  totalPrice,
                                  protocolFeeAmount,
                                  makerFeeAmount,
                                  takerFeeAmount,
                                  true
                              );
                              return (remainingETH, true);
                          } else {
                              return (remainingETH, false);
                          }
                      }
                      /**
                       * @notice Insert a validated bid listing into the batch
                       * @param executionBatch Execution batch
                       * @param fungibleTransfers Fungible transfers
                       * @param order Order of the listing to insert
                       * @param exchange Exchange containing listing to insert
                       * @param fees Protocol and taker fees
                       */
                      function _insertExecutionBid(
                          bytes memory executionBatch,
                          FungibleTransfers memory fungibleTransfers,
                          Order memory order,
                          Exchange memory exchange,
                          Fees memory fees
                      ) internal pure {
                          uint256 takerAmount = exchange.taker.amount;
                          (
                              uint256 totalPrice,
                              uint256 protocolFeeAmount,
                              uint256 makerFeeAmount,
                              uint256 takerFeeAmount
                          ) = _computeFees(exchange.listing.price, takerAmount, order.makerFee, fees);
                          _setAddresses(fungibleTransfers, order);
                          uint256 index = _insertNonfungibleTransfer(
                              executionBatch,
                              order,
                              exchange.taker.tokenId,
                              takerAmount
                          );
                          _insertFungibleTransfers(
                              fungibleTransfers,
                              takerAmount,
                              exchange.listing,
                              bytes32(order.salt),
                              index,
                              totalPrice,
                              protocolFeeAmount,
                              makerFeeAmount,
                              takerFeeAmount,
                              false
                          );
                      }
                      /**
                       * @notice Insert the nonfungible transfer into the batch
                       * @param executionBatch Execution batch
                       * @param order Order
                       * @param tokenId Token id
                       * @param amount Number of token units
                       * @return transferIndex Index of the transfer
                       */
                      function _insertNonfungibleTransfer(
                          bytes memory executionBatch,
                          Order memory order,
                          uint256 tokenId,
                          uint256 amount
                      ) internal pure returns (uint256 transferIndex) {
                          assembly {
                              let calldataPointer := add(executionBatch, ExecutionBatch_calldata_offset)
                              transferIndex := mload(add(calldataPointer, ExecutionBatch_length_offset))
                              let transfersOffset := mload(add(calldataPointer, ExecutionBatch_transfers_pointer_offset))
                              let transferPointer := add(
                                  add(calldataPointer, add(transfersOffset, One_word)),
                                  mul(transferIndex, Transfer_size)
                              )
                              mstore(
                                  add(transferPointer, Transfer_trader_offset),
                                  mload(add(order, Order_trader_offset))
                              ) // set the trader
                              mstore(add(transferPointer, Transfer_id_offset), tokenId) // set the token id
                              mstore(
                                  add(transferPointer, Transfer_collection_offset),
                                  mload(add(order, Order_collection_offset))
                              ) // set the collection
                              mstore(
                                  add(transferPointer, Transfer_assetType_offset),
                                  mload(add(order, Order_assetType_offset))
                              ) // set the asset type
                              mstore(add(calldataPointer, ExecutionBatch_length_offset), add(transferIndex, 1)) // increment the batch length
                              if eq(mload(add(order, Order_assetType_offset)), AssetType_ERC1155) {
                                  mstore(add(transferPointer, Transfer_amount_offset), amount) // set the amount (don't need to set for ERC721's)
                              }
                          }
                      }
                      /**
                       * @notice Insert the fungible transfers that need to be executed atomically
                       * @param fungibleTransfers Fungible transfers struct
                       * @param takerAmount Amount of the listing being taken
                       * @param listing Listing to execute
                       * @param orderHash Order hash
                       * @param index Execution index
                       * @param totalPrice Total price of the purchased tokens
                       * @param protocolFeeAmount Computed protocol fee
                       * @param makerFeeAmount Computed maker fee
                       * @param takerFeeAmount Computed taker fee
                       * @param makerIsSeller Is the order maker the seller
                       */
                      function _insertFungibleTransfers(
                          FungibleTransfers memory fungibleTransfers,
                          uint256 takerAmount,
                          Listing memory listing,
                          bytes32 orderHash,
                          uint256 index,
                          uint256 totalPrice,
                          uint256 protocolFeeAmount,
                          uint256 makerFeeAmount,
                          uint256 takerFeeAmount,
                          bool makerIsSeller
                      ) internal pure {
                          uint256 makerId = fungibleTransfers.makerId;
                          fungibleTransfers.executions[index].makerId = makerId;
                          fungibleTransfers.executions[index].makerFeeRecipientId = fungibleTransfers.feeRecipientId;
                          fungibleTransfers.executions[index].stateUpdate = StateUpdate({
                              trader: fungibleTransfers.makers[makerId],
                              hash: orderHash,
                              index: listing.index,
                              value: takerAmount,
                              maxAmount: listing.amount
                          });
                          if (makerIsSeller) {
                              unchecked {
                                  fungibleTransfers.executions[index].sellerAmount =
                                      totalPrice -
                                      protocolFeeAmount -
                                      makerFeeAmount;
                              }
                          } else {
                              unchecked {
                                  fungibleTransfers.executions[index].sellerAmount =
                                      totalPrice -
                                      protocolFeeAmount -
                                      takerFeeAmount;
                              }
                          }
                          fungibleTransfers.executions[index].makerFeeAmount = makerFeeAmount;
                          fungibleTransfers.executions[index].takerFeeAmount = takerFeeAmount;
                          fungibleTransfers.executions[index].protocolFeeAmount = protocolFeeAmount;
                      }
                      /**
                       * @notice Set the addresses of the maker fee recipient and order maker if different than currently being batched
                       * @param fungibleTransfers Fungible transfers struct
                       * @param order Parent order of listing being added to the batch
                       */
                      function _setAddresses(
                          FungibleTransfers memory fungibleTransfers,
                          Order memory order
                      ) internal pure {
                          address feeRecipient = order.makerFee.recipient;
                          uint256 feeRecipientId = fungibleTransfers.feeRecipientId;
                          address currentFeeRecipient = fungibleTransfers.feeRecipients[feeRecipientId];
                          if (feeRecipient != currentFeeRecipient) {
                              if (currentFeeRecipient == address(0)) {
                                  fungibleTransfers.feeRecipients[feeRecipientId] = feeRecipient;
                              } else {
                                  unchecked {
                                      fungibleTransfers.feeRecipients[++feeRecipientId] = feeRecipient;
                                  }
                                  fungibleTransfers.feeRecipientId = feeRecipientId;
                              }
                          }
                          address trader = order.trader;
                          uint256 makerId = fungibleTransfers.makerId;
                          address currentTrader = fungibleTransfers.makers[makerId];
                          if (trader != currentTrader) {
                              if (currentTrader == address(0)) {
                                  fungibleTransfers.makers[makerId] = trader;
                              } else {
                                  unchecked {
                                      fungibleTransfers.makers[++makerId] = trader;
                                  }
                                  fungibleTransfers.makerId = makerId;
                              }
                          }
                      }
                      /**
                       * @notice Compute all necessary fees to be taken
                       * @param pricePerToken Price per token unit
                       * @param takerAmount Number of token units taken (should only be greater than 1 for ERC1155)
                       * @param fees Protocol and taker fee set by the transaction
                       */
                      function _computeFees(
                          uint256 pricePerToken,
                          uint256 takerAmount,
                          FeeRate memory makerFee,
                          Fees memory fees
                      )
                          internal
                          pure
                          returns (
                              uint256 totalPrice,
                              uint256 protocolFeeAmount,
                              uint256 makerFeeAmount,
                              uint256 takerFeeAmount
                          )
                      {
                          totalPrice = pricePerToken * takerAmount;
                          makerFeeAmount = (totalPrice * makerFee.rate) / _BASIS_POINTS;
                          takerFeeAmount = (totalPrice * fees.takerFee.rate) / _BASIS_POINTS;
                          protocolFeeAmount = (totalPrice * fees.protocolFee.rate) / _BASIS_POINTS;
                      }
                      /*//////////////////////////////////////////////////////////////
                                          EXECUTION FUNCTIONS
                      //////////////////////////////////////////////////////////////*/
                      /**
                       * @notice Execute the transfers by first attempting the nonfungible transfers, for the successful transfers sum the fungible transfers by the recipients and execute
                       * @param executionBatch Execution batch struct
                       * @param fungibleTransfers Fungible transfers struct
                       * @param fees Protocol, maker, taker fees (note: makerFee will be inaccurate at this point in execution)
                       * @param orderType Order type
                       */
                      function _executeBatchTransfer(
                          bytes memory executionBatch,
                          FungibleTransfers memory fungibleTransfers,
                          Fees memory fees,
                          OrderType orderType
                      ) internal {
                          uint256 batchLength;
                          assembly {
                              let calldataPointer := add(executionBatch, ExecutionBatch_calldata_offset)
                              batchLength := mload(add(calldataPointer, ExecutionBatch_length_offset))
                          }
                          if (batchLength > 0) {
                              bool[] memory successfulTransfers = _executeNonfungibleTransfers(
                                  executionBatch,
                                  batchLength
                              );
                              uint256 transfersLength = successfulTransfers.length;
                              for (uint256 i; i < transfersLength; ) {
                                  if (successfulTransfers[i]) {
                                      AtomicExecution memory execution = fungibleTransfers.executions[i];
                                      FeeRate memory makerFee;
                                      uint256 price;
                                      unchecked {
                                          if (orderType == OrderType.ASK) {
                                              fungibleTransfers.makerTransfers[execution.makerId] += execution
                                                  .sellerAmount; // amount that needs to be sent *to* the order maker
                                              price =
                                                  execution.sellerAmount +
                                                  execution.protocolFeeAmount +
                                                  execution.makerFeeAmount;
                                          } else {
                                              fungibleTransfers.makerTransfers[execution.makerId] +=
                                                  execution.protocolFeeAmount +
                                                  execution.makerFeeAmount +
                                                  execution.takerFeeAmount +
                                                  execution.sellerAmount; // amount that needs to be taken *from* the order maker
                                              price =
                                                  execution.sellerAmount +
                                                  execution.protocolFeeAmount +
                                                  execution.takerFeeAmount;
                                          }
                                          fungibleTransfers.totalSellerTransfer += execution.sellerAmount; // only for bids
                                          fungibleTransfers.totalProtocolFee += execution.protocolFeeAmount;
                                          fungibleTransfers.totalTakerFee += execution.takerFeeAmount;
                                          fungibleTransfers.feeTransfers[execution.makerFeeRecipientId] += execution
                                              .makerFeeAmount;
                                          makerFee = FeeRate(
                                              fungibleTransfers.feeRecipients[execution.makerFeeRecipientId],
                                              uint16((execution.makerFeeAmount * _BASIS_POINTS) / price)
                                          );
                                      }
                                      /* Commit state updates. */
                                      StateUpdate memory stateUpdate = fungibleTransfers.executions[i].stateUpdate;
                                      {
                                          address trader = stateUpdate.trader;
                                          bytes32 hash = stateUpdate.hash;
                                          uint256 index = stateUpdate.index;
                                          uint256 _amountTaken = amountTaken[trader][hash][index];
                                          uint256 newAmountTaken = _amountTaken + stateUpdate.value;
                                          /* Overfulfilled Listings should be caught prior to inserting into the batch, but this check prevents any misuse. */
                                          if (newAmountTaken <= stateUpdate.maxAmount) {
                                              amountTaken[trader][hash][index] = newAmountTaken;
                                          } else {
                                              revert OrderFulfilled();
                                          }
                                      }
                                      _emitExecutionEventFromBatch(
                                          executionBatch,
                                          price,
                                          makerFee,
                                          fees,
                                          stateUpdate,
                                          orderType,
                                          i
                                      );
                                  }
                                  unchecked {
                                      ++i;
                                  }
                              }
                              if (orderType == OrderType.ASK) {
                                  /* Transfer the payments to the sellers. */
                                  uint256 makersLength = fungibleTransfers.makerId + 1;
                                  for (uint256 i; i < makersLength; ) {
                                      _transferETH(fungibleTransfers.makers[i], fungibleTransfers.makerTransfers[i]);
                                      unchecked {
                                          ++i;
                                      }
                                  }
                                  /* Transfer the fees to the fee recipients. */
                                  uint256 feesLength = fungibleTransfers.feeRecipientId + 1;
                                  for (uint256 i; i < feesLength; ) {
                                      _transferETH(
                                          fungibleTransfers.feeRecipients[i],
                                          fungibleTransfers.feeTransfers[i]
                                      );
                                      unchecked {
                                          ++i;
                                      }
                                  }
                                  /* Transfer the protocol fees. */
                                  _transferETH(fees.protocolFee.recipient, fungibleTransfers.totalProtocolFee);
                                  /* Transfer the taker fees. */
                                  _transferETH(fees.takerFee.recipient, fungibleTransfers.totalTakerFee);
                              } else {
                                  /* Take the pool funds from the buyers. */
                                  uint256 makersLength = fungibleTransfers.makerId + 1;
                                  for (uint256 i; i < makersLength; ) {
                                      _transferPool(
                                          fungibleTransfers.makers[i],
                                          address(this),
                                          fungibleTransfers.makerTransfers[i]
                                      );
                                      unchecked {
                                          ++i;
                                      }
                                  }
                                  /* Transfer the payment to the seller. */
                                  _transferPool(address(this), msg.sender, fungibleTransfers.totalSellerTransfer);
                                  /* Transfer the fees to the fee recipients. */
                                  uint256 feesLength = fungibleTransfers.feeRecipientId + 1;
                                  for (uint256 i; i < feesLength; ) {
                                      _transferPool(
                                          address(this),
                                          fungibleTransfers.feeRecipients[i],
                                          fungibleTransfers.feeTransfers[i]
                                      );
                                      unchecked {
                                          ++i;
                                      }
                                  }
                                  /* Transfer the protocol fees. */
                                  _transferPool(
                                      address(this),
                                      fees.protocolFee.recipient,
                                      fungibleTransfers.totalProtocolFee
                                  );
                                  /* Transfer the taker fees. */
                                  _transferPool(
                                      address(this),
                                      fees.takerFee.recipient,
                                      fungibleTransfers.totalTakerFee
                                  );
                              }
                          }
                      }
                      /**
                       * @notice Attempt to execute a series of nonfungible transfers through the delegate; reverts will be skipped
                       * @param executionBatch Execution batch struct
                       * @param batchIndex Current available transfer slot in the batch
                       * @return Array indicating which transfers were successful
                       */
                      function _executeNonfungibleTransfers(
                          bytes memory executionBatch,
                          uint256 batchIndex
                      ) internal returns (bool[] memory) {
                          address delegate = _DELEGATE;
                          /* Initialize the memory space for the successful transfers array returned from the Delegate call. */
                          uint256 successfulTransfersPointer;
                          assembly {
                              successfulTransfersPointer := mload(Memory_pointer)
                              /* Need to shift the free memory pointer ahead one word to account for the array pointer returned from the call. */
                              mstore(Memory_pointer, add(successfulTransfersPointer, One_word))
                          }
                          bool[] memory successfulTransfers = new bool[](batchIndex);
                          assembly {
                              let size := mload(executionBatch)
                              let selectorPointer := add(executionBatch, ExecutionBatch_selector_offset)
                              mstore(selectorPointer, shr(Bytes4_shift, Delegate_transfer_selector))
                              let success := call(
                                  gas(),
                                  delegate,
                                  0,
                                  add(selectorPointer, Delegate_transfer_calldata_offset),
                                  sub(size, Delegate_transfer_calldata_offset),
                                  successfulTransfersPointer,
                                  add(0x40, mul(batchIndex, One_word))
                              )
                          }
                          return successfulTransfers;
                      }
                      /*//////////////////////////////////////////////////////////////
                                          TRANSFER FUNCTIONS
                      //////////////////////////////////////////////////////////////*/
                      /**
                       * @notice Transfer ETH
                       * @param to Recipient address
                       * @param amount Amount of ETH to send
                       */
                      function _transferETH(address to, uint256 amount) internal {
                          if (amount > 0) {
                              bool success;
                              assembly {
                                  success := call(gas(), to, amount, 0, 0, 0, 0)
                              }
                              if (!success) {
                                  revert ETHTransferFailed();
                              }
                          }
                      }
                      /**
                       * @notice Transfer pool funds on behalf of a user
                       * @param from Sender address
                       * @param to Recipient address
                       * @param amount Amount to send
                       */
                      function _transferPool(address from, address to, uint256 amount) internal {
                          if (amount > 0) {
                              bool success;
                              address pool = _POOL;
                              assembly {
                                  let x := mload(Memory_pointer)
                                  mstore(x, ERC20_transferFrom_selector)
                                  mstore(add(x, ERC20_transferFrom_from_offset), from)
                                  mstore(add(x, ERC20_transferFrom_to_offset), to)
                                  mstore(add(x, ERC20_transferFrom_amount_offset), amount)
                                  success := call(gas(), pool, 0, x, ERC20_transferFrom_size, 0, 0)
                              }
                              if (!success) {
                                  revert PoolTransferFailed();
                              }
                          }
                      }
                      /**
                       * @notice Deposit ETH to user's pool funds
                       * @param to Recipient address
                       * @param amount Amount of ETH to deposit
                       */
                      function _depositPool(address to, uint256 amount) internal {
                          bool success;
                          address pool = _POOL;
                          assembly {
                              let x := mload(Memory_pointer)
                              mstore(x, Pool_deposit_selector)
                              mstore(add(x, Pool_deposit_user_offset), to)
                              success := call(gas(), pool, amount, x, Pool_deposit_size, 0, 0)
                          }
                          if (!success) {
                              revert PoolDepositFailed();
                          }
                      }
                      /**
                       * @notice Withdraw ETH from user's pool funds
                       * @param from Address to withdraw from
                       * @param amount Amount of ETH to withdraw
                       */
                      function _withdrawFromPool(address from, uint256 amount) internal {
                          bool success;
                          address pool = _POOL;
                          assembly {
                              let x := mload(Memory_pointer)
                              mstore(x, Pool_withdrawFrom_selector)
                              mstore(add(x, Pool_withdrawFrom_from_offset), from)
                              mstore(add(x, Pool_withdrawFrom_to_offset), address())
                              mstore(add(x, Pool_withdrawFrom_amount_offset), amount)
                              success := call(gas(), pool, 0, x, Pool_withdrawFrom_size, 0, 0)
                          }
                          if (!success) {
                              revert PoolWithdrawFromFailed();
                          }
                      }
                      /*//////////////////////////////////////////////////////////////
                                            EVENT EMITTERS
                      //////////////////////////////////////////////////////////////*/
                      /**
                       * @notice Emit Execution event from a single execution
                       * @param executionBatch Execution batch struct
                       * @param price Price of the token purchased
                       * @param fees Protocol, maker, and taker fees taken
                       * @param stateUpdate Fulfillment to be recorded with a successful execution
                       * @param orderType Order type
                       * @param transferIndex Index of the transfer corresponding to the execution
                       */
                      function _emitExecutionEventFromBatch(
                          bytes memory executionBatch,
                          uint256 price,
                          FeeRate memory makerFee,
                          Fees memory fees,
                          StateUpdate memory stateUpdate,
                          OrderType orderType,
                          uint256 transferIndex
                      ) internal {
                          Transfer memory transfer;
                          assembly {
                              let calldataPointer := add(executionBatch, ExecutionBatch_calldata_offset)
                              let transfersOffset := mload(add(calldataPointer, ExecutionBatch_transfers_pointer_offset))
                              transfer := add(
                                  add(calldataPointer, add(transfersOffset, One_word)),
                                  mul(transferIndex, Transfer_size)
                              )
                          }
                          _emitOptimalExecutionEvent(
                              transfer,
                              stateUpdate.hash,
                              stateUpdate.index,
                              price,
                              makerFee,
                              fees,
                              orderType
                          );
                      }
                      /**
                       * @notice Emit the Execution event that minimizes the number of bytes in the log
                       * @param transfer The nft transfer
                       * @param orderHash Order hash
                       * @param listingIndex Index of the listing being fulfilled within the order
                       * @param price Price of the token purchased
                       * @param makerFee Maker fees taken
                       * @param fees Protocol, and taker fees taken
                       * @param orderType Order type
                       */
                      function _emitOptimalExecutionEvent(
                          Transfer memory transfer,
                          bytes32 orderHash,
                          uint256 listingIndex,
                          uint256 price,
                          FeeRate memory makerFee,
                          Fees memory fees,
                          OrderType orderType
                      ) internal {
                          if (
                              // see _insertNonfungibleTransfer; ERC721 transfers don't set the transfer amount,
                              // so we can assume the transfer amount and not check it
                              transfer.assetType == AssetType.ERC721 &&
                              fees.protocolFee.rate == 0 &&
                              transfer.id < 1 << (11 * 8) &&
                              listingIndex < 1 << (1 * 8) &&
                              price < 1 << (11 * 8)
                          ) {
                              if (makerFee.rate == 0 && fees.takerFee.rate == 0) {
                                  emit Execution721Packed(
                                      orderHash,
                                      packTokenIdListingIndexTrader(transfer.id, listingIndex, transfer.trader),
                                      packTypePriceCollection(orderType, price, transfer.collection)
                                  );
                                  return;
                              } else if (makerFee.rate == 0) {
                                  emit Execution721TakerFeePacked(
                                      orderHash,
                                      packTokenIdListingIndexTrader(transfer.id, listingIndex, transfer.trader),
                                      packTypePriceCollection(orderType, price, transfer.collection),
                                      packFee(fees.takerFee)
                                  );
                                  return;
                              } else if (fees.takerFee.rate == 0) {
                                  emit Execution721MakerFeePacked(
                                      orderHash,
                                      packTokenIdListingIndexTrader(transfer.id, listingIndex, transfer.trader),
                                      packTypePriceCollection(orderType, price, transfer.collection),
                                      packFee(makerFee)
                                  );
                                  return;
                              }
                          }
                          emit Execution({
                              transfer: transfer,
                              orderHash: orderHash,
                              listingIndex: listingIndex,
                              price: price,
                              makerFee: makerFee,
                              fees: fees,
                              orderType: orderType
                          });
                      }
                      /**
                       * @notice Emit Execution event from a single execution
                       * @param executionBatch Execution batch struct
                       * @param order Order being fulfilled
                       * @param listingIndex Index of the listing being fulfilled within the order
                       * @param price Price of the token purchased
                       * @param fees Protocol, and taker fees taken
                       * @param orderType Order type
                       */
                      function _emitExecutionEvent(
                          bytes memory executionBatch,
                          Order memory order,
                          uint256 listingIndex,
                          uint256 price,
                          Fees memory fees,
                          OrderType orderType
                      ) internal {
                          Transfer memory transfer;
                          assembly {
                              let calldataPointer := add(executionBatch, ExecutionBatch_calldata_offset)
                              let transfersOffset := mload(add(calldataPointer, ExecutionBatch_transfers_pointer_offset))
                              transfer := add(calldataPointer, add(transfersOffset, One_word))
                          }
                          _emitOptimalExecutionEvent(
                              transfer,
                              bytes32(order.salt),
                              listingIndex,
                              price,
                              order.makerFee,
                              fees,
                              orderType
                          );
                      }
                      function packTokenIdListingIndexTrader(
                          uint256 tokenId,
                          uint256 listingIndex,
                          address trader
                      ) private pure returns (uint256) {
                          return (tokenId << (21 * 8)) | (listingIndex << (20 * 8)) | uint160(trader);
                      }
                      function packTypePriceCollection(
                          OrderType orderType,
                          uint256 price,
                          address collection
                      ) private pure returns (uint256) {
                          return (uint256(orderType) << (31 * 8)) | (price << (20 * 8)) | uint160(collection);
                      }
                      function packFee(FeeRate memory fee) private pure returns (uint256) {
                          return (uint256(fee.rate) << (20 * 8)) | uint160(fee.recipient);
                      }
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.8.17;
                  uint256 constant Bytes1_shift = 0xf8;
                  uint256 constant Bytes4_shift = 0xe0;
                  uint256 constant Bytes20_shift = 0x60;
                  uint256 constant One_word = 0x20;
                  uint256 constant Memory_pointer = 0x40;
                  uint256 constant AssetType_ERC721 = 0;
                  uint256 constant AssetType_ERC1155 = 1;
                  uint256 constant OrderType_ASK = 0;
                  uint256 constant OrderType_BID = 1;
                  uint256 constant Pool_withdrawFrom_selector = 0x9555a94200000000000000000000000000000000000000000000000000000000;
                  uint256 constant Pool_withdrawFrom_from_offset = 0x04;
                  uint256 constant Pool_withdrawFrom_to_offset = 0x24;
                  uint256 constant Pool_withdrawFrom_amount_offset = 0x44;
                  uint256 constant Pool_withdrawFrom_size = 0x64;
                  uint256 constant Pool_deposit_selector = 0xf340fa0100000000000000000000000000000000000000000000000000000000;
                  uint256 constant Pool_deposit_user_offset = 0x04;
                  uint256 constant Pool_deposit_size = 0x24;
                  uint256 constant ERC20_transferFrom_selector = 0x23b872dd00000000000000000000000000000000000000000000000000000000;
                  uint256 constant ERC721_safeTransferFrom_selector = 0x42842e0e00000000000000000000000000000000000000000000000000000000;
                  uint256 constant ERC1155_safeTransferFrom_selector = 0xf242432a00000000000000000000000000000000000000000000000000000000;
                  uint256 constant ERC20_transferFrom_size = 0x64;
                  uint256 constant ERC721_safeTransferFrom_size = 0x64;
                  uint256 constant ERC1155_safeTransferFrom_size = 0xc4;
                  uint256 constant OracleSignatures_size = 0x59;
                  uint256 constant OracleSignatures_s_offset = 0x20;
                  uint256 constant OracleSignatures_v_offset = 0x40;
                  uint256 constant OracleSignatures_blockNumber_offset = 0x41;
                  uint256 constant OracleSignatures_oracle_offset = 0x45;
                  uint256 constant Signatures_size = 0x41;
                  uint256 constant Signatures_s_offset = 0x20;
                  uint256 constant Signatures_v_offset = 0x40;
                  uint256 constant ERC20_transferFrom_from_offset = 0x4;
                  uint256 constant ERC20_transferFrom_to_offset = 0x24;
                  uint256 constant ERC20_transferFrom_amount_offset = 0x44;
                  uint256 constant ERC721_safeTransferFrom_from_offset = 0x4;
                  uint256 constant ERC721_safeTransferFrom_to_offset = 0x24;
                  uint256 constant ERC721_safeTransferFrom_id_offset = 0x44;
                  uint256 constant ERC1155_safeTransferFrom_from_offset = 0x4;
                  uint256 constant ERC1155_safeTransferFrom_to_offset = 0x24;
                  uint256 constant ERC1155_safeTransferFrom_id_offset = 0x44;
                  uint256 constant ERC1155_safeTransferFrom_amount_offset = 0x64;
                  uint256 constant ERC1155_safeTransferFrom_data_pointer_offset = 0x84;
                  uint256 constant ERC1155_safeTransferFrom_data_offset = 0xa4;
                  uint256 constant Delegate_transfer_selector = 0xa1ccb98e00000000000000000000000000000000000000000000000000000000;
                  uint256 constant Delegate_transfer_calldata_offset = 0x1c;
                  uint256 constant Order_size = 0x100;
                  uint256 constant Order_trader_offset = 0x00;
                  uint256 constant Order_collection_offset = 0x20;
                  uint256 constant Order_listingsRoot_offset = 0x40;
                  uint256 constant Order_numberOfListings_offset = 0x60;
                  uint256 constant Order_expirationTime_offset = 0x80;
                  uint256 constant Order_assetType_offset = 0xa0;
                  uint256 constant Order_makerFee_offset = 0xc0;
                  uint256 constant Order_salt_offset = 0xe0;
                  uint256 constant Exchange_size = 0x80;
                  uint256 constant Exchange_askIndex_offset = 0x00;
                  uint256 constant Exchange_proof_offset = 0x20;
                  uint256 constant Exchange_maker_offset = 0x40;
                  uint256 constant Exchange_taker_offset = 0x60;
                  uint256 constant BidExchange_size = 0x80;
                  uint256 constant BidExchange_askIndex_offset = 0x00;
                  uint256 constant BidExchange_proof_offset = 0x20;
                  uint256 constant BidExchange_maker_offset = 0x40;
                  uint256 constant BidExchange_taker_offset = 0x60;
                  uint256 constant Listing_size = 0x80;
                  uint256 constant Listing_index_offset = 0x00;
                  uint256 constant Listing_tokenId_offset = 0x20;
                  uint256 constant Listing_amount_offset = 0x40;
                  uint256 constant Listing_price_offset = 0x60;
                  uint256 constant Taker_size = 0x40;
                  uint256 constant Taker_tokenId_offset = 0x00;
                  uint256 constant Taker_amount_offset = 0x20;
                  uint256 constant StateUpdate_size = 0x80;
                  uint256 constant StateUpdate_salt_offset = 0x20;
                  uint256 constant StateUpdate_leaf_offset = 0x40;
                  uint256 constant StateUpdate_value_offset = 0x60;
                  uint256 constant Transfer_size = 0xa0;
                  uint256 constant Transfer_trader_offset = 0x00;
                  uint256 constant Transfer_id_offset = 0x20;
                  uint256 constant Transfer_amount_offset = 0x40;
                  uint256 constant Transfer_collection_offset = 0x60;
                  uint256 constant Transfer_assetType_offset = 0x80;
                  uint256 constant ExecutionBatch_selector_offset = 0x20;
                  uint256 constant ExecutionBatch_calldata_offset = 0x40;
                  uint256 constant ExecutionBatch_base_size = 0xa0; // size of the executionBatch without the flattened dynamic elements
                  uint256 constant ExecutionBatch_taker_offset = 0x00;
                  uint256 constant ExecutionBatch_orderType_offset = 0x20;
                  uint256 constant ExecutionBatch_transfers_pointer_offset = 0x40;
                  uint256 constant ExecutionBatch_length_offset = 0x60;
                  uint256 constant ExecutionBatch_transfers_offset = 0x80;
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.17;
                  struct TakeAsk {
                      Order[] orders;
                      Exchange[] exchanges;
                      FeeRate takerFee;
                      bytes signatures;
                      address tokenRecipient;
                  }
                  struct TakeAskSingle {
                      Order order;
                      Exchange exchange;
                      FeeRate takerFee;
                      bytes signature;
                      address tokenRecipient;
                  }
                  struct TakeBid {
                      Order[] orders;
                      Exchange[] exchanges;
                      FeeRate takerFee;
                      bytes signatures;
                  }
                  struct TakeBidSingle {
                      Order order;
                      Exchange exchange;
                      FeeRate takerFee;
                      bytes signature;
                  }
                  enum AssetType {
                      ERC721,
                      ERC1155
                  }
                  enum OrderType {
                      ASK,
                      BID
                  }
                  struct Exchange { // Size: 0x80
                      uint256 index; // 0x00
                      bytes32[] proof; // 0x20
                      Listing listing; // 0x40
                      Taker taker; // 0x60
                  }
                  struct Listing { // Size: 0x80
                      uint256 index; // 0x00
                      uint256 tokenId; // 0x20
                      uint256 amount; // 0x40
                      uint256 price; // 0x60
                  }
                  struct Taker { // Size: 0x40
                      uint256 tokenId; // 0x00
                      uint256 amount; // 0x20
                  }
                  struct Order { // Size: 0x100
                      address trader; // 0x00
                      address collection; // 0x20
                      bytes32 listingsRoot; // 0x40
                      uint256 numberOfListings; // 0x60
                      uint256 expirationTime; // 0x80
                      AssetType assetType; // 0xa0
                      FeeRate makerFee; // 0xc0
                      uint256 salt; // 0xe0
                  }
                  /*
                  Reference only; struct is composed manually using calldata formatting in execution
                  struct ExecutionBatch { // Size: 0x80
                      address taker; // 0x00
                      OrderType orderType; // 0x20
                      Transfer[] transfers; // 0x40
                      uint256 length; // 0x60
                  }
                  */
                  struct Transfer { // Size: 0xa0
                      address trader; // 0x00
                      uint256 id; // 0x20
                      uint256 amount; // 0x40
                      address collection; // 0x60
                      AssetType assetType; // 0x80
                  }
                  struct FungibleTransfers {
                      uint256 totalProtocolFee;
                      uint256 totalSellerTransfer;
                      uint256 totalTakerFee;
                      uint256 feeRecipientId;
                      uint256 makerId;
                      address[] feeRecipients;
                      address[] makers;
                      uint256[] makerTransfers;
                      uint256[] feeTransfers;
                      AtomicExecution[] executions;
                  }
                  struct AtomicExecution { // Size: 0xe0
                      uint256 makerId; // 0x00
                      uint256 sellerAmount; // 0x20
                      uint256 makerFeeRecipientId; // 0x40
                      uint256 makerFeeAmount; // 0x60
                      uint256 takerFeeAmount; // 0x80
                      uint256 protocolFeeAmount; // 0xa0
                      StateUpdate stateUpdate; // 0xc0
                  }
                  struct StateUpdate { // Size: 0xa0
                      address trader; // 0x00
                      bytes32 hash; // 0x20
                      uint256 index; // 0x40
                      uint256 value; // 0x60
                      uint256 maxAmount; // 0x80
                  }
                  struct Fees { // Size: 0x40
                      FeeRate protocolFee; // 0x00
                      FeeRate takerFee; // 0x20
                  }
                  struct FeeRate { // Size: 0x40
                      address recipient; // 0x00
                      uint16 rate; // 0x20
                  }
                  struct Cancel {
                      bytes32 hash;
                      uint256 index;
                      uint256 amount;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.8.17;
                  import {
                      TakeAsk,
                      TakeBid,
                      TakeAskSingle,
                      TakeBidSingle,
                      Order,
                      Exchange,
                      Fees,
                      FeeRate,
                      AssetType,
                      OrderType,
                      Transfer,
                      FungibleTransfers,
                      StateUpdate,
                      Cancel,
                      Listing
                  } from "../lib/Structs.sol";
                  interface IBlurExchangeV2 {
                      error InsufficientFunds();
                      error TokenTransferFailed();
                      error InvalidOrder();
                      error ProtocolFeeTooHigh();
                      event NewProtocolFee(address indexed recipient, uint16 indexed rate);
                      event NewGovernor(address indexed governor);
                      event NewBlockRange(uint256 blockRange);
                      event CancelTrade(address indexed user, bytes32 hash, uint256 index, uint256 amount);
                      event NonceIncremented(address indexed user, uint256 newNonce);
                      event SetOracle(address indexed user, bool approved);
                      function initialize() external;
                      function setProtocolFee(address recipient, uint16 rate) external;
                      function setGovernor(address _governor) external;
                      function setOracle(address oracle, bool approved) external;
                      function setBlockRange(uint256 _blockRange) external;
                      function cancelTrades(Cancel[] memory cancels) external;
                      function incrementNonce() external;
                      /*//////////////////////////////////////////////////////////////
                                            EXECUTION WRAPPERS
                      //////////////////////////////////////////////////////////////*/
                      function takeAsk(TakeAsk memory inputs, bytes calldata oracleSignature) external payable;
                      function takeBid(TakeBid memory inputs, bytes calldata oracleSignature) external;
                      function takeAskSingle(TakeAskSingle memory inputs, bytes calldata oracleSignature) external payable;
                      function takeBidSingle(TakeBidSingle memory inputs, bytes calldata oracleSignature) external;
                      /*//////////////////////////////////////////////////////////////
                                          EXECUTION POOL WRAPPERS
                      //////////////////////////////////////////////////////////////*/
                      function takeAskSinglePool(
                          TakeAskSingle memory inputs,
                          bytes calldata oracleSignature,
                          uint256 amountToWithdraw
                      ) external payable;
                      function takeAskPool(
                          TakeAsk memory inputs,
                          bytes calldata oracleSignature,
                          uint256 amountToWithdraw
                      ) external payable;
                  }
                  // SPDX-License-Identifier: AGPL-3.0-only
                  pragma solidity 0.8.17;
                  /// @notice Upgradeable gas optimized reentrancy protection for smart contracts.
                  /// @author Modified from Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/ReentrancyGuard.sol)
                  abstract contract ReentrancyGuardUpgradeable {
                      uint256 private locked;
                      function __Reentrancy_init() internal {
                          locked = 1;
                      }
                      modifier nonReentrant() virtual {
                          require(locked == 1, "REENTRANCY");
                          locked = 2;
                          _;
                          locked = 1;
                      }
                      uint256[49] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
                  pragma solidity ^0.8.0;
                  import "../utils/ContextUpgradeable.sol";
                  import "../proxy/utils/Initializable.sol";
                  /**
                   * @dev Contract module which provides a basic access control mechanism, where
                   * there is an account (an owner) that can be granted exclusive access to
                   * specific functions.
                   *
                   * By default, the owner account will be the one that deploys the contract. This
                   * can later be changed with {transferOwnership}.
                   *
                   * This module is used through inheritance. It will make available the modifier
                   * `onlyOwner`, which can be applied to your functions to restrict their use to
                   * the owner.
                   */
                  abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
                      address private _owner;
                      event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                      /**
                       * @dev Initializes the contract setting the deployer as the initial owner.
                       */
                      function __Ownable_init() internal onlyInitializing {
                          __Ownable_init_unchained();
                      }
                      function __Ownable_init_unchained() internal onlyInitializing {
                          _transferOwnership(_msgSender());
                      }
                      /**
                       * @dev Throws if called by any account other than the owner.
                       */
                      modifier onlyOwner() {
                          _checkOwner();
                          _;
                      }
                      /**
                       * @dev Returns the address of the current owner.
                       */
                      function owner() public view virtual returns (address) {
                          return _owner;
                      }
                      /**
                       * @dev Throws if the sender is not the owner.
                       */
                      function _checkOwner() internal view virtual {
                          require(owner() == _msgSender(), "Ownable: caller is not the owner");
                      }
                      /**
                       * @dev Leaves the contract without owner. It will not be possible to call
                       * `onlyOwner` functions anymore. Can only be called by the current owner.
                       *
                       * NOTE: Renouncing ownership will leave the contract without an owner,
                       * thereby removing any functionality that is only available to the owner.
                       */
                      function renounceOwnership() public virtual onlyOwner {
                          _transferOwnership(address(0));
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Can only be called by the current owner.
                       */
                      function transferOwnership(address newOwner) public virtual onlyOwner {
                          require(newOwner != address(0), "Ownable: new owner is the zero address");
                          _transferOwnership(newOwner);
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Internal function without access restriction.
                       */
                      function _transferOwnership(address newOwner) internal virtual {
                          address oldOwner = _owner;
                          _owner = newOwner;
                          emit OwnershipTransferred(oldOwner, newOwner);
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint256[49] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.1) (proxy/utils/Initializable.sol)
                  pragma solidity ^0.8.2;
                  import "../../utils/AddressUpgradeable.sol";
                  /**
                   * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
                   * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
                   * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
                   * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
                   *
                   * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
                   * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
                   * case an upgrade adds a module that needs to be initialized.
                   *
                   * For example:
                   *
                   * [.hljs-theme-light.nopadding]
                   * ```
                   * contract MyToken is ERC20Upgradeable {
                   *     function initialize() initializer public {
                   *         __ERC20_init("MyToken", "MTK");
                   *     }
                   * }
                   * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
                   *     function initializeV2() reinitializer(2) public {
                   *         __ERC20Permit_init("MyToken");
                   *     }
                   * }
                   * ```
                   *
                   * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
                   * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
                   *
                   * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
                   * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
                   *
                   * [CAUTION]
                   * ====
                   * Avoid leaving a contract uninitialized.
                   *
                   * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
                   * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
                   * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
                   *
                   * [.hljs-theme-light.nopadding]
                   * ```
                   * /// @custom:oz-upgrades-unsafe-allow constructor
                   * constructor() {
                   *     _disableInitializers();
                   * }
                   * ```
                   * ====
                   */
                  abstract contract Initializable {
                      /**
                       * @dev Indicates that the contract has been initialized.
                       * @custom:oz-retyped-from bool
                       */
                      uint8 private _initialized;
                      /**
                       * @dev Indicates that the contract is in the process of being initialized.
                       */
                      bool private _initializing;
                      /**
                       * @dev Triggered when the contract has been initialized or reinitialized.
                       */
                      event Initialized(uint8 version);
                      /**
                       * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                       * `onlyInitializing` functions can be used to initialize parent contracts.
                       *
                       * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
                       * constructor.
                       *
                       * Emits an {Initialized} event.
                       */
                      modifier initializer() {
                          bool isTopLevelCall = !_initializing;
                          require(
                              (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                              "Initializable: contract is already initialized"
                          );
                          _initialized = 1;
                          if (isTopLevelCall) {
                              _initializing = true;
                          }
                          _;
                          if (isTopLevelCall) {
                              _initializing = false;
                              emit Initialized(1);
                          }
                      }
                      /**
                       * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                       * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                       * used to initialize parent contracts.
                       *
                       * A reinitializer may be used after the original initialization step. This is essential to configure modules that
                       * are added through upgrades and that require initialization.
                       *
                       * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
                       * cannot be nested. If one is invoked in the context of another, execution will revert.
                       *
                       * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                       * a contract, executing them in the right order is up to the developer or operator.
                       *
                       * WARNING: setting the version to 255 will prevent any future reinitialization.
                       *
                       * Emits an {Initialized} event.
                       */
                      modifier reinitializer(uint8 version) {
                          require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                          _initialized = version;
                          _initializing = true;
                          _;
                          _initializing = false;
                          emit Initialized(version);
                      }
                      /**
                       * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                       * {initializer} and {reinitializer} modifiers, directly or indirectly.
                       */
                      modifier onlyInitializing() {
                          require(_initializing, "Initializable: contract is not initializing");
                          _;
                      }
                      /**
                       * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                       * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                       * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                       * through proxies.
                       *
                       * Emits an {Initialized} event the first time it is successfully executed.
                       */
                      function _disableInitializers() internal virtual {
                          require(!_initializing, "Initializable: contract is initializing");
                          if (_initialized < type(uint8).max) {
                              _initialized = type(uint8).max;
                              emit Initialized(type(uint8).max);
                          }
                      }
                      /**
                       * @dev Returns the highest version that has been initialized. See {reinitializer}.
                       */
                      function _getInitializedVersion() internal view returns (uint8) {
                          return _initialized;
                      }
                      /**
                       * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
                       */
                      function _isInitializing() internal view returns (bool) {
                          return _initializing;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                  pragma solidity ^0.8.0;
                  import "../proxy/utils/Initializable.sol";
                  /**
                   * @dev Provides information about the current execution context, including the
                   * sender of the transaction and its data. While these are generally available
                   * via msg.sender and msg.data, they should not be accessed in such a direct
                   * manner, since when dealing with meta-transactions the account sending and
                   * paying for execution may not be the actual sender (as far as an application
                   * is concerned).
                   *
                   * This contract is only required for intermediate, library-like contracts.
                   */
                  abstract contract ContextUpgradeable is Initializable {
                      function __Context_init() internal onlyInitializing {
                      }
                      function __Context_init_unchained() internal onlyInitializing {
                      }
                      function _msgSender() internal view virtual returns (address) {
                          return msg.sender;
                      }
                      function _msgData() internal view virtual returns (bytes calldata) {
                          return msg.data;
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)
                  pragma solidity ^0.8.1;
                  /**
                   * @dev Collection of functions related to the address type
                   */
                  library AddressUpgradeable {
                      /**
                       * @dev Returns true if `account` is a contract.
                       *
                       * [IMPORTANT]
                       * ====
                       * It is unsafe to assume that an address for which this function returns
                       * false is an externally-owned account (EOA) and not a contract.
                       *
                       * Among others, `isContract` will return false for the following
                       * types of addresses:
                       *
                       *  - an externally-owned account
                       *  - a contract in construction
                       *  - an address where a contract will be created
                       *  - an address where a contract lived, but was destroyed
                       * ====
                       *
                       * [IMPORTANT]
                       * ====
                       * You shouldn't rely on `isContract` to protect against flash loan attacks!
                       *
                       * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                       * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                       * constructor.
                       * ====
                       */
                      function isContract(address account) internal view returns (bool) {
                          // This method relies on extcodesize/address.code.length, which returns 0
                          // for contracts in construction, since the code is only stored at the end
                          // of the constructor execution.
                          return account.code.length > 0;
                      }
                      /**
                       * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                       * `recipient`, forwarding all available gas and reverting on errors.
                       *
                       * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                       * of certain opcodes, possibly making contracts go over the 2300 gas limit
                       * imposed by `transfer`, making them unable to receive funds via
                       * `transfer`. {sendValue} removes this limitation.
                       *
                       * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                       *
                       * IMPORTANT: because control is transferred to `recipient`, care must be
                       * taken to not create reentrancy vulnerabilities. Consider using
                       * {ReentrancyGuard} or the
                       * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                       */
                      function sendValue(address payable recipient, uint256 amount) internal {
                          require(address(this).balance >= amount, "Address: insufficient balance");
                          (bool success, ) = recipient.call{value: amount}("");
                          require(success, "Address: unable to send value, recipient may have reverted");
                      }
                      /**
                       * @dev Performs a Solidity function call using a low level `call`. A
                       * plain `call` is an unsafe replacement for a function call: use this
                       * function instead.
                       *
                       * If `target` reverts with a revert reason, it is bubbled up by this
                       * function (like regular Solidity function calls).
                       *
                       * Returns the raw returned data. To convert to the expected return value,
                       * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                       *
                       * Requirements:
                       *
                       * - `target` must be a contract.
                       * - calling `target` with `data` must not revert.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                       * `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(
                          address target,
                          bytes memory data,
                          string memory errorMessage
                      ) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but also transferring `value` wei to `target`.
                       *
                       * Requirements:
                       *
                       * - the calling contract must have an ETH balance of at least `value`.
                       * - the called Solidity function must be `payable`.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(
                          address target,
                          bytes memory data,
                          uint256 value
                      ) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                       * with `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(
                          address target,
                          bytes memory data,
                          uint256 value,
                          string memory errorMessage
                      ) internal returns (bytes memory) {
                          require(address(this).balance >= value, "Address: insufficient balance for call");
                          (bool success, bytes memory returndata) = target.call{value: value}(data);
                          return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                          return functionStaticCall(target, data, "Address: low-level static call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(
                          address target,
                          bytes memory data,
                          string memory errorMessage
                      ) internal view returns (bytes memory) {
                          (bool success, bytes memory returndata) = target.staticcall(data);
                          return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                      }
                      /**
                       * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                       * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                       *
                       * _Available since v4.8._
                       */
                      function verifyCallResultFromTarget(
                          address target,
                          bool success,
                          bytes memory returndata,
                          string memory errorMessage
                      ) internal view returns (bytes memory) {
                          if (success) {
                              if (returndata.length == 0) {
                                  // only check isContract if the call was successful and the return data is empty
                                  // otherwise we already know that it was a contract
                                  require(isContract(target), "Address: call to non-contract");
                              }
                              return returndata;
                          } else {
                              _revert(returndata, errorMessage);
                          }
                      }
                      /**
                       * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                       * revert reason or using the provided one.
                       *
                       * _Available since v4.3._
                       */
                      function verifyCallResult(
                          bool success,
                          bytes memory returndata,
                          string memory errorMessage
                      ) internal pure returns (bytes memory) {
                          if (success) {
                              return returndata;
                          } else {
                              _revert(returndata, errorMessage);
                          }
                      }
                      function _revert(bytes memory returndata, string memory errorMessage) private pure {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              /// @solidity memory-safe-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
                   * proxy whose upgrades are fully controlled by the current implementation.
                   */
                  interface IERC1822ProxiableUpgradeable {
                      /**
                       * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
                       * address.
                       *
                       * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                       * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                       * function revert if invoked through a proxy.
                       */
                      function proxiableUUID() external view returns (bytes32);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.3) (proxy/ERC1967/ERC1967Upgrade.sol)
                  pragma solidity ^0.8.2;
                  import "../beacon/IBeaconUpgradeable.sol";
                  import "../../interfaces/IERC1967Upgradeable.sol";
                  import "../../interfaces/draft-IERC1822Upgradeable.sol";
                  import "../../utils/AddressUpgradeable.sol";
                  import "../../utils/StorageSlotUpgradeable.sol";
                  import "../utils/Initializable.sol";
                  /**
                   * @dev This abstract contract provides getters and event emitting update functions for
                   * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
                   *
                   * _Available since v4.1._
                   *
                   * @custom:oz-upgrades-unsafe-allow delegatecall
                   */
                  abstract contract ERC1967UpgradeUpgradeable is Initializable, IERC1967Upgradeable {
                      function __ERC1967Upgrade_init() internal onlyInitializing {
                      }
                      function __ERC1967Upgrade_init_unchained() internal onlyInitializing {
                      }
                      // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                      bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                      /**
                       * @dev Storage slot with the address of the current implementation.
                       * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                       * validated in the constructor.
                       */
                      bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                      /**
                       * @dev Returns the current implementation address.
                       */
                      function _getImplementation() internal view returns (address) {
                          return StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                      }
                      /**
                       * @dev Stores a new address in the EIP1967 implementation slot.
                       */
                      function _setImplementation(address newImplementation) private {
                          require(AddressUpgradeable.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                          StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                      }
                      /**
                       * @dev Perform implementation upgrade
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeTo(address newImplementation) internal {
                          _setImplementation(newImplementation);
                          emit Upgraded(newImplementation);
                      }
                      /**
                       * @dev Perform implementation upgrade with additional setup call.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeToAndCall(
                          address newImplementation,
                          bytes memory data,
                          bool forceCall
                      ) internal {
                          _upgradeTo(newImplementation);
                          if (data.length > 0 || forceCall) {
                              _functionDelegateCall(newImplementation, data);
                          }
                      }
                      /**
                       * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeToAndCallUUPS(
                          address newImplementation,
                          bytes memory data,
                          bool forceCall
                      ) internal {
                          // Upgrades from old implementations will perform a rollback test. This test requires the new
                          // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                          // this special case will break upgrade paths from old UUPS implementation to new ones.
                          if (StorageSlotUpgradeable.getBooleanSlot(_ROLLBACK_SLOT).value) {
                              _setImplementation(newImplementation);
                          } else {
                              try IERC1822ProxiableUpgradeable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                                  require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                              } catch {
                                  revert("ERC1967Upgrade: new implementation is not UUPS");
                              }
                              _upgradeToAndCall(newImplementation, data, forceCall);
                          }
                      }
                      /**
                       * @dev Storage slot with the admin of the contract.
                       * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                       * validated in the constructor.
                       */
                      bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                      /**
                       * @dev Returns the current admin.
                       */
                      function _getAdmin() internal view returns (address) {
                          return StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value;
                      }
                      /**
                       * @dev Stores a new address in the EIP1967 admin slot.
                       */
                      function _setAdmin(address newAdmin) private {
                          require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                          StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                      }
                      /**
                       * @dev Changes the admin of the proxy.
                       *
                       * Emits an {AdminChanged} event.
                       */
                      function _changeAdmin(address newAdmin) internal {
                          emit AdminChanged(_getAdmin(), newAdmin);
                          _setAdmin(newAdmin);
                      }
                      /**
                       * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                       * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                       */
                      bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                      /**
                       * @dev Returns the current beacon.
                       */
                      function _getBeacon() internal view returns (address) {
                          return StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value;
                      }
                      /**
                       * @dev Stores a new beacon in the EIP1967 beacon slot.
                       */
                      function _setBeacon(address newBeacon) private {
                          require(AddressUpgradeable.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                          require(
                              AddressUpgradeable.isContract(IBeaconUpgradeable(newBeacon).implementation()),
                              "ERC1967: beacon implementation is not a contract"
                          );
                          StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                      }
                      /**
                       * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                       * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                       *
                       * Emits a {BeaconUpgraded} event.
                       */
                      function _upgradeBeaconToAndCall(
                          address newBeacon,
                          bytes memory data,
                          bool forceCall
                      ) internal {
                          _setBeacon(newBeacon);
                          emit BeaconUpgraded(newBeacon);
                          if (data.length > 0 || forceCall) {
                              _functionDelegateCall(IBeaconUpgradeable(newBeacon).implementation(), data);
                          }
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function _functionDelegateCall(address target, bytes memory data) private returns (bytes memory) {
                          require(AddressUpgradeable.isContract(target), "Address: delegate call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.delegatecall(data);
                          return AddressUpgradeable.verifyCallResult(success, returndata, "Address: low-level delegate call failed");
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev This is the interface that {BeaconProxy} expects of its beacon.
                   */
                  interface IBeaconUpgradeable {
                      /**
                       * @dev Must return an address that can be used as a delegate call target.
                       *
                       * {BeaconProxy} will check that this address is a contract.
                       */
                      function implementation() external view returns (address);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.3) (interfaces/IERC1967.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC.
                   *
                   * _Available since v4.9._
                   */
                  interface IERC1967Upgradeable {
                      /**
                       * @dev Emitted when the implementation is upgraded.
                       */
                      event Upgraded(address indexed implementation);
                      /**
                       * @dev Emitted when the admin account has changed.
                       */
                      event AdminChanged(address previousAdmin, address newAdmin);
                      /**
                       * @dev Emitted when the beacon is changed.
                       */
                      event BeaconUpgraded(address indexed beacon);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Library for reading and writing primitive types to specific storage slots.
                   *
                   * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
                   * This library helps with reading and writing to such slots without the need for inline assembly.
                   *
                   * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
                   *
                   * Example usage to set ERC1967 implementation slot:
                   * ```
                   * contract ERC1967 {
                   *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                   *
                   *     function _getImplementation() internal view returns (address) {
                   *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                   *     }
                   *
                   *     function _setImplementation(address newImplementation) internal {
                   *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                   *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                   *     }
                   * }
                   * ```
                   *
                   * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
                   */
                  library StorageSlotUpgradeable {
                      struct AddressSlot {
                          address value;
                      }
                      struct BooleanSlot {
                          bool value;
                      }
                      struct Bytes32Slot {
                          bytes32 value;
                      }
                      struct Uint256Slot {
                          uint256 value;
                      }
                      /**
                       * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                       */
                      function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                          /// @solidity memory-safe-assembly
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                       */
                      function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                          /// @solidity memory-safe-assembly
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                       */
                      function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                          /// @solidity memory-safe-assembly
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                       */
                      function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                          /// @solidity memory-safe-assembly
                          assembly {
                              r.slot := slot
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.8.17;
                  import { MerkleProof } from "lib/openzeppelin-contracts/contracts/utils/cryptography/MerkleProof.sol";
                  import { Signatures } from "./Signatures.sol";
                  import { AssetType, Order, Exchange, Listing, OrderType, FeeRate, Fees, Taker } from "./lib/Structs.sol";
                  import { IValidation } from "./interfaces/IValidation.sol";
                  abstract contract Validation is IValidation, Signatures {
                      uint256 internal constant _BASIS_POINTS = 10_000;
                      uint256 internal constant _MAX_PROTOCOL_FEE_RATE = 250;
                      FeeRate public protocolFee;
                      /* amountTaken[user][orderHash][listingIndex] */
                      mapping(address => mapping(bytes32 => mapping(uint256 => uint256))) public amountTaken;
                      constructor(address proxy) Signatures(proxy) {}
                      /**
                       * @notice Check if an order has expired
                       * @param order Order to check liveness
                       * @return Order is live
                       */
                      function _checkLiveness(Order memory order) private view returns (bool) {
                          return (order.expirationTime > block.timestamp);
                      }
                      /**
                       * @notice Check that the fees to be taken will not overflow the purchase price
                       * @param makerFee Maker fee amount
                       * @param fees Protocol and taker fee rates
                       * @return Fees are valid
                       */
                      function _checkFee(FeeRate memory makerFee, Fees memory fees) private pure returns (bool) {
                          return makerFee.rate + fees.takerFee.rate + fees.protocolFee.rate <= _BASIS_POINTS;
                      }
                      /**
                       * @notice Validate a list of orders and prepare arrays for recording pending fulfillments
                       * @param orders List of orders
                       * @param orderType Order type for all orders
                       * @param signatures Bytes array of the order signatures
                       * @param fees Protocol and taker fee rates
                       */
                      function _validateOrders(
                          Order[] memory orders,
                          OrderType orderType,
                          bytes memory signatures,
                          Fees memory fees
                      ) internal view returns (bool[] memory validOrders, uint256[][] memory pendingAmountTaken) {
                          uint256 ordersLength = orders.length;
                          validOrders = new bool[](ordersLength);
                          pendingAmountTaken = new uint256[][](ordersLength);
                          for (uint256 i; i < ordersLength; ) {
                              pendingAmountTaken[i] = new uint256[](orders[i].numberOfListings);
                              validOrders[i] = _validateOrder(orders[i], orderType, signatures, fees, i);
                              unchecked {
                                  ++i;
                              }
                          }
                      }
                      /**
                       * @notice Validate an order
                       * @param order Order to validate
                       * @param orderType Order type
                       * @param signatures Bytes array of order signatures
                       * @param fees Protocol and taker fee rates
                       * @param signatureIndex Index of the order signature
                       * @return Validity of the order
                       */
                      function _validateOrder(
                          Order memory order,
                          OrderType orderType,
                          bytes memory signatures,
                          Fees memory fees,
                          uint256 signatureIndex
                      ) internal view returns (bool) {
                          bytes32 orderHash = hashOrder(order, orderType);
                          /* After hashing, the salt is no longer needed so we can store the order hash here. */
                          order.salt = uint256(orderHash);
                          return _verifyAuthorization(
                              order.trader,
                              orderHash,
                              signatures,
                              signatureIndex
                          ) &&
                              _checkLiveness(order) &&
                              _checkFee(order.makerFee, fees);
                      }
                      /**
                       * @notice Validate a listing (only valid if the order has be prevalidated)
                       * @dev Validation can be manipulated by inputting the same order twice in the orders array,
                       * which will effectively bypass the `pendingAmountTaken` check. There is a safety check at the
                       * execution phase that will revert the transaction if this manipulation overdraws an order.
                       * @param order Order of the listing
                       * @param orderType Order type
                       * @param exchange Exchange containing the listing
                       * @param validOrders List indicated which orders were validated
                       * @param pendingAmountTaken Pending fulfillments from the current batch
                       * @return validListing Validity of the listing
                       */
                      function _validateListingFromBatch(
                          Order memory order,
                          OrderType orderType,
                          Exchange memory exchange,
                          bool[] memory validOrders,
                          uint256[][] memory pendingAmountTaken
                      ) internal view returns (bool validListing) {
                          Listing memory listing = exchange.listing;
                          uint256 listingIndex = listing.index;
                          uint256 amountTaken = amountTaken[order.trader][bytes32(order.salt)][listingIndex];
                          uint256 pendingAmountTaken = pendingAmountTaken[exchange.index][listingIndex];
                          uint256 takerAmount = exchange.taker.amount;
                          unchecked {
                              validListing =
                                  validOrders[exchange.index] &&
                                  _validateListing(order, orderType, exchange) &&
                                  pendingAmountTaken + takerAmount <= type(uint256).max - amountTaken &&
                                  amountTaken + pendingAmountTaken + takerAmount <= listing.amount;
                          }
                      }
                      /**
                       * @notice Validate a listing and its proposed exchange
                       * @param order Order of the listing
                       * @param orderType Order type
                       * @param exchange Exchange containing the listing
                       * @return validListing Validity of the listing and its proposed exchange
                       */
                      function _validateListing(
                          Order memory order,
                          OrderType orderType,
                          Exchange memory exchange
                      ) private pure returns (bool validListing) {
                          Listing memory listing = exchange.listing;
                          validListing = MerkleProof.verify(exchange.proof, order.listingsRoot, hashListing(listing));
                          Taker memory taker = exchange.taker;
                          if (orderType == OrderType.ASK) {
                              if (order.assetType == AssetType.ERC721) {
                                  validListing = validListing && taker.amount == 1 && listing.amount == 1;
                              }
                              validListing = validListing && listing.tokenId == taker.tokenId;
                          } else {
                              if (order.assetType == AssetType.ERC721) {
                                  validListing = validListing && taker.amount == 1;
                              } else {
                                  validListing = validListing && listing.tokenId == taker.tokenId;
                              }
                          }
                      }
                      /**
                       * @notice Validate both the listing and it's parent order (only for single executions)
                       * @param order Order of the listing
                       * @param orderType Order type
                       * @param exchange Exchange containing the listing
                       * @param signature Order signature
                       * @param fees Protocol and taker fee rates
                       * @return Validity of the order and listing
                       */
                      function _validateOrderAndListing(
                          Order memory order,
                          OrderType orderType,
                          Exchange memory exchange,
                          bytes memory signature,
                          Fees memory fees
                      ) internal view returns (bool) {
                          Listing memory listing = exchange.listing;
                          uint256 listingIndex = listing.index;
                          return
                              _validateOrder(order, orderType, signature, fees, 0) &&
                              _validateListing(order, orderType, exchange) &&
                              amountTaken[order.trader][bytes32(order.salt)][listingIndex] + exchange.taker.amount <=
                              listing.amount;
                      }
                      uint256[49] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.8.17;
                  import { AssetType, OrderType, Transfer } from "../lib/Structs.sol";
                  interface IDelegate {
                      function transfer(
                          address caller,
                          OrderType orderType,
                          Transfer[] calldata transfers,
                          uint256 length
                      ) external returns (bool[] memory successful);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.8.17;
                  import {
                      Fees,
                      FeeRate,
                      Transfer,
                      OrderType
                  } from "../lib/Structs.sol";
                  interface IExecutor {
                      error ETHTransferFailed();
                      error PoolTransferFailed();
                      error PoolWithdrawFromFailed();
                      error PoolDepositFailed();
                      error OrderFulfilled();
                      event Execution(
                          Transfer transfer,
                          bytes32 orderHash,
                          uint256 listingIndex,
                          uint256 price,
                          FeeRate makerFee,
                          Fees fees,
                          OrderType orderType
                      );
                      event Execution721Packed(
                          bytes32 orderHash,
                          uint256 tokenIdListingIndexTrader,
                          uint256 collectionPriceSide
                      );
                      event Execution721TakerFeePacked(
                          bytes32 orderHash,
                          uint256 tokenIdListingIndexTrader,
                          uint256 collectionPriceSide,
                          uint256 takerFeeRecipientRate
                      );
                      event Execution721MakerFeePacked(
                          bytes32 orderHash,
                          uint256 tokenIdListingIndexTrader,
                          uint256 collectionPriceSide,
                          uint256 makerFeeRecipientRate
                      );
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev These functions deal with verification of Merkle Tree proofs.
                   *
                   * The tree and the proofs can be generated using our
                   * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
                   * You will find a quickstart guide in the readme.
                   *
                   * WARNING: You should avoid using leaf values that are 64 bytes long prior to
                   * hashing, or use a hash function other than keccak256 for hashing leaves.
                   * This is because the concatenation of a sorted pair of internal nodes in
                   * the merkle tree could be reinterpreted as a leaf value.
                   * OpenZeppelin's JavaScript library generates merkle trees that are safe
                   * against this attack out of the box.
                   */
                  library MerkleProof {
                      /**
                       * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
                       * defined by `root`. For this, a `proof` must be provided, containing
                       * sibling hashes on the branch from the leaf to the root of the tree. Each
                       * pair of leaves and each pair of pre-images are assumed to be sorted.
                       */
                      function verify(bytes32[] memory proof, bytes32 root, bytes32 leaf) internal pure returns (bool) {
                          return processProof(proof, leaf) == root;
                      }
                      /**
                       * @dev Calldata version of {verify}
                       *
                       * _Available since v4.7._
                       */
                      function verifyCalldata(bytes32[] calldata proof, bytes32 root, bytes32 leaf) internal pure returns (bool) {
                          return processProofCalldata(proof, leaf) == root;
                      }
                      /**
                       * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
                       * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
                       * hash matches the root of the tree. When processing the proof, the pairs
                       * of leafs & pre-images are assumed to be sorted.
                       *
                       * _Available since v4.4._
                       */
                      function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
                          bytes32 computedHash = leaf;
                          for (uint256 i = 0; i < proof.length; i++) {
                              computedHash = _hashPair(computedHash, proof[i]);
                          }
                          return computedHash;
                      }
                      /**
                       * @dev Calldata version of {processProof}
                       *
                       * _Available since v4.7._
                       */
                      function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
                          bytes32 computedHash = leaf;
                          for (uint256 i = 0; i < proof.length; i++) {
                              computedHash = _hashPair(computedHash, proof[i]);
                          }
                          return computedHash;
                      }
                      /**
                       * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
                       * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
                       *
                       * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
                       *
                       * _Available since v4.7._
                       */
                      function multiProofVerify(
                          bytes32[] memory proof,
                          bool[] memory proofFlags,
                          bytes32 root,
                          bytes32[] memory leaves
                      ) internal pure returns (bool) {
                          return processMultiProof(proof, proofFlags, leaves) == root;
                      }
                      /**
                       * @dev Calldata version of {multiProofVerify}
                       *
                       * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
                       *
                       * _Available since v4.7._
                       */
                      function multiProofVerifyCalldata(
                          bytes32[] calldata proof,
                          bool[] calldata proofFlags,
                          bytes32 root,
                          bytes32[] memory leaves
                      ) internal pure returns (bool) {
                          return processMultiProofCalldata(proof, proofFlags, leaves) == root;
                      }
                      /**
                       * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
                       * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
                       * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
                       * respectively.
                       *
                       * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
                       * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
                       * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
                       *
                       * _Available since v4.7._
                       */
                      function processMultiProof(
                          bytes32[] memory proof,
                          bool[] memory proofFlags,
                          bytes32[] memory leaves
                      ) internal pure returns (bytes32 merkleRoot) {
                          // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
                          // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
                          // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
                          // the merkle tree.
                          uint256 leavesLen = leaves.length;
                          uint256 totalHashes = proofFlags.length;
                          // Check proof validity.
                          require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");
                          // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
                          // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
                          bytes32[] memory hashes = new bytes32[](totalHashes);
                          uint256 leafPos = 0;
                          uint256 hashPos = 0;
                          uint256 proofPos = 0;
                          // At each step, we compute the next hash using two values:
                          // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
                          //   get the next hash.
                          // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
                          //   `proof` array.
                          for (uint256 i = 0; i < totalHashes; i++) {
                              bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
                              bytes32 b = proofFlags[i]
                                  ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++])
                                  : proof[proofPos++];
                              hashes[i] = _hashPair(a, b);
                          }
                          if (totalHashes > 0) {
                              unchecked {
                                  return hashes[totalHashes - 1];
                              }
                          } else if (leavesLen > 0) {
                              return leaves[0];
                          } else {
                              return proof[0];
                          }
                      }
                      /**
                       * @dev Calldata version of {processMultiProof}.
                       *
                       * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
                       *
                       * _Available since v4.7._
                       */
                      function processMultiProofCalldata(
                          bytes32[] calldata proof,
                          bool[] calldata proofFlags,
                          bytes32[] memory leaves
                      ) internal pure returns (bytes32 merkleRoot) {
                          // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
                          // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
                          // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
                          // the merkle tree.
                          uint256 leavesLen = leaves.length;
                          uint256 totalHashes = proofFlags.length;
                          // Check proof validity.
                          require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");
                          // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
                          // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
                          bytes32[] memory hashes = new bytes32[](totalHashes);
                          uint256 leafPos = 0;
                          uint256 hashPos = 0;
                          uint256 proofPos = 0;
                          // At each step, we compute the next hash using two values:
                          // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
                          //   get the next hash.
                          // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
                          //   `proof` array.
                          for (uint256 i = 0; i < totalHashes; i++) {
                              bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
                              bytes32 b = proofFlags[i]
                                  ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++])
                                  : proof[proofPos++];
                              hashes[i] = _hashPair(a, b);
                          }
                          if (totalHashes > 0) {
                              unchecked {
                                  return hashes[totalHashes - 1];
                              }
                          } else if (leavesLen > 0) {
                              return leaves[0];
                          } else {
                              return proof[0];
                          }
                      }
                      function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
                          return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
                      }
                      function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
                          /// @solidity memory-safe-assembly
                          assembly {
                              mstore(0x00, a)
                              mstore(0x20, b)
                              value := keccak256(0x00, 0x40)
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.8.17;
                  import "./lib/Constants.sol";
                  import {
                      TakeAsk,
                      TakeBid,
                      TakeAskSingle,
                      TakeBidSingle,
                      FeeRate,
                      Order,
                      OrderType,
                      AssetType,
                      Listing
                  } from "./lib/Structs.sol";
                  import { ISignatures } from "./interfaces/ISignatures.sol";
                  abstract contract Signatures is ISignatures {
                      string private constant _NAME = "Blur Exchange";
                      string private constant _VERSION = "1.0";
                      bytes32 private immutable _FEE_RATE_TYPEHASH;
                      bytes32 private immutable _ORDER_TYPEHASH;
                      bytes32 private immutable _DOMAIN_SEPARATOR;
                      mapping(address => uint256) public oracles;
                      mapping(address => uint256) public nonces;
                      uint256 public blockRange;
                      constructor(address proxy) {
                          (_FEE_RATE_TYPEHASH, _ORDER_TYPEHASH, _DOMAIN_SEPARATOR) = _createTypehashes(proxy);
                      }
                      /**
                       * @notice Verify the domain separator produced during deployment of the implementation matches that of the proxy
                       */
                      function verifyDomain() public view {
                          bytes32 eip712DomainTypehash = keccak256(
                              bytes.concat(
                                  "EIP712Domain(",
                                  "string name,",
                                  "string version,",
                                  "uint256 chainId,",
                                  "address verifyingContract",
                                  ")"
                              )
                          );
                          bytes32 domainSeparator = _hashDomain(
                              eip712DomainTypehash,
                              keccak256(bytes(_NAME)),
                              keccak256(bytes(_VERSION)),
                              address(this)
                          );
                          if (_DOMAIN_SEPARATOR != domainSeparator) {
                              revert InvalidDomain();
                          }
                      }
                      /**
                       * @notice Return version and domain separator
                       */
                      function information() external view returns (string memory version, bytes32 domainSeparator) {
                          version = _VERSION;
                          domainSeparator = _DOMAIN_SEPARATOR;
                      }
                      /**
                       * @notice Create a hash of TakeAsk calldata with an approved caller
                       * @param inputs TakeAsk inputs
                       * @param _caller Address approved to execute the calldata
                       * @return Calldata hash
                       */
                      function hashTakeAsk(TakeAsk memory inputs, address _caller) external pure returns (bytes32) {
                          return _hashCalldata(_caller);
                      }
                      /**
                       * @notice Create a hash of TakeBid calldata with an approved caller
                       * @param inputs TakeBid inputs
                       * @param _caller Address approved to execute the calldata
                       * @return Calldata hash
                       */
                      function hashTakeBid(TakeBid memory inputs, address _caller) external pure returns (bytes32) {
                          return _hashCalldata(_caller);
                      }
                      /**
                       * @notice Create a hash of TakeAskSingle calldata with an approved caller
                       * @param inputs TakeAskSingle inputs
                       * @param _caller Address approved to execute the calldata
                       * @return Calldata hash
                       */
                      function hashTakeAskSingle(
                          TakeAskSingle memory inputs,
                          address _caller
                      ) external pure returns (bytes32) {
                          return _hashCalldata(_caller);
                      }
                      /**
                       * @notice Create a hash of TakeBidSingle calldata with an approved caller
                       * @param inputs TakeBidSingle inputs
                       * @param _caller Address approved to execute the calldata
                       * @return Calldata hash
                       */
                      function hashTakeBidSingle(
                          TakeBidSingle memory inputs,
                          address _caller
                      ) external pure returns (bytes32) {
                          return _hashCalldata(_caller);
                      }
                      /**
                       * @notice Create an EIP712 hash of an Order
                       * @dev Includes two additional parameters not in the struct (orderType, nonce)
                       * @param order Order to hash
                       * @param orderType OrderType of the Order
                       * @return Order EIP712 hash
                       */
                      function hashOrder(Order memory order, OrderType orderType) public view returns (bytes32) {
                          return
                              keccak256(
                                  abi.encode(
                                      _ORDER_TYPEHASH,
                                      order.trader,
                                      order.collection,
                                      order.listingsRoot,
                                      order.numberOfListings,
                                      order.expirationTime,
                                      order.assetType,
                                      _hashFeeRate(order.makerFee),
                                      order.salt,
                                      orderType,
                                      nonces[order.trader]
                                  )
                              );
                      }
                      /**
                       * @notice Create a hash of a Listing struct
                       * @param listing Listing to hash
                       * @return Listing hash
                       */
                      function hashListing(Listing memory listing) public pure returns (bytes32) {
                          return keccak256(abi.encode(listing.index, listing.tokenId, listing.amount, listing.price));
                      }
                      /**
                       * @notice Create a hash of calldata with an approved caller
                       * @param _caller Address approved to execute the calldata
                       * @return hash Calldata hash
                       */
                      function _hashCalldata(address _caller) internal pure returns (bytes32 hash) {
                          assembly {
                              let nextPointer := mload(0x40)
                              let size := add(sub(nextPointer, 0x80), 0x20)
                              mstore(nextPointer, _caller)
                              hash := keccak256(0x80, size)
                          }
                      }
                      /**
                       * @notice Create an EIP712 hash of a FeeRate struct
                       * @param feeRate FeeRate to hash
                       * @return FeeRate EIP712 hash
                       */
                      function _hashFeeRate(FeeRate memory feeRate) private view returns (bytes32) {
                          return keccak256(abi.encode(_FEE_RATE_TYPEHASH, feeRate.recipient, feeRate.rate));
                      }
                      /**
                       * @notice Create an EIP712 hash to sign
                       * @param hash Primary EIP712 object hash
                       * @return EIP712 hash
                       */
                      function _hashToSign(bytes32 hash) private view returns (bytes32) {
                          return keccak256(bytes.concat(bytes2(0x1901), _DOMAIN_SEPARATOR, hash));
                      }
                      /**
                       * @notice Generate all EIP712 Typehashes
                       */
                      function _createTypehashes(
                          address proxy
                      )
                          private
                          view
                          returns (bytes32 feeRateTypehash, bytes32 orderTypehash, bytes32 domainSeparator)
                      {
                          bytes32 eip712DomainTypehash = keccak256(
                              bytes.concat(
                                  "EIP712Domain(",
                                  "string name,",
                                  "string version,",
                                  "uint256 chainId,",
                                  "address verifyingContract",
                                  ")"
                              )
                          );
                          bytes memory feeRateTypestring = "FeeRate(address recipient,uint16 rate)";
                          orderTypehash = keccak256(
                              bytes.concat(
                                  "Order(",
                                  "address trader,",
                                  "address collection,",
                                  "bytes32 listingsRoot,",
                                  "uint256 numberOfListings,",
                                  "uint256 expirationTime,",
                                  "uint8 assetType,",
                                  "FeeRate makerFee,",
                                  "uint256 salt,",
                                  "uint8 orderType,",
                                  "uint256 nonce",
                                  ")",
                                  feeRateTypestring
                              )
                          );
                          feeRateTypehash = keccak256(feeRateTypestring);
                          domainSeparator = _hashDomain(
                              eip712DomainTypehash,
                              keccak256(bytes(_NAME)),
                              keccak256(bytes(_VERSION)),
                              proxy
                          );
                      }
                      /**
                       * @notice Create an EIP712 domain separator
                       * @param eip712DomainTypehash Typehash of the EIP712Domain struct
                       * @param nameHash Hash of the contract name
                       * @param versionHash Hash of the version string
                       * @param proxy Address of the proxy this implementation will be behind
                       * @return EIP712Domain hash
                       */
                      function _hashDomain(
                          bytes32 eip712DomainTypehash,
                          bytes32 nameHash,
                          bytes32 versionHash,
                          address proxy
                      ) private view returns (bytes32) {
                          return
                              keccak256(
                                  abi.encode(eip712DomainTypehash, nameHash, versionHash, block.chainid, proxy)
                              );
                      }
                      /**
                       * @notice Verify EIP712 signature
                       * @param signer Address of the alleged signer
                       * @param hash EIP712 hash
                       * @param signatures Packed bytes array of order signatures
                       * @param index Index of the signature to verify
                       * @return authorized Validity of the signature
                       */
                      function _verifyAuthorization(
                          address signer,
                          bytes32 hash,
                          bytes memory signatures,
                          uint256 index
                      ) internal view returns (bool authorized) {
                          bytes32 hashToSign = _hashToSign(hash);
                          bytes32 r;
                          bytes32 s;
                          uint8 v;
                          assembly {
                              let signatureOffset := add(add(signatures, One_word), mul(Signatures_size, index))
                              r := mload(signatureOffset)
                              s := mload(add(signatureOffset, Signatures_s_offset))
                              v := shr(Bytes1_shift, mload(add(signatureOffset, Signatures_v_offset)))
                          }
                          authorized = _verify(signer, hashToSign, v, r, s);
                      }
                      modifier verifyOracleSignature(bytes32 hash, bytes calldata oracleSignature) {
                          bytes32 r;
                          bytes32 s;
                          uint8 v;
                          uint32 blockNumber;
                          address oracle;
                          assembly {
                              let signatureOffset := oracleSignature.offset
                              r := calldataload(signatureOffset)
                              s := calldataload(add(signatureOffset, OracleSignatures_s_offset))
                              v := shr(Bytes1_shift, calldataload(add(signatureOffset, OracleSignatures_v_offset)))
                              blockNumber := shr(
                                  Bytes4_shift,
                                  calldataload(add(signatureOffset, OracleSignatures_blockNumber_offset))
                              )
                              oracle := shr(
                                  Bytes20_shift,
                                  calldataload(add(signatureOffset, OracleSignatures_oracle_offset))
                              )
                          }
                          if (blockNumber + blockRange < block.number) {
                              revert ExpiredOracleSignature();
                          }
                          if (oracles[oracle] == 0) {
                              revert UnauthorizedOracle();
                          }
                          if (!_verify(oracle, keccak256(abi.encodePacked(hash, blockNumber)), v, r, s)) {
                              revert InvalidOracleSignature();
                          }
                          _;
                      }
                      /**
                       * @notice Verify signature of digest
                       * @param signer Address of expected signer
                       * @param digest Signature digest
                       * @param v v parameter
                       * @param r r parameter
                       * @param s s parameter
                       */
                      function _verify(
                          address signer,
                          bytes32 digest,
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      ) private pure returns (bool valid) {
                          address recoveredSigner = ecrecover(digest, v, r, s);
                          if (recoveredSigner != address(0) && recoveredSigner == signer) {
                              valid = true;
                          }
                      }
                      uint256[47] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.8.17;
                  import { FeeRate } from "../lib/Structs.sol";
                  interface IValidation {
                      function protocolFee() external view returns (address, uint16);
                      function amountTaken(address user, bytes32 hash, uint256 listingIndex) external view returns (uint256);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.8.17;
                  import {
                      TakeAsk,
                      TakeBid,
                      TakeAskSingle,
                      TakeBidSingle,
                      Order,
                      OrderType,
                      Listing
                  } from "../lib/Structs.sol";
                  interface ISignatures {
                      error Unauthorized();
                      error ExpiredOracleSignature();
                      error UnauthorizedOracle();
                      error InvalidOracleSignature();
                      error InvalidDomain();
                      function oracles(address oracle) external view returns (uint256);
                      function nonces(address user) external view returns (uint256);
                      function blockRange() external view returns (uint256);
                      function verifyDomain() external view;
                      function information() external view returns (string memory version, bytes32 domainSeparator);
                      function hashListing(Listing memory listing) external pure returns (bytes32);
                      function hashOrder(Order memory order, OrderType orderType) external view returns (bytes32);
                      function hashTakeAsk(TakeAsk memory inputs, address _caller) external pure returns (bytes32);
                      function hashTakeBid(TakeBid memory inputs, address _caller) external pure returns (bytes32);
                      function hashTakeAskSingle(TakeAskSingle memory inputs, address _caller) external pure returns (bytes32);
                      function hashTakeBidSingle(TakeBidSingle memory inputs, address _caller) external pure returns (bytes32);
                  }
                  

                  File 5 of 8: BlurPool
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.8.17;
                  import "lib/openzeppelin-contracts-upgradeable/contracts/proxy/utils/UUPSUpgradeable.sol";
                  import "lib/openzeppelin-contracts-upgradeable/contracts/access/OwnableUpgradeable.sol";
                  import "./interfaces/IBlurPool.sol";
                  /**
                   * @title BlurPool
                   * @dev ETH pool; funds can only be transferred by Exchange, ExchangeV2, Swap or Blend
                   */
                  contract BlurPool is IBlurPool, OwnableUpgradeable, UUPSUpgradeable {
                      address private immutable EXCHANGE;
                      address private immutable EXCHANGE_V2;
                      address private immutable SWAP;
                      address private immutable BLEND;
                      mapping(address => uint256) private _balances;
                      string public constant name = 'Blur Pool';
                      string constant symbol = '';
                      // required by the OZ UUPS module
                      function _authorizeUpgrade(address) internal override onlyOwner {}
                      constructor(address exchange, address exchangeV2, address swap, address blend) {
                          _disableInitializers();
                          EXCHANGE = exchange;
                          EXCHANGE_V2 = exchangeV2;
                          SWAP = swap;
                          BLEND = blend;
                      }
                      /* Constructor (for ERC1967) */
                      function initialize() external initializer {
                          __Ownable_init();
                      }
                      function decimals() external pure returns (uint8) {
                          return 18;
                      }
                      function totalSupply() external view returns (uint256) {
                          return address(this).balance;
                      }
                      function balanceOf(address user) external view returns (uint256) {
                          return _balances[user];
                      }
                      /**
                       * @dev receive deposit function
                       */
                      receive() external payable {
                          deposit();
                      }
                      /**
                       * @dev deposit ETH into pool
                       */
                      function deposit() public payable {
                          _balances[msg.sender] += msg.value;
                          emit Transfer(address(0), msg.sender, msg.value);
                      }
                      /**
                       * @dev deposit ETH into pool on behalf of user
                       * @param user Address to deposit to
                       */
                      function deposit(address user) public payable {
                          if (msg.sender != BLEND && msg.sender != EXCHANGE_V2) {
                              revert('Unauthorized deposit');
                          }
                          _balances[user] += msg.value;
                          emit Transfer(address(0), user, msg.value);
                      }
                      /**
                       * @dev withdraw ETH from pool
                       * @param amount Amount to withdraw
                       */
                      function withdraw(uint256 amount) external {
                          uint256 balance = _balances[msg.sender];
                          require(balance >= amount, "Insufficient funds");
                          unchecked {
                              _balances[msg.sender] = balance - amount;
                          }
                          (bool success,) = payable(msg.sender).call{value: amount}("");
                          require(success, "Transfer failed");
                          emit Transfer(msg.sender, address(0), amount);
                      }
                      /**
                       * @dev withdraw ETH from pool on behalf of user; only callable by Blend
                       * @param from Address to withdraw from
                       * @param to Address to withdraw to
                       * @param amount Amount to withdraw
                       */
                      function withdrawFrom(address from, address to, uint256 amount) external {
                          if (msg.sender != BLEND && msg.sender != EXCHANGE_V2) {
                              revert('Unauthorized transfer');
                          }
                          uint256 balance = _balances[from];
                          require(balance >= amount, "Insufficient balance");
                          unchecked {
                              _balances[from] = balance - amount;
                          }
                          (bool success,) = payable(to).call{value: amount}("");
                          require(success, "Transfer failed");
                          emit Transfer(from, address(0), amount);
                      }
                      /**
                       * @dev transferFrom Transfer balances within pool; only callable by Swap, Exchange, and Blend
                       * @param from Pool fund sender
                       * @param to Pool fund recipient
                       * @param amount Amount to transfer
                       */
                      function transferFrom(address from, address to, uint256 amount)
                          external
                          returns (bool)
                      {
                          if (
                              msg.sender != EXCHANGE &&
                              msg.sender != EXCHANGE_V2 &&
                              msg.sender != SWAP &&
                              msg.sender != BLEND
                          ) {
                              revert('Unauthorized transfer');
                          }
                          _transfer(from, to, amount);
                          return true;
                      }
                      function _transfer(address from, address to, uint256 amount) private {
                          require(to != address(0), "Cannot transfer to 0 address");
                          uint256 balance = _balances[from];
                          require(balance >= amount, "Insufficient balance");
                          unchecked {
                              _balances[from] = balance - amount;
                          }
                          _balances[to] += amount;
                          emit Transfer(from, to, amount);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.0) (proxy/utils/UUPSUpgradeable.sol)
                  pragma solidity ^0.8.0;
                  import "../../interfaces/draft-IERC1822Upgradeable.sol";
                  import "../ERC1967/ERC1967UpgradeUpgradeable.sol";
                  import "./Initializable.sol";
                  /**
                   * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an
                   * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy.
                   *
                   * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is
                   * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing
                   * `UUPSUpgradeable` with a custom implementation of upgrades.
                   *
                   * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism.
                   *
                   * _Available since v4.1._
                   */
                  abstract contract UUPSUpgradeable is Initializable, IERC1822ProxiableUpgradeable, ERC1967UpgradeUpgradeable {
                      function __UUPSUpgradeable_init() internal onlyInitializing {
                      }
                      function __UUPSUpgradeable_init_unchained() internal onlyInitializing {
                      }
                      /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
                      address private immutable __self = address(this);
                      /**
                       * @dev Check that the execution is being performed through a delegatecall call and that the execution context is
                       * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case
                       * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a
                       * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to
                       * fail.
                       */
                      modifier onlyProxy() {
                          require(address(this) != __self, "Function must be called through delegatecall");
                          require(_getImplementation() == __self, "Function must be called through active proxy");
                          _;
                      }
                      /**
                       * @dev Check that the execution is not being performed through a delegate call. This allows a function to be
                       * callable on the implementing contract but not through proxies.
                       */
                      modifier notDelegated() {
                          require(address(this) == __self, "UUPSUpgradeable: must not be called through delegatecall");
                          _;
                      }
                      /**
                       * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the
                       * implementation. It is used to validate the implementation's compatibility when performing an upgrade.
                       *
                       * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                       * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                       * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier.
                       */
                      function proxiableUUID() external view virtual override notDelegated returns (bytes32) {
                          return _IMPLEMENTATION_SLOT;
                      }
                      /**
                       * @dev Upgrade the implementation of the proxy to `newImplementation`.
                       *
                       * Calls {_authorizeUpgrade}.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function upgradeTo(address newImplementation) external virtual onlyProxy {
                          _authorizeUpgrade(newImplementation);
                          _upgradeToAndCallUUPS(newImplementation, new bytes(0), false);
                      }
                      /**
                       * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call
                       * encoded in `data`.
                       *
                       * Calls {_authorizeUpgrade}.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual onlyProxy {
                          _authorizeUpgrade(newImplementation);
                          _upgradeToAndCallUUPS(newImplementation, data, true);
                      }
                      /**
                       * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by
                       * {upgradeTo} and {upgradeToAndCall}.
                       *
                       * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}.
                       *
                       * ```solidity
                       * function _authorizeUpgrade(address) internal override onlyOwner {}
                       * ```
                       */
                      function _authorizeUpgrade(address newImplementation) internal virtual;
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
                  pragma solidity ^0.8.0;
                  import "../utils/ContextUpgradeable.sol";
                  import "../proxy/utils/Initializable.sol";
                  /**
                   * @dev Contract module which provides a basic access control mechanism, where
                   * there is an account (an owner) that can be granted exclusive access to
                   * specific functions.
                   *
                   * By default, the owner account will be the one that deploys the contract. This
                   * can later be changed with {transferOwnership}.
                   *
                   * This module is used through inheritance. It will make available the modifier
                   * `onlyOwner`, which can be applied to your functions to restrict their use to
                   * the owner.
                   */
                  abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
                      address private _owner;
                      event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                      /**
                       * @dev Initializes the contract setting the deployer as the initial owner.
                       */
                      function __Ownable_init() internal onlyInitializing {
                          __Ownable_init_unchained();
                      }
                      function __Ownable_init_unchained() internal onlyInitializing {
                          _transferOwnership(_msgSender());
                      }
                      /**
                       * @dev Throws if called by any account other than the owner.
                       */
                      modifier onlyOwner() {
                          _checkOwner();
                          _;
                      }
                      /**
                       * @dev Returns the address of the current owner.
                       */
                      function owner() public view virtual returns (address) {
                          return _owner;
                      }
                      /**
                       * @dev Throws if the sender is not the owner.
                       */
                      function _checkOwner() internal view virtual {
                          require(owner() == _msgSender(), "Ownable: caller is not the owner");
                      }
                      /**
                       * @dev Leaves the contract without owner. It will not be possible to call
                       * `onlyOwner` functions anymore. Can only be called by the current owner.
                       *
                       * NOTE: Renouncing ownership will leave the contract without an owner,
                       * thereby removing any functionality that is only available to the owner.
                       */
                      function renounceOwnership() public virtual onlyOwner {
                          _transferOwnership(address(0));
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Can only be called by the current owner.
                       */
                      function transferOwnership(address newOwner) public virtual onlyOwner {
                          require(newOwner != address(0), "Ownable: new owner is the zero address");
                          _transferOwnership(newOwner);
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Internal function without access restriction.
                       */
                      function _transferOwnership(address newOwner) internal virtual {
                          address oldOwner = _owner;
                          _owner = newOwner;
                          emit OwnershipTransferred(oldOwner, newOwner);
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint256[49] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  interface IBlurPool {
                      event Transfer(address indexed from, address indexed to, uint256 amount);
                      function initialize() external;
                      function decimals() external pure returns (uint8);
                      function totalSupply() external view returns (uint256);
                      function balanceOf(address user) external view returns (uint256);
                      function deposit() external payable;
                      function deposit(address user) external payable;
                      function withdraw(uint256 amount) external;
                      function withdrawFrom(address from, address to, uint256 amount) external;
                      function transferFrom(address from, address to, uint256 amount) external returns (bool);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
                   * proxy whose upgrades are fully controlled by the current implementation.
                   */
                  interface IERC1822ProxiableUpgradeable {
                      /**
                       * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
                       * address.
                       *
                       * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                       * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                       * function revert if invoked through a proxy.
                       */
                      function proxiableUUID() external view returns (bytes32);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.3) (proxy/ERC1967/ERC1967Upgrade.sol)
                  pragma solidity ^0.8.2;
                  import "../beacon/IBeaconUpgradeable.sol";
                  import "../../interfaces/IERC1967Upgradeable.sol";
                  import "../../interfaces/draft-IERC1822Upgradeable.sol";
                  import "../../utils/AddressUpgradeable.sol";
                  import "../../utils/StorageSlotUpgradeable.sol";
                  import "../utils/Initializable.sol";
                  /**
                   * @dev This abstract contract provides getters and event emitting update functions for
                   * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
                   *
                   * _Available since v4.1._
                   *
                   * @custom:oz-upgrades-unsafe-allow delegatecall
                   */
                  abstract contract ERC1967UpgradeUpgradeable is Initializable, IERC1967Upgradeable {
                      function __ERC1967Upgrade_init() internal onlyInitializing {
                      }
                      function __ERC1967Upgrade_init_unchained() internal onlyInitializing {
                      }
                      // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                      bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                      /**
                       * @dev Storage slot with the address of the current implementation.
                       * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                       * validated in the constructor.
                       */
                      bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                      /**
                       * @dev Returns the current implementation address.
                       */
                      function _getImplementation() internal view returns (address) {
                          return StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                      }
                      /**
                       * @dev Stores a new address in the EIP1967 implementation slot.
                       */
                      function _setImplementation(address newImplementation) private {
                          require(AddressUpgradeable.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                          StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                      }
                      /**
                       * @dev Perform implementation upgrade
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeTo(address newImplementation) internal {
                          _setImplementation(newImplementation);
                          emit Upgraded(newImplementation);
                      }
                      /**
                       * @dev Perform implementation upgrade with additional setup call.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeToAndCall(
                          address newImplementation,
                          bytes memory data,
                          bool forceCall
                      ) internal {
                          _upgradeTo(newImplementation);
                          if (data.length > 0 || forceCall) {
                              _functionDelegateCall(newImplementation, data);
                          }
                      }
                      /**
                       * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeToAndCallUUPS(
                          address newImplementation,
                          bytes memory data,
                          bool forceCall
                      ) internal {
                          // Upgrades from old implementations will perform a rollback test. This test requires the new
                          // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                          // this special case will break upgrade paths from old UUPS implementation to new ones.
                          if (StorageSlotUpgradeable.getBooleanSlot(_ROLLBACK_SLOT).value) {
                              _setImplementation(newImplementation);
                          } else {
                              try IERC1822ProxiableUpgradeable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                                  require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                              } catch {
                                  revert("ERC1967Upgrade: new implementation is not UUPS");
                              }
                              _upgradeToAndCall(newImplementation, data, forceCall);
                          }
                      }
                      /**
                       * @dev Storage slot with the admin of the contract.
                       * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                       * validated in the constructor.
                       */
                      bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                      /**
                       * @dev Returns the current admin.
                       */
                      function _getAdmin() internal view returns (address) {
                          return StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value;
                      }
                      /**
                       * @dev Stores a new address in the EIP1967 admin slot.
                       */
                      function _setAdmin(address newAdmin) private {
                          require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                          StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                      }
                      /**
                       * @dev Changes the admin of the proxy.
                       *
                       * Emits an {AdminChanged} event.
                       */
                      function _changeAdmin(address newAdmin) internal {
                          emit AdminChanged(_getAdmin(), newAdmin);
                          _setAdmin(newAdmin);
                      }
                      /**
                       * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                       * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                       */
                      bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                      /**
                       * @dev Returns the current beacon.
                       */
                      function _getBeacon() internal view returns (address) {
                          return StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value;
                      }
                      /**
                       * @dev Stores a new beacon in the EIP1967 beacon slot.
                       */
                      function _setBeacon(address newBeacon) private {
                          require(AddressUpgradeable.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                          require(
                              AddressUpgradeable.isContract(IBeaconUpgradeable(newBeacon).implementation()),
                              "ERC1967: beacon implementation is not a contract"
                          );
                          StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                      }
                      /**
                       * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                       * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                       *
                       * Emits a {BeaconUpgraded} event.
                       */
                      function _upgradeBeaconToAndCall(
                          address newBeacon,
                          bytes memory data,
                          bool forceCall
                      ) internal {
                          _setBeacon(newBeacon);
                          emit BeaconUpgraded(newBeacon);
                          if (data.length > 0 || forceCall) {
                              _functionDelegateCall(IBeaconUpgradeable(newBeacon).implementation(), data);
                          }
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function _functionDelegateCall(address target, bytes memory data) private returns (bytes memory) {
                          require(AddressUpgradeable.isContract(target), "Address: delegate call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.delegatecall(data);
                          return AddressUpgradeable.verifyCallResult(success, returndata, "Address: low-level delegate call failed");
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.1) (proxy/utils/Initializable.sol)
                  pragma solidity ^0.8.2;
                  import "../../utils/AddressUpgradeable.sol";
                  /**
                   * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
                   * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
                   * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
                   * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
                   *
                   * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
                   * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
                   * case an upgrade adds a module that needs to be initialized.
                   *
                   * For example:
                   *
                   * [.hljs-theme-light.nopadding]
                   * ```
                   * contract MyToken is ERC20Upgradeable {
                   *     function initialize() initializer public {
                   *         __ERC20_init("MyToken", "MTK");
                   *     }
                   * }
                   * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
                   *     function initializeV2() reinitializer(2) public {
                   *         __ERC20Permit_init("MyToken");
                   *     }
                   * }
                   * ```
                   *
                   * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
                   * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
                   *
                   * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
                   * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
                   *
                   * [CAUTION]
                   * ====
                   * Avoid leaving a contract uninitialized.
                   *
                   * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
                   * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
                   * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
                   *
                   * [.hljs-theme-light.nopadding]
                   * ```
                   * /// @custom:oz-upgrades-unsafe-allow constructor
                   * constructor() {
                   *     _disableInitializers();
                   * }
                   * ```
                   * ====
                   */
                  abstract contract Initializable {
                      /**
                       * @dev Indicates that the contract has been initialized.
                       * @custom:oz-retyped-from bool
                       */
                      uint8 private _initialized;
                      /**
                       * @dev Indicates that the contract is in the process of being initialized.
                       */
                      bool private _initializing;
                      /**
                       * @dev Triggered when the contract has been initialized or reinitialized.
                       */
                      event Initialized(uint8 version);
                      /**
                       * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                       * `onlyInitializing` functions can be used to initialize parent contracts.
                       *
                       * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
                       * constructor.
                       *
                       * Emits an {Initialized} event.
                       */
                      modifier initializer() {
                          bool isTopLevelCall = !_initializing;
                          require(
                              (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                              "Initializable: contract is already initialized"
                          );
                          _initialized = 1;
                          if (isTopLevelCall) {
                              _initializing = true;
                          }
                          _;
                          if (isTopLevelCall) {
                              _initializing = false;
                              emit Initialized(1);
                          }
                      }
                      /**
                       * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                       * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                       * used to initialize parent contracts.
                       *
                       * A reinitializer may be used after the original initialization step. This is essential to configure modules that
                       * are added through upgrades and that require initialization.
                       *
                       * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
                       * cannot be nested. If one is invoked in the context of another, execution will revert.
                       *
                       * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                       * a contract, executing them in the right order is up to the developer or operator.
                       *
                       * WARNING: setting the version to 255 will prevent any future reinitialization.
                       *
                       * Emits an {Initialized} event.
                       */
                      modifier reinitializer(uint8 version) {
                          require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                          _initialized = version;
                          _initializing = true;
                          _;
                          _initializing = false;
                          emit Initialized(version);
                      }
                      /**
                       * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                       * {initializer} and {reinitializer} modifiers, directly or indirectly.
                       */
                      modifier onlyInitializing() {
                          require(_initializing, "Initializable: contract is not initializing");
                          _;
                      }
                      /**
                       * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                       * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                       * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                       * through proxies.
                       *
                       * Emits an {Initialized} event the first time it is successfully executed.
                       */
                      function _disableInitializers() internal virtual {
                          require(!_initializing, "Initializable: contract is initializing");
                          if (_initialized < type(uint8).max) {
                              _initialized = type(uint8).max;
                              emit Initialized(type(uint8).max);
                          }
                      }
                      /**
                       * @dev Returns the highest version that has been initialized. See {reinitializer}.
                       */
                      function _getInitializedVersion() internal view returns (uint8) {
                          return _initialized;
                      }
                      /**
                       * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
                       */
                      function _isInitializing() internal view returns (bool) {
                          return _initializing;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev This is the interface that {BeaconProxy} expects of its beacon.
                   */
                  interface IBeaconUpgradeable {
                      /**
                       * @dev Must return an address that can be used as a delegate call target.
                       *
                       * {BeaconProxy} will check that this address is a contract.
                       */
                      function implementation() external view returns (address);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.3) (interfaces/IERC1967.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC.
                   *
                   * _Available since v4.9._
                   */
                  interface IERC1967Upgradeable {
                      /**
                       * @dev Emitted when the implementation is upgraded.
                       */
                      event Upgraded(address indexed implementation);
                      /**
                       * @dev Emitted when the admin account has changed.
                       */
                      event AdminChanged(address previousAdmin, address newAdmin);
                      /**
                       * @dev Emitted when the beacon is changed.
                       */
                      event BeaconUpgraded(address indexed beacon);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)
                  pragma solidity ^0.8.1;
                  /**
                   * @dev Collection of functions related to the address type
                   */
                  library AddressUpgradeable {
                      /**
                       * @dev Returns true if `account` is a contract.
                       *
                       * [IMPORTANT]
                       * ====
                       * It is unsafe to assume that an address for which this function returns
                       * false is an externally-owned account (EOA) and not a contract.
                       *
                       * Among others, `isContract` will return false for the following
                       * types of addresses:
                       *
                       *  - an externally-owned account
                       *  - a contract in construction
                       *  - an address where a contract will be created
                       *  - an address where a contract lived, but was destroyed
                       * ====
                       *
                       * [IMPORTANT]
                       * ====
                       * You shouldn't rely on `isContract` to protect against flash loan attacks!
                       *
                       * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                       * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                       * constructor.
                       * ====
                       */
                      function isContract(address account) internal view returns (bool) {
                          // This method relies on extcodesize/address.code.length, which returns 0
                          // for contracts in construction, since the code is only stored at the end
                          // of the constructor execution.
                          return account.code.length > 0;
                      }
                      /**
                       * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                       * `recipient`, forwarding all available gas and reverting on errors.
                       *
                       * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                       * of certain opcodes, possibly making contracts go over the 2300 gas limit
                       * imposed by `transfer`, making them unable to receive funds via
                       * `transfer`. {sendValue} removes this limitation.
                       *
                       * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                       *
                       * IMPORTANT: because control is transferred to `recipient`, care must be
                       * taken to not create reentrancy vulnerabilities. Consider using
                       * {ReentrancyGuard} or the
                       * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                       */
                      function sendValue(address payable recipient, uint256 amount) internal {
                          require(address(this).balance >= amount, "Address: insufficient balance");
                          (bool success, ) = recipient.call{value: amount}("");
                          require(success, "Address: unable to send value, recipient may have reverted");
                      }
                      /**
                       * @dev Performs a Solidity function call using a low level `call`. A
                       * plain `call` is an unsafe replacement for a function call: use this
                       * function instead.
                       *
                       * If `target` reverts with a revert reason, it is bubbled up by this
                       * function (like regular Solidity function calls).
                       *
                       * Returns the raw returned data. To convert to the expected return value,
                       * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                       *
                       * Requirements:
                       *
                       * - `target` must be a contract.
                       * - calling `target` with `data` must not revert.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                       * `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(
                          address target,
                          bytes memory data,
                          string memory errorMessage
                      ) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but also transferring `value` wei to `target`.
                       *
                       * Requirements:
                       *
                       * - the calling contract must have an ETH balance of at least `value`.
                       * - the called Solidity function must be `payable`.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(
                          address target,
                          bytes memory data,
                          uint256 value
                      ) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                       * with `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(
                          address target,
                          bytes memory data,
                          uint256 value,
                          string memory errorMessage
                      ) internal returns (bytes memory) {
                          require(address(this).balance >= value, "Address: insufficient balance for call");
                          (bool success, bytes memory returndata) = target.call{value: value}(data);
                          return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                          return functionStaticCall(target, data, "Address: low-level static call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(
                          address target,
                          bytes memory data,
                          string memory errorMessage
                      ) internal view returns (bytes memory) {
                          (bool success, bytes memory returndata) = target.staticcall(data);
                          return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                      }
                      /**
                       * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                       * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                       *
                       * _Available since v4.8._
                       */
                      function verifyCallResultFromTarget(
                          address target,
                          bool success,
                          bytes memory returndata,
                          string memory errorMessage
                      ) internal view returns (bytes memory) {
                          if (success) {
                              if (returndata.length == 0) {
                                  // only check isContract if the call was successful and the return data is empty
                                  // otherwise we already know that it was a contract
                                  require(isContract(target), "Address: call to non-contract");
                              }
                              return returndata;
                          } else {
                              _revert(returndata, errorMessage);
                          }
                      }
                      /**
                       * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                       * revert reason or using the provided one.
                       *
                       * _Available since v4.3._
                       */
                      function verifyCallResult(
                          bool success,
                          bytes memory returndata,
                          string memory errorMessage
                      ) internal pure returns (bytes memory) {
                          if (success) {
                              return returndata;
                          } else {
                              _revert(returndata, errorMessage);
                          }
                      }
                      function _revert(bytes memory returndata, string memory errorMessage) private pure {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              /// @solidity memory-safe-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Library for reading and writing primitive types to specific storage slots.
                   *
                   * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
                   * This library helps with reading and writing to such slots without the need for inline assembly.
                   *
                   * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
                   *
                   * Example usage to set ERC1967 implementation slot:
                   * ```
                   * contract ERC1967 {
                   *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                   *
                   *     function _getImplementation() internal view returns (address) {
                   *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                   *     }
                   *
                   *     function _setImplementation(address newImplementation) internal {
                   *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                   *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                   *     }
                   * }
                   * ```
                   *
                   * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
                   */
                  library StorageSlotUpgradeable {
                      struct AddressSlot {
                          address value;
                      }
                      struct BooleanSlot {
                          bool value;
                      }
                      struct Bytes32Slot {
                          bytes32 value;
                      }
                      struct Uint256Slot {
                          uint256 value;
                      }
                      /**
                       * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                       */
                      function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                          /// @solidity memory-safe-assembly
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                       */
                      function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                          /// @solidity memory-safe-assembly
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                       */
                      function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                          /// @solidity memory-safe-assembly
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                       */
                      function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                          /// @solidity memory-safe-assembly
                          assembly {
                              r.slot := slot
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                  pragma solidity ^0.8.0;
                  import "../proxy/utils/Initializable.sol";
                  /**
                   * @dev Provides information about the current execution context, including the
                   * sender of the transaction and its data. While these are generally available
                   * via msg.sender and msg.data, they should not be accessed in such a direct
                   * manner, since when dealing with meta-transactions the account sending and
                   * paying for execution may not be the actual sender (as far as an application
                   * is concerned).
                   *
                   * This contract is only required for intermediate, library-like contracts.
                   */
                  abstract contract ContextUpgradeable is Initializable {
                      function __Context_init() internal onlyInitializing {
                      }
                      function __Context_init_unchained() internal onlyInitializing {
                      }
                      function _msgSender() internal view virtual returns (address) {
                          return msg.sender;
                      }
                      function _msgData() internal view virtual returns (bytes calldata) {
                          return msg.data;
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint256[50] private __gap;
                  }
                  

                  File 6 of 8: Delegate
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.8.17;
                  import { ERC721 } from "lib/solmate/src/tokens/ERC721.sol";
                  import { ERC1155 } from "lib/solmate/src/tokens/ERC1155.sol";
                  import { ERC20 } from "lib/solmate/src/tokens/ERC20.sol";
                  import "./lib/Constants.sol";
                  import { AssetType, OrderType, Transfer } from "./lib/Structs.sol";
                  contract Delegate {
                      error Unauthorized();
                      error InvalidLength();
                      address private immutable _EXCHANGE;
                      constructor(address exchange) {
                          _EXCHANGE = exchange;
                      }
                      modifier onlyApproved() {
                          if (msg.sender != _EXCHANGE) {
                              revert Unauthorized();
                          }
                          _;
                      }
                      function transfer(
                          address taker,
                          OrderType orderType,
                          Transfer[] calldata transfers,
                          uint256 length
                      ) external onlyApproved returns (bool[] memory successful) {
                          if (transfers.length < length) {
                              revert InvalidLength();
                          }
                          successful = new bool[](length);
                          for (uint256 i; i < length; ) {
                              assembly {
                                  let calldataPointer := mload(0x40)
                                  let transfersPointer := add(transfers.offset, mul(Transfer_size, i))
                                  let assetType := calldataload(add(transfersPointer, Transfer_assetType_offset))
                                  switch assetType
                                  case 0 {
                                      // AssetType_ERC721
                                      mstore(calldataPointer, ERC721_safeTransferFrom_selector)
                                      switch orderType
                                      case 0 {
                                          // OrderType_ASK; taker is recipient
                                          mstore(add(calldataPointer, ERC721_safeTransferFrom_to_offset), taker)
                                          mstore(
                                              add(calldataPointer, ERC721_safeTransferFrom_from_offset),
                                              calldataload(add(transfersPointer, Transfer_trader_offset))
                                          )
                                      }
                                      case 1 {
                                          // OrderType_BID; taker is sender
                                          mstore(add(calldataPointer, ERC721_safeTransferFrom_from_offset), taker)
                                          mstore(
                                              add(calldataPointer, ERC721_safeTransferFrom_to_offset),
                                              calldataload(add(transfersPointer, Transfer_trader_offset))
                                          )
                                      }
                                      default {
                                          revert(0, 0)
                                      }
                                      mstore(
                                          add(calldataPointer, ERC721_safeTransferFrom_id_offset),
                                          calldataload(add(transfersPointer, Transfer_id_offset))
                                      )
                                      let collection := calldataload(
                                          add(transfersPointer, Transfer_collection_offset)
                                      )
                                      let success := call(
                                          gas(),
                                          collection,
                                          0,
                                          calldataPointer,
                                          ERC721_safeTransferFrom_size,
                                          0,
                                          0
                                      )
                                      mstore(add(add(successful, 0x20), mul(0x20, i)), success)
                                  }
                                  case 1 {
                                      // AssetType_ERC1155
                                      mstore(calldataPointer, ERC1155_safeTransferFrom_selector)
                                      switch orderType
                                      case 0 {
                                          // OrderType_ASK; taker is recipient
                                          mstore(
                                              add(calldataPointer, ERC1155_safeTransferFrom_from_offset),
                                              calldataload(
                                                  add(
                                                      transfersPointer,
                                                      Transfer_trader_offset
                                                  )
                                              )
                                          )
                                          mstore(add(calldataPointer, ERC1155_safeTransferFrom_to_offset), taker)
                                      }
                                      case 1 {
                                          // OrderType_BID; taker is sender
                                          mstore(
                                              add(calldataPointer, ERC1155_safeTransferFrom_to_offset),
                                              calldataload(
                                                  add(
                                                      transfersPointer,
                                                      Transfer_trader_offset
                                                  )
                                              )
                                          )
                                          mstore(add(calldataPointer, ERC1155_safeTransferFrom_from_offset), taker)
                                      }
                                      default {
                                          revert(0, 0)
                                      }
                                      mstore(add(calldataPointer, ERC1155_safeTransferFrom_data_pointer_offset), 0xa0)
                                      mstore(add(calldataPointer, ERC1155_safeTransferFrom_data_offset), 0)
                                      mstore(
                                          add(calldataPointer, ERC1155_safeTransferFrom_id_offset),
                                          calldataload(
                                              add(transfersPointer, Transfer_id_offset)
                                          )
                                      )
                                      mstore(
                                          add(calldataPointer, ERC1155_safeTransferFrom_amount_offset),
                                          calldataload(
                                              add(
                                                  transfersPointer,
                                                  Transfer_amount_offset
                                              )
                                          )
                                      )
                                      let collection := calldataload(
                                          add(
                                              transfersPointer,
                                              Transfer_collection_offset
                                          )
                                      )
                                      let success := call(
                                          gas(),
                                          collection,
                                          0,
                                          calldataPointer,
                                          ERC1155_safeTransferFrom_size,
                                          0,
                                          0
                                      )
                                      mstore(add(add(successful, 0x20), mul(0x20, i)), success)
                                  }
                                  default {
                                      revert(0, 0)
                                  }
                              }
                              unchecked {
                                  ++i;
                              }
                          }
                      }
                  }
                  // SPDX-License-Identifier: AGPL-3.0-only
                  pragma solidity >=0.8.0;
                  /// @notice Modern, minimalist, and gas efficient ERC-721 implementation.
                  /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC721.sol)
                  abstract contract ERC721 {
                      /*//////////////////////////////////////////////////////////////
                                                   EVENTS
                      //////////////////////////////////////////////////////////////*/
                      event Transfer(address indexed from, address indexed to, uint256 indexed id);
                      event Approval(address indexed owner, address indexed spender, uint256 indexed id);
                      event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
                      /*//////////////////////////////////////////////////////////////
                                           METADATA STORAGE/LOGIC
                      //////////////////////////////////////////////////////////////*/
                      string public name;
                      string public symbol;
                      function tokenURI(uint256 id) public view virtual returns (string memory);
                      /*//////////////////////////////////////////////////////////////
                                        ERC721 BALANCE/OWNER STORAGE
                      //////////////////////////////////////////////////////////////*/
                      mapping(uint256 => address) internal _ownerOf;
                      mapping(address => uint256) internal _balanceOf;
                      function ownerOf(uint256 id) public view virtual returns (address owner) {
                          require((owner = _ownerOf[id]) != address(0), "NOT_MINTED");
                      }
                      function balanceOf(address owner) public view virtual returns (uint256) {
                          require(owner != address(0), "ZERO_ADDRESS");
                          return _balanceOf[owner];
                      }
                      /*//////////////////////////////////////////////////////////////
                                           ERC721 APPROVAL STORAGE
                      //////////////////////////////////////////////////////////////*/
                      mapping(uint256 => address) public getApproved;
                      mapping(address => mapping(address => bool)) public isApprovedForAll;
                      /*//////////////////////////////////////////////////////////////
                                                 CONSTRUCTOR
                      //////////////////////////////////////////////////////////////*/
                      constructor(string memory _name, string memory _symbol) {
                          name = _name;
                          symbol = _symbol;
                      }
                      /*//////////////////////////////////////////////////////////////
                                                ERC721 LOGIC
                      //////////////////////////////////////////////////////////////*/
                      function approve(address spender, uint256 id) public virtual {
                          address owner = _ownerOf[id];
                          require(msg.sender == owner || isApprovedForAll[owner][msg.sender], "NOT_AUTHORIZED");
                          getApproved[id] = spender;
                          emit Approval(owner, spender, id);
                      }
                      function setApprovalForAll(address operator, bool approved) public virtual {
                          isApprovedForAll[msg.sender][operator] = approved;
                          emit ApprovalForAll(msg.sender, operator, approved);
                      }
                      function transferFrom(
                          address from,
                          address to,
                          uint256 id
                      ) public virtual {
                          require(from == _ownerOf[id], "WRONG_FROM");
                          require(to != address(0), "INVALID_RECIPIENT");
                          require(
                              msg.sender == from || isApprovedForAll[from][msg.sender] || msg.sender == getApproved[id],
                              "NOT_AUTHORIZED"
                          );
                          // Underflow of the sender's balance is impossible because we check for
                          // ownership above and the recipient's balance can't realistically overflow.
                          unchecked {
                              _balanceOf[from]--;
                              _balanceOf[to]++;
                          }
                          _ownerOf[id] = to;
                          delete getApproved[id];
                          emit Transfer(from, to, id);
                      }
                      function safeTransferFrom(
                          address from,
                          address to,
                          uint256 id
                      ) public virtual {
                          transferFrom(from, to, id);
                          require(
                              to.code.length == 0 ||
                                  ERC721TokenReceiver(to).onERC721Received(msg.sender, from, id, "") ==
                                  ERC721TokenReceiver.onERC721Received.selector,
                              "UNSAFE_RECIPIENT"
                          );
                      }
                      function safeTransferFrom(
                          address from,
                          address to,
                          uint256 id,
                          bytes calldata data
                      ) public virtual {
                          transferFrom(from, to, id);
                          require(
                              to.code.length == 0 ||
                                  ERC721TokenReceiver(to).onERC721Received(msg.sender, from, id, data) ==
                                  ERC721TokenReceiver.onERC721Received.selector,
                              "UNSAFE_RECIPIENT"
                          );
                      }
                      /*//////////////////////////////////////////////////////////////
                                                ERC165 LOGIC
                      //////////////////////////////////////////////////////////////*/
                      function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) {
                          return
                              interfaceId == 0x01ffc9a7 || // ERC165 Interface ID for ERC165
                              interfaceId == 0x80ac58cd || // ERC165 Interface ID for ERC721
                              interfaceId == 0x5b5e139f; // ERC165 Interface ID for ERC721Metadata
                      }
                      /*//////////////////////////////////////////////////////////////
                                          INTERNAL MINT/BURN LOGIC
                      //////////////////////////////////////////////////////////////*/
                      function _mint(address to, uint256 id) internal virtual {
                          require(to != address(0), "INVALID_RECIPIENT");
                          require(_ownerOf[id] == address(0), "ALREADY_MINTED");
                          // Counter overflow is incredibly unrealistic.
                          unchecked {
                              _balanceOf[to]++;
                          }
                          _ownerOf[id] = to;
                          emit Transfer(address(0), to, id);
                      }
                      function _burn(uint256 id) internal virtual {
                          address owner = _ownerOf[id];
                          require(owner != address(0), "NOT_MINTED");
                          // Ownership check above ensures no underflow.
                          unchecked {
                              _balanceOf[owner]--;
                          }
                          delete _ownerOf[id];
                          delete getApproved[id];
                          emit Transfer(owner, address(0), id);
                      }
                      /*//////////////////////////////////////////////////////////////
                                          INTERNAL SAFE MINT LOGIC
                      //////////////////////////////////////////////////////////////*/
                      function _safeMint(address to, uint256 id) internal virtual {
                          _mint(to, id);
                          require(
                              to.code.length == 0 ||
                                  ERC721TokenReceiver(to).onERC721Received(msg.sender, address(0), id, "") ==
                                  ERC721TokenReceiver.onERC721Received.selector,
                              "UNSAFE_RECIPIENT"
                          );
                      }
                      function _safeMint(
                          address to,
                          uint256 id,
                          bytes memory data
                      ) internal virtual {
                          _mint(to, id);
                          require(
                              to.code.length == 0 ||
                                  ERC721TokenReceiver(to).onERC721Received(msg.sender, address(0), id, data) ==
                                  ERC721TokenReceiver.onERC721Received.selector,
                              "UNSAFE_RECIPIENT"
                          );
                      }
                  }
                  /// @notice A generic interface for a contract which properly accepts ERC721 tokens.
                  /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC721.sol)
                  abstract contract ERC721TokenReceiver {
                      function onERC721Received(
                          address,
                          address,
                          uint256,
                          bytes calldata
                      ) external virtual returns (bytes4) {
                          return ERC721TokenReceiver.onERC721Received.selector;
                      }
                  }
                  // SPDX-License-Identifier: AGPL-3.0-only
                  pragma solidity >=0.8.0;
                  /// @notice Minimalist and gas efficient standard ERC1155 implementation.
                  /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC1155.sol)
                  abstract contract ERC1155 {
                      /*//////////////////////////////////////////////////////////////
                                                   EVENTS
                      //////////////////////////////////////////////////////////////*/
                      event TransferSingle(
                          address indexed operator,
                          address indexed from,
                          address indexed to,
                          uint256 id,
                          uint256 amount
                      );
                      event TransferBatch(
                          address indexed operator,
                          address indexed from,
                          address indexed to,
                          uint256[] ids,
                          uint256[] amounts
                      );
                      event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
                      event URI(string value, uint256 indexed id);
                      /*//////////////////////////////////////////////////////////////
                                               ERC1155 STORAGE
                      //////////////////////////////////////////////////////////////*/
                      mapping(address => mapping(uint256 => uint256)) public balanceOf;
                      mapping(address => mapping(address => bool)) public isApprovedForAll;
                      /*//////////////////////////////////////////////////////////////
                                               METADATA LOGIC
                      //////////////////////////////////////////////////////////////*/
                      function uri(uint256 id) public view virtual returns (string memory);
                      /*//////////////////////////////////////////////////////////////
                                                ERC1155 LOGIC
                      //////////////////////////////////////////////////////////////*/
                      function setApprovalForAll(address operator, bool approved) public virtual {
                          isApprovedForAll[msg.sender][operator] = approved;
                          emit ApprovalForAll(msg.sender, operator, approved);
                      }
                      function safeTransferFrom(
                          address from,
                          address to,
                          uint256 id,
                          uint256 amount,
                          bytes calldata data
                      ) public virtual {
                          require(msg.sender == from || isApprovedForAll[from][msg.sender], "NOT_AUTHORIZED");
                          balanceOf[from][id] -= amount;
                          balanceOf[to][id] += amount;
                          emit TransferSingle(msg.sender, from, to, id, amount);
                          require(
                              to.code.length == 0
                                  ? to != address(0)
                                  : ERC1155TokenReceiver(to).onERC1155Received(msg.sender, from, id, amount, data) ==
                                      ERC1155TokenReceiver.onERC1155Received.selector,
                              "UNSAFE_RECIPIENT"
                          );
                      }
                      function safeBatchTransferFrom(
                          address from,
                          address to,
                          uint256[] calldata ids,
                          uint256[] calldata amounts,
                          bytes calldata data
                      ) public virtual {
                          require(ids.length == amounts.length, "LENGTH_MISMATCH");
                          require(msg.sender == from || isApprovedForAll[from][msg.sender], "NOT_AUTHORIZED");
                          // Storing these outside the loop saves ~15 gas per iteration.
                          uint256 id;
                          uint256 amount;
                          for (uint256 i = 0; i < ids.length; ) {
                              id = ids[i];
                              amount = amounts[i];
                              balanceOf[from][id] -= amount;
                              balanceOf[to][id] += amount;
                              // An array can't have a total length
                              // larger than the max uint256 value.
                              unchecked {
                                  ++i;
                              }
                          }
                          emit TransferBatch(msg.sender, from, to, ids, amounts);
                          require(
                              to.code.length == 0
                                  ? to != address(0)
                                  : ERC1155TokenReceiver(to).onERC1155BatchReceived(msg.sender, from, ids, amounts, data) ==
                                      ERC1155TokenReceiver.onERC1155BatchReceived.selector,
                              "UNSAFE_RECIPIENT"
                          );
                      }
                      function balanceOfBatch(address[] calldata owners, uint256[] calldata ids)
                          public
                          view
                          virtual
                          returns (uint256[] memory balances)
                      {
                          require(owners.length == ids.length, "LENGTH_MISMATCH");
                          balances = new uint256[](owners.length);
                          // Unchecked because the only math done is incrementing
                          // the array index counter which cannot possibly overflow.
                          unchecked {
                              for (uint256 i = 0; i < owners.length; ++i) {
                                  balances[i] = balanceOf[owners[i]][ids[i]];
                              }
                          }
                      }
                      /*//////////////////////////////////////////////////////////////
                                                ERC165 LOGIC
                      //////////////////////////////////////////////////////////////*/
                      function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) {
                          return
                              interfaceId == 0x01ffc9a7 || // ERC165 Interface ID for ERC165
                              interfaceId == 0xd9b67a26 || // ERC165 Interface ID for ERC1155
                              interfaceId == 0x0e89341c; // ERC165 Interface ID for ERC1155MetadataURI
                      }
                      /*//////////////////////////////////////////////////////////////
                                          INTERNAL MINT/BURN LOGIC
                      //////////////////////////////////////////////////////////////*/
                      function _mint(
                          address to,
                          uint256 id,
                          uint256 amount,
                          bytes memory data
                      ) internal virtual {
                          balanceOf[to][id] += amount;
                          emit TransferSingle(msg.sender, address(0), to, id, amount);
                          require(
                              to.code.length == 0
                                  ? to != address(0)
                                  : ERC1155TokenReceiver(to).onERC1155Received(msg.sender, address(0), id, amount, data) ==
                                      ERC1155TokenReceiver.onERC1155Received.selector,
                              "UNSAFE_RECIPIENT"
                          );
                      }
                      function _batchMint(
                          address to,
                          uint256[] memory ids,
                          uint256[] memory amounts,
                          bytes memory data
                      ) internal virtual {
                          uint256 idsLength = ids.length; // Saves MLOADs.
                          require(idsLength == amounts.length, "LENGTH_MISMATCH");
                          for (uint256 i = 0; i < idsLength; ) {
                              balanceOf[to][ids[i]] += amounts[i];
                              // An array can't have a total length
                              // larger than the max uint256 value.
                              unchecked {
                                  ++i;
                              }
                          }
                          emit TransferBatch(msg.sender, address(0), to, ids, amounts);
                          require(
                              to.code.length == 0
                                  ? to != address(0)
                                  : ERC1155TokenReceiver(to).onERC1155BatchReceived(msg.sender, address(0), ids, amounts, data) ==
                                      ERC1155TokenReceiver.onERC1155BatchReceived.selector,
                              "UNSAFE_RECIPIENT"
                          );
                      }
                      function _batchBurn(
                          address from,
                          uint256[] memory ids,
                          uint256[] memory amounts
                      ) internal virtual {
                          uint256 idsLength = ids.length; // Saves MLOADs.
                          require(idsLength == amounts.length, "LENGTH_MISMATCH");
                          for (uint256 i = 0; i < idsLength; ) {
                              balanceOf[from][ids[i]] -= amounts[i];
                              // An array can't have a total length
                              // larger than the max uint256 value.
                              unchecked {
                                  ++i;
                              }
                          }
                          emit TransferBatch(msg.sender, from, address(0), ids, amounts);
                      }
                      function _burn(
                          address from,
                          uint256 id,
                          uint256 amount
                      ) internal virtual {
                          balanceOf[from][id] -= amount;
                          emit TransferSingle(msg.sender, from, address(0), id, amount);
                      }
                  }
                  /// @notice A generic interface for a contract which properly accepts ERC1155 tokens.
                  /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC1155.sol)
                  abstract contract ERC1155TokenReceiver {
                      function onERC1155Received(
                          address,
                          address,
                          uint256,
                          uint256,
                          bytes calldata
                      ) external virtual returns (bytes4) {
                          return ERC1155TokenReceiver.onERC1155Received.selector;
                      }
                      function onERC1155BatchReceived(
                          address,
                          address,
                          uint256[] calldata,
                          uint256[] calldata,
                          bytes calldata
                      ) external virtual returns (bytes4) {
                          return ERC1155TokenReceiver.onERC1155BatchReceived.selector;
                      }
                  }
                  // SPDX-License-Identifier: AGPL-3.0-only
                  pragma solidity >=0.8.0;
                  /// @notice Modern and gas efficient ERC20 + EIP-2612 implementation.
                  /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC20.sol)
                  /// @author Modified from Uniswap (https://github.com/Uniswap/uniswap-v2-core/blob/master/contracts/UniswapV2ERC20.sol)
                  /// @dev Do not manually set balances without updating totalSupply, as the sum of all user balances must not exceed it.
                  abstract contract ERC20 {
                      /*//////////////////////////////////////////////////////////////
                                                   EVENTS
                      //////////////////////////////////////////////////////////////*/
                      event Transfer(address indexed from, address indexed to, uint256 amount);
                      event Approval(address indexed owner, address indexed spender, uint256 amount);
                      /*//////////////////////////////////////////////////////////////
                                              METADATA STORAGE
                      //////////////////////////////////////////////////////////////*/
                      string public name;
                      string public symbol;
                      uint8 public immutable decimals;
                      /*//////////////////////////////////////////////////////////////
                                                ERC20 STORAGE
                      //////////////////////////////////////////////////////////////*/
                      uint256 public totalSupply;
                      mapping(address => uint256) public balanceOf;
                      mapping(address => mapping(address => uint256)) public allowance;
                      /*//////////////////////////////////////////////////////////////
                                              EIP-2612 STORAGE
                      //////////////////////////////////////////////////////////////*/
                      uint256 internal immutable INITIAL_CHAIN_ID;
                      bytes32 internal immutable INITIAL_DOMAIN_SEPARATOR;
                      mapping(address => uint256) public nonces;
                      /*//////////////////////////////////////////////////////////////
                                                 CONSTRUCTOR
                      //////////////////////////////////////////////////////////////*/
                      constructor(
                          string memory _name,
                          string memory _symbol,
                          uint8 _decimals
                      ) {
                          name = _name;
                          symbol = _symbol;
                          decimals = _decimals;
                          INITIAL_CHAIN_ID = block.chainid;
                          INITIAL_DOMAIN_SEPARATOR = computeDomainSeparator();
                      }
                      /*//////////////////////////////////////////////////////////////
                                                 ERC20 LOGIC
                      //////////////////////////////////////////////////////////////*/
                      function approve(address spender, uint256 amount) public virtual returns (bool) {
                          allowance[msg.sender][spender] = amount;
                          emit Approval(msg.sender, spender, amount);
                          return true;
                      }
                      function transfer(address to, uint256 amount) public virtual returns (bool) {
                          balanceOf[msg.sender] -= amount;
                          // Cannot overflow because the sum of all user
                          // balances can't exceed the max uint256 value.
                          unchecked {
                              balanceOf[to] += amount;
                          }
                          emit Transfer(msg.sender, to, amount);
                          return true;
                      }
                      function transferFrom(
                          address from,
                          address to,
                          uint256 amount
                      ) public virtual returns (bool) {
                          uint256 allowed = allowance[from][msg.sender]; // Saves gas for limited approvals.
                          if (allowed != type(uint256).max) allowance[from][msg.sender] = allowed - amount;
                          balanceOf[from] -= amount;
                          // Cannot overflow because the sum of all user
                          // balances can't exceed the max uint256 value.
                          unchecked {
                              balanceOf[to] += amount;
                          }
                          emit Transfer(from, to, amount);
                          return true;
                      }
                      /*//////////////////////////////////////////////////////////////
                                               EIP-2612 LOGIC
                      //////////////////////////////////////////////////////////////*/
                      function permit(
                          address owner,
                          address spender,
                          uint256 value,
                          uint256 deadline,
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      ) public virtual {
                          require(deadline >= block.timestamp, "PERMIT_DEADLINE_EXPIRED");
                          // Unchecked because the only math done is incrementing
                          // the owner's nonce which cannot realistically overflow.
                          unchecked {
                              address recoveredAddress = ecrecover(
                                  keccak256(
                                      abi.encodePacked(
                                          "\\x19\\x01",
                                          DOMAIN_SEPARATOR(),
                                          keccak256(
                                              abi.encode(
                                                  keccak256(
                                                      "Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"
                                                  ),
                                                  owner,
                                                  spender,
                                                  value,
                                                  nonces[owner]++,
                                                  deadline
                                              )
                                          )
                                      )
                                  ),
                                  v,
                                  r,
                                  s
                              );
                              require(recoveredAddress != address(0) && recoveredAddress == owner, "INVALID_SIGNER");
                              allowance[recoveredAddress][spender] = value;
                          }
                          emit Approval(owner, spender, value);
                      }
                      function DOMAIN_SEPARATOR() public view virtual returns (bytes32) {
                          return block.chainid == INITIAL_CHAIN_ID ? INITIAL_DOMAIN_SEPARATOR : computeDomainSeparator();
                      }
                      function computeDomainSeparator() internal view virtual returns (bytes32) {
                          return
                              keccak256(
                                  abi.encode(
                                      keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"),
                                      keccak256(bytes(name)),
                                      keccak256("1"),
                                      block.chainid,
                                      address(this)
                                  )
                              );
                      }
                      /*//////////////////////////////////////////////////////////////
                                          INTERNAL MINT/BURN LOGIC
                      //////////////////////////////////////////////////////////////*/
                      function _mint(address to, uint256 amount) internal virtual {
                          totalSupply += amount;
                          // Cannot overflow because the sum of all user
                          // balances can't exceed the max uint256 value.
                          unchecked {
                              balanceOf[to] += amount;
                          }
                          emit Transfer(address(0), to, amount);
                      }
                      function _burn(address from, uint256 amount) internal virtual {
                          balanceOf[from] -= amount;
                          // Cannot underflow because a user's balance
                          // will never be larger than the total supply.
                          unchecked {
                              totalSupply -= amount;
                          }
                          emit Transfer(from, address(0), amount);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.8.17;
                  uint256 constant Bytes1_shift = 0xf8;
                  uint256 constant Bytes4_shift = 0xe0;
                  uint256 constant Bytes20_shift = 0x60;
                  uint256 constant One_word = 0x20;
                  uint256 constant Memory_pointer = 0x40;
                  uint256 constant AssetType_ERC721 = 0;
                  uint256 constant AssetType_ERC1155 = 1;
                  uint256 constant OrderType_ASK = 0;
                  uint256 constant OrderType_BID = 1;
                  uint256 constant Pool_withdrawFrom_selector = 0x9555a94200000000000000000000000000000000000000000000000000000000;
                  uint256 constant Pool_withdrawFrom_from_offset = 0x04;
                  uint256 constant Pool_withdrawFrom_to_offset = 0x24;
                  uint256 constant Pool_withdrawFrom_amount_offset = 0x44;
                  uint256 constant Pool_withdrawFrom_size = 0x64;
                  uint256 constant Pool_deposit_selector = 0xf340fa0100000000000000000000000000000000000000000000000000000000;
                  uint256 constant Pool_deposit_user_offset = 0x04;
                  uint256 constant Pool_deposit_size = 0x24;
                  uint256 constant ERC20_transferFrom_selector = 0x23b872dd00000000000000000000000000000000000000000000000000000000;
                  uint256 constant ERC721_safeTransferFrom_selector = 0x42842e0e00000000000000000000000000000000000000000000000000000000;
                  uint256 constant ERC1155_safeTransferFrom_selector = 0xf242432a00000000000000000000000000000000000000000000000000000000;
                  uint256 constant ERC20_transferFrom_size = 0x64;
                  uint256 constant ERC721_safeTransferFrom_size = 0x64;
                  uint256 constant ERC1155_safeTransferFrom_size = 0xc4;
                  uint256 constant OracleSignatures_size = 0x59;
                  uint256 constant OracleSignatures_s_offset = 0x20;
                  uint256 constant OracleSignatures_v_offset = 0x40;
                  uint256 constant OracleSignatures_blockNumber_offset = 0x41;
                  uint256 constant OracleSignatures_oracle_offset = 0x45;
                  uint256 constant Signatures_size = 0x41;
                  uint256 constant Signatures_s_offset = 0x20;
                  uint256 constant Signatures_v_offset = 0x40;
                  uint256 constant ERC20_transferFrom_from_offset = 0x4;
                  uint256 constant ERC20_transferFrom_to_offset = 0x24;
                  uint256 constant ERC20_transferFrom_amount_offset = 0x44;
                  uint256 constant ERC721_safeTransferFrom_from_offset = 0x4;
                  uint256 constant ERC721_safeTransferFrom_to_offset = 0x24;
                  uint256 constant ERC721_safeTransferFrom_id_offset = 0x44;
                  uint256 constant ERC1155_safeTransferFrom_from_offset = 0x4;
                  uint256 constant ERC1155_safeTransferFrom_to_offset = 0x24;
                  uint256 constant ERC1155_safeTransferFrom_id_offset = 0x44;
                  uint256 constant ERC1155_safeTransferFrom_amount_offset = 0x64;
                  uint256 constant ERC1155_safeTransferFrom_data_pointer_offset = 0x84;
                  uint256 constant ERC1155_safeTransferFrom_data_offset = 0xa4;
                  uint256 constant Delegate_transfer_selector = 0xa1ccb98e00000000000000000000000000000000000000000000000000000000;
                  uint256 constant Delegate_transfer_calldata_offset = 0x1c;
                  uint256 constant Order_size = 0x100;
                  uint256 constant Order_trader_offset = 0x00;
                  uint256 constant Order_collection_offset = 0x20;
                  uint256 constant Order_listingsRoot_offset = 0x40;
                  uint256 constant Order_numberOfListings_offset = 0x60;
                  uint256 constant Order_expirationTime_offset = 0x80;
                  uint256 constant Order_assetType_offset = 0xa0;
                  uint256 constant Order_makerFee_offset = 0xc0;
                  uint256 constant Order_salt_offset = 0xe0;
                  uint256 constant Exchange_size = 0x80;
                  uint256 constant Exchange_askIndex_offset = 0x00;
                  uint256 constant Exchange_proof_offset = 0x20;
                  uint256 constant Exchange_maker_offset = 0x40;
                  uint256 constant Exchange_taker_offset = 0x60;
                  uint256 constant BidExchange_size = 0x80;
                  uint256 constant BidExchange_askIndex_offset = 0x00;
                  uint256 constant BidExchange_proof_offset = 0x20;
                  uint256 constant BidExchange_maker_offset = 0x40;
                  uint256 constant BidExchange_taker_offset = 0x60;
                  uint256 constant Listing_size = 0x80;
                  uint256 constant Listing_index_offset = 0x00;
                  uint256 constant Listing_tokenId_offset = 0x20;
                  uint256 constant Listing_amount_offset = 0x40;
                  uint256 constant Listing_price_offset = 0x60;
                  uint256 constant Taker_size = 0x40;
                  uint256 constant Taker_tokenId_offset = 0x00;
                  uint256 constant Taker_amount_offset = 0x20;
                  uint256 constant StateUpdate_size = 0x80;
                  uint256 constant StateUpdate_salt_offset = 0x20;
                  uint256 constant StateUpdate_leaf_offset = 0x40;
                  uint256 constant StateUpdate_value_offset = 0x60;
                  uint256 constant Transfer_size = 0xa0;
                  uint256 constant Transfer_trader_offset = 0x00;
                  uint256 constant Transfer_id_offset = 0x20;
                  uint256 constant Transfer_amount_offset = 0x40;
                  uint256 constant Transfer_collection_offset = 0x60;
                  uint256 constant Transfer_assetType_offset = 0x80;
                  uint256 constant ExecutionBatch_selector_offset = 0x20;
                  uint256 constant ExecutionBatch_calldata_offset = 0x40;
                  uint256 constant ExecutionBatch_base_size = 0xa0; // size of the executionBatch without the flattened dynamic elements
                  uint256 constant ExecutionBatch_taker_offset = 0x00;
                  uint256 constant ExecutionBatch_orderType_offset = 0x20;
                  uint256 constant ExecutionBatch_transfers_pointer_offset = 0x40;
                  uint256 constant ExecutionBatch_length_offset = 0x60;
                  uint256 constant ExecutionBatch_transfers_offset = 0x80;
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.17;
                  struct TakeAsk {
                      Order[] orders;
                      Exchange[] exchanges;
                      FeeRate takerFee;
                      bytes signatures;
                      address tokenRecipient;
                  }
                  struct TakeAskSingle {
                      Order order;
                      Exchange exchange;
                      FeeRate takerFee;
                      bytes signature;
                      address tokenRecipient;
                  }
                  struct TakeBid {
                      Order[] orders;
                      Exchange[] exchanges;
                      FeeRate takerFee;
                      bytes signatures;
                  }
                  struct TakeBidSingle {
                      Order order;
                      Exchange exchange;
                      FeeRate takerFee;
                      bytes signature;
                  }
                  enum AssetType {
                      ERC721,
                      ERC1155
                  }
                  enum OrderType {
                      ASK,
                      BID
                  }
                  struct Exchange { // Size: 0x80
                      uint256 index; // 0x00
                      bytes32[] proof; // 0x20
                      Listing listing; // 0x40
                      Taker taker; // 0x60
                  }
                  struct Listing { // Size: 0x80
                      uint256 index; // 0x00
                      uint256 tokenId; // 0x20
                      uint256 amount; // 0x40
                      uint256 price; // 0x60
                  }
                  struct Taker { // Size: 0x40
                      uint256 tokenId; // 0x00
                      uint256 amount; // 0x20
                  }
                  struct Order { // Size: 0x100
                      address trader; // 0x00
                      address collection; // 0x20
                      bytes32 listingsRoot; // 0x40
                      uint256 numberOfListings; // 0x60
                      uint256 expirationTime; // 0x80
                      AssetType assetType; // 0xa0
                      FeeRate makerFee; // 0xc0
                      uint256 salt; // 0xe0
                  }
                  /*
                  Reference only; struct is composed manually using calldata formatting in execution
                  struct ExecutionBatch { // Size: 0x80
                      address taker; // 0x00
                      OrderType orderType; // 0x20
                      Transfer[] transfers; // 0x40
                      uint256 length; // 0x60
                  }
                  */
                  struct Transfer { // Size: 0xa0
                      address trader; // 0x00
                      uint256 id; // 0x20
                      uint256 amount; // 0x40
                      address collection; // 0x60
                      AssetType assetType; // 0x80
                  }
                  struct FungibleTransfers {
                      uint256 totalProtocolFee;
                      uint256 totalSellerTransfer;
                      uint256 totalTakerFee;
                      uint256 feeRecipientId;
                      uint256 makerId;
                      address[] feeRecipients;
                      address[] makers;
                      uint256[] makerTransfers;
                      uint256[] feeTransfers;
                      AtomicExecution[] executions;
                  }
                  struct AtomicExecution { // Size: 0xe0
                      uint256 makerId; // 0x00
                      uint256 sellerAmount; // 0x20
                      uint256 makerFeeRecipientId; // 0x40
                      uint256 makerFeeAmount; // 0x60
                      uint256 takerFeeAmount; // 0x80
                      uint256 protocolFeeAmount; // 0xa0
                      StateUpdate stateUpdate; // 0xc0
                  }
                  struct StateUpdate { // Size: 0xa0
                      address trader; // 0x00
                      bytes32 hash; // 0x20
                      uint256 index; // 0x40
                      uint256 value; // 0x60
                      uint256 maxAmount; // 0x80
                  }
                  struct Fees { // Size: 0x40
                      FeeRate protocolFee; // 0x00
                      FeeRate takerFee; // 0x20
                  }
                  struct FeeRate { // Size: 0x40
                      address recipient; // 0x00
                      uint16 rate; // 0x20
                  }
                  struct Cancel {
                      bytes32 hash;
                      uint256 index;
                      uint256 amount;
                  }
                  

                  File 7 of 8: CedenMintPassV2
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.2;
                  import "./ILayerZeroUserApplicationConfigUpgradeable.sol";
                  interface ILayerZeroEndpointUpgradeable is ILayerZeroUserApplicationConfigUpgradeable {
                      // @notice send a LayerZero message to the specified address at a LayerZero endpoint.
                      // @param _dstChainId - the destination chain identifier
                      // @param _destination - the address on destination chain (in bytes). address length/format may vary by chains
                      // @param _payload - a custom bytes payload to send to the destination contract
                      // @param _refundAddress - if the source transaction is cheaper than the amount of value passed, refund the additional amount to this address
                      // @param _zroPaymentAddress - the address of the ZRO token holder who would pay for the transaction
                      // @param _adapterParams - parameters for custom functionality. e.g. receive airdropped native gas from the relayer on destination
                      function send(uint16 _dstChainId, bytes calldata _destination, bytes calldata _payload, address payable _refundAddress, address _zroPaymentAddress, bytes calldata _adapterParams) external payable;
                      // @notice used by the messaging library to publish verified payload
                      // @param _srcChainId - the source chain identifier
                      // @param _srcAddress - the source contract (as bytes) at the source chain
                      // @param _dstAddress - the address on destination chain
                      // @param _nonce - the unbound message ordering nonce
                      // @param _gasLimit - the gas limit for external contract execution
                      // @param _payload - verified payload to send to the destination contract
                      function receivePayload(uint16 _srcChainId, bytes calldata _srcAddress, address _dstAddress, uint64 _nonce, uint _gasLimit, bytes calldata _payload) external;
                      // @notice get the inboundNonce of a lzApp from a source chain which could be EVM or non-EVM chain
                      // @param _srcChainId - the source chain identifier
                      // @param _srcAddress - the source chain contract address
                      function getInboundNonce(uint16 _srcChainId, bytes calldata _srcAddress) external view returns (uint64);
                      // @notice get the outboundNonce from this source chain which, consequently, is always an EVM
                      // @param _srcAddress - the source chain contract address
                      function getOutboundNonce(uint16 _dstChainId, address _srcAddress) external view returns (uint64);
                      // @notice gets a quote in source native gas, for the amount that send() requires to pay for message delivery
                      // @param _dstChainId - the destination chain identifier
                      // @param _userApplication - the user app address on this EVM chain
                      // @param _payload - the custom message to send over LayerZero
                      // @param _payInZRO - if false, user app pays the protocol fee in native token
                      // @param _adapterParam - parameters for the adapter service, e.g. send some dust native token to dstChain
                      function estimateFees(uint16 _dstChainId, address _userApplication, bytes calldata _payload, bool _payInZRO, bytes calldata _adapterParam) external view returns (uint nativeFee, uint zroFee);
                      // @notice get this Endpoint's immutable source identifier
                      function getChainId() external view returns (uint16);
                      // @notice the interface to retry failed message on this Endpoint destination
                      // @param _srcChainId - the source chain identifier
                      // @param _srcAddress - the source chain contract address
                      // @param _payload - the payload to be retried
                      function retryPayload(uint16 _srcChainId, bytes calldata _srcAddress, bytes calldata _payload) external;
                      // @notice query if any STORED payload (message blocking) at the endpoint.
                      // @param _srcChainId - the source chain identifier
                      // @param _srcAddress - the source chain contract address
                      function hasStoredPayload(uint16 _srcChainId, bytes calldata _srcAddress) external view returns (bool);
                      // @notice query if the _libraryAddress is valid for sending msgs.
                      // @param _userApplication - the user app address on this EVM chain
                      function getSendLibraryAddress(address _userApplication) external view returns (address);
                      // @notice query if the _libraryAddress is valid for receiving msgs.
                      // @param _userApplication - the user app address on this EVM chain
                      function getReceiveLibraryAddress(address _userApplication) external view returns (address);
                      // @notice query if the non-reentrancy guard for send() is on
                      // @return true if the guard is on. false otherwise
                      function isSendingPayload() external view returns (bool);
                      // @notice query if the non-reentrancy guard for receive() is on
                      // @return true if the guard is on. false otherwise
                      function isReceivingPayload() external view returns (bool);
                      // @notice get the configuration of the LayerZero messaging library of the specified version
                      // @param _version - messaging library version
                      // @param _chainId - the chainId for the pending config change
                      // @param _userApplication - the contract address of the user application
                      // @param _configType - type of configuration. every messaging library has its own convention.
                      function getConfig(uint16 _version, uint16 _chainId, address _userApplication, uint _configType) external view returns (bytes memory);
                      // @notice get the send() LayerZero messaging library version
                      // @param _userApplication - the contract address of the user application
                      function getSendVersion(address _userApplication) external view returns (uint16);
                      // @notice get the lzReceive() LayerZero messaging library version
                      // @param _userApplication - the contract address of the user application
                      function getReceiveVersion(address _userApplication) external view returns (uint16);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.2;
                  interface ILayerZeroReceiverUpgradeable {
                      // @notice LayerZero endpoint will invoke this function to deliver the message on the destination
                      // @param _srcChainId - the source endpoint identifier
                      // @param _srcAddress - the source sending contract address from the source chain
                      // @param _nonce - the ordered message nonce
                      // @param _payload - the signed payload is the UA bytes has encoded to be sent
                      function lzReceive(uint16 _srcChainId, bytes calldata _srcAddress, uint64 _nonce, bytes calldata _payload) external;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.2;
                  interface ILayerZeroUserApplicationConfigUpgradeable {
                      // @notice set the configuration of the LayerZero messaging library of the specified version
                      // @param _version - messaging library version
                      // @param _chainId - the chainId for the pending config change
                      // @param _configType - type of configuration. every messaging library has its own convention.
                      // @param _config - configuration in the bytes. can encode arbitrary content.
                      function setConfig(uint16 _version, uint16 _chainId, uint _configType, bytes calldata _config) external;
                      // @notice set the send() LayerZero messaging library version to _version
                      // @param _version - new messaging library version
                      function setSendVersion(uint16 _version) external;
                      // @notice set the lzReceive() LayerZero messaging library version to _version
                      // @param _version - new messaging library version
                      function setReceiveVersion(uint16 _version) external;
                      // @notice Only when the UA needs to resume the message flow in blocking mode and clear the stored payload
                      // @param _srcChainId - the chainId of the source chain
                      // @param _srcAddress - the contract address of the source contract at the source chain
                      function forceResumeReceive(uint16 _srcChainId, bytes calldata _srcAddress) external;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.2;
                  import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
                  import "../interfaces/ILayerZeroReceiverUpgradeable.sol";
                  import "../interfaces/ILayerZeroUserApplicationConfigUpgradeable.sol";
                  import "../interfaces/ILayerZeroEndpointUpgradeable.sol";
                  import "../../util/BytesLib.sol";
                  /*
                   * a generic LzReceiver implementation
                   */
                  abstract contract LzAppUpgradeable is Initializable, OwnableUpgradeable, ILayerZeroReceiverUpgradeable, ILayerZeroUserApplicationConfigUpgradeable {
                      using BytesLib for bytes;
                      // ua can not send payload larger than this by default, but it can be changed by the ua owner
                      uint constant public DEFAULT_PAYLOAD_SIZE_LIMIT = 10000;
                      ILayerZeroEndpointUpgradeable public lzEndpoint;
                      mapping(uint16 => bytes) public trustedRemoteLookup;
                      mapping(uint16 => mapping(uint16 => uint)) public minDstGasLookup;
                      mapping(uint16 => uint) public payloadSizeLimitLookup;
                      address public precrime;
                      event SetPrecrime(address precrime);
                      event SetTrustedRemote(uint16 _remoteChainId, bytes _path);
                      event SetTrustedRemoteAddress(uint16 _remoteChainId, bytes _remoteAddress);
                      event SetMinDstGas(uint16 _dstChainId, uint16 _type, uint _minDstGas);
                      function __LzAppUpgradeable_init(address _endpoint) internal onlyInitializing {
                          __Ownable_init_unchained();
                          __LzAppUpgradeable_init_unchained(_endpoint);
                      }
                      function __LzAppUpgradeable_init_unchained(address _endpoint) internal onlyInitializing {
                          lzEndpoint = ILayerZeroEndpointUpgradeable(_endpoint);
                      }
                      function lzReceive(uint16 _srcChainId, bytes calldata _srcAddress, uint64 _nonce, bytes calldata _payload) public virtual override {
                          // lzReceive must be called by the endpoint for security
                          require(_msgSender() == address(lzEndpoint), "LzApp: invalid endpoint caller");
                          bytes memory trustedRemote = trustedRemoteLookup[_srcChainId];
                          // if will still block the message pathway from (srcChainId, srcAddress). should not receive message from untrusted remote.
                          require(_srcAddress.length == trustedRemote.length && trustedRemote.length > 0 && keccak256(_srcAddress) == keccak256(trustedRemote), "LzApp: invalid source sending contract");
                          _blockingLzReceive(_srcChainId, _srcAddress, _nonce, _payload);
                      }
                      // abstract function - the default behaviour of LayerZero is blocking. See: NonblockingLzApp if you dont need to enforce ordered messaging
                      function _blockingLzReceive(uint16 _srcChainId, bytes memory _srcAddress, uint64 _nonce, bytes memory _payload) internal virtual;
                      function _lzSend(uint16 _dstChainId, bytes memory _payload, address payable _refundAddress, address _zroPaymentAddress, bytes memory _adapterParams, uint _nativeFee) internal virtual {
                          bytes memory trustedRemote = trustedRemoteLookup[_dstChainId];
                          require(trustedRemote.length != 0, "LzApp: destination chain is not a trusted source");
                          _checkPayloadSize(_dstChainId, _payload.length);
                          lzEndpoint.send{value: _nativeFee}(_dstChainId, trustedRemote, _payload, _refundAddress, _zroPaymentAddress, _adapterParams);
                      }
                      function _checkGasLimit(uint16 _dstChainId, uint16 _type, bytes memory _adapterParams, uint _extraGas) internal view virtual {
                          uint providedGasLimit = _getGasLimit(_adapterParams);
                          uint minGasLimit = minDstGasLookup[_dstChainId][_type] + _extraGas;
                          require(minGasLimit > 0, "LzApp: minGasLimit not set");
                          require(providedGasLimit >= minGasLimit, "LzApp: gas limit is too low");
                      }
                      function _getGasLimit(bytes memory _adapterParams) internal pure virtual returns (uint gasLimit) {
                          require(_adapterParams.length >= 34, "LzApp: invalid adapterParams");
                          assembly {
                              gasLimit := mload(add(_adapterParams, 34))
                          }
                      }
                      function _checkPayloadSize(uint16 _dstChainId, uint _payloadSize) internal view virtual {
                          uint payloadSizeLimit = payloadSizeLimitLookup[_dstChainId];
                          if (payloadSizeLimit == 0) { // use default if not set
                              payloadSizeLimit = DEFAULT_PAYLOAD_SIZE_LIMIT;
                          }
                          require(_payloadSize <= payloadSizeLimit, "LzApp: payload size is too large");
                      }
                      //---------------------------UserApplication config----------------------------------------
                      function getConfig(uint16 _version, uint16 _chainId, address, uint _configType) external view returns (bytes memory) {
                          return lzEndpoint.getConfig(_version, _chainId, address(this), _configType);
                      }
                      // generic config for LayerZero user Application
                      function setConfig(uint16 _version, uint16 _chainId, uint _configType, bytes calldata _config) external override onlyOwner {
                          lzEndpoint.setConfig(_version, _chainId, _configType, _config);
                      }
                      function setSendVersion(uint16 _version) external override onlyOwner {
                          lzEndpoint.setSendVersion(_version);
                      }
                      function setReceiveVersion(uint16 _version) external override onlyOwner {
                          lzEndpoint.setReceiveVersion(_version);
                      }
                      function forceResumeReceive(uint16 _srcChainId, bytes calldata _srcAddress) external override onlyOwner {
                          lzEndpoint.forceResumeReceive(_srcChainId, _srcAddress);
                      }
                      // _path = abi.encodePacked(remoteAddress, localAddress)
                      // this function set the trusted path for the cross-chain communication
                      function setTrustedRemote(uint16 _srcChainId, bytes calldata _path) external onlyOwner {
                          trustedRemoteLookup[_srcChainId] = _path;
                          emit SetTrustedRemote(_srcChainId, _path);
                      }
                      function setTrustedRemoteAddress(uint16 _remoteChainId, bytes calldata _remoteAddress) external onlyOwner {
                          trustedRemoteLookup[_remoteChainId] = abi.encodePacked(_remoteAddress, address(this));
                          emit SetTrustedRemoteAddress(_remoteChainId, _remoteAddress);
                      }
                      function getTrustedRemoteAddress(uint16 _remoteChainId) external view returns (bytes memory) {
                          bytes memory path = trustedRemoteLookup[_remoteChainId];
                          require(path.length != 0, "LzApp: no trusted path record");
                          return path.slice(0, path.length - 20); // the last 20 bytes should be address(this)
                      }
                      function setPrecrime(address _precrime) external onlyOwner {
                          precrime = _precrime;
                          emit SetPrecrime(_precrime);
                      }
                      function setMinDstGas(uint16 _dstChainId, uint16 _packetType, uint _minGas) external onlyOwner {
                          require(_minGas > 0, "LzApp: invalid minGas");
                          minDstGasLookup[_dstChainId][_packetType] = _minGas;
                          emit SetMinDstGas(_dstChainId, _packetType, _minGas);
                      }
                      // if the size is 0, it means default size limit
                      function setPayloadSizeLimit(uint16 _dstChainId, uint _size) external onlyOwner {
                          payloadSizeLimitLookup[_dstChainId] = _size;
                      }
                      //--------------------------- VIEW FUNCTION ----------------------------------------
                      function isTrustedRemote(uint16 _srcChainId, bytes calldata _srcAddress) external view returns (bool) {
                          bytes memory trustedSource = trustedRemoteLookup[_srcChainId];
                          return keccak256(trustedSource) == keccak256(_srcAddress);
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint[45] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.2;
                  import "./LzAppUpgradeable.sol";
                  import "../../util/ExcessivelySafeCall.sol";
                  /*
                   * the default LayerZero messaging behaviour is blocking, i.e. any failed message will block the channel
                   * this abstract class try-catch all fail messages and store locally for future retry. hence, non-blocking
                   * NOTE: if the srcAddress is not configured properly, it will still block the message pathway from (srcChainId, srcAddress)
                   */
                  abstract contract NonblockingLzAppUpgradeable is Initializable, LzAppUpgradeable {
                      using ExcessivelySafeCall for address;
                      function __NonblockingLzAppUpgradeable_init(address _endpoint) internal onlyInitializing {
                          __Ownable_init_unchained();
                          __LzAppUpgradeable_init_unchained(_endpoint);
                      }
                      function __NonblockingLzAppUpgradeable_init_unchained(address _endpoint) internal onlyInitializing {}
                      mapping(uint16 => mapping(bytes => mapping(uint64 => bytes32))) public failedMessages;
                      event MessageFailed(uint16 _srcChainId, bytes _srcAddress, uint64 _nonce, bytes _payload, bytes _reason);
                      event RetryMessageSuccess(uint16 _srcChainId, bytes _srcAddress, uint64 _nonce, bytes32 _payloadHash);
                      // overriding the virtual function in LzReceiver
                      function _blockingLzReceive(uint16 _srcChainId, bytes memory _srcAddress, uint64 _nonce, bytes memory _payload) internal virtual override {
                          (bool success, bytes memory reason) = address(this).excessivelySafeCall(gasleft(), 150, abi.encodeWithSelector(this.nonblockingLzReceive.selector, _srcChainId, _srcAddress, _nonce, _payload));
                          // try-catch all errors/exceptions
                          if (!success) {
                              _storeFailedMessage(_srcChainId, _srcAddress, _nonce, _payload, reason);
                          }
                      }
                      function _storeFailedMessage(uint16 _srcChainId, bytes memory _srcAddress, uint64 _nonce, bytes memory _payload, bytes memory _reason) internal virtual {
                          failedMessages[_srcChainId][_srcAddress][_nonce] = keccak256(_payload);
                          emit MessageFailed(_srcChainId, _srcAddress, _nonce, _payload, _reason);
                      }
                      function nonblockingLzReceive(uint16 _srcChainId, bytes calldata _srcAddress, uint64 _nonce, bytes calldata _payload) public virtual {
                          // only internal transaction
                          require(_msgSender() == address(this), "NonblockingLzApp: caller must be LzApp");
                          _nonblockingLzReceive(_srcChainId, _srcAddress, _nonce, _payload);
                      }
                      //@notice override this function
                      function _nonblockingLzReceive(uint16 _srcChainId, bytes memory _srcAddress, uint64 _nonce, bytes memory _payload) internal virtual;
                      function retryMessage(uint16 _srcChainId, bytes calldata _srcAddress, uint64 _nonce, bytes calldata _payload) public payable virtual {
                          // assert there is message to retry
                          bytes32 payloadHash = failedMessages[_srcChainId][_srcAddress][_nonce];
                          require(payloadHash != bytes32(0), "NonblockingLzApp: no stored message");
                          require(keccak256(_payload) == payloadHash, "NonblockingLzApp: invalid payload");
                          // clear the stored message
                          failedMessages[_srcChainId][_srcAddress][_nonce] = bytes32(0);
                          // execute the message. revert if it fails again
                          _nonblockingLzReceive(_srcChainId, _srcAddress, _nonce, _payload);
                          emit RetryMessageSuccess(_srcChainId, _srcAddress, _nonce, payloadHash);
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint[49] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.2;
                  import "@openzeppelin/contracts-upgradeable/utils/introspection/ERC165Upgradeable.sol";
                  /**
                   * @dev Interface of the ONFT Core Upgradeable standard
                   */
                  interface IONFT721CoreUpgradeable is IERC165Upgradeable {
                      /**
                       * @dev Emitted when `_tokenIds[]` are moved from the `_sender` to (`_dstChainId`, `_toAddress`)
                       * `_nonce` is the outbound nonce from
                       */
                      event SendToChain(uint16 indexed _dstChainId, address indexed _from, bytes indexed _toAddress, uint[] _tokenIds);
                      event ReceiveFromChain(uint16 indexed _srcChainId, bytes indexed _srcAddress, address indexed _toAddress, uint[] _tokenIds);
                      /**
                       * @dev Emitted when `_payload` was received from lz, but not enough gas to deliver all tokenIds
                       */
                      event CreditStored(bytes32 _hashedPayload, bytes _payload);
                      /**
                       * @dev Emitted when `_hashedPayload` has been completely delivered
                       */
                      event CreditCleared(bytes32 _hashedPayload);
                      /**
                       * @dev send token `_tokenId` to (`_dstChainId`, `_toAddress`) from `_from`
                       * `_toAddress` can be any size depending on the `dstChainId`.
                       * `_zroPaymentAddress` set to address(0x0) if not paying in ZRO (LayerZero Token)
                       * `_adapterParams` is a flexible bytes array to indicate messaging adapter services
                       */
                      function sendFrom(address _from, uint16 _dstChainId, bytes calldata _toAddress, uint _tokenId, address payable _refundAddress, address _zroPaymentAddress, bytes calldata _adapterParams) external payable;
                      /**
                       * @dev send tokens `_tokenIds[]` to (`_dstChainId`, `_toAddress`) from `_from`
                       * `_toAddress` can be any size depending on the `dstChainId`.
                       * `_zroPaymentAddress` set to address(0x0) if not paying in ZRO (LayerZero Token)
                       * `_adapterParams` is a flexible bytes array to indicate messaging adapter services
                       */
                      function sendBatchFrom(address _from, uint16 _dstChainId, bytes calldata _toAddress, uint[] calldata _tokenIds, address payable _refundAddress, address _zroPaymentAddress, bytes calldata _adapterParams) external payable;
                      /**
                       * @dev estimate send token `_tokenId` to (`_dstChainId`, `_toAddress`)
                       * _dstChainId - L0 defined chain id to send tokens too
                       * _toAddress - dynamic bytes array which contains the address to whom you are sending tokens to on the dstChain
                       * _tokenId - token Id to transfer
                       * _useZro - indicates to use zro to pay L0 fees
                       * _adapterParams - flexible bytes array to indicate messaging adapter services in L0
                       */
                      function estimateSendFee(uint16 _dstChainId, bytes calldata _toAddress, uint _tokenId, bool _useZro, bytes calldata _adapterParams) external view returns (uint nativeFee, uint zroFee);
                      /**
                       * @dev estimate send token `_tokenId` to (`_dstChainId`, `_toAddress`)
                       * _dstChainId - L0 defined chain id to send tokens too
                       * _toAddress - dynamic bytes array which contains the address to whom you are sending tokens to on the dstChain
                       * _tokenIds[] - token Ids to transfer
                       * _useZro - indicates to use zro to pay L0 fees
                       * _adapterParams - flexible bytes array to indicate messaging adapter services in L0
                       */
                      function estimateSendBatchFee(uint16 _dstChainId, bytes calldata _toAddress, uint[] calldata _tokenIds, bool _useZro, bytes calldata _adapterParams) external view returns (uint nativeFee, uint zroFee);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.2;
                  import "./IONFT721CoreUpgradeable.sol";
                  import "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol";
                  /**
                   * @dev Interface of the ONFT Upgradeable standard
                   */
                  interface IONFT721Upgradeable is IONFT721CoreUpgradeable, IERC721Upgradeable {}
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.2;
                  import "./IONFT721CoreUpgradeable.sol";
                  import "../../../lzApp/NonblockingLzAppUpgradeable.sol";
                  import "@openzeppelin/contracts-upgradeable/utils/introspection/ERC165Upgradeable.sol";
                  abstract contract ONFT721CoreUpgradeable is Initializable, NonblockingLzAppUpgradeable, ERC165Upgradeable, IONFT721CoreUpgradeable {
                      uint16 public constant FUNCTION_TYPE_SEND = 1;
                      struct StoredCredit {
                          uint16 srcChainId;
                          address toAddress;
                          uint256 index; // which index of the tokenIds remain
                          bool creditsRemain;
                      }
                      uint256 public minGasToTransferAndStore; // min amount of gas required to transfer, and also store the payload
                      mapping(uint16 => uint256) public dstChainIdToBatchLimit;
                      mapping(uint16 => uint256) public dstChainIdToTransferGas; // per transfer amount of gas required to mint/transfer on the dst
                      mapping(bytes32 => StoredCredit) public storedCredits;
                      function __ONFT721CoreUpgradeable_init(uint256 _minGasToTransferAndStore, address _lzEndpoint) internal onlyInitializing {
                          __Ownable_init_unchained();
                          __LzAppUpgradeable_init_unchained(_lzEndpoint);
                          __ONFT721CoreUpgradeable_init_unchained(_minGasToTransferAndStore);
                      }
                      function __ONFT721CoreUpgradeable_init_unchained(uint256 _minGasToTransferAndStore) internal onlyInitializing {
                          require(_minGasToTransferAndStore > 0, "ONFT721: minGasToTransferAndStore must be > 0");
                          minGasToTransferAndStore = _minGasToTransferAndStore;
                      }
                      function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165Upgradeable, IERC165Upgradeable) returns (bool) {
                          return interfaceId == type(IONFT721CoreUpgradeable).interfaceId || super.supportsInterface(interfaceId);
                      }
                      function estimateSendFee(uint16 _dstChainId, bytes memory _toAddress, uint _tokenId, bool _useZro, bytes memory _adapterParams) public view virtual override returns (uint nativeFee, uint zroFee) {
                          return estimateSendBatchFee(_dstChainId, _toAddress, _toSingletonArray(_tokenId), _useZro, _adapterParams);
                      }
                      function estimateSendBatchFee(uint16 _dstChainId, bytes memory _toAddress, uint[] memory _tokenIds, bool _useZro, bytes memory _adapterParams) public view virtual override returns (uint nativeFee, uint zroFee) {
                          bytes memory payload = abi.encode(_toAddress, _tokenIds);
                          return lzEndpoint.estimateFees(_dstChainId, address(this), payload, _useZro, _adapterParams);
                      }
                      function sendFrom(address _from, uint16 _dstChainId, bytes memory _toAddress, uint _tokenId, address payable _refundAddress, address _zroPaymentAddress, bytes memory _adapterParams) public payable virtual override {
                          _send(_from, _dstChainId, _toAddress, _toSingletonArray(_tokenId), _refundAddress, _zroPaymentAddress, _adapterParams);
                      }
                      function sendBatchFrom(address _from, uint16 _dstChainId, bytes memory _toAddress, uint[] memory _tokenIds, address payable _refundAddress, address _zroPaymentAddress, bytes memory _adapterParams) public payable virtual override {
                          _send(_from, _dstChainId, _toAddress, _tokenIds, _refundAddress, _zroPaymentAddress, _adapterParams);
                      }
                      function _send(address _from, uint16 _dstChainId, bytes memory _toAddress, uint[] memory _tokenIds, address payable _refundAddress, address _zroPaymentAddress, bytes memory _adapterParams) internal virtual {
                          // allow 1 by default
                          require(_tokenIds.length > 0, "LzApp: tokenIds[] is empty");
                          require(_tokenIds.length == 1 || _tokenIds.length <= dstChainIdToBatchLimit[_dstChainId], "ONFT721: batch size exceeds dst batch limit");
                          for (uint i = 0; i < _tokenIds.length; i++) {
                              _debitFrom(_from, _dstChainId, _toAddress, _tokenIds[i]);
                          }
                          bytes memory payload = abi.encode(_toAddress, _tokenIds);
                          _checkGasLimit(_dstChainId, FUNCTION_TYPE_SEND, _adapterParams, dstChainIdToTransferGas[_dstChainId] * _tokenIds.length);
                          _lzSend(_dstChainId, payload, _refundAddress, _zroPaymentAddress, _adapterParams, msg.value);
                          emit SendToChain(_dstChainId, _from, _toAddress, _tokenIds);
                      }
                      function _nonblockingLzReceive(
                          uint16 _srcChainId,
                          bytes memory _srcAddress,
                          uint64, /*_nonce*/
                          bytes memory _payload
                      ) internal virtual override {
                          // decode and load the toAddress
                          (bytes memory toAddressBytes, uint[] memory tokenIds) = abi.decode(_payload, (bytes, uint[]));
                          address toAddress;
                          assembly {
                              toAddress := mload(add(toAddressBytes, 20))
                          }
                          uint nextIndex = _creditTill(_srcChainId, toAddress, 0, tokenIds);
                          if (nextIndex < tokenIds.length) {
                              // not enough gas to complete transfers, store to be cleared in another tx
                              bytes32 hashedPayload = keccak256(_payload);
                              storedCredits[hashedPayload] = StoredCredit(_srcChainId, toAddress, nextIndex, true);
                              emit CreditStored(hashedPayload, _payload);
                          }
                          emit ReceiveFromChain(_srcChainId, _srcAddress, toAddress, tokenIds);
                      }
                      // Public function for anyone to clear and deliver the remaining batch sent tokenIds
                      function clearCredits(bytes memory _payload) external {
                          bytes32 hashedPayload = keccak256(_payload);
                          require(storedCredits[hashedPayload].creditsRemain, "ONFT721: no credits stored");
                          (, uint[] memory tokenIds) = abi.decode(_payload, (bytes, uint[]));
                          uint nextIndex = _creditTill(storedCredits[hashedPayload].srcChainId, storedCredits[hashedPayload].toAddress, storedCredits[hashedPayload].index, tokenIds);
                          require(nextIndex > storedCredits[hashedPayload].index, "ONFT721: not enough gas to process credit transfer");
                          if (nextIndex == tokenIds.length) {
                              // cleared the credits, delete the element
                              delete storedCredits[hashedPayload];
                              emit CreditCleared(hashedPayload);
                          } else {
                              // store the next index to mint
                              storedCredits[hashedPayload] = StoredCredit(storedCredits[hashedPayload].srcChainId, storedCredits[hashedPayload].toAddress, nextIndex, true);
                          }
                      }
                      // When a srcChain has the ability to transfer more chainIds in a single tx than the dst can do.
                      // Needs the ability to iterate and stop if the minGasToTransferAndStore is not met
                      function _creditTill(uint16 _srcChainId, address _toAddress, uint _startIndex, uint[] memory _tokenIds) internal returns (uint256){
                          uint i = _startIndex;
                          while (i < _tokenIds.length) {
                              // if not enough gas to process, store this index for next loop
                              if (gasleft() < minGasToTransferAndStore) break;
                              _creditTo(_srcChainId, _toAddress, _tokenIds[i]);
                              i++;
                          }
                          // indicates the next index to send of tokenIds,
                          // if i == tokenIds.length, we are finished
                          return i;
                      }
                      function setMinGasToTransferAndStore(uint256 _minGasToTransferAndStore) external onlyOwner {
                          require(_minGasToTransferAndStore > 0, "ONFT721: minGasToTransferAndStore must be > 0");
                          minGasToTransferAndStore = _minGasToTransferAndStore;
                      }
                      // ensures enough gas in adapter params to handle batch transfer gas amounts on the dst
                      function setDstChainIdToTransferGas(uint16 _dstChainId, uint256 _dstChainIdToTransferGas) external onlyOwner {
                          require(_dstChainIdToTransferGas > 0, "ONFT721: dstChainIdToTransferGas must be > 0");
                          dstChainIdToTransferGas[_dstChainId] = _dstChainIdToTransferGas;
                      }
                      // limit on src the amount of tokens to batch send
                      function setDstChainIdToBatchLimit(uint16 _dstChainId, uint256 _dstChainIdToBatchLimit) external onlyOwner {
                          require(_dstChainIdToBatchLimit > 0, "ONFT721: dstChainIdToBatchLimit must be > 0");
                          dstChainIdToBatchLimit[_dstChainId] = _dstChainIdToBatchLimit;
                      }
                      function _debitFrom(address _from, uint16 _dstChainId, bytes memory _toAddress, uint _tokenId) internal virtual;
                      function _creditTo(uint16 _srcChainId, address _toAddress, uint _tokenId) internal virtual;
                      function _toSingletonArray(uint element) internal pure returns (uint[] memory) {
                          uint[] memory array = new uint[](1);
                          array[0] = element;
                          return array;
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint[46] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.2;
                  import "./IONFT721Upgradeable.sol";
                  import "./ONFT721CoreUpgradeable.sol";
                  import "@openzeppelin/contracts-upgradeable/token/ERC721/ERC721Upgradeable.sol";
                  // NOTE: this ONFT contract has no public minting logic.
                  // must implement your own minting logic in child classes
                  contract ONFT721Upgradeable is Initializable, ONFT721CoreUpgradeable, ERC721Upgradeable, IONFT721Upgradeable {
                      function __ONFT721Upgradeable_init(string memory _name, string memory _symbol, uint256 _minGasToTransfer, address _lzEndpoint) internal onlyInitializing {
                          __ERC721_init_unchained(_name, _symbol);
                          __Ownable_init_unchained();
                          __LzAppUpgradeable_init_unchained(_lzEndpoint);
                          __ONFT721CoreUpgradeable_init_unchained(_minGasToTransfer);
                      }
                      function __ONFT721Upgradeable_init_unchained() internal onlyInitializing {}
                      function supportsInterface(bytes4 interfaceId) public view virtual override(ONFT721CoreUpgradeable, ERC721Upgradeable, IERC165Upgradeable) returns (bool) {
                          return interfaceId == type(IONFT721Upgradeable).interfaceId || super.supportsInterface(interfaceId);
                      }
                      function _debitFrom(address _from, uint16, bytes memory, uint _tokenId) internal virtual override {
                          require(_isApprovedOrOwner(_msgSender(), _tokenId), "ONFT721: send caller is not owner nor approved");
                          require(ERC721Upgradeable.ownerOf(_tokenId) == _from, "ONFT721: send from incorrect owner");
                          _transfer(_from, address(this), _tokenId);
                      }
                      function _creditTo(uint16, address _toAddress, uint _tokenId) internal virtual override {
                          require(!_exists(_tokenId) || (_exists(_tokenId) && ERC721Upgradeable.ownerOf(_tokenId) == address(this)));
                          if (!_exists(_tokenId)) {
                              _safeMint(_toAddress, _tokenId);
                          } else {
                              _transfer(address(this), _toAddress, _tokenId);
                          }
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint[50] private __gap;
                  }
                  // SPDX-License-Identifier: Unlicense
                  /*
                   * @title Solidity Bytes Arrays Utils
                   * @author Gonçalo Sá <[email protected]>
                   *
                   * @dev Bytes tightly packed arrays utility library for ethereum contracts written in Solidity.
                   *      The library lets you concatenate, slice and type cast bytes arrays both in memory and storage.
                   */
                  pragma solidity >=0.8.0 <0.9.0;
                  library BytesLib {
                      function concat(
                          bytes memory _preBytes,
                          bytes memory _postBytes
                      )
                      internal
                      pure
                      returns (bytes memory)
                      {
                          bytes memory tempBytes;
                          assembly {
                          // Get a location of some free memory and store it in tempBytes as
                          // Solidity does for memory variables.
                              tempBytes := mload(0x40)
                          // Store the length of the first bytes array at the beginning of
                          // the memory for tempBytes.
                              let length := mload(_preBytes)
                              mstore(tempBytes, length)
                          // Maintain a memory counter for the current write location in the
                          // temp bytes array by adding the 32 bytes for the array length to
                          // the starting location.
                              let mc := add(tempBytes, 0x20)
                          // Stop copying when the memory counter reaches the length of the
                          // first bytes array.
                              let end := add(mc, length)
                              for {
                              // Initialize a copy counter to the start of the _preBytes data,
                              // 32 bytes into its memory.
                                  let cc := add(_preBytes, 0x20)
                              } lt(mc, end) {
                              // Increase both counters by 32 bytes each iteration.
                                  mc := add(mc, 0x20)
                                  cc := add(cc, 0x20)
                              } {
                              // Write the _preBytes data into the tempBytes memory 32 bytes
                              // at a time.
                                  mstore(mc, mload(cc))
                              }
                          // Add the length of _postBytes to the current length of tempBytes
                          // and store it as the new length in the first 32 bytes of the
                          // tempBytes memory.
                              length := mload(_postBytes)
                              mstore(tempBytes, add(length, mload(tempBytes)))
                          // Move the memory counter back from a multiple of 0x20 to the
                          // actual end of the _preBytes data.
                              mc := end
                          // Stop copying when the memory counter reaches the new combined
                          // length of the arrays.
                              end := add(mc, length)
                              for {
                                  let cc := add(_postBytes, 0x20)
                              } lt(mc, end) {
                                  mc := add(mc, 0x20)
                                  cc := add(cc, 0x20)
                              } {
                                  mstore(mc, mload(cc))
                              }
                          // Update the free-memory pointer by padding our last write location
                          // to 32 bytes: add 31 bytes to the end of tempBytes to move to the
                          // next 32 byte block, then round down to the nearest multiple of
                          // 32. If the sum of the length of the two arrays is zero then add
                          // one before rounding down to leave a blank 32 bytes (the length block with 0).
                              mstore(0x40, and(
                              add(add(end, iszero(add(length, mload(_preBytes)))), 31),
                              not(31) // Round down to the nearest 32 bytes.
                              ))
                          }
                          return tempBytes;
                      }
                      function concatStorage(bytes storage _preBytes, bytes memory _postBytes) internal {
                          assembly {
                          // Read the first 32 bytes of _preBytes storage, which is the length
                          // of the array. (We don't need to use the offset into the slot
                          // because arrays use the entire slot.)
                              let fslot := sload(_preBytes.slot)
                          // Arrays of 31 bytes or less have an even value in their slot,
                          // while longer arrays have an odd value. The actual length is
                          // the slot divided by two for odd values, and the lowest order
                          // byte divided by two for even values.
                          // If the slot is even, bitwise and the slot with 255 and divide by
                          // two to get the length. If the slot is odd, bitwise and the slot
                          // with -1 and divide by two.
                              let slength := div(and(fslot, sub(mul(0x100, iszero(and(fslot, 1))), 1)), 2)
                              let mlength := mload(_postBytes)
                              let newlength := add(slength, mlength)
                          // slength can contain both the length and contents of the array
                          // if length < 32 bytes so let's prepare for that
                          // v. http://solidity.readthedocs.io/en/latest/miscellaneous.html#layout-of-state-variables-in-storage
                              switch add(lt(slength, 32), lt(newlength, 32))
                              case 2 {
                              // Since the new array still fits in the slot, we just need to
                              // update the contents of the slot.
                              // uint256(bytes_storage) = uint256(bytes_storage) + uint256(bytes_memory) + new_length
                                  sstore(
                                  _preBytes.slot,
                                  // all the modifications to the slot are inside this
                                  // next block
                                  add(
                                  // we can just add to the slot contents because the
                                  // bytes we want to change are the LSBs
                                  fslot,
                                  add(
                                  mul(
                                  div(
                                  // load the bytes from memory
                                  mload(add(_postBytes, 0x20)),
                                  // zero all bytes to the right
                                  exp(0x100, sub(32, mlength))
                                  ),
                                  // and now shift left the number of bytes to
                                  // leave space for the length in the slot
                                  exp(0x100, sub(32, newlength))
                                  ),
                                  // increase length by the double of the memory
                                  // bytes length
                                  mul(mlength, 2)
                                  )
                                  )
                                  )
                              }
                              case 1 {
                              // The stored value fits in the slot, but the combined value
                              // will exceed it.
                              // get the keccak hash to get the contents of the array
                                  mstore(0x0, _preBytes.slot)
                                  let sc := add(keccak256(0x0, 0x20), div(slength, 32))
                              // save new length
                                  sstore(_preBytes.slot, add(mul(newlength, 2), 1))
                              // The contents of the _postBytes array start 32 bytes into
                              // the structure. Our first read should obtain the `submod`
                              // bytes that can fit into the unused space in the last word
                              // of the stored array. To get this, we read 32 bytes starting
                              // from `submod`, so the data we read overlaps with the array
                              // contents by `submod` bytes. Masking the lowest-order
                              // `submod` bytes allows us to add that value directly to the
                              // stored value.
                                  let submod := sub(32, slength)
                                  let mc := add(_postBytes, submod)
                                  let end := add(_postBytes, mlength)
                                  let mask := sub(exp(0x100, submod), 1)
                                  sstore(
                                  sc,
                                  add(
                                  and(
                                  fslot,
                                  0xffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00
                                  ),
                                  and(mload(mc), mask)
                                  )
                                  )
                                  for {
                                      mc := add(mc, 0x20)
                                      sc := add(sc, 1)
                                  } lt(mc, end) {
                                      sc := add(sc, 1)
                                      mc := add(mc, 0x20)
                                  } {
                                      sstore(sc, mload(mc))
                                  }
                                  mask := exp(0x100, sub(mc, end))
                                  sstore(sc, mul(div(mload(mc), mask), mask))
                              }
                              default {
                              // get the keccak hash to get the contents of the array
                                  mstore(0x0, _preBytes.slot)
                              // Start copying to the last used word of the stored array.
                                  let sc := add(keccak256(0x0, 0x20), div(slength, 32))
                              // save new length
                                  sstore(_preBytes.slot, add(mul(newlength, 2), 1))
                              // Copy over the first `submod` bytes of the new data as in
                              // case 1 above.
                                  let slengthmod := mod(slength, 32)
                                  let mlengthmod := mod(mlength, 32)
                                  let submod := sub(32, slengthmod)
                                  let mc := add(_postBytes, submod)
                                  let end := add(_postBytes, mlength)
                                  let mask := sub(exp(0x100, submod), 1)
                                  sstore(sc, add(sload(sc), and(mload(mc), mask)))
                                  for {
                                      sc := add(sc, 1)
                                      mc := add(mc, 0x20)
                                  } lt(mc, end) {
                                      sc := add(sc, 1)
                                      mc := add(mc, 0x20)
                                  } {
                                      sstore(sc, mload(mc))
                                  }
                                  mask := exp(0x100, sub(mc, end))
                                  sstore(sc, mul(div(mload(mc), mask), mask))
                              }
                          }
                      }
                      function slice(
                          bytes memory _bytes,
                          uint256 _start,
                          uint256 _length
                      )
                      internal
                      pure
                      returns (bytes memory)
                      {
                          require(_length + 31 >= _length, "slice_overflow");
                          require(_bytes.length >= _start + _length, "slice_outOfBounds");
                          bytes memory tempBytes;
                          assembly {
                              switch iszero(_length)
                              case 0 {
                              // Get a location of some free memory and store it in tempBytes as
                              // Solidity does for memory variables.
                                  tempBytes := mload(0x40)
                              // The first word of the slice result is potentially a partial
                              // word read from the original array. To read it, we calculate
                              // the length of that partial word and start copying that many
                              // bytes into the array. The first word we copy will start with
                              // data we don't care about, but the last `lengthmod` bytes will
                              // land at the beginning of the contents of the new array. When
                              // we're done copying, we overwrite the full first word with
                              // the actual length of the slice.
                                  let lengthmod := and(_length, 31)
                              // The multiplication in the next line is necessary
                              // because when slicing multiples of 32 bytes (lengthmod == 0)
                              // the following copy loop was copying the origin's length
                              // and then ending prematurely not copying everything it should.
                                  let mc := add(add(tempBytes, lengthmod), mul(0x20, iszero(lengthmod)))
                                  let end := add(mc, _length)
                                  for {
                                  // The multiplication in the next line has the same exact purpose
                                  // as the one above.
                                      let cc := add(add(add(_bytes, lengthmod), mul(0x20, iszero(lengthmod))), _start)
                                  } lt(mc, end) {
                                      mc := add(mc, 0x20)
                                      cc := add(cc, 0x20)
                                  } {
                                      mstore(mc, mload(cc))
                                  }
                                  mstore(tempBytes, _length)
                              //update free-memory pointer
                              //allocating the array padded to 32 bytes like the compiler does now
                                  mstore(0x40, and(add(mc, 31), not(31)))
                              }
                              //if we want a zero-length slice let's just return a zero-length array
                              default {
                                  tempBytes := mload(0x40)
                              //zero out the 32 bytes slice we are about to return
                              //we need to do it because Solidity does not garbage collect
                                  mstore(tempBytes, 0)
                                  mstore(0x40, add(tempBytes, 0x20))
                              }
                          }
                          return tempBytes;
                      }
                      function toAddress(bytes memory _bytes, uint256 _start) internal pure returns (address) {
                          require(_bytes.length >= _start + 20, "toAddress_outOfBounds");
                          address tempAddress;
                          assembly {
                              tempAddress := div(mload(add(add(_bytes, 0x20), _start)), 0x1000000000000000000000000)
                          }
                          return tempAddress;
                      }
                      function toUint8(bytes memory _bytes, uint256 _start) internal pure returns (uint8) {
                          require(_bytes.length >= _start + 1 , "toUint8_outOfBounds");
                          uint8 tempUint;
                          assembly {
                              tempUint := mload(add(add(_bytes, 0x1), _start))
                          }
                          return tempUint;
                      }
                      function toUint16(bytes memory _bytes, uint256 _start) internal pure returns (uint16) {
                          require(_bytes.length >= _start + 2, "toUint16_outOfBounds");
                          uint16 tempUint;
                          assembly {
                              tempUint := mload(add(add(_bytes, 0x2), _start))
                          }
                          return tempUint;
                      }
                      function toUint32(bytes memory _bytes, uint256 _start) internal pure returns (uint32) {
                          require(_bytes.length >= _start + 4, "toUint32_outOfBounds");
                          uint32 tempUint;
                          assembly {
                              tempUint := mload(add(add(_bytes, 0x4), _start))
                          }
                          return tempUint;
                      }
                      function toUint64(bytes memory _bytes, uint256 _start) internal pure returns (uint64) {
                          require(_bytes.length >= _start + 8, "toUint64_outOfBounds");
                          uint64 tempUint;
                          assembly {
                              tempUint := mload(add(add(_bytes, 0x8), _start))
                          }
                          return tempUint;
                      }
                      function toUint96(bytes memory _bytes, uint256 _start) internal pure returns (uint96) {
                          require(_bytes.length >= _start + 12, "toUint96_outOfBounds");
                          uint96 tempUint;
                          assembly {
                              tempUint := mload(add(add(_bytes, 0xc), _start))
                          }
                          return tempUint;
                      }
                      function toUint128(bytes memory _bytes, uint256 _start) internal pure returns (uint128) {
                          require(_bytes.length >= _start + 16, "toUint128_outOfBounds");
                          uint128 tempUint;
                          assembly {
                              tempUint := mload(add(add(_bytes, 0x10), _start))
                          }
                          return tempUint;
                      }
                      function toUint256(bytes memory _bytes, uint256 _start) internal pure returns (uint256) {
                          require(_bytes.length >= _start + 32, "toUint256_outOfBounds");
                          uint256 tempUint;
                          assembly {
                              tempUint := mload(add(add(_bytes, 0x20), _start))
                          }
                          return tempUint;
                      }
                      function toBytes32(bytes memory _bytes, uint256 _start) internal pure returns (bytes32) {
                          require(_bytes.length >= _start + 32, "toBytes32_outOfBounds");
                          bytes32 tempBytes32;
                          assembly {
                              tempBytes32 := mload(add(add(_bytes, 0x20), _start))
                          }
                          return tempBytes32;
                      }
                      function equal(bytes memory _preBytes, bytes memory _postBytes) internal pure returns (bool) {
                          bool success = true;
                          assembly {
                              let length := mload(_preBytes)
                          // if lengths don't match the arrays are not equal
                              switch eq(length, mload(_postBytes))
                              case 1 {
                              // cb is a circuit breaker in the for loop since there's
                              //  no said feature for inline assembly loops
                              // cb = 1 - don't breaker
                              // cb = 0 - break
                                  let cb := 1
                                  let mc := add(_preBytes, 0x20)
                                  let end := add(mc, length)
                                  for {
                                      let cc := add(_postBytes, 0x20)
                                  // the next line is the loop condition:
                                  // while(uint256(mc < end) + cb == 2)
                                  } eq(add(lt(mc, end), cb), 2) {
                                      mc := add(mc, 0x20)
                                      cc := add(cc, 0x20)
                                  } {
                                  // if any of these checks fails then arrays are not equal
                                      if iszero(eq(mload(mc), mload(cc))) {
                                      // unsuccess:
                                          success := 0
                                          cb := 0
                                      }
                                  }
                              }
                              default {
                              // unsuccess:
                                  success := 0
                              }
                          }
                          return success;
                      }
                      function equalStorage(
                          bytes storage _preBytes,
                          bytes memory _postBytes
                      )
                      internal
                      view
                      returns (bool)
                      {
                          bool success = true;
                          assembly {
                          // we know _preBytes_offset is 0
                              let fslot := sload(_preBytes.slot)
                          // Decode the length of the stored array like in concatStorage().
                              let slength := div(and(fslot, sub(mul(0x100, iszero(and(fslot, 1))), 1)), 2)
                              let mlength := mload(_postBytes)
                          // if lengths don't match the arrays are not equal
                              switch eq(slength, mlength)
                              case 1 {
                              // slength can contain both the length and contents of the array
                              // if length < 32 bytes so let's prepare for that
                              // v. http://solidity.readthedocs.io/en/latest/miscellaneous.html#layout-of-state-variables-in-storage
                                  if iszero(iszero(slength)) {
                                      switch lt(slength, 32)
                                      case 1 {
                                      // blank the last byte which is the length
                                          fslot := mul(div(fslot, 0x100), 0x100)
                                          if iszero(eq(fslot, mload(add(_postBytes, 0x20)))) {
                                          // unsuccess:
                                              success := 0
                                          }
                                      }
                                      default {
                                      // cb is a circuit breaker in the for loop since there's
                                      //  no said feature for inline assembly loops
                                      // cb = 1 - don't breaker
                                      // cb = 0 - break
                                          let cb := 1
                                      // get the keccak hash to get the contents of the array
                                          mstore(0x0, _preBytes.slot)
                                          let sc := keccak256(0x0, 0x20)
                                          let mc := add(_postBytes, 0x20)
                                          let end := add(mc, mlength)
                                      // the next line is the loop condition:
                                      // while(uint256(mc < end) + cb == 2)
                                          for {} eq(add(lt(mc, end), cb), 2) {
                                              sc := add(sc, 1)
                                              mc := add(mc, 0x20)
                                          } {
                                              if iszero(eq(sload(sc), mload(mc))) {
                                              // unsuccess:
                                                  success := 0
                                                  cb := 0
                                              }
                                          }
                                      }
                                  }
                              }
                              default {
                              // unsuccess:
                                  success := 0
                              }
                          }
                          return success;
                      }
                  }
                  // SPDX-License-Identifier: MIT OR Apache-2.0
                  pragma solidity >=0.7.6;
                  library ExcessivelySafeCall {
                      uint256 constant LOW_28_MASK =
                      0x00000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffff;
                      /// @notice Use when you _really_ really _really_ don't trust the called
                      /// contract. This prevents the called contract from causing reversion of
                      /// the caller in as many ways as we can.
                      /// @dev The main difference between this and a solidity low-level call is
                      /// that we limit the number of bytes that the callee can cause to be
                      /// copied to caller memory. This prevents stupid things like malicious
                      /// contracts returning 10,000,000 bytes causing a local OOG when copying
                      /// to memory.
                      /// @param _target The address to call
                      /// @param _gas The amount of gas to forward to the remote contract
                      /// @param _maxCopy The maximum number of bytes of returndata to copy
                      /// to memory.
                      /// @param _calldata The data to send to the remote contract
                      /// @return success and returndata, as `.call()`. Returndata is capped to
                      /// `_maxCopy` bytes.
                      function excessivelySafeCall(
                          address _target,
                          uint256 _gas,
                          uint16 _maxCopy,
                          bytes memory _calldata
                      ) internal returns (bool, bytes memory) {
                          // set up for assembly call
                          uint256 _toCopy;
                          bool _success;
                          bytes memory _returnData = new bytes(_maxCopy);
                          // dispatch message to recipient
                          // by assembly calling "handle" function
                          // we call via assembly to avoid memcopying a very large returndata
                          // returned by a malicious contract
                          assembly {
                              _success := call(
                              _gas, // gas
                              _target, // recipient
                              0, // ether value
                              add(_calldata, 0x20), // inloc
                              mload(_calldata), // inlen
                              0, // outloc
                              0 // outlen
                              )
                          // limit our copy to 256 bytes
                              _toCopy := returndatasize()
                              if gt(_toCopy, _maxCopy) {
                                  _toCopy := _maxCopy
                              }
                          // Store the length of the copied bytes
                              mstore(_returnData, _toCopy)
                          // copy the bytes from returndata[0:_toCopy]
                              returndatacopy(add(_returnData, 0x20), 0, _toCopy)
                          }
                          return (_success, _returnData);
                      }
                      /// @notice Use when you _really_ really _really_ don't trust the called
                      /// contract. This prevents the called contract from causing reversion of
                      /// the caller in as many ways as we can.
                      /// @dev The main difference between this and a solidity low-level call is
                      /// that we limit the number of bytes that the callee can cause to be
                      /// copied to caller memory. This prevents stupid things like malicious
                      /// contracts returning 10,000,000 bytes causing a local OOG when copying
                      /// to memory.
                      /// @param _target The address to call
                      /// @param _gas The amount of gas to forward to the remote contract
                      /// @param _maxCopy The maximum number of bytes of returndata to copy
                      /// to memory.
                      /// @param _calldata The data to send to the remote contract
                      /// @return success and returndata, as `.call()`. Returndata is capped to
                      /// `_maxCopy` bytes.
                      function excessivelySafeStaticCall(
                          address _target,
                          uint256 _gas,
                          uint16 _maxCopy,
                          bytes memory _calldata
                      ) internal view returns (bool, bytes memory) {
                          // set up for assembly call
                          uint256 _toCopy;
                          bool _success;
                          bytes memory _returnData = new bytes(_maxCopy);
                          // dispatch message to recipient
                          // by assembly calling "handle" function
                          // we call via assembly to avoid memcopying a very large returndata
                          // returned by a malicious contract
                          assembly {
                              _success := staticcall(
                              _gas, // gas
                              _target, // recipient
                              add(_calldata, 0x20), // inloc
                              mload(_calldata), // inlen
                              0, // outloc
                              0 // outlen
                              )
                          // limit our copy to 256 bytes
                              _toCopy := returndatasize()
                              if gt(_toCopy, _maxCopy) {
                                  _toCopy := _maxCopy
                              }
                          // Store the length of the copied bytes
                              mstore(_returnData, _toCopy)
                          // copy the bytes from returndata[0:_toCopy]
                              returndatacopy(add(_returnData, 0x20), 0, _toCopy)
                          }
                          return (_success, _returnData);
                      }
                      /**
                       * @notice Swaps function selectors in encoded contract calls
                       * @dev Allows reuse of encoded calldata for functions with identical
                       * argument types but different names. It simply swaps out the first 4 bytes
                       * for the new selector. This function modifies memory in place, and should
                       * only be used with caution.
                       * @param _newSelector The new 4-byte selector
                       * @param _buf The encoded contract args
                       */
                      function swapSelector(bytes4 _newSelector, bytes memory _buf)
                      internal
                      pure
                      {
                          require(_buf.length >= 4);
                          uint256 _mask = LOW_28_MASK;
                          assembly {
                          // load the first word of
                              let _word := mload(add(_buf, 0x20))
                          // mask out the top 4 bytes
                          // /x
                              _word := and(_word, _mask)
                              _word := or(_newSelector, _word)
                              mstore(add(_buf, 0x20), _word)
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
                  pragma solidity ^0.8.0;
                  import "../utils/ContextUpgradeable.sol";
                  import "../proxy/utils/Initializable.sol";
                  /**
                   * @dev Contract module which provides a basic access control mechanism, where
                   * there is an account (an owner) that can be granted exclusive access to
                   * specific functions.
                   *
                   * By default, the owner account will be the one that deploys the contract. This
                   * can later be changed with {transferOwnership}.
                   *
                   * This module is used through inheritance. It will make available the modifier
                   * `onlyOwner`, which can be applied to your functions to restrict their use to
                   * the owner.
                   */
                  abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
                      address private _owner;
                      event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                      /**
                       * @dev Initializes the contract setting the deployer as the initial owner.
                       */
                      function __Ownable_init() internal onlyInitializing {
                          __Ownable_init_unchained();
                      }
                      function __Ownable_init_unchained() internal onlyInitializing {
                          _transferOwnership(_msgSender());
                      }
                      /**
                       * @dev Throws if called by any account other than the owner.
                       */
                      modifier onlyOwner() {
                          _checkOwner();
                          _;
                      }
                      /**
                       * @dev Returns the address of the current owner.
                       */
                      function owner() public view virtual returns (address) {
                          return _owner;
                      }
                      /**
                       * @dev Throws if the sender is not the owner.
                       */
                      function _checkOwner() internal view virtual {
                          require(owner() == _msgSender(), "Ownable: caller is not the owner");
                      }
                      /**
                       * @dev Leaves the contract without owner. It will not be possible to call
                       * `onlyOwner` functions anymore. Can only be called by the current owner.
                       *
                       * NOTE: Renouncing ownership will leave the contract without an owner,
                       * thereby removing any functionality that is only available to the owner.
                       */
                      function renounceOwnership() public virtual onlyOwner {
                          _transferOwnership(address(0));
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Can only be called by the current owner.
                       */
                      function transferOwnership(address newOwner) public virtual onlyOwner {
                          require(newOwner != address(0), "Ownable: new owner is the zero address");
                          _transferOwnership(newOwner);
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Internal function without access restriction.
                       */
                      function _transferOwnership(address newOwner) internal virtual {
                          address oldOwner = _owner;
                          _owner = newOwner;
                          emit OwnershipTransferred(oldOwner, newOwner);
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint256[49] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)
                  pragma solidity ^0.8.0;
                  import "../utils/introspection/IERC165Upgradeable.sol";
                  /**
                   * @dev Interface for the NFT Royalty Standard.
                   *
                   * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
                   * support for royalty payments across all NFT marketplaces and ecosystem participants.
                   *
                   * _Available since v4.5._
                   */
                  interface IERC2981Upgradeable is IERC165Upgradeable {
                      /**
                       * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
                       * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
                       */
                      function royaltyInfo(uint256 tokenId, uint256 salePrice)
                          external
                          view
                          returns (address receiver, uint256 royaltyAmount);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.1) (proxy/utils/Initializable.sol)
                  pragma solidity ^0.8.2;
                  import "../../utils/AddressUpgradeable.sol";
                  /**
                   * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
                   * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
                   * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
                   * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
                   *
                   * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
                   * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
                   * case an upgrade adds a module that needs to be initialized.
                   *
                   * For example:
                   *
                   * [.hljs-theme-light.nopadding]
                   * ```
                   * contract MyToken is ERC20Upgradeable {
                   *     function initialize() initializer public {
                   *         __ERC20_init("MyToken", "MTK");
                   *     }
                   * }
                   * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
                   *     function initializeV2() reinitializer(2) public {
                   *         __ERC20Permit_init("MyToken");
                   *     }
                   * }
                   * ```
                   *
                   * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
                   * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
                   *
                   * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
                   * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
                   *
                   * [CAUTION]
                   * ====
                   * Avoid leaving a contract uninitialized.
                   *
                   * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
                   * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
                   * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
                   *
                   * [.hljs-theme-light.nopadding]
                   * ```
                   * /// @custom:oz-upgrades-unsafe-allow constructor
                   * constructor() {
                   *     _disableInitializers();
                   * }
                   * ```
                   * ====
                   */
                  abstract contract Initializable {
                      /**
                       * @dev Indicates that the contract has been initialized.
                       * @custom:oz-retyped-from bool
                       */
                      uint8 private _initialized;
                      /**
                       * @dev Indicates that the contract is in the process of being initialized.
                       */
                      bool private _initializing;
                      /**
                       * @dev Triggered when the contract has been initialized or reinitialized.
                       */
                      event Initialized(uint8 version);
                      /**
                       * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                       * `onlyInitializing` functions can be used to initialize parent contracts.
                       *
                       * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
                       * constructor.
                       *
                       * Emits an {Initialized} event.
                       */
                      modifier initializer() {
                          bool isTopLevelCall = !_initializing;
                          require(
                              (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                              "Initializable: contract is already initialized"
                          );
                          _initialized = 1;
                          if (isTopLevelCall) {
                              _initializing = true;
                          }
                          _;
                          if (isTopLevelCall) {
                              _initializing = false;
                              emit Initialized(1);
                          }
                      }
                      /**
                       * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                       * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                       * used to initialize parent contracts.
                       *
                       * A reinitializer may be used after the original initialization step. This is essential to configure modules that
                       * are added through upgrades and that require initialization.
                       *
                       * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
                       * cannot be nested. If one is invoked in the context of another, execution will revert.
                       *
                       * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                       * a contract, executing them in the right order is up to the developer or operator.
                       *
                       * WARNING: setting the version to 255 will prevent any future reinitialization.
                       *
                       * Emits an {Initialized} event.
                       */
                      modifier reinitializer(uint8 version) {
                          require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                          _initialized = version;
                          _initializing = true;
                          _;
                          _initializing = false;
                          emit Initialized(version);
                      }
                      /**
                       * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                       * {initializer} and {reinitializer} modifiers, directly or indirectly.
                       */
                      modifier onlyInitializing() {
                          require(_initializing, "Initializable: contract is not initializing");
                          _;
                      }
                      /**
                       * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                       * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                       * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                       * through proxies.
                       *
                       * Emits an {Initialized} event the first time it is successfully executed.
                       */
                      function _disableInitializers() internal virtual {
                          require(!_initializing, "Initializable: contract is initializing");
                          if (_initialized < type(uint8).max) {
                              _initialized = type(uint8).max;
                              emit Initialized(type(uint8).max);
                          }
                      }
                      /**
                       * @dev Returns the highest version that has been initialized. See {reinitializer}.
                       */
                      function _getInitializedVersion() internal view returns (uint8) {
                          return _initialized;
                      }
                      /**
                       * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
                       */
                      function _isInitializing() internal view returns (bool) {
                          return _initializing;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol)
                  pragma solidity ^0.8.0;
                  import "../../interfaces/IERC2981Upgradeable.sol";
                  import "../../utils/introspection/ERC165Upgradeable.sol";
                  import "../../proxy/utils/Initializable.sol";
                  /**
                   * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
                   *
                   * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
                   * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
                   *
                   * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
                   * fee is specified in basis points by default.
                   *
                   * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
                   * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
                   * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
                   *
                   * _Available since v4.5._
                   */
                  abstract contract ERC2981Upgradeable is Initializable, IERC2981Upgradeable, ERC165Upgradeable {
                      function __ERC2981_init() internal onlyInitializing {
                      }
                      function __ERC2981_init_unchained() internal onlyInitializing {
                      }
                      struct RoyaltyInfo {
                          address receiver;
                          uint96 royaltyFraction;
                      }
                      RoyaltyInfo private _defaultRoyaltyInfo;
                      mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;
                      /**
                       * @dev See {IERC165-supportsInterface}.
                       */
                      function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165Upgradeable, ERC165Upgradeable) returns (bool) {
                          return interfaceId == type(IERC2981Upgradeable).interfaceId || super.supportsInterface(interfaceId);
                      }
                      /**
                       * @inheritdoc IERC2981Upgradeable
                       */
                      function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual override returns (address, uint256) {
                          RoyaltyInfo memory royalty = _tokenRoyaltyInfo[_tokenId];
                          if (royalty.receiver == address(0)) {
                              royalty = _defaultRoyaltyInfo;
                          }
                          uint256 royaltyAmount = (_salePrice * royalty.royaltyFraction) / _feeDenominator();
                          return (royalty.receiver, royaltyAmount);
                      }
                      /**
                       * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
                       * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
                       * override.
                       */
                      function _feeDenominator() internal pure virtual returns (uint96) {
                          return 10000;
                      }
                      /**
                       * @dev Sets the royalty information that all ids in this contract will default to.
                       *
                       * Requirements:
                       *
                       * - `receiver` cannot be the zero address.
                       * - `feeNumerator` cannot be greater than the fee denominator.
                       */
                      function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
                          require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
                          require(receiver != address(0), "ERC2981: invalid receiver");
                          _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
                      }
                      /**
                       * @dev Removes default royalty information.
                       */
                      function _deleteDefaultRoyalty() internal virtual {
                          delete _defaultRoyaltyInfo;
                      }
                      /**
                       * @dev Sets the royalty information for a specific token id, overriding the global default.
                       *
                       * Requirements:
                       *
                       * - `receiver` cannot be the zero address.
                       * - `feeNumerator` cannot be greater than the fee denominator.
                       */
                      function _setTokenRoyalty(
                          uint256 tokenId,
                          address receiver,
                          uint96 feeNumerator
                      ) internal virtual {
                          require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
                          require(receiver != address(0), "ERC2981: Invalid parameters");
                          _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
                      }
                      /**
                       * @dev Resets royalty information for the token id back to the global default.
                       */
                      function _resetTokenRoyalty(uint256 tokenId) internal virtual {
                          delete _tokenRoyaltyInfo[tokenId];
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint256[48] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                   * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                   *
                   * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                   * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                   * need to send a transaction, and thus is not required to hold Ether at all.
                   */
                  interface IERC20PermitUpgradeable {
                      /**
                       * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                       * given ``owner``'s signed approval.
                       *
                       * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                       * ordering also apply here.
                       *
                       * Emits an {Approval} event.
                       *
                       * Requirements:
                       *
                       * - `spender` cannot be the zero address.
                       * - `deadline` must be a timestamp in the future.
                       * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                       * over the EIP712-formatted function arguments.
                       * - the signature must use ``owner``'s current nonce (see {nonces}).
                       *
                       * For more information on the signature format, see the
                       * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                       * section].
                       */
                      function permit(
                          address owner,
                          address spender,
                          uint256 value,
                          uint256 deadline,
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      ) external;
                      /**
                       * @dev Returns the current nonce for `owner`. This value must be
                       * included whenever a signature is generated for {permit}.
                       *
                       * Every successful call to {permit} increases ``owner``'s nonce by one. This
                       * prevents a signature from being used multiple times.
                       */
                      function nonces(address owner) external view returns (uint256);
                      /**
                       * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                       */
                      // solhint-disable-next-line func-name-mixedcase
                      function DOMAIN_SEPARATOR() external view returns (bytes32);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Interface of the ERC20 standard as defined in the EIP.
                   */
                  interface IERC20Upgradeable {
                      /**
                       * @dev Emitted when `value` tokens are moved from one account (`from`) to
                       * another (`to`).
                       *
                       * Note that `value` may be zero.
                       */
                      event Transfer(address indexed from, address indexed to, uint256 value);
                      /**
                       * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                       * a call to {approve}. `value` is the new allowance.
                       */
                      event Approval(address indexed owner, address indexed spender, uint256 value);
                      /**
                       * @dev Returns the amount of tokens in existence.
                       */
                      function totalSupply() external view returns (uint256);
                      /**
                       * @dev Returns the amount of tokens owned by `account`.
                       */
                      function balanceOf(address account) external view returns (uint256);
                      /**
                       * @dev Moves `amount` tokens from the caller's account to `to`.
                       *
                       * Returns a boolean value indicating whether the operation succeeded.
                       *
                       * Emits a {Transfer} event.
                       */
                      function transfer(address to, uint256 amount) external returns (bool);
                      /**
                       * @dev Returns the remaining number of tokens that `spender` will be
                       * allowed to spend on behalf of `owner` through {transferFrom}. This is
                       * zero by default.
                       *
                       * This value changes when {approve} or {transferFrom} are called.
                       */
                      function allowance(address owner, address spender) external view returns (uint256);
                      /**
                       * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                       *
                       * Returns a boolean value indicating whether the operation succeeded.
                       *
                       * IMPORTANT: Beware that changing an allowance with this method brings the risk
                       * that someone may use both the old and the new allowance by unfortunate
                       * transaction ordering. One possible solution to mitigate this race
                       * condition is to first reduce the spender's allowance to 0 and set the
                       * desired value afterwards:
                       * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                       *
                       * Emits an {Approval} event.
                       */
                      function approve(address spender, uint256 amount) external returns (bool);
                      /**
                       * @dev Moves `amount` tokens from `from` to `to` using the
                       * allowance mechanism. `amount` is then deducted from the caller's
                       * allowance.
                       *
                       * Returns a boolean value indicating whether the operation succeeded.
                       *
                       * Emits a {Transfer} event.
                       */
                      function transferFrom(
                          address from,
                          address to,
                          uint256 amount
                      ) external returns (bool);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)
                  pragma solidity ^0.8.0;
                  import "../IERC20Upgradeable.sol";
                  import "../extensions/draft-IERC20PermitUpgradeable.sol";
                  import "../../../utils/AddressUpgradeable.sol";
                  /**
                   * @title SafeERC20
                   * @dev Wrappers around ERC20 operations that throw on failure (when the token
                   * contract returns false). Tokens that return no value (and instead revert or
                   * throw on failure) are also supported, non-reverting calls are assumed to be
                   * successful.
                   * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                   * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                   */
                  library SafeERC20Upgradeable {
                      using AddressUpgradeable for address;
                      function safeTransfer(
                          IERC20Upgradeable token,
                          address to,
                          uint256 value
                      ) internal {
                          _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                      }
                      function safeTransferFrom(
                          IERC20Upgradeable token,
                          address from,
                          address to,
                          uint256 value
                      ) internal {
                          _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                      }
                      /**
                       * @dev Deprecated. This function has issues similar to the ones found in
                       * {IERC20-approve}, and its usage is discouraged.
                       *
                       * Whenever possible, use {safeIncreaseAllowance} and
                       * {safeDecreaseAllowance} instead.
                       */
                      function safeApprove(
                          IERC20Upgradeable token,
                          address spender,
                          uint256 value
                      ) internal {
                          // safeApprove should only be called when setting an initial allowance,
                          // or when resetting it to zero. To increase and decrease it, use
                          // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                          require(
                              (value == 0) || (token.allowance(address(this), spender) == 0),
                              "SafeERC20: approve from non-zero to non-zero allowance"
                          );
                          _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                      }
                      function safeIncreaseAllowance(
                          IERC20Upgradeable token,
                          address spender,
                          uint256 value
                      ) internal {
                          uint256 newAllowance = token.allowance(address(this), spender) + value;
                          _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                      }
                      function safeDecreaseAllowance(
                          IERC20Upgradeable token,
                          address spender,
                          uint256 value
                      ) internal {
                          unchecked {
                              uint256 oldAllowance = token.allowance(address(this), spender);
                              require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                              uint256 newAllowance = oldAllowance - value;
                              _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                          }
                      }
                      function safePermit(
                          IERC20PermitUpgradeable token,
                          address owner,
                          address spender,
                          uint256 value,
                          uint256 deadline,
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      ) internal {
                          uint256 nonceBefore = token.nonces(owner);
                          token.permit(owner, spender, value, deadline, v, r, s);
                          uint256 nonceAfter = token.nonces(owner);
                          require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
                      }
                      /**
                       * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                       * on the return value: the return value is optional (but if data is returned, it must not be false).
                       * @param token The token targeted by the call.
                       * @param data The call data (encoded using abi.encode or one of its variants).
                       */
                      function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {
                          // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                          // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
                          // the target address contains contract code and also asserts for success in the low-level call.
                          bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                          if (returndata.length > 0) {
                              // Return data is optional
                              require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.2) (token/ERC721/ERC721.sol)
                  pragma solidity ^0.8.0;
                  import "./IERC721Upgradeable.sol";
                  import "./IERC721ReceiverUpgradeable.sol";
                  import "./extensions/IERC721MetadataUpgradeable.sol";
                  import "../../utils/AddressUpgradeable.sol";
                  import "../../utils/ContextUpgradeable.sol";
                  import "../../utils/StringsUpgradeable.sol";
                  import "../../utils/introspection/ERC165Upgradeable.sol";
                  import "../../proxy/utils/Initializable.sol";
                  /**
                   * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
                   * the Metadata extension, but not including the Enumerable extension, which is available separately as
                   * {ERC721Enumerable}.
                   */
                  contract ERC721Upgradeable is Initializable, ContextUpgradeable, ERC165Upgradeable, IERC721Upgradeable, IERC721MetadataUpgradeable {
                      using AddressUpgradeable for address;
                      using StringsUpgradeable for uint256;
                      // Token name
                      string private _name;
                      // Token symbol
                      string private _symbol;
                      // Mapping from token ID to owner address
                      mapping(uint256 => address) private _owners;
                      // Mapping owner address to token count
                      mapping(address => uint256) private _balances;
                      // Mapping from token ID to approved address
                      mapping(uint256 => address) private _tokenApprovals;
                      // Mapping from owner to operator approvals
                      mapping(address => mapping(address => bool)) private _operatorApprovals;
                      /**
                       * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
                       */
                      function __ERC721_init(string memory name_, string memory symbol_) internal onlyInitializing {
                          __ERC721_init_unchained(name_, symbol_);
                      }
                      function __ERC721_init_unchained(string memory name_, string memory symbol_) internal onlyInitializing {
                          _name = name_;
                          _symbol = symbol_;
                      }
                      /**
                       * @dev See {IERC165-supportsInterface}.
                       */
                      function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165Upgradeable, IERC165Upgradeable) returns (bool) {
                          return
                              interfaceId == type(IERC721Upgradeable).interfaceId ||
                              interfaceId == type(IERC721MetadataUpgradeable).interfaceId ||
                              super.supportsInterface(interfaceId);
                      }
                      /**
                       * @dev See {IERC721-balanceOf}.
                       */
                      function balanceOf(address owner) public view virtual override returns (uint256) {
                          require(owner != address(0), "ERC721: address zero is not a valid owner");
                          return _balances[owner];
                      }
                      /**
                       * @dev See {IERC721-ownerOf}.
                       */
                      function ownerOf(uint256 tokenId) public view virtual override returns (address) {
                          address owner = _ownerOf(tokenId);
                          require(owner != address(0), "ERC721: invalid token ID");
                          return owner;
                      }
                      /**
                       * @dev See {IERC721Metadata-name}.
                       */
                      function name() public view virtual override returns (string memory) {
                          return _name;
                      }
                      /**
                       * @dev See {IERC721Metadata-symbol}.
                       */
                      function symbol() public view virtual override returns (string memory) {
                          return _symbol;
                      }
                      /**
                       * @dev See {IERC721Metadata-tokenURI}.
                       */
                      function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
                          _requireMinted(tokenId);
                          string memory baseURI = _baseURI();
                          return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
                      }
                      /**
                       * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
                       * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
                       * by default, can be overridden in child contracts.
                       */
                      function _baseURI() internal view virtual returns (string memory) {
                          return "";
                      }
                      /**
                       * @dev See {IERC721-approve}.
                       */
                      function approve(address to, uint256 tokenId) public virtual override {
                          address owner = ERC721Upgradeable.ownerOf(tokenId);
                          require(to != owner, "ERC721: approval to current owner");
                          require(
                              _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
                              "ERC721: approve caller is not token owner or approved for all"
                          );
                          _approve(to, tokenId);
                      }
                      /**
                       * @dev See {IERC721-getApproved}.
                       */
                      function getApproved(uint256 tokenId) public view virtual override returns (address) {
                          _requireMinted(tokenId);
                          return _tokenApprovals[tokenId];
                      }
                      /**
                       * @dev See {IERC721-setApprovalForAll}.
                       */
                      function setApprovalForAll(address operator, bool approved) public virtual override {
                          _setApprovalForAll(_msgSender(), operator, approved);
                      }
                      /**
                       * @dev See {IERC721-isApprovedForAll}.
                       */
                      function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
                          return _operatorApprovals[owner][operator];
                      }
                      /**
                       * @dev See {IERC721-transferFrom}.
                       */
                      function transferFrom(
                          address from,
                          address to,
                          uint256 tokenId
                      ) public virtual override {
                          //solhint-disable-next-line max-line-length
                          require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");
                          _transfer(from, to, tokenId);
                      }
                      /**
                       * @dev See {IERC721-safeTransferFrom}.
                       */
                      function safeTransferFrom(
                          address from,
                          address to,
                          uint256 tokenId
                      ) public virtual override {
                          safeTransferFrom(from, to, tokenId, "");
                      }
                      /**
                       * @dev See {IERC721-safeTransferFrom}.
                       */
                      function safeTransferFrom(
                          address from,
                          address to,
                          uint256 tokenId,
                          bytes memory data
                      ) public virtual override {
                          require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");
                          _safeTransfer(from, to, tokenId, data);
                      }
                      /**
                       * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
                       * are aware of the ERC721 protocol to prevent tokens from being forever locked.
                       *
                       * `data` is additional data, it has no specified format and it is sent in call to `to`.
                       *
                       * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
                       * implement alternative mechanisms to perform token transfer, such as signature-based.
                       *
                       * Requirements:
                       *
                       * - `from` cannot be the zero address.
                       * - `to` cannot be the zero address.
                       * - `tokenId` token must exist and be owned by `from`.
                       * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                       *
                       * Emits a {Transfer} event.
                       */
                      function _safeTransfer(
                          address from,
                          address to,
                          uint256 tokenId,
                          bytes memory data
                      ) internal virtual {
                          _transfer(from, to, tokenId);
                          require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
                      }
                      /**
                       * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
                       */
                      function _ownerOf(uint256 tokenId) internal view virtual returns (address) {
                          return _owners[tokenId];
                      }
                      /**
                       * @dev Returns whether `tokenId` exists.
                       *
                       * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
                       *
                       * Tokens start existing when they are minted (`_mint`),
                       * and stop existing when they are burned (`_burn`).
                       */
                      function _exists(uint256 tokenId) internal view virtual returns (bool) {
                          return _ownerOf(tokenId) != address(0);
                      }
                      /**
                       * @dev Returns whether `spender` is allowed to manage `tokenId`.
                       *
                       * Requirements:
                       *
                       * - `tokenId` must exist.
                       */
                      function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
                          address owner = ERC721Upgradeable.ownerOf(tokenId);
                          return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
                      }
                      /**
                       * @dev Safely mints `tokenId` and transfers it to `to`.
                       *
                       * Requirements:
                       *
                       * - `tokenId` must not exist.
                       * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                       *
                       * Emits a {Transfer} event.
                       */
                      function _safeMint(address to, uint256 tokenId) internal virtual {
                          _safeMint(to, tokenId, "");
                      }
                      /**
                       * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
                       * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
                       */
                      function _safeMint(
                          address to,
                          uint256 tokenId,
                          bytes memory data
                      ) internal virtual {
                          _mint(to, tokenId);
                          require(
                              _checkOnERC721Received(address(0), to, tokenId, data),
                              "ERC721: transfer to non ERC721Receiver implementer"
                          );
                      }
                      /**
                       * @dev Mints `tokenId` and transfers it to `to`.
                       *
                       * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
                       *
                       * Requirements:
                       *
                       * - `tokenId` must not exist.
                       * - `to` cannot be the zero address.
                       *
                       * Emits a {Transfer} event.
                       */
                      function _mint(address to, uint256 tokenId) internal virtual {
                          require(to != address(0), "ERC721: mint to the zero address");
                          require(!_exists(tokenId), "ERC721: token already minted");
                          _beforeTokenTransfer(address(0), to, tokenId, 1);
                          // Check that tokenId was not minted by `_beforeTokenTransfer` hook
                          require(!_exists(tokenId), "ERC721: token already minted");
                          unchecked {
                              // Will not overflow unless all 2**256 token ids are minted to the same owner.
                              // Given that tokens are minted one by one, it is impossible in practice that
                              // this ever happens. Might change if we allow batch minting.
                              // The ERC fails to describe this case.
                              _balances[to] += 1;
                          }
                          _owners[tokenId] = to;
                          emit Transfer(address(0), to, tokenId);
                          _afterTokenTransfer(address(0), to, tokenId, 1);
                      }
                      /**
                       * @dev Destroys `tokenId`.
                       * The approval is cleared when the token is burned.
                       * This is an internal function that does not check if the sender is authorized to operate on the token.
                       *
                       * Requirements:
                       *
                       * - `tokenId` must exist.
                       *
                       * Emits a {Transfer} event.
                       */
                      function _burn(uint256 tokenId) internal virtual {
                          address owner = ERC721Upgradeable.ownerOf(tokenId);
                          _beforeTokenTransfer(owner, address(0), tokenId, 1);
                          // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook
                          owner = ERC721Upgradeable.ownerOf(tokenId);
                          // Clear approvals
                          delete _tokenApprovals[tokenId];
                          unchecked {
                              // Cannot overflow, as that would require more tokens to be burned/transferred
                              // out than the owner initially received through minting and transferring in.
                              _balances[owner] -= 1;
                          }
                          delete _owners[tokenId];
                          emit Transfer(owner, address(0), tokenId);
                          _afterTokenTransfer(owner, address(0), tokenId, 1);
                      }
                      /**
                       * @dev Transfers `tokenId` from `from` to `to`.
                       *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
                       *
                       * Requirements:
                       *
                       * - `to` cannot be the zero address.
                       * - `tokenId` token must be owned by `from`.
                       *
                       * Emits a {Transfer} event.
                       */
                      function _transfer(
                          address from,
                          address to,
                          uint256 tokenId
                      ) internal virtual {
                          require(ERC721Upgradeable.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
                          require(to != address(0), "ERC721: transfer to the zero address");
                          _beforeTokenTransfer(from, to, tokenId, 1);
                          // Check that tokenId was not transferred by `_beforeTokenTransfer` hook
                          require(ERC721Upgradeable.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
                          // Clear approvals from the previous owner
                          delete _tokenApprovals[tokenId];
                          unchecked {
                              // `_balances[from]` cannot overflow for the same reason as described in `_burn`:
                              // `from`'s balance is the number of token held, which is at least one before the current
                              // transfer.
                              // `_balances[to]` could overflow in the conditions described in `_mint`. That would require
                              // all 2**256 token ids to be minted, which in practice is impossible.
                              _balances[from] -= 1;
                              _balances[to] += 1;
                          }
                          _owners[tokenId] = to;
                          emit Transfer(from, to, tokenId);
                          _afterTokenTransfer(from, to, tokenId, 1);
                      }
                      /**
                       * @dev Approve `to` to operate on `tokenId`
                       *
                       * Emits an {Approval} event.
                       */
                      function _approve(address to, uint256 tokenId) internal virtual {
                          _tokenApprovals[tokenId] = to;
                          emit Approval(ERC721Upgradeable.ownerOf(tokenId), to, tokenId);
                      }
                      /**
                       * @dev Approve `operator` to operate on all of `owner` tokens
                       *
                       * Emits an {ApprovalForAll} event.
                       */
                      function _setApprovalForAll(
                          address owner,
                          address operator,
                          bool approved
                      ) internal virtual {
                          require(owner != operator, "ERC721: approve to caller");
                          _operatorApprovals[owner][operator] = approved;
                          emit ApprovalForAll(owner, operator, approved);
                      }
                      /**
                       * @dev Reverts if the `tokenId` has not been minted yet.
                       */
                      function _requireMinted(uint256 tokenId) internal view virtual {
                          require(_exists(tokenId), "ERC721: invalid token ID");
                      }
                      /**
                       * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
                       * The call is not executed if the target address is not a contract.
                       *
                       * @param from address representing the previous owner of the given token ID
                       * @param to target address that will receive the tokens
                       * @param tokenId uint256 ID of the token to be transferred
                       * @param data bytes optional data to send along with the call
                       * @return bool whether the call correctly returned the expected magic value
                       */
                      function _checkOnERC721Received(
                          address from,
                          address to,
                          uint256 tokenId,
                          bytes memory data
                      ) private returns (bool) {
                          if (to.isContract()) {
                              try IERC721ReceiverUpgradeable(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                                  return retval == IERC721ReceiverUpgradeable.onERC721Received.selector;
                              } catch (bytes memory reason) {
                                  if (reason.length == 0) {
                                      revert("ERC721: transfer to non ERC721Receiver implementer");
                                  } else {
                                      /// @solidity memory-safe-assembly
                                      assembly {
                                          revert(add(32, reason), mload(reason))
                                      }
                                  }
                              }
                          } else {
                              return true;
                          }
                      }
                      /**
                       * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is
                       * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
                       *
                       * Calling conditions:
                       *
                       * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.
                       * - When `from` is zero, the tokens will be minted for `to`.
                       * - When `to` is zero, ``from``'s tokens will be burned.
                       * - `from` and `to` are never both zero.
                       * - `batchSize` is non-zero.
                       *
                       * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
                       */
                      function _beforeTokenTransfer(
                          address from,
                          address to,
                          uint256 firstTokenId,
                          uint256 batchSize
                      ) internal virtual {}
                      /**
                       * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is
                       * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
                       *
                       * Calling conditions:
                       *
                       * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.
                       * - When `from` is zero, the tokens were minted for `to`.
                       * - When `to` is zero, ``from``'s tokens were burned.
                       * - `from` and `to` are never both zero.
                       * - `batchSize` is non-zero.
                       *
                       * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
                       */
                      function _afterTokenTransfer(
                          address from,
                          address to,
                          uint256 firstTokenId,
                          uint256 batchSize
                      ) internal virtual {}
                      /**
                       * @dev Unsafe write access to the balances, used by extensions that "mint" tokens using an {ownerOf} override.
                       *
                       * WARNING: Anyone calling this MUST ensure that the balances remain consistent with the ownership. The invariant
                       * being that for any address `a` the value returned by `balanceOf(a)` must be equal to the number of tokens such
                       * that `ownerOf(tokenId)` is `a`.
                       */
                      // solhint-disable-next-line func-name-mixedcase
                      function __unsafe_increaseBalance(address account, uint256 amount) internal {
                          _balances[account] += amount;
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint256[44] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)
                  pragma solidity ^0.8.0;
                  import "../IERC721Upgradeable.sol";
                  /**
                   * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
                   * @dev See https://eips.ethereum.org/EIPS/eip-721
                   */
                  interface IERC721MetadataUpgradeable is IERC721Upgradeable {
                      /**
                       * @dev Returns the token collection name.
                       */
                      function name() external view returns (string memory);
                      /**
                       * @dev Returns the token collection symbol.
                       */
                      function symbol() external view returns (string memory);
                      /**
                       * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
                       */
                      function tokenURI(uint256 tokenId) external view returns (string memory);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @title ERC721 token receiver interface
                   * @dev Interface for any contract that wants to support safeTransfers
                   * from ERC721 asset contracts.
                   */
                  interface IERC721ReceiverUpgradeable {
                      /**
                       * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
                       * by `operator` from `from`, this function is called.
                       *
                       * It must return its Solidity selector to confirm the token transfer.
                       * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
                       *
                       * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
                       */
                      function onERC721Received(
                          address operator,
                          address from,
                          uint256 tokenId,
                          bytes calldata data
                      ) external returns (bytes4);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)
                  pragma solidity ^0.8.0;
                  import "../../utils/introspection/IERC165Upgradeable.sol";
                  /**
                   * @dev Required interface of an ERC721 compliant contract.
                   */
                  interface IERC721Upgradeable is IERC165Upgradeable {
                      /**
                       * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
                       */
                      event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
                      /**
                       * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
                       */
                      event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
                      /**
                       * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
                       */
                      event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
                      /**
                       * @dev Returns the number of tokens in ``owner``'s account.
                       */
                      function balanceOf(address owner) external view returns (uint256 balance);
                      /**
                       * @dev Returns the owner of the `tokenId` token.
                       *
                       * Requirements:
                       *
                       * - `tokenId` must exist.
                       */
                      function ownerOf(uint256 tokenId) external view returns (address owner);
                      /**
                       * @dev Safely transfers `tokenId` token from `from` to `to`.
                       *
                       * Requirements:
                       *
                       * - `from` cannot be the zero address.
                       * - `to` cannot be the zero address.
                       * - `tokenId` token must exist and be owned by `from`.
                       * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
                       * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                       *
                       * Emits a {Transfer} event.
                       */
                      function safeTransferFrom(
                          address from,
                          address to,
                          uint256 tokenId,
                          bytes calldata data
                      ) external;
                      /**
                       * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
                       * are aware of the ERC721 protocol to prevent tokens from being forever locked.
                       *
                       * Requirements:
                       *
                       * - `from` cannot be the zero address.
                       * - `to` cannot be the zero address.
                       * - `tokenId` token must exist and be owned by `from`.
                       * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
                       * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                       *
                       * Emits a {Transfer} event.
                       */
                      function safeTransferFrom(
                          address from,
                          address to,
                          uint256 tokenId
                      ) external;
                      /**
                       * @dev Transfers `tokenId` token from `from` to `to`.
                       *
                       * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
                       * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
                       * understand this adds an external call which potentially creates a reentrancy vulnerability.
                       *
                       * Requirements:
                       *
                       * - `from` cannot be the zero address.
                       * - `to` cannot be the zero address.
                       * - `tokenId` token must be owned by `from`.
                       * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
                       *
                       * Emits a {Transfer} event.
                       */
                      function transferFrom(
                          address from,
                          address to,
                          uint256 tokenId
                      ) external;
                      /**
                       * @dev Gives permission to `to` to transfer `tokenId` token to another account.
                       * The approval is cleared when the token is transferred.
                       *
                       * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
                       *
                       * Requirements:
                       *
                       * - The caller must own the token or be an approved operator.
                       * - `tokenId` must exist.
                       *
                       * Emits an {Approval} event.
                       */
                      function approve(address to, uint256 tokenId) external;
                      /**
                       * @dev Approve or remove `operator` as an operator for the caller.
                       * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
                       *
                       * Requirements:
                       *
                       * - The `operator` cannot be the caller.
                       *
                       * Emits an {ApprovalForAll} event.
                       */
                      function setApprovalForAll(address operator, bool _approved) external;
                      /**
                       * @dev Returns the account approved for `tokenId` token.
                       *
                       * Requirements:
                       *
                       * - `tokenId` must exist.
                       */
                      function getApproved(uint256 tokenId) external view returns (address operator);
                      /**
                       * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
                       *
                       * See {setApprovalForAll}
                       */
                      function isApprovedForAll(address owner, address operator) external view returns (bool);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)
                  pragma solidity ^0.8.1;
                  /**
                   * @dev Collection of functions related to the address type
                   */
                  library AddressUpgradeable {
                      /**
                       * @dev Returns true if `account` is a contract.
                       *
                       * [IMPORTANT]
                       * ====
                       * It is unsafe to assume that an address for which this function returns
                       * false is an externally-owned account (EOA) and not a contract.
                       *
                       * Among others, `isContract` will return false for the following
                       * types of addresses:
                       *
                       *  - an externally-owned account
                       *  - a contract in construction
                       *  - an address where a contract will be created
                       *  - an address where a contract lived, but was destroyed
                       * ====
                       *
                       * [IMPORTANT]
                       * ====
                       * You shouldn't rely on `isContract` to protect against flash loan attacks!
                       *
                       * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                       * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                       * constructor.
                       * ====
                       */
                      function isContract(address account) internal view returns (bool) {
                          // This method relies on extcodesize/address.code.length, which returns 0
                          // for contracts in construction, since the code is only stored at the end
                          // of the constructor execution.
                          return account.code.length > 0;
                      }
                      /**
                       * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                       * `recipient`, forwarding all available gas and reverting on errors.
                       *
                       * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                       * of certain opcodes, possibly making contracts go over the 2300 gas limit
                       * imposed by `transfer`, making them unable to receive funds via
                       * `transfer`. {sendValue} removes this limitation.
                       *
                       * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                       *
                       * IMPORTANT: because control is transferred to `recipient`, care must be
                       * taken to not create reentrancy vulnerabilities. Consider using
                       * {ReentrancyGuard} or the
                       * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                       */
                      function sendValue(address payable recipient, uint256 amount) internal {
                          require(address(this).balance >= amount, "Address: insufficient balance");
                          (bool success, ) = recipient.call{value: amount}("");
                          require(success, "Address: unable to send value, recipient may have reverted");
                      }
                      /**
                       * @dev Performs a Solidity function call using a low level `call`. A
                       * plain `call` is an unsafe replacement for a function call: use this
                       * function instead.
                       *
                       * If `target` reverts with a revert reason, it is bubbled up by this
                       * function (like regular Solidity function calls).
                       *
                       * Returns the raw returned data. To convert to the expected return value,
                       * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                       *
                       * Requirements:
                       *
                       * - `target` must be a contract.
                       * - calling `target` with `data` must not revert.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                       * `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(
                          address target,
                          bytes memory data,
                          string memory errorMessage
                      ) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but also transferring `value` wei to `target`.
                       *
                       * Requirements:
                       *
                       * - the calling contract must have an ETH balance of at least `value`.
                       * - the called Solidity function must be `payable`.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(
                          address target,
                          bytes memory data,
                          uint256 value
                      ) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                       * with `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(
                          address target,
                          bytes memory data,
                          uint256 value,
                          string memory errorMessage
                      ) internal returns (bytes memory) {
                          require(address(this).balance >= value, "Address: insufficient balance for call");
                          (bool success, bytes memory returndata) = target.call{value: value}(data);
                          return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                          return functionStaticCall(target, data, "Address: low-level static call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(
                          address target,
                          bytes memory data,
                          string memory errorMessage
                      ) internal view returns (bytes memory) {
                          (bool success, bytes memory returndata) = target.staticcall(data);
                          return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                      }
                      /**
                       * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                       * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                       *
                       * _Available since v4.8._
                       */
                      function verifyCallResultFromTarget(
                          address target,
                          bool success,
                          bytes memory returndata,
                          string memory errorMessage
                      ) internal view returns (bytes memory) {
                          if (success) {
                              if (returndata.length == 0) {
                                  // only check isContract if the call was successful and the return data is empty
                                  // otherwise we already know that it was a contract
                                  require(isContract(target), "Address: call to non-contract");
                              }
                              return returndata;
                          } else {
                              _revert(returndata, errorMessage);
                          }
                      }
                      /**
                       * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                       * revert reason or using the provided one.
                       *
                       * _Available since v4.3._
                       */
                      function verifyCallResult(
                          bool success,
                          bytes memory returndata,
                          string memory errorMessage
                      ) internal pure returns (bytes memory) {
                          if (success) {
                              return returndata;
                          } else {
                              _revert(returndata, errorMessage);
                          }
                      }
                      function _revert(bytes memory returndata, string memory errorMessage) private pure {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              /// @solidity memory-safe-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                  pragma solidity ^0.8.0;
                  import "../proxy/utils/Initializable.sol";
                  /**
                   * @dev Provides information about the current execution context, including the
                   * sender of the transaction and its data. While these are generally available
                   * via msg.sender and msg.data, they should not be accessed in such a direct
                   * manner, since when dealing with meta-transactions the account sending and
                   * paying for execution may not be the actual sender (as far as an application
                   * is concerned).
                   *
                   * This contract is only required for intermediate, library-like contracts.
                   */
                  abstract contract ContextUpgradeable is Initializable {
                      function __Context_init() internal onlyInitializing {
                      }
                      function __Context_init_unchained() internal onlyInitializing {
                      }
                      function _msgSender() internal view virtual returns (address) {
                          return msg.sender;
                      }
                      function _msgData() internal view virtual returns (bytes calldata) {
                          return msg.data;
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
                  pragma solidity ^0.8.0;
                  import "./IERC165Upgradeable.sol";
                  import "../../proxy/utils/Initializable.sol";
                  /**
                   * @dev Implementation of the {IERC165} interface.
                   *
                   * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
                   * for the additional interface id that will be supported. For example:
                   *
                   * ```solidity
                   * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                   *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
                   * }
                   * ```
                   *
                   * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
                   */
                  abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
                      function __ERC165_init() internal onlyInitializing {
                      }
                      function __ERC165_init_unchained() internal onlyInitializing {
                      }
                      /**
                       * @dev See {IERC165-supportsInterface}.
                       */
                      function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                          return interfaceId == type(IERC165Upgradeable).interfaceId;
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Interface of the ERC165 standard, as defined in the
                   * https://eips.ethereum.org/EIPS/eip-165[EIP].
                   *
                   * Implementers can declare support of contract interfaces, which can then be
                   * queried by others ({ERC165Checker}).
                   *
                   * For an implementation, see {ERC165}.
                   */
                  interface IERC165Upgradeable {
                      /**
                       * @dev Returns true if this contract implements the interface defined by
                       * `interfaceId`. See the corresponding
                       * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
                       * to learn more about how these ids are created.
                       *
                       * This function call must use less than 30 000 gas.
                       */
                      function supportsInterface(bytes4 interfaceId) external view returns (bool);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Standard math utilities missing in the Solidity language.
                   */
                  library MathUpgradeable {
                      enum Rounding {
                          Down, // Toward negative infinity
                          Up, // Toward infinity
                          Zero // Toward zero
                      }
                      /**
                       * @dev Returns the largest of two numbers.
                       */
                      function max(uint256 a, uint256 b) internal pure returns (uint256) {
                          return a > b ? a : b;
                      }
                      /**
                       * @dev Returns the smallest of two numbers.
                       */
                      function min(uint256 a, uint256 b) internal pure returns (uint256) {
                          return a < b ? a : b;
                      }
                      /**
                       * @dev Returns the average of two numbers. The result is rounded towards
                       * zero.
                       */
                      function average(uint256 a, uint256 b) internal pure returns (uint256) {
                          // (a + b) / 2 can overflow.
                          return (a & b) + (a ^ b) / 2;
                      }
                      /**
                       * @dev Returns the ceiling of the division of two numbers.
                       *
                       * This differs from standard division with `/` in that it rounds up instead
                       * of rounding down.
                       */
                      function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
                          // (a + b - 1) / b can overflow on addition, so we distribute.
                          return a == 0 ? 0 : (a - 1) / b + 1;
                      }
                      /**
                       * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
                       * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
                       * with further edits by Uniswap Labs also under MIT license.
                       */
                      function mulDiv(
                          uint256 x,
                          uint256 y,
                          uint256 denominator
                      ) internal pure returns (uint256 result) {
                          unchecked {
                              // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
                              // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
                              // variables such that product = prod1 * 2^256 + prod0.
                              uint256 prod0; // Least significant 256 bits of the product
                              uint256 prod1; // Most significant 256 bits of the product
                              assembly {
                                  let mm := mulmod(x, y, not(0))
                                  prod0 := mul(x, y)
                                  prod1 := sub(sub(mm, prod0), lt(mm, prod0))
                              }
                              // Handle non-overflow cases, 256 by 256 division.
                              if (prod1 == 0) {
                                  return prod0 / denominator;
                              }
                              // Make sure the result is less than 2^256. Also prevents denominator == 0.
                              require(denominator > prod1);
                              ///////////////////////////////////////////////
                              // 512 by 256 division.
                              ///////////////////////////////////////////////
                              // Make division exact by subtracting the remainder from [prod1 prod0].
                              uint256 remainder;
                              assembly {
                                  // Compute remainder using mulmod.
                                  remainder := mulmod(x, y, denominator)
                                  // Subtract 256 bit number from 512 bit number.
                                  prod1 := sub(prod1, gt(remainder, prod0))
                                  prod0 := sub(prod0, remainder)
                              }
                              // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
                              // See https://cs.stackexchange.com/q/138556/92363.
                              // Does not overflow because the denominator cannot be zero at this stage in the function.
                              uint256 twos = denominator & (~denominator + 1);
                              assembly {
                                  // Divide denominator by twos.
                                  denominator := div(denominator, twos)
                                  // Divide [prod1 prod0] by twos.
                                  prod0 := div(prod0, twos)
                                  // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                                  twos := add(div(sub(0, twos), twos), 1)
                              }
                              // Shift in bits from prod1 into prod0.
                              prod0 |= prod1 * twos;
                              // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
                              // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
                              // four bits. That is, denominator * inv = 1 mod 2^4.
                              uint256 inverse = (3 * denominator) ^ 2;
                              // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
                              // in modular arithmetic, doubling the correct bits in each step.
                              inverse *= 2 - denominator * inverse; // inverse mod 2^8
                              inverse *= 2 - denominator * inverse; // inverse mod 2^16
                              inverse *= 2 - denominator * inverse; // inverse mod 2^32
                              inverse *= 2 - denominator * inverse; // inverse mod 2^64
                              inverse *= 2 - denominator * inverse; // inverse mod 2^128
                              inverse *= 2 - denominator * inverse; // inverse mod 2^256
                              // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
                              // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
                              // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
                              // is no longer required.
                              result = prod0 * inverse;
                              return result;
                          }
                      }
                      /**
                       * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
                       */
                      function mulDiv(
                          uint256 x,
                          uint256 y,
                          uint256 denominator,
                          Rounding rounding
                      ) internal pure returns (uint256) {
                          uint256 result = mulDiv(x, y, denominator);
                          if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
                              result += 1;
                          }
                          return result;
                      }
                      /**
                       * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
                       *
                       * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
                       */
                      function sqrt(uint256 a) internal pure returns (uint256) {
                          if (a == 0) {
                              return 0;
                          }
                          // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
                          //
                          // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
                          // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
                          //
                          // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
                          // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
                          // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
                          //
                          // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
                          uint256 result = 1 << (log2(a) >> 1);
                          // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
                          // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
                          // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
                          // into the expected uint128 result.
                          unchecked {
                              result = (result + a / result) >> 1;
                              result = (result + a / result) >> 1;
                              result = (result + a / result) >> 1;
                              result = (result + a / result) >> 1;
                              result = (result + a / result) >> 1;
                              result = (result + a / result) >> 1;
                              result = (result + a / result) >> 1;
                              return min(result, a / result);
                          }
                      }
                      /**
                       * @notice Calculates sqrt(a), following the selected rounding direction.
                       */
                      function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
                          unchecked {
                              uint256 result = sqrt(a);
                              return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
                          }
                      }
                      /**
                       * @dev Return the log in base 2, rounded down, of a positive value.
                       * Returns 0 if given 0.
                       */
                      function log2(uint256 value) internal pure returns (uint256) {
                          uint256 result = 0;
                          unchecked {
                              if (value >> 128 > 0) {
                                  value >>= 128;
                                  result += 128;
                              }
                              if (value >> 64 > 0) {
                                  value >>= 64;
                                  result += 64;
                              }
                              if (value >> 32 > 0) {
                                  value >>= 32;
                                  result += 32;
                              }
                              if (value >> 16 > 0) {
                                  value >>= 16;
                                  result += 16;
                              }
                              if (value >> 8 > 0) {
                                  value >>= 8;
                                  result += 8;
                              }
                              if (value >> 4 > 0) {
                                  value >>= 4;
                                  result += 4;
                              }
                              if (value >> 2 > 0) {
                                  value >>= 2;
                                  result += 2;
                              }
                              if (value >> 1 > 0) {
                                  result += 1;
                              }
                          }
                          return result;
                      }
                      /**
                       * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
                       * Returns 0 if given 0.
                       */
                      function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
                          unchecked {
                              uint256 result = log2(value);
                              return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
                          }
                      }
                      /**
                       * @dev Return the log in base 10, rounded down, of a positive value.
                       * Returns 0 if given 0.
                       */
                      function log10(uint256 value) internal pure returns (uint256) {
                          uint256 result = 0;
                          unchecked {
                              if (value >= 10**64) {
                                  value /= 10**64;
                                  result += 64;
                              }
                              if (value >= 10**32) {
                                  value /= 10**32;
                                  result += 32;
                              }
                              if (value >= 10**16) {
                                  value /= 10**16;
                                  result += 16;
                              }
                              if (value >= 10**8) {
                                  value /= 10**8;
                                  result += 8;
                              }
                              if (value >= 10**4) {
                                  value /= 10**4;
                                  result += 4;
                              }
                              if (value >= 10**2) {
                                  value /= 10**2;
                                  result += 2;
                              }
                              if (value >= 10**1) {
                                  result += 1;
                              }
                          }
                          return result;
                      }
                      /**
                       * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
                       * Returns 0 if given 0.
                       */
                      function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
                          unchecked {
                              uint256 result = log10(value);
                              return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
                          }
                      }
                      /**
                       * @dev Return the log in base 256, rounded down, of a positive value.
                       * Returns 0 if given 0.
                       *
                       * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
                       */
                      function log256(uint256 value) internal pure returns (uint256) {
                          uint256 result = 0;
                          unchecked {
                              if (value >> 128 > 0) {
                                  value >>= 128;
                                  result += 16;
                              }
                              if (value >> 64 > 0) {
                                  value >>= 64;
                                  result += 8;
                              }
                              if (value >> 32 > 0) {
                                  value >>= 32;
                                  result += 4;
                              }
                              if (value >> 16 > 0) {
                                  value >>= 16;
                                  result += 2;
                              }
                              if (value >> 8 > 0) {
                                  result += 1;
                              }
                          }
                          return result;
                      }
                      /**
                       * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
                       * Returns 0 if given 0.
                       */
                      function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
                          unchecked {
                              uint256 result = log256(value);
                              return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)
                  pragma solidity ^0.8.0;
                  import "./math/MathUpgradeable.sol";
                  /**
                   * @dev String operations.
                   */
                  library StringsUpgradeable {
                      bytes16 private constant _SYMBOLS = "0123456789abcdef";
                      uint8 private constant _ADDRESS_LENGTH = 20;
                      /**
                       * @dev Converts a `uint256` to its ASCII `string` decimal representation.
                       */
                      function toString(uint256 value) internal pure returns (string memory) {
                          unchecked {
                              uint256 length = MathUpgradeable.log10(value) + 1;
                              string memory buffer = new string(length);
                              uint256 ptr;
                              /// @solidity memory-safe-assembly
                              assembly {
                                  ptr := add(buffer, add(32, length))
                              }
                              while (true) {
                                  ptr--;
                                  /// @solidity memory-safe-assembly
                                  assembly {
                                      mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                                  }
                                  value /= 10;
                                  if (value == 0) break;
                              }
                              return buffer;
                          }
                      }
                      /**
                       * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
                       */
                      function toHexString(uint256 value) internal pure returns (string memory) {
                          unchecked {
                              return toHexString(value, MathUpgradeable.log256(value) + 1);
                          }
                      }
                      /**
                       * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
                       */
                      function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                          bytes memory buffer = new bytes(2 * length + 2);
                          buffer[0] = "0";
                          buffer[1] = "x";
                          for (uint256 i = 2 * length + 1; i > 1; --i) {
                              buffer[i] = _SYMBOLS[value & 0xf];
                              value >>= 4;
                          }
                          require(value == 0, "Strings: hex length insufficient");
                          return string(buffer);
                      }
                      /**
                       * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
                       */
                      function toHexString(address addr) internal pure returns (string memory) {
                          return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
                      }
                  }
                  // SPDX-License-Identifier: BUSL-1.1
                  pragma solidity ^0.8.0;
                  import "@layerzerolabs/solidity-examples/contracts/contracts-upgradable/token/onft/ERC721/ONFT721Upgradeable.sol";
                  import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
                  import "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol";
                  import "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol";
                  import "@openzeppelin/contracts-upgradeable/token/common/ERC2981Upgradeable.sol";
                  import "operator-filter-registry/src/upgradeable/RevokableDefaultOperatorFiltererUpgradeable.sol";
                  contract CedenMintPassV2 is Initializable, ONFT721Upgradeable, ERC2981Upgradeable, RevokableDefaultOperatorFiltererUpgradeable {
                      using SafeERC20Upgradeable for IERC20Upgradeable;
                      mapping(address => uint) public freeMintList;
                      mapping(address => uint) public allowList;
                      mapping(address => uint) public openMint;
                      IERC20Upgradeable public stableToken;
                      address public feeCollectorAddress;
                      bool public exclusiveWindow;
                      uint public freeMintsLeft;
                      uint public price;
                      uint public nextMintId;
                      /// @custom:oz-renamed-from MAX_MINT_ID
                      uint public maxMintId;
                      string public baseTokenURI;
                      function initialize(string memory _name, string memory _symbol, uint256 _minGasToStore, address _layerZeroEndpoint, address _stableTokenAddress, uint _stableTokenDecimals,  address _feeCollectorAddress) public initializer {
                          __ONFT721Upgradeable_init(_name, _symbol, _minGasToStore, _layerZeroEndpoint);
                          __ERC2981_init();
                          __RevokableDefaultOperatorFilterer_init();
                          __Ownable_init();
                          stableToken = IERC20Upgradeable(_stableTokenAddress);
                          feeCollectorAddress = _feeCollectorAddress;
                          exclusiveWindow = true;
                          price = 500 * 10**_stableTokenDecimals;
                          nextMintId = 0;
                          maxMintId = 4444;
                          _setDefaultRoyalty(feeCollectorAddress, 269);
                      }
                      function _baseURI() internal view override returns (string memory) {
                          return baseTokenURI;
                      }
                      function supportsInterface(bytes4 interfaceId)
                      public
                      view
                      override(ONFT721Upgradeable, ERC2981Upgradeable)
                      returns (bool)
                      {
                          return ONFT721Upgradeable.supportsInterface(interfaceId) || ERC2981Upgradeable.supportsInterface(interfaceId);
                      }
                      function owner()
                      public
                      view
                      override(OwnableUpgradeable, RevokableOperatorFiltererUpgradeable)
                      returns (address)
                      {
                          return OwnableUpgradeable.owner();
                      }
                      function tokenURI(uint256 tokenId) public view override returns (string memory) {
                          _requireMinted(tokenId);
                          return _baseURI();
                      }
                      function setApprovalForAll(address operator, bool approved)
                      public
                      override(ERC721Upgradeable, IERC721Upgradeable)
                      onlyAllowedOperatorApproval(operator)
                      {
                          super.setApprovalForAll(operator, approved);
                      }
                      function approve(address operator, uint256 tokenId)
                      public
                      override(ERC721Upgradeable, IERC721Upgradeable)
                      onlyAllowedOperatorApproval(operator)
                      {
                          super.approve(operator, tokenId);
                      }
                      function transferFrom(address from, address to, uint256 tokenId)
                      public
                      override(ERC721Upgradeable, IERC721Upgradeable)
                      onlyAllowedOperator(from)
                      {
                          super.transferFrom(from, to, tokenId);
                      }
                      function safeTransferFrom(address from, address to, uint256 tokenId)
                      public
                      override(ERC721Upgradeable, IERC721Upgradeable)
                      onlyAllowedOperator(from)
                      {
                          super.safeTransferFrom(from, to, tokenId);
                      }
                      function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
                      public
                      override(ERC721Upgradeable, IERC721Upgradeable)
                      onlyAllowedOperator(from)
                      {
                          super.safeTransferFrom(from, to, tokenId, data);
                      }
                      function mint(uint _quantity) external {
                          //check if address has free mints left
                          if(freeMintList[msg.sender] >= _quantity) {
                              freeMintList[msg.sender] -= _quantity;
                              freeMintsLeft -= _quantity;
                          } else {
                              // check if in exclusive time window
                              // if so only allowed users can mint
                              if(exclusiveWindow) {
                                  // check if address is in allowList
                                  require(allowList[msg.sender] >= _quantity, "Allow List amount < mint amount");
                                  allowList[msg.sender] -= _quantity;
                              }
                              // else free for all until mint out
                              require(nextMintId + _quantity <= maxMintId - freeMintsLeft, "Ceden: Mint exceeds supply");
                              stableToken.safeTransferFrom(msg.sender, feeCollectorAddress, price * _quantity);
                          }
                          for(uint i; i < _quantity;) {
                              _safeMint(msg.sender, ++nextMintId);
                          unchecked{++i;}
                          }
                      }
                      function addToFreeMintList(address _address, uint _amount) external onlyOwner {
                          freeMintsLeft += _amount;
                          freeMintList[_address] = _amount;
                      }
                      function removeFromFreeMintList(address _address) external onlyOwner {
                          freeMintsLeft -= freeMintList[_address];
                          delete freeMintList[_address];
                      }
                      function addToAllowList(address _address, uint _amount) external onlyOwner {
                          require(_amount <= 10, "Allow List mint range is 1-10");
                          allowList[_address] = _amount;
                      }
                      function setMintPrice(uint _price) external onlyOwner {
                          price = _price;
                      }
                      function setBaseURI(string memory _baseTokenURI) public onlyOwner {
                          baseTokenURI = _baseTokenURI;
                      }
                      function setExclusiveWindow(bool _exclusiveWindow) public onlyOwner {
                          exclusiveWindow = _exclusiveWindow;
                      }
                      function setMaxMintId(uint _maxMintId) public onlyOwner {
                          maxMintId = _maxMintId;
                      }
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.13;
                  interface IOperatorFilterRegistry {
                      /**
                       * @notice Returns true if operator is not filtered for a given token, either by address or codeHash. Also returns
                       *         true if supplied registrant address is not registered.
                       */
                      function isOperatorAllowed(address registrant, address operator) external view returns (bool);
                      /**
                       * @notice Registers an address with the registry. May be called by address itself or by EIP-173 owner.
                       */
                      function register(address registrant) external;
                      /**
                       * @notice Registers an address with the registry and "subscribes" to another address's filtered operators and codeHashes.
                       */
                      function registerAndSubscribe(address registrant, address subscription) external;
                      /**
                       * @notice Registers an address with the registry and copies the filtered operators and codeHashes from another
                       *         address without subscribing.
                       */
                      function registerAndCopyEntries(address registrant, address registrantToCopy) external;
                      /**
                       * @notice Unregisters an address with the registry and removes its subscription. May be called by address itself or by EIP-173 owner.
                       *         Note that this does not remove any filtered addresses or codeHashes.
                       *         Also note that any subscriptions to this registrant will still be active and follow the existing filtered addresses and codehashes.
                       */
                      function unregister(address addr) external;
                      /**
                       * @notice Update an operator address for a registered address - when filtered is true, the operator is filtered.
                       */
                      function updateOperator(address registrant, address operator, bool filtered) external;
                      /**
                       * @notice Update multiple operators for a registered address - when filtered is true, the operators will be filtered. Reverts on duplicates.
                       */
                      function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
                      /**
                       * @notice Update a codeHash for a registered address - when filtered is true, the codeHash is filtered.
                       */
                      function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
                      /**
                       * @notice Update multiple codeHashes for a registered address - when filtered is true, the codeHashes will be filtered. Reverts on duplicates.
                       */
                      function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
                      /**
                       * @notice Subscribe an address to another registrant's filtered operators and codeHashes. Will remove previous
                       *         subscription if present.
                       *         Note that accounts with subscriptions may go on to subscribe to other accounts - in this case,
                       *         subscriptions will not be forwarded. Instead the former subscription's existing entries will still be
                       *         used.
                       */
                      function subscribe(address registrant, address registrantToSubscribe) external;
                      /**
                       * @notice Unsubscribe an address from its current subscribed registrant, and optionally copy its filtered operators and codeHashes.
                       */
                      function unsubscribe(address registrant, bool copyExistingEntries) external;
                      /**
                       * @notice Get the subscription address of a given registrant, if any.
                       */
                      function subscriptionOf(address addr) external returns (address registrant);
                      /**
                       * @notice Get the set of addresses subscribed to a given registrant.
                       *         Note that order is not guaranteed as updates are made.
                       */
                      function subscribers(address registrant) external returns (address[] memory);
                      /**
                       * @notice Get the subscriber at a given index in the set of addresses subscribed to a given registrant.
                       *         Note that order is not guaranteed as updates are made.
                       */
                      function subscriberAt(address registrant, uint256 index) external returns (address);
                      /**
                       * @notice Copy filtered operators and codeHashes from a different registrantToCopy to addr.
                       */
                      function copyEntriesOf(address registrant, address registrantToCopy) external;
                      /**
                       * @notice Returns true if operator is filtered by a given address or its subscription.
                       */
                      function isOperatorFiltered(address registrant, address operator) external returns (bool);
                      /**
                       * @notice Returns true if the hash of an address's code is filtered by a given address or its subscription.
                       */
                      function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
                      /**
                       * @notice Returns true if a codeHash is filtered by a given address or its subscription.
                       */
                      function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
                      /**
                       * @notice Returns a list of filtered operators for a given address or its subscription.
                       */
                      function filteredOperators(address addr) external returns (address[] memory);
                      /**
                       * @notice Returns the set of filtered codeHashes for a given address or its subscription.
                       *         Note that order is not guaranteed as updates are made.
                       */
                      function filteredCodeHashes(address addr) external returns (bytes32[] memory);
                      /**
                       * @notice Returns the filtered operator at the given index of the set of filtered operators for a given address or
                       *         its subscription.
                       *         Note that order is not guaranteed as updates are made.
                       */
                      function filteredOperatorAt(address registrant, uint256 index) external returns (address);
                      /**
                       * @notice Returns the filtered codeHash at the given index of the list of filtered codeHashes for a given address or
                       *         its subscription.
                       *         Note that order is not guaranteed as updates are made.
                       */
                      function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
                      /**
                       * @notice Returns true if an address has registered
                       */
                      function isRegistered(address addr) external returns (bool);
                      /**
                       * @dev Convenience method to compute the code hash of an arbitrary contract
                       */
                      function codeHashOf(address addr) external returns (bytes32);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.13;
                  address constant CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS = 0x000000000000AAeB6D7670E522A718067333cd4E;
                  address constant CANONICAL_CORI_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.13;
                  import {IOperatorFilterRegistry} from "../IOperatorFilterRegistry.sol";
                  import {Initializable} from "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
                  /**
                   * @title  OperatorFiltererUpgradeable
                   * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
                   *         registrant's entries in the OperatorFilterRegistry when the init function is called.
                   * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
                   *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
                   *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
                   */
                  abstract contract OperatorFiltererUpgradeable is Initializable {
                      /// @notice Emitted when an operator is not allowed.
                      error OperatorNotAllowed(address operator);
                      IOperatorFilterRegistry constant OPERATOR_FILTER_REGISTRY =
                          IOperatorFilterRegistry(0x000000000000AAeB6D7670E522A718067333cd4E);
                      /// @dev The upgradeable initialize function that should be called when the contract is being upgraded.
                      function __OperatorFilterer_init(address subscriptionOrRegistrantToCopy, bool subscribe)
                          internal
                          onlyInitializing
                      {
                          // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
                          // will not revert, but the contract will need to be registered with the registry once it is deployed in
                          // order for the modifier to filter addresses.
                          if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
                              if (!OPERATOR_FILTER_REGISTRY.isRegistered(address(this))) {
                                  if (subscribe) {
                                      OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
                                  } else {
                                      if (subscriptionOrRegistrantToCopy != address(0)) {
                                          OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                                      } else {
                                          OPERATOR_FILTER_REGISTRY.register(address(this));
                                      }
                                  }
                              }
                          }
                      }
                      /**
                       * @dev A helper modifier to check if the operator is allowed.
                       */
                      modifier onlyAllowedOperator(address from) virtual {
                          // Allow spending tokens from addresses with balance
                          // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
                          // from an EOA.
                          if (from != msg.sender) {
                              _checkFilterOperator(msg.sender);
                          }
                          _;
                      }
                      /**
                       * @dev A helper modifier to check if the operator approval is allowed.
                       */
                      modifier onlyAllowedOperatorApproval(address operator) virtual {
                          _checkFilterOperator(operator);
                          _;
                      }
                      /**
                       * @dev A helper function to check if the operator is allowed.
                       */
                      function _checkFilterOperator(address operator) internal view virtual {
                          // Check registry code length to facilitate testing in environments without a deployed registry.
                          if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
                              // under normal circumstances, this function will revert rather than return false, but inheriting or
                              // upgraded contracts may specify their own OperatorFilterRegistry implementations, which may behave
                              // differently
                              if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                                  revert OperatorNotAllowed(operator);
                              }
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.13;
                  import {RevokableOperatorFiltererUpgradeable} from "./RevokableOperatorFiltererUpgradeable.sol";
                  import {CANONICAL_CORI_SUBSCRIPTION} from "../lib/Constants.sol";
                  /**
                   * @title  RevokableDefaultOperatorFiltererUpgradeable
                   * @notice Inherits from RevokableOperatorFiltererUpgradeable and automatically subscribes to the default OpenSea subscription
                   *         when the init function is called.
                   *         Note that OpenSea will disable creator earnings enforcement if filtered operators begin fulfilling orders
                   *         on-chain, eg, if the registry is revoked or bypassed.
                   */
                  abstract contract RevokableDefaultOperatorFiltererUpgradeable is RevokableOperatorFiltererUpgradeable {
                      /// @dev The upgradeable initialize function that should be called when the contract is being upgraded.
                      function __RevokableDefaultOperatorFilterer_init() internal onlyInitializing {
                          RevokableOperatorFiltererUpgradeable.__RevokableOperatorFilterer_init(CANONICAL_CORI_SUBSCRIPTION, true);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.13;
                  import {OperatorFiltererUpgradeable} from "./OperatorFiltererUpgradeable.sol";
                  /**
                   * @title  Upgradeable storage layout for RevokableOperatorFiltererUpgradeable.
                   * @notice Upgradeable contracts must use a storage layout that can be used across upgrades.
                   *         Only append new variables to the end of the layout.
                   */
                  library RevokableOperatorFiltererUpgradeableStorage {
                      struct Layout {
                          /// @dev Whether the OperatorFilterRegistry has been revoked.
                          bool _isOperatorFilterRegistryRevoked;
                      }
                      /// @dev The storage slot for the layout.
                      bytes32 internal constant STORAGE_SLOT = keccak256("RevokableOperatorFiltererUpgradeable.contracts.storage");
                      /// @dev The layout of the storage.
                      function layout() internal pure returns (Layout storage l) {
                          bytes32 slot = STORAGE_SLOT;
                          assembly {
                              l.slot := slot
                          }
                      }
                  }
                  /**
                   * @title  RevokableOperatorFilterer
                   * @notice This contract is meant to allow contracts to permanently opt out of the OperatorFilterRegistry. The Registry
                   *         itself has an "unregister" function, but if the contract is ownable, the owner can re-register at any point.
                   *         As implemented, this abstract contract allows the contract owner to toggle the
                   *         isOperatorFilterRegistryRevoked flag in order to permanently bypass the OperatorFilterRegistry checks.
                   */
                  abstract contract RevokableOperatorFiltererUpgradeable is OperatorFiltererUpgradeable {
                      using RevokableOperatorFiltererUpgradeableStorage for RevokableOperatorFiltererUpgradeableStorage.Layout;
                      error OnlyOwner();
                      error AlreadyRevoked();
                      event OperatorFilterRegistryRevoked();
                      function __RevokableOperatorFilterer_init(address subscriptionOrRegistrantToCopy, bool subscribe) internal {
                          OperatorFiltererUpgradeable.__OperatorFilterer_init(subscriptionOrRegistrantToCopy, subscribe);
                      }
                      /**
                       * @dev A helper function to check if the operator is allowed.
                       */
                      function _checkFilterOperator(address operator) internal view virtual override {
                          // Check registry code length to facilitate testing in environments without a deployed registry.
                          if (
                              !RevokableOperatorFiltererUpgradeableStorage.layout()._isOperatorFilterRegistryRevoked
                                  && address(OPERATOR_FILTER_REGISTRY).code.length > 0
                          ) {
                              // under normal circumstances, this function will revert rather than return false, but inheriting or
                              // upgraded contracts may specify their own OperatorFilterRegistry implementations, which may behave
                              // differently
                              if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                                  revert OperatorNotAllowed(operator);
                              }
                          }
                      }
                      /**
                       * @notice Disable the isOperatorFilterRegistryRevoked flag. OnlyOwner.
                       */
                      function revokeOperatorFilterRegistry() external {
                          if (msg.sender != owner()) {
                              revert OnlyOwner();
                          }
                          if (RevokableOperatorFiltererUpgradeableStorage.layout()._isOperatorFilterRegistryRevoked) {
                              revert AlreadyRevoked();
                          }
                          RevokableOperatorFiltererUpgradeableStorage.layout()._isOperatorFilterRegistryRevoked = true;
                          emit OperatorFilterRegistryRevoked();
                      }
                      function isOperatorFilterRegistryRevoked() public view returns (bool) {
                          return RevokableOperatorFiltererUpgradeableStorage.layout()._isOperatorFilterRegistryRevoked;
                      }
                      /**
                       * @dev assume the contract has an owner, but leave specific Ownable implementation up to inheriting contract
                       */
                      function owner() public view virtual returns (address);
                  }
                  

                  File 8 of 8: OperatorFilterRegistry
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
                  pragma solidity ^0.8.0;
                  import "../utils/Context.sol";
                  /**
                   * @dev Contract module which provides a basic access control mechanism, where
                   * there is an account (an owner) that can be granted exclusive access to
                   * specific functions.
                   *
                   * By default, the owner account will be the one that deploys the contract. This
                   * can later be changed with {transferOwnership}.
                   *
                   * This module is used through inheritance. It will make available the modifier
                   * `onlyOwner`, which can be applied to your functions to restrict their use to
                   * the owner.
                   */
                  abstract contract Ownable is Context {
                      address private _owner;
                      event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                      /**
                       * @dev Initializes the contract setting the deployer as the initial owner.
                       */
                      constructor() {
                          _transferOwnership(_msgSender());
                      }
                      /**
                       * @dev Throws if called by any account other than the owner.
                       */
                      modifier onlyOwner() {
                          _checkOwner();
                          _;
                      }
                      /**
                       * @dev Returns the address of the current owner.
                       */
                      function owner() public view virtual returns (address) {
                          return _owner;
                      }
                      /**
                       * @dev Throws if the sender is not the owner.
                       */
                      function _checkOwner() internal view virtual {
                          require(owner() == _msgSender(), "Ownable: caller is not the owner");
                      }
                      /**
                       * @dev Leaves the contract without owner. It will not be possible to call
                       * `onlyOwner` functions anymore. Can only be called by the current owner.
                       *
                       * NOTE: Renouncing ownership will leave the contract without an owner,
                       * thereby removing any functionality that is only available to the owner.
                       */
                      function renounceOwnership() public virtual onlyOwner {
                          _transferOwnership(address(0));
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Can only be called by the current owner.
                       */
                      function transferOwnership(address newOwner) public virtual onlyOwner {
                          require(newOwner != address(0), "Ownable: new owner is the zero address");
                          _transferOwnership(newOwner);
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Internal function without access restriction.
                       */
                      function _transferOwnership(address newOwner) internal virtual {
                          address oldOwner = _owner;
                          _owner = newOwner;
                          emit OwnershipTransferred(oldOwner, newOwner);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Provides information about the current execution context, including the
                   * sender of the transaction and its data. While these are generally available
                   * via msg.sender and msg.data, they should not be accessed in such a direct
                   * manner, since when dealing with meta-transactions the account sending and
                   * paying for execution may not be the actual sender (as far as an application
                   * is concerned).
                   *
                   * This contract is only required for intermediate, library-like contracts.
                   */
                  abstract contract Context {
                      function _msgSender() internal view virtual returns (address) {
                          return msg.sender;
                      }
                      function _msgData() internal view virtual returns (bytes calldata) {
                          return msg.data;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.7.0) (utils/structs/EnumerableSet.sol)
                  // This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Library for managing
                   * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
                   * types.
                   *
                   * Sets have the following properties:
                   *
                   * - Elements are added, removed, and checked for existence in constant time
                   * (O(1)).
                   * - Elements are enumerated in O(n). No guarantees are made on the ordering.
                   *
                   * ```
                   * contract Example {
                   *     // Add the library methods
                   *     using EnumerableSet for EnumerableSet.AddressSet;
                   *
                   *     // Declare a set state variable
                   *     EnumerableSet.AddressSet private mySet;
                   * }
                   * ```
                   *
                   * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
                   * and `uint256` (`UintSet`) are supported.
                   *
                   * [WARNING]
                   * ====
                   * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
                   * unusable.
                   * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
                   *
                   * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
                   * array of EnumerableSet.
                   * ====
                   */
                  library EnumerableSet {
                      // To implement this library for multiple types with as little code
                      // repetition as possible, we write it in terms of a generic Set type with
                      // bytes32 values.
                      // The Set implementation uses private functions, and user-facing
                      // implementations (such as AddressSet) are just wrappers around the
                      // underlying Set.
                      // This means that we can only create new EnumerableSets for types that fit
                      // in bytes32.
                      struct Set {
                          // Storage of set values
                          bytes32[] _values;
                          // Position of the value in the `values` array, plus 1 because index 0
                          // means a value is not in the set.
                          mapping(bytes32 => uint256) _indexes;
                      }
                      /**
                       * @dev Add a value to a set. O(1).
                       *
                       * Returns true if the value was added to the set, that is if it was not
                       * already present.
                       */
                      function _add(Set storage set, bytes32 value) private returns (bool) {
                          if (!_contains(set, value)) {
                              set._values.push(value);
                              // The value is stored at length-1, but we add 1 to all indexes
                              // and use 0 as a sentinel value
                              set._indexes[value] = set._values.length;
                              return true;
                          } else {
                              return false;
                          }
                      }
                      /**
                       * @dev Removes a value from a set. O(1).
                       *
                       * Returns true if the value was removed from the set, that is if it was
                       * present.
                       */
                      function _remove(Set storage set, bytes32 value) private returns (bool) {
                          // We read and store the value's index to prevent multiple reads from the same storage slot
                          uint256 valueIndex = set._indexes[value];
                          if (valueIndex != 0) {
                              // Equivalent to contains(set, value)
                              // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
                              // the array, and then remove the last element (sometimes called as 'swap and pop').
                              // This modifies the order of the array, as noted in {at}.
                              uint256 toDeleteIndex = valueIndex - 1;
                              uint256 lastIndex = set._values.length - 1;
                              if (lastIndex != toDeleteIndex) {
                                  bytes32 lastValue = set._values[lastIndex];
                                  // Move the last value to the index where the value to delete is
                                  set._values[toDeleteIndex] = lastValue;
                                  // Update the index for the moved value
                                  set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
                              }
                              // Delete the slot where the moved value was stored
                              set._values.pop();
                              // Delete the index for the deleted slot
                              delete set._indexes[value];
                              return true;
                          } else {
                              return false;
                          }
                      }
                      /**
                       * @dev Returns true if the value is in the set. O(1).
                       */
                      function _contains(Set storage set, bytes32 value) private view returns (bool) {
                          return set._indexes[value] != 0;
                      }
                      /**
                       * @dev Returns the number of values on the set. O(1).
                       */
                      function _length(Set storage set) private view returns (uint256) {
                          return set._values.length;
                      }
                      /**
                       * @dev Returns the value stored at position `index` in the set. O(1).
                       *
                       * Note that there are no guarantees on the ordering of values inside the
                       * array, and it may change when more values are added or removed.
                       *
                       * Requirements:
                       *
                       * - `index` must be strictly less than {length}.
                       */
                      function _at(Set storage set, uint256 index) private view returns (bytes32) {
                          return set._values[index];
                      }
                      /**
                       * @dev Return the entire set in an array
                       *
                       * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                       * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                       * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                       * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                       */
                      function _values(Set storage set) private view returns (bytes32[] memory) {
                          return set._values;
                      }
                      // Bytes32Set
                      struct Bytes32Set {
                          Set _inner;
                      }
                      /**
                       * @dev Add a value to a set. O(1).
                       *
                       * Returns true if the value was added to the set, that is if it was not
                       * already present.
                       */
                      function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                          return _add(set._inner, value);
                      }
                      /**
                       * @dev Removes a value from a set. O(1).
                       *
                       * Returns true if the value was removed from the set, that is if it was
                       * present.
                       */
                      function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                          return _remove(set._inner, value);
                      }
                      /**
                       * @dev Returns true if the value is in the set. O(1).
                       */
                      function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
                          return _contains(set._inner, value);
                      }
                      /**
                       * @dev Returns the number of values in the set. O(1).
                       */
                      function length(Bytes32Set storage set) internal view returns (uint256) {
                          return _length(set._inner);
                      }
                      /**
                       * @dev Returns the value stored at position `index` in the set. O(1).
                       *
                       * Note that there are no guarantees on the ordering of values inside the
                       * array, and it may change when more values are added or removed.
                       *
                       * Requirements:
                       *
                       * - `index` must be strictly less than {length}.
                       */
                      function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
                          return _at(set._inner, index);
                      }
                      /**
                       * @dev Return the entire set in an array
                       *
                       * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                       * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                       * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                       * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                       */
                      function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
                          bytes32[] memory store = _values(set._inner);
                          bytes32[] memory result;
                          /// @solidity memory-safe-assembly
                          assembly {
                              result := store
                          }
                          return result;
                      }
                      // AddressSet
                      struct AddressSet {
                          Set _inner;
                      }
                      /**
                       * @dev Add a value to a set. O(1).
                       *
                       * Returns true if the value was added to the set, that is if it was not
                       * already present.
                       */
                      function add(AddressSet storage set, address value) internal returns (bool) {
                          return _add(set._inner, bytes32(uint256(uint160(value))));
                      }
                      /**
                       * @dev Removes a value from a set. O(1).
                       *
                       * Returns true if the value was removed from the set, that is if it was
                       * present.
                       */
                      function remove(AddressSet storage set, address value) internal returns (bool) {
                          return _remove(set._inner, bytes32(uint256(uint160(value))));
                      }
                      /**
                       * @dev Returns true if the value is in the set. O(1).
                       */
                      function contains(AddressSet storage set, address value) internal view returns (bool) {
                          return _contains(set._inner, bytes32(uint256(uint160(value))));
                      }
                      /**
                       * @dev Returns the number of values in the set. O(1).
                       */
                      function length(AddressSet storage set) internal view returns (uint256) {
                          return _length(set._inner);
                      }
                      /**
                       * @dev Returns the value stored at position `index` in the set. O(1).
                       *
                       * Note that there are no guarantees on the ordering of values inside the
                       * array, and it may change when more values are added or removed.
                       *
                       * Requirements:
                       *
                       * - `index` must be strictly less than {length}.
                       */
                      function at(AddressSet storage set, uint256 index) internal view returns (address) {
                          return address(uint160(uint256(_at(set._inner, index))));
                      }
                      /**
                       * @dev Return the entire set in an array
                       *
                       * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                       * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                       * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                       * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                       */
                      function values(AddressSet storage set) internal view returns (address[] memory) {
                          bytes32[] memory store = _values(set._inner);
                          address[] memory result;
                          /// @solidity memory-safe-assembly
                          assembly {
                              result := store
                          }
                          return result;
                      }
                      // UintSet
                      struct UintSet {
                          Set _inner;
                      }
                      /**
                       * @dev Add a value to a set. O(1).
                       *
                       * Returns true if the value was added to the set, that is if it was not
                       * already present.
                       */
                      function add(UintSet storage set, uint256 value) internal returns (bool) {
                          return _add(set._inner, bytes32(value));
                      }
                      /**
                       * @dev Removes a value from a set. O(1).
                       *
                       * Returns true if the value was removed from the set, that is if it was
                       * present.
                       */
                      function remove(UintSet storage set, uint256 value) internal returns (bool) {
                          return _remove(set._inner, bytes32(value));
                      }
                      /**
                       * @dev Returns true if the value is in the set. O(1).
                       */
                      function contains(UintSet storage set, uint256 value) internal view returns (bool) {
                          return _contains(set._inner, bytes32(value));
                      }
                      /**
                       * @dev Returns the number of values in the set. O(1).
                       */
                      function length(UintSet storage set) internal view returns (uint256) {
                          return _length(set._inner);
                      }
                      /**
                       * @dev Returns the value stored at position `index` in the set. O(1).
                       *
                       * Note that there are no guarantees on the ordering of values inside the
                       * array, and it may change when more values are added or removed.
                       *
                       * Requirements:
                       *
                       * - `index` must be strictly less than {length}.
                       */
                      function at(UintSet storage set, uint256 index) internal view returns (uint256) {
                          return uint256(_at(set._inner, index));
                      }
                      /**
                       * @dev Return the entire set in an array
                       *
                       * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                       * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                       * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                       * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                       */
                      function values(UintSet storage set) internal view returns (uint256[] memory) {
                          bytes32[] memory store = _values(set._inner);
                          uint256[] memory result;
                          /// @solidity memory-safe-assembly
                          assembly {
                              result := store
                          }
                          return result;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.13;
                  import {EnumerableSet} from "openzeppelin-contracts/utils/structs/EnumerableSet.sol";
                  interface IOperatorFilterRegistry {
                      function isOperatorAllowed(address registrant, address operator) external returns (bool);
                      function register(address registrant) external;
                      function registerAndSubscribe(address registrant, address subscription) external;
                      function registerAndCopyEntries(address registrant, address registrantToCopy) external;
                      function updateOperator(address registrant, address operator, bool filtered) external;
                      function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
                      function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
                      function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
                      function subscribe(address registrant, address registrantToSubscribe) external;
                      function unsubscribe(address registrant, bool copyExistingEntries) external;
                      function subscriptionOf(address addr) external returns (address registrant);
                      function subscribers(address registrant) external returns (address[] memory);
                      function subscriberAt(address registrant, uint256 index) external returns (address);
                      function copyEntriesOf(address registrant, address registrantToCopy) external;
                      function isOperatorFiltered(address registrant, address operator) external returns (bool);
                      function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
                      function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
                      function filteredOperators(address addr) external returns (address[] memory);
                      function filteredCodeHashes(address addr) external returns (bytes32[] memory);
                      function filteredOperatorAt(address registrant, uint256 index) external returns (address);
                      function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
                      function isRegistered(address addr) external returns (bool);
                      function codeHashOf(address addr) external returns (bytes32);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.13;
                  import {IOperatorFilterRegistry} from "./IOperatorFilterRegistry.sol";
                  import {Ownable} from "openzeppelin-contracts/access/Ownable.sol";
                  import {EnumerableSet} from "openzeppelin-contracts/utils/structs/EnumerableSet.sol";
                  import {OperatorFilterRegistryErrorsAndEvents} from "./OperatorFilterRegistryErrorsAndEvents.sol";
                  /**
                   * @title  OperatorFilterRegistry
                   * @notice Borrows heavily from the QQL BlacklistOperatorFilter contract:
                   *         https://github.com/qql-art/contracts/blob/main/contracts/BlacklistOperatorFilter.sol
                   * @notice This contracts allows tokens or token owners to register specific addresses or codeHashes that may be
                   * *       restricted according to the isOperatorAllowed function.
                   */
                  contract OperatorFilterRegistry is IOperatorFilterRegistry, OperatorFilterRegistryErrorsAndEvents {
                      using EnumerableSet for EnumerableSet.AddressSet;
                      using EnumerableSet for EnumerableSet.Bytes32Set;
                      /// @dev initialized accounts have a nonzero codehash (see https://eips.ethereum.org/EIPS/eip-1052)
                      /// Note that this will also be a smart contract's codehash when making calls from its constructor.
                      bytes32 constant EOA_CODEHASH = keccak256("");
                      mapping(address => EnumerableSet.AddressSet) private _filteredOperators;
                      mapping(address => EnumerableSet.Bytes32Set) private _filteredCodeHashes;
                      mapping(address => address) private _registrations;
                      mapping(address => EnumerableSet.AddressSet) private _subscribers;
                      /**
                       * @notice restricts method caller to the address or EIP-173 "owner()"
                       */
                      modifier onlyAddressOrOwner(address addr) {
                          if (msg.sender != addr) {
                              try Ownable(addr).owner() returns (address owner) {
                                  if (msg.sender != owner) {
                                      revert OnlyAddressOrOwner();
                                  }
                              } catch (bytes memory reason) {
                                  if (reason.length == 0) {
                                      revert NotOwnable();
                                  } else {
                                      /// @solidity memory-safe-assembly
                                      assembly {
                                          revert(add(32, reason), mload(reason))
                                      }
                                  }
                              }
                          }
                          _;
                      }
                      /**
                       * @notice Returns true if operator is not filtered for a given token, either by address or codeHash. Also returns
                       *         true if supplied registrant address is not registered.
                       */
                      function isOperatorAllowed(address registrant, address operator) external view returns (bool) {
                          address registration = _registrations[registrant];
                          if (registration != address(0)) {
                              EnumerableSet.AddressSet storage filteredOperatorsRef;
                              EnumerableSet.Bytes32Set storage filteredCodeHashesRef;
                              filteredOperatorsRef = _filteredOperators[registration];
                              filteredCodeHashesRef = _filteredCodeHashes[registration];
                              if (filteredOperatorsRef.contains(operator)) {
                                  revert AddressFiltered(operator);
                              }
                              if (operator.code.length > 0) {
                                  bytes32 codeHash = operator.codehash;
                                  if (filteredCodeHashesRef.contains(codeHash)) {
                                      revert CodeHashFiltered(operator, codeHash);
                                  }
                              }
                          }
                          return true;
                      }
                      //////////////////
                      // AUTH METHODS //
                      //////////////////
                      /**
                       * @notice Registers an address with the registry. May be called by address itself or by EIP-173 owner.
                       */
                      function register(address registrant) external onlyAddressOrOwner(registrant) {
                          if (_registrations[registrant] != address(0)) {
                              revert AlreadyRegistered();
                          }
                          _registrations[registrant] = registrant;
                          emit RegistrationUpdated(registrant, true);
                      }
                      /**
                       * @notice Unregisters an address with the registry and removes its subscription. May be called by address itself or by EIP-173 owner.
                       *         Note that this does not remove any filtered addresses or codeHashes.
                       *         Also note that any subscriptions to this registrant will still be active and follow the existing filtered addresses and codehashes.
                       */
                      function unregister(address registrant) external onlyAddressOrOwner(registrant) {
                          address registration = _registrations[registrant];
                          if (registration == address(0)) {
                              revert NotRegistered(registrant);
                          }
                          if (registration != registrant) {
                              _subscribers[registration].remove(registrant);
                              emit SubscriptionUpdated(registrant, registration, false);
                          }
                          _registrations[registrant] = address(0);
                          emit RegistrationUpdated(registrant, false);
                      }
                      /**
                       * @notice Registers an address with the registry and "subscribes" to another address's filtered operators and codeHashes.
                       */
                      function registerAndSubscribe(address registrant, address subscription) external onlyAddressOrOwner(registrant) {
                          address registration = _registrations[registrant];
                          if (registration != address(0)) {
                              revert AlreadyRegistered();
                          }
                          if (registrant == subscription) {
                              revert CannotSubscribeToSelf();
                          }
                          address subscriptionRegistration = _registrations[subscription];
                          if (subscriptionRegistration == address(0)) {
                              revert NotRegistered(subscription);
                          }
                          if (subscriptionRegistration != subscription) {
                              revert CannotSubscribeToRegistrantWithSubscription(subscription);
                          }
                          _registrations[registrant] = subscription;
                          _subscribers[subscription].add(registrant);
                          emit RegistrationUpdated(registrant, true);
                          emit SubscriptionUpdated(registrant, subscription, true);
                      }
                      /**
                       * @notice Registers an address with the registry and copies the filtered operators and codeHashes from another
                       *         address without subscribing.
                       */
                      function registerAndCopyEntries(address registrant, address registrantToCopy)
                          external
                          onlyAddressOrOwner(registrant)
                      {
                          if (registrantToCopy == registrant) {
                              revert CannotCopyFromSelf();
                          }
                          address registration = _registrations[registrant];
                          if (registration != address(0)) {
                              revert AlreadyRegistered();
                          }
                          address registrantRegistration = _registrations[registrantToCopy];
                          if (registrantRegistration == address(0)) {
                              revert NotRegistered(registrantToCopy);
                          }
                          _registrations[registrant] = registrant;
                          emit RegistrationUpdated(registrant, true);
                          _copyEntries(registrant, registrantToCopy);
                      }
                      /**
                       * @notice Update an operator address for a registered address - when filtered is true, the operator is filtered.
                       */
                      function updateOperator(address registrant, address operator, bool filtered)
                          external
                          onlyAddressOrOwner(registrant)
                      {
                          address registration = _registrations[registrant];
                          if (registration == address(0)) {
                              revert NotRegistered(registrant);
                          }
                          if (registration != registrant) {
                              revert CannotUpdateWhileSubscribed(registration);
                          }
                          EnumerableSet.AddressSet storage filteredOperatorsRef = _filteredOperators[registrant];
                          if (!filtered) {
                              bool removed = filteredOperatorsRef.remove(operator);
                              if (!removed) {
                                  revert AddressNotFiltered(operator);
                              }
                          } else {
                              bool added = filteredOperatorsRef.add(operator);
                              if (!added) {
                                  revert AddressAlreadyFiltered(operator);
                              }
                          }
                          emit OperatorUpdated(registrant, operator, filtered);
                      }
                      /**
                       * @notice Update a codeHash for a registered address - when filtered is true, the codeHash is filtered.
                       */
                      function updateCodeHash(address registrant, bytes32 codeHash, bool filtered)
                          external
                          onlyAddressOrOwner(registrant)
                      {
                          if (codeHash == EOA_CODEHASH) {
                              revert CannotFilterEOAs();
                          }
                          address registration = _registrations[registrant];
                          if (registration == address(0)) {
                              revert NotRegistered(registrant);
                          }
                          if (registration != registrant) {
                              revert CannotUpdateWhileSubscribed(registration);
                          }
                          EnumerableSet.Bytes32Set storage filteredCodeHashesRef = _filteredCodeHashes[registrant];
                          if (!filtered) {
                              bool removed = filteredCodeHashesRef.remove(codeHash);
                              if (!removed) {
                                  revert CodeHashNotFiltered(codeHash);
                              }
                          } else {
                              bool added = filteredCodeHashesRef.add(codeHash);
                              if (!added) {
                                  revert CodeHashAlreadyFiltered(codeHash);
                              }
                          }
                          emit CodeHashUpdated(registrant, codeHash, filtered);
                      }
                      /**
                       * @notice Update multiple operators for a registered address - when filtered is true, the operators will be filtered. Reverts on duplicates.
                       */
                      function updateOperators(address registrant, address[] calldata operators, bool filtered)
                          external
                          onlyAddressOrOwner(registrant)
                      {
                          address registration = _registrations[registrant];
                          if (registration == address(0)) {
                              revert NotRegistered(registrant);
                          }
                          if (registration != registrant) {
                              revert CannotUpdateWhileSubscribed(registration);
                          }
                          EnumerableSet.AddressSet storage filteredOperatorsRef = _filteredOperators[registrant];
                          uint256 operatorsLength = operators.length;
                          unchecked {
                              if (!filtered) {
                                  for (uint256 i = 0; i < operatorsLength; ++i) {
                                      address operator = operators[i];
                                      bool removed = filteredOperatorsRef.remove(operator);
                                      if (!removed) {
                                          revert AddressNotFiltered(operator);
                                      }
                                  }
                              } else {
                                  for (uint256 i = 0; i < operatorsLength; ++i) {
                                      address operator = operators[i];
                                      bool added = filteredOperatorsRef.add(operator);
                                      if (!added) {
                                          revert AddressAlreadyFiltered(operator);
                                      }
                                  }
                              }
                          }
                          emit OperatorsUpdated(registrant, operators, filtered);
                      }
                      /**
                       * @notice Update multiple codeHashes for a registered address - when filtered is true, the codeHashes will be filtered. Reverts on duplicates.
                       */
                      function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered)
                          external
                          onlyAddressOrOwner(registrant)
                      {
                          address registration = _registrations[registrant];
                          if (registration == address(0)) {
                              revert NotRegistered(registrant);
                          }
                          if (registration != registrant) {
                              revert CannotUpdateWhileSubscribed(registration);
                          }
                          EnumerableSet.Bytes32Set storage filteredCodeHashesRef = _filteredCodeHashes[registrant];
                          uint256 codeHashesLength = codeHashes.length;
                          unchecked {
                              if (!filtered) {
                                  for (uint256 i = 0; i < codeHashesLength; ++i) {
                                      bytes32 codeHash = codeHashes[i];
                                      bool removed = filteredCodeHashesRef.remove(codeHash);
                                      if (!removed) {
                                          revert CodeHashNotFiltered(codeHash);
                                      }
                                  }
                              } else {
                                  for (uint256 i = 0; i < codeHashesLength; ++i) {
                                      bytes32 codeHash = codeHashes[i];
                                      if (codeHash == EOA_CODEHASH) {
                                          revert CannotFilterEOAs();
                                      }
                                      bool added = filteredCodeHashesRef.add(codeHash);
                                      if (!added) {
                                          revert CodeHashAlreadyFiltered(codeHash);
                                      }
                                  }
                              }
                          }
                          emit CodeHashesUpdated(registrant, codeHashes, filtered);
                      }
                      /**
                       * @notice Subscribe an address to another registrant's filtered operators and codeHashes. Will remove previous
                       *         subscription if present.
                       *         Note that accounts with subscriptions may go on to subscribe to other accounts - in this case,
                       *         subscriptions will not be forwarded. Instead the former subscription's existing entries will still be
                       *         used.
                       */
                      function subscribe(address registrant, address newSubscription) external onlyAddressOrOwner(registrant) {
                          if (registrant == newSubscription) {
                              revert CannotSubscribeToSelf();
                          }
                          if (newSubscription == address(0)) {
                              revert CannotSubscribeToZeroAddress();
                          }
                          address registration = _registrations[registrant];
                          if (registration == address(0)) {
                              revert NotRegistered(registrant);
                          }
                          if (registration == newSubscription) {
                              revert AlreadySubscribed(newSubscription);
                          }
                          address newSubscriptionRegistration = _registrations[newSubscription];
                          if (newSubscriptionRegistration == address(0)) {
                              revert NotRegistered(newSubscription);
                          }
                          if (newSubscriptionRegistration != newSubscription) {
                              revert CannotSubscribeToRegistrantWithSubscription(newSubscription);
                          }
                          if (registration != registrant) {
                              _subscribers[registration].remove(registrant);
                              emit SubscriptionUpdated(registrant, registration, false);
                          }
                          _registrations[registrant] = newSubscription;
                          _subscribers[newSubscription].add(registrant);
                          emit SubscriptionUpdated(registrant, newSubscription, true);
                      }
                      /**
                       * @notice Unsubscribe an address from its current subscribed registrant, and optionally copy its filtered operators and codeHashes.
                       */
                      function unsubscribe(address registrant, bool copyExistingEntries) external onlyAddressOrOwner(registrant) {
                          address registration = _registrations[registrant];
                          if (registration == address(0)) {
                              revert NotRegistered(registrant);
                          }
                          if (registration == registrant) {
                              revert NotSubscribed();
                          }
                          _subscribers[registration].remove(registrant);
                          _registrations[registrant] = registrant;
                          emit SubscriptionUpdated(registrant, registration, false);
                          if (copyExistingEntries) {
                              _copyEntries(registrant, registration);
                          }
                      }
                      /**
                       * @notice Copy filtered operators and codeHashes from a different registrantToCopy to addr.
                       */
                      function copyEntriesOf(address registrant, address registrantToCopy) external onlyAddressOrOwner(registrant) {
                          if (registrant == registrantToCopy) {
                              revert CannotCopyFromSelf();
                          }
                          address registration = _registrations[registrant];
                          if (registration == address(0)) {
                              revert NotRegistered(registrant);
                          }
                          if (registration != registrant) {
                              revert CannotUpdateWhileSubscribed(registration);
                          }
                          address registrantRegistration = _registrations[registrantToCopy];
                          if (registrantRegistration == address(0)) {
                              revert NotRegistered(registrantToCopy);
                          }
                          _copyEntries(registrant, registrantToCopy);
                      }
                      /// @dev helper to copy entries from registrantToCopy to registrant and emit events
                      function _copyEntries(address registrant, address registrantToCopy) private {
                          EnumerableSet.AddressSet storage filteredOperatorsRef = _filteredOperators[registrantToCopy];
                          EnumerableSet.Bytes32Set storage filteredCodeHashesRef = _filteredCodeHashes[registrantToCopy];
                          uint256 filteredOperatorsLength = filteredOperatorsRef.length();
                          uint256 filteredCodeHashesLength = filteredCodeHashesRef.length();
                          unchecked {
                              for (uint256 i = 0; i < filteredOperatorsLength; ++i) {
                                  address operator = filteredOperatorsRef.at(i);
                                  bool added = _filteredOperators[registrant].add(operator);
                                  if (added) {
                                      emit OperatorUpdated(registrant, operator, true);
                                  }
                              }
                              for (uint256 i = 0; i < filteredCodeHashesLength; ++i) {
                                  bytes32 codehash = filteredCodeHashesRef.at(i);
                                  bool added = _filteredCodeHashes[registrant].add(codehash);
                                  if (added) {
                                      emit CodeHashUpdated(registrant, codehash, true);
                                  }
                              }
                          }
                      }
                      //////////////////
                      // VIEW METHODS //
                      //////////////////
                      /**
                       * @notice Get the subscription address of a given registrant, if any.
                       */
                      function subscriptionOf(address registrant) external view returns (address subscription) {
                          subscription = _registrations[registrant];
                          if (subscription == address(0)) {
                              revert NotRegistered(registrant);
                          } else if (subscription == registrant) {
                              subscription = address(0);
                          }
                      }
                      /**
                       * @notice Get the set of addresses subscribed to a given registrant.
                       *         Note that order is not guaranteed as updates are made.
                       */
                      function subscribers(address registrant) external view returns (address[] memory) {
                          return _subscribers[registrant].values();
                      }
                      /**
                       * @notice Get the subscriber at a given index in the set of addresses subscribed to a given registrant.
                       *         Note that order is not guaranteed as updates are made.
                       */
                      function subscriberAt(address registrant, uint256 index) external view returns (address) {
                          return _subscribers[registrant].at(index);
                      }
                      /**
                       * @notice Returns true if operator is filtered by a given address or its subscription.
                       */
                      function isOperatorFiltered(address registrant, address operator) external view returns (bool) {
                          address registration = _registrations[registrant];
                          if (registration != registrant) {
                              return _filteredOperators[registration].contains(operator);
                          }
                          return _filteredOperators[registrant].contains(operator);
                      }
                      /**
                       * @notice Returns true if a codeHash is filtered by a given address or its subscription.
                       */
                      function isCodeHashFiltered(address registrant, bytes32 codeHash) external view returns (bool) {
                          address registration = _registrations[registrant];
                          if (registration != registrant) {
                              return _filteredCodeHashes[registration].contains(codeHash);
                          }
                          return _filteredCodeHashes[registrant].contains(codeHash);
                      }
                      /**
                       * @notice Returns true if the hash of an address's code is filtered by a given address or its subscription.
                       */
                      function isCodeHashOfFiltered(address registrant, address operatorWithCode) external view returns (bool) {
                          bytes32 codeHash = operatorWithCode.codehash;
                          address registration = _registrations[registrant];
                          if (registration != registrant) {
                              return _filteredCodeHashes[registration].contains(codeHash);
                          }
                          return _filteredCodeHashes[registrant].contains(codeHash);
                      }
                      /**
                       * @notice Returns true if an address has registered
                       */
                      function isRegistered(address registrant) external view returns (bool) {
                          return _registrations[registrant] != address(0);
                      }
                      /**
                       * @notice Returns a list of filtered operators for a given address or its subscription.
                       */
                      function filteredOperators(address registrant) external view returns (address[] memory) {
                          address registration = _registrations[registrant];
                          if (registration != registrant) {
                              return _filteredOperators[registration].values();
                          }
                          return _filteredOperators[registrant].values();
                      }
                      /**
                       * @notice Returns the set of filtered codeHashes for a given address or its subscription.
                       *         Note that order is not guaranteed as updates are made.
                       */
                      function filteredCodeHashes(address registrant) external view returns (bytes32[] memory) {
                          address registration = _registrations[registrant];
                          if (registration != registrant) {
                              return _filteredCodeHashes[registration].values();
                          }
                          return _filteredCodeHashes[registrant].values();
                      }
                      /**
                       * @notice Returns the filtered operator at the given index of the set of filtered operators for a given address or
                       *         its subscription.
                       *         Note that order is not guaranteed as updates are made.
                       */
                      function filteredOperatorAt(address registrant, uint256 index) external view returns (address) {
                          address registration = _registrations[registrant];
                          if (registration != registrant) {
                              return _filteredOperators[registration].at(index);
                          }
                          return _filteredOperators[registrant].at(index);
                      }
                      /**
                       * @notice Returns the filtered codeHash at the given index of the list of filtered codeHashes for a given address or
                       *         its subscription.
                       *         Note that order is not guaranteed as updates are made.
                       */
                      function filteredCodeHashAt(address registrant, uint256 index) external view returns (bytes32) {
                          address registration = _registrations[registrant];
                          if (registration != registrant) {
                              return _filteredCodeHashes[registration].at(index);
                          }
                          return _filteredCodeHashes[registrant].at(index);
                      }
                      /// @dev Convenience method to compute the code hash of an arbitrary contract
                      function codeHashOf(address a) external view returns (bytes32) {
                          return a.codehash;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.13;
                  contract OperatorFilterRegistryErrorsAndEvents {
                      error CannotFilterEOAs();
                      error AddressAlreadyFiltered(address operator);
                      error AddressNotFiltered(address operator);
                      error CodeHashAlreadyFiltered(bytes32 codeHash);
                      error CodeHashNotFiltered(bytes32 codeHash);
                      error OnlyAddressOrOwner();
                      error NotRegistered(address registrant);
                      error AlreadyRegistered();
                      error AlreadySubscribed(address subscription);
                      error NotSubscribed();
                      error CannotUpdateWhileSubscribed(address subscription);
                      error CannotSubscribeToSelf();
                      error CannotSubscribeToZeroAddress();
                      error NotOwnable();
                      error AddressFiltered(address filtered);
                      error CodeHashFiltered(address account, bytes32 codeHash);
                      error CannotSubscribeToRegistrantWithSubscription(address registrant);
                      error CannotCopyFromSelf();
                      event RegistrationUpdated(address indexed registrant, bool indexed registered);
                      event OperatorUpdated(address indexed registrant, address indexed operator, bool indexed filtered);
                      event OperatorsUpdated(address indexed registrant, address[] operators, bool indexed filtered);
                      event CodeHashUpdated(address indexed registrant, bytes32 indexed codeHash, bool indexed filtered);
                      event CodeHashesUpdated(address indexed registrant, bytes32[] codeHashes, bool indexed filtered);
                      event SubscriptionUpdated(address indexed registrant, address indexed subscription, bool indexed subscribed);
                  }