ETH Price: $1,820.23 (+1.80%)

Transaction Decoder

Block:
20777383 at Sep-18-2024 12:09:23 PM +UTC
Transaction Fee:
0.001133101633373644 ETH $2.06
Gas Used:
173,164 Gas / 6.543517321 Gwei

Emitted Events:

211 TransparentUpgradeableProxy.0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925( 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925, 0x000000000000000000000000acb55c530acdb2849e6d4f36992cd8c9d50ed8f7, 0x000000000000000000000000ec53bf9167f50cdeb3ae105f56099aaab9061f83, 000000000000000000000000000000000000000000000005f68e8131ecf80000 )
212 TransparentUpgradeableProxy.0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925( 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925, 0x000000000000000000000000acb55c530acdb2849e6d4f36992cd8c9d50ed8f7, 0x000000000000000000000000ec53bf9167f50cdeb3ae105f56099aaab9061f83, 0000000000000000000000000000000000000000000000000000000000000000 )
213 TransparentUpgradeableProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x000000000000000000000000acb55c530acdb2849e6d4f36992cd8c9d50ed8f7, 0x000000000000000000000000ec53bf9167f50cdeb3ae105f56099aaab9061f83, 000000000000000000000000000000000000000000000005f68e8131ecf80000 )
214 TransparentUpgradeableProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x000000000000000000000000ec53bf9167f50cdeb3ae105f56099aaab9061f83, 0x000000000000000000000000acb55c530acdb2849e6d4f36992cd8c9d50ed8f7, 000000000000000000000000000000000000000000000005f68e8131ecf80000 )
215 TransparentUpgradeableProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x000000000000000000000000acb55c530acdb2849e6d4f36992cd8c9d50ed8f7, 0x000000000000000000000000d2ad711892766391e88c29ea9d6a10172c64f971, 000000000000000000000000000000000000000000000005f68e8131ecf80000 )
216 TransparentUpgradeableProxy.0xc97098c2f658800b4df29001527f7324bcdffcf6e8751a699ab920a1eced5b1d( 0xc97098c2f658800b4df29001527f7324bcdffcf6e8751a699ab920a1eced5b1d, dcea8a467eb6da9a16399810cd1c1de0a02b9ef03df71e2446ab876d19bd2753 )

Account State Difference:

  Address   Before After State Difference Code
0x39053D51...9df8Ef37A
(EigenLayer: Delegation Manager)
0x83E9115d...5b3456e75
(beaverbuild)
15.083277480261539742 Eth15.083525209165318434 Eth0.000247728903778692
0xaCB55C53...9D50ED8F7
(EigenLayer: EIGEN Strategies)
0xD2AD7118...72C64F971
0.02090277826452589 Eth
Nonce: 72
0.019769676631152246 Eth
Nonce: 73
0.001133101633373644
0xec53bF91...aB9061F83

Execution Trace

TransparentUpgradeableProxy.33404396( )
  • DelegationManager.completeQueuedWithdrawals( withdrawals=, tokens=[[0xec53bF9167f50cDEB3Ae105f56099aaaB9061F83]], middlewareTimesIndexes=[0], receiveAsTokens=[true] )
    • TransparentUpgradeableProxy.c608c7f3( )
      • StrategyManager.withdrawSharesAsTokens( recipient=0xD2AD711892766391E88C29eA9d6a10172C64F971, strategy=0xaCB55C530Acdb2849e6d4f36992Cd8c9D50ED8F7, shares=110000000000000000000, token=0xec53bF9167f50cDEB3Ae105f56099aaaB9061F83 )
        • TransparentUpgradeableProxy.d9caed12( )
          • EigenStrategy.withdraw( recipient=0xD2AD711892766391E88C29eA9d6a10172C64F971, token=0xec53bF9167f50cDEB3Ae105f56099aaaB9061F83, amountShares=110000000000000000000 )
            • TransparentUpgradeableProxy.70a08231( )
            • TransparentUpgradeableProxy.095ea7b3( )
            • TransparentUpgradeableProxy.ea598cb0( )
            • TransparentUpgradeableProxy.a9059cbb( )
              File 1 of 8: TransparentUpgradeableProxy
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (proxy/transparent/TransparentUpgradeableProxy.sol)
              pragma solidity ^0.8.0;
              import "../ERC1967/ERC1967Proxy.sol";
              /**
               * @dev This contract implements a proxy that is upgradeable by an admin.
               *
               * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
               * clashing], which can potentially be used in an attack, this contract uses the
               * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
               * things that go hand in hand:
               *
               * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
               * that call matches one of the admin functions exposed by the proxy itself.
               * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
               * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
               * "admin cannot fallback to proxy target".
               *
               * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
               * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
               * to sudden errors when trying to call a function from the proxy implementation.
               *
               * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
               * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
               */
              contract TransparentUpgradeableProxy is ERC1967Proxy {
                  /**
                   * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                   * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                   */
                  constructor(
                      address _logic,
                      address admin_,
                      bytes memory _data
                  ) payable ERC1967Proxy(_logic, _data) {
                      _changeAdmin(admin_);
                  }
                  /**
                   * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                   */
                  modifier ifAdmin() {
                      if (msg.sender == _getAdmin()) {
                          _;
                      } else {
                          _fallback();
                      }
                  }
                  /**
                   * @dev Returns the current admin.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                   */
                  function admin() external ifAdmin returns (address admin_) {
                      admin_ = _getAdmin();
                  }
                  /**
                   * @dev Returns the current implementation.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                   */
                  function implementation() external ifAdmin returns (address implementation_) {
                      implementation_ = _implementation();
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
                   */
                  function changeAdmin(address newAdmin) external virtual ifAdmin {
                      _changeAdmin(newAdmin);
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
                   */
                  function upgradeTo(address newImplementation) external ifAdmin {
                      _upgradeToAndCall(newImplementation, bytes(""), false);
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                   * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                   * proxied contract.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
                   */
                  function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
                      _upgradeToAndCall(newImplementation, data, true);
                  }
                  /**
                   * @dev Returns the current admin.
                   */
                  function _admin() internal view virtual returns (address) {
                      return _getAdmin();
                  }
                  /**
                   * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
                   */
                  function _beforeFallback() internal virtual override {
                      require(msg.sender != _getAdmin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                      super._beforeFallback();
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (proxy/ERC1967/ERC1967Proxy.sol)
              pragma solidity ^0.8.0;
              import "../Proxy.sol";
              import "./ERC1967Upgrade.sol";
              /**
               * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
               * implementation address that can be changed. This address is stored in storage in the location specified by
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
               * implementation behind the proxy.
               */
              contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                  /**
                   * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                   *
                   * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                   * function call, and allows initializing the storage of the proxy like a Solidity constructor.
                   */
                  constructor(address _logic, bytes memory _data) payable {
                      _upgradeToAndCall(_logic, _data, false);
                  }
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _implementation() internal view virtual override returns (address impl) {
                      return ERC1967Upgrade._getImplementation();
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
               * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
               * be specified by overriding the virtual {_implementation} function.
               *
               * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
               * different contract through the {_delegate} function.
               *
               * The success and return data of the delegated call will be returned back to the caller of the proxy.
               */
              abstract contract Proxy {
                  /**
                   * @dev Delegates the current call to `implementation`.
                   *
                   * This function does not return to its internal call site, it will return directly to the external caller.
                   */
                  function _delegate(address implementation) internal virtual {
                      assembly {
                          // Copy msg.data. We take full control of memory in this inline assembly
                          // block because it will not return to Solidity code. We overwrite the
                          // Solidity scratch pad at memory position 0.
                          calldatacopy(0, 0, calldatasize())
                          // Call the implementation.
                          // out and outsize are 0 because we don't know the size yet.
                          let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                          // Copy the returned data.
                          returndatacopy(0, 0, returndatasize())
                          switch result
                          // delegatecall returns 0 on error.
                          case 0 {
                              revert(0, returndatasize())
                          }
                          default {
                              return(0, returndatasize())
                          }
                      }
                  }
                  /**
                   * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
                   * and {_fallback} should delegate.
                   */
                  function _implementation() internal view virtual returns (address);
                  /**
                   * @dev Delegates the current call to the address returned by `_implementation()`.
                   *
                   * This function does not return to its internal call site, it will return directly to the external caller.
                   */
                  function _fallback() internal virtual {
                      _beforeFallback();
                      _delegate(_implementation());
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                   * function in the contract matches the call data.
                   */
                  fallback() external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                   * is empty.
                   */
                  receive() external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                   * call, or as part of the Solidity `fallback` or `receive` functions.
                   *
                   * If overridden should call `super._beforeFallback()`.
                   */
                  function _beforeFallback() internal virtual {}
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)
              pragma solidity ^0.8.2;
              import "../beacon/IBeacon.sol";
              import "../../interfaces/draft-IERC1822.sol";
              import "../../utils/Address.sol";
              import "../../utils/StorageSlot.sol";
              /**
               * @dev This abstract contract provides getters and event emitting update functions for
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
               *
               * _Available since v4.1._
               *
               * @custom:oz-upgrades-unsafe-allow delegatecall
               */
              abstract contract ERC1967Upgrade {
                  // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                  bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                  /**
                   * @dev Storage slot with the address of the current implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                  /**
                   * @dev Emitted when the implementation is upgraded.
                   */
                  event Upgraded(address indexed implementation);
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _getImplementation() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 implementation slot.
                   */
                  function _setImplementation(address newImplementation) private {
                      require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                      StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                  }
                  /**
                   * @dev Perform implementation upgrade
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeTo(address newImplementation) internal {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
                  /**
                   * @dev Perform implementation upgrade with additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCall(
                      address newImplementation,
                      bytes memory data,
                      bool forceCall
                  ) internal {
                      _upgradeTo(newImplementation);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(newImplementation, data);
                      }
                  }
                  /**
                   * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCallUUPS(
                      address newImplementation,
                      bytes memory data,
                      bool forceCall
                  ) internal {
                      // Upgrades from old implementations will perform a rollback test. This test requires the new
                      // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                      // this special case will break upgrade paths from old UUPS implementation to new ones.
                      if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
                          _setImplementation(newImplementation);
                      } else {
                          try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                              require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                          } catch {
                              revert("ERC1967Upgrade: new implementation is not UUPS");
                          }
                          _upgradeToAndCall(newImplementation, data, forceCall);
                      }
                  }
                  /**
                   * @dev Storage slot with the admin of the contract.
                   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                  /**
                   * @dev Emitted when the admin account has changed.
                   */
                  event AdminChanged(address previousAdmin, address newAdmin);
                  /**
                   * @dev Returns the current admin.
                   */
                  function _getAdmin() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 admin slot.
                   */
                  function _setAdmin(address newAdmin) private {
                      require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                      StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _changeAdmin(address newAdmin) internal {
                      emit AdminChanged(_getAdmin(), newAdmin);
                      _setAdmin(newAdmin);
                  }
                  /**
                   * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                   * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                   */
                  bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                  /**
                   * @dev Emitted when the beacon is upgraded.
                   */
                  event BeaconUpgraded(address indexed beacon);
                  /**
                   * @dev Returns the current beacon.
                   */
                  function _getBeacon() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                  }
                  /**
                   * @dev Stores a new beacon in the EIP1967 beacon slot.
                   */
                  function _setBeacon(address newBeacon) private {
                      require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                      require(
                          Address.isContract(IBeacon(newBeacon).implementation()),
                          "ERC1967: beacon implementation is not a contract"
                      );
                      StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                  }
                  /**
                   * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                   * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                   *
                   * Emits a {BeaconUpgraded} event.
                   */
                  function _upgradeBeaconToAndCall(
                      address newBeacon,
                      bytes memory data,
                      bool forceCall
                  ) internal {
                      _setBeacon(newBeacon);
                      emit BeaconUpgraded(newBeacon);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This is the interface that {BeaconProxy} expects of its beacon.
               */
              interface IBeacon {
                  /**
                   * @dev Must return an address that can be used as a delegate call target.
                   *
                   * {BeaconProxy} will check that this address is a contract.
                   */
                  function implementation() external view returns (address);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
               * proxy whose upgrades are fully controlled by the current implementation.
               */
              interface IERC1822Proxiable {
                  /**
                   * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
                   * address.
                   *
                   * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                   * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                   * function revert if invoked through a proxy.
                   */
                  function proxiableUUID() external view returns (bytes32);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(isContract(target), "Address: delegate call to non-contract");
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              /// @solidity memory-safe-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Library for reading and writing primitive types to specific storage slots.
               *
               * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
               * This library helps with reading and writing to such slots without the need for inline assembly.
               *
               * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
               *
               * Example usage to set ERC1967 implementation slot:
               * ```
               * contract ERC1967 {
               *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
               *
               *     function _getImplementation() internal view returns (address) {
               *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
               *     }
               *
               *     function _setImplementation(address newImplementation) internal {
               *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
               *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
               *     }
               * }
               * ```
               *
               * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
               */
              library StorageSlot {
                  struct AddressSlot {
                      address value;
                  }
                  struct BooleanSlot {
                      bool value;
                  }
                  struct Bytes32Slot {
                      bytes32 value;
                  }
                  struct Uint256Slot {
                      uint256 value;
                  }
                  /**
                   * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                   */
                  function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                   */
                  function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                   */
                  function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                   */
                  function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
              }
              

              File 2 of 8: TransparentUpgradeableProxy
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (proxy/transparent/TransparentUpgradeableProxy.sol)
              pragma solidity ^0.8.0;
              import "../ERC1967/ERC1967Proxy.sol";
              /**
               * @dev Interface for {TransparentUpgradeableProxy}. In order to implement transparency, {TransparentUpgradeableProxy}
               * does not implement this interface directly, and some of its functions are implemented by an internal dispatch
               * mechanism. The compiler is unaware that these functions are implemented by {TransparentUpgradeableProxy} and will not
               * include them in the ABI so this interface must be used to interact with it.
               */
              interface ITransparentUpgradeableProxy is IERC1967 {
                  function admin() external view returns (address);
                  function implementation() external view returns (address);
                  function changeAdmin(address) external;
                  function upgradeTo(address) external;
                  function upgradeToAndCall(address, bytes memory) external payable;
              }
              /**
               * @dev This contract implements a proxy that is upgradeable by an admin.
               *
               * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
               * clashing], which can potentially be used in an attack, this contract uses the
               * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
               * things that go hand in hand:
               *
               * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
               * that call matches one of the admin functions exposed by the proxy itself.
               * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
               * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
               * "admin cannot fallback to proxy target".
               *
               * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
               * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
               * to sudden errors when trying to call a function from the proxy implementation.
               *
               * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
               * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
               *
               * NOTE: The real interface of this proxy is that defined in `ITransparentUpgradeableProxy`. This contract does not
               * inherit from that interface, and instead the admin functions are implicitly implemented using a custom dispatch
               * mechanism in `_fallback`. Consequently, the compiler will not produce an ABI for this contract. This is necessary to
               * fully implement transparency without decoding reverts caused by selector clashes between the proxy and the
               * implementation.
               *
               * WARNING: It is not recommended to extend this contract to add additional external functions. If you do so, the compiler
               * will not check that there are no selector conflicts, due to the note above. A selector clash between any new function
               * and the functions declared in {ITransparentUpgradeableProxy} will be resolved in favor of the new one. This could
               * render the admin operations inaccessible, which could prevent upgradeability. Transparency may also be compromised.
               */
              contract TransparentUpgradeableProxy is ERC1967Proxy {
                  /**
                   * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                   * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                   */
                  constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
                      _changeAdmin(admin_);
                  }
                  /**
                   * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                   *
                   * CAUTION: This modifier is deprecated, as it could cause issues if the modified function has arguments, and the
                   * implementation provides a function with the same selector.
                   */
                  modifier ifAdmin() {
                      if (msg.sender == _getAdmin()) {
                          _;
                      } else {
                          _fallback();
                      }
                  }
                  /**
                   * @dev If caller is the admin process the call internally, otherwise transparently fallback to the proxy behavior
                   */
                  function _fallback() internal virtual override {
                      if (msg.sender == _getAdmin()) {
                          bytes memory ret;
                          bytes4 selector = msg.sig;
                          if (selector == ITransparentUpgradeableProxy.upgradeTo.selector) {
                              ret = _dispatchUpgradeTo();
                          } else if (selector == ITransparentUpgradeableProxy.upgradeToAndCall.selector) {
                              ret = _dispatchUpgradeToAndCall();
                          } else if (selector == ITransparentUpgradeableProxy.changeAdmin.selector) {
                              ret = _dispatchChangeAdmin();
                          } else if (selector == ITransparentUpgradeableProxy.admin.selector) {
                              ret = _dispatchAdmin();
                          } else if (selector == ITransparentUpgradeableProxy.implementation.selector) {
                              ret = _dispatchImplementation();
                          } else {
                              revert("TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                          }
                          assembly {
                              return(add(ret, 0x20), mload(ret))
                          }
                      } else {
                          super._fallback();
                      }
                  }
                  /**
                   * @dev Returns the current admin.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                   */
                  function _dispatchAdmin() private returns (bytes memory) {
                      _requireZeroValue();
                      address admin = _getAdmin();
                      return abi.encode(admin);
                  }
                  /**
                   * @dev Returns the current implementation.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                   */
                  function _dispatchImplementation() private returns (bytes memory) {
                      _requireZeroValue();
                      address implementation = _implementation();
                      return abi.encode(implementation);
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _dispatchChangeAdmin() private returns (bytes memory) {
                      _requireZeroValue();
                      address newAdmin = abi.decode(msg.data[4:], (address));
                      _changeAdmin(newAdmin);
                      return "";
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy.
                   */
                  function _dispatchUpgradeTo() private returns (bytes memory) {
                      _requireZeroValue();
                      address newImplementation = abi.decode(msg.data[4:], (address));
                      _upgradeToAndCall(newImplementation, bytes(""), false);
                      return "";
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                   * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                   * proxied contract.
                   */
                  function _dispatchUpgradeToAndCall() private returns (bytes memory) {
                      (address newImplementation, bytes memory data) = abi.decode(msg.data[4:], (address, bytes));
                      _upgradeToAndCall(newImplementation, data, true);
                      return "";
                  }
                  /**
                   * @dev Returns the current admin.
                   *
                   * CAUTION: This function is deprecated. Use {ERC1967Upgrade-_getAdmin} instead.
                   */
                  function _admin() internal view virtual returns (address) {
                      return _getAdmin();
                  }
                  /**
                   * @dev To keep this contract fully transparent, all `ifAdmin` functions must be payable. This helper is here to
                   * emulate some proxy functions being non-payable while still allowing value to pass through.
                   */
                  function _requireZeroValue() private {
                      require(msg.value == 0);
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (proxy/ERC1967/ERC1967Proxy.sol)
              pragma solidity ^0.8.0;
              import "../Proxy.sol";
              import "./ERC1967Upgrade.sol";
              /**
               * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
               * implementation address that can be changed. This address is stored in storage in the location specified by
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
               * implementation behind the proxy.
               */
              contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                  /**
                   * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                   *
                   * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                   * function call, and allows initializing the storage of the proxy like a Solidity constructor.
                   */
                  constructor(address _logic, bytes memory _data) payable {
                      _upgradeToAndCall(_logic, _data, false);
                  }
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _implementation() internal view virtual override returns (address impl) {
                      return ERC1967Upgrade._getImplementation();
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
               * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
               * be specified by overriding the virtual {_implementation} function.
               *
               * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
               * different contract through the {_delegate} function.
               *
               * The success and return data of the delegated call will be returned back to the caller of the proxy.
               */
              abstract contract Proxy {
                  /**
                   * @dev Delegates the current call to `implementation`.
                   *
                   * This function does not return to its internal call site, it will return directly to the external caller.
                   */
                  function _delegate(address implementation) internal virtual {
                      assembly {
                          // Copy msg.data. We take full control of memory in this inline assembly
                          // block because it will not return to Solidity code. We overwrite the
                          // Solidity scratch pad at memory position 0.
                          calldatacopy(0, 0, calldatasize())
                          // Call the implementation.
                          // out and outsize are 0 because we don't know the size yet.
                          let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                          // Copy the returned data.
                          returndatacopy(0, 0, returndatasize())
                          switch result
                          // delegatecall returns 0 on error.
                          case 0 {
                              revert(0, returndatasize())
                          }
                          default {
                              return(0, returndatasize())
                          }
                      }
                  }
                  /**
                   * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
                   * and {_fallback} should delegate.
                   */
                  function _implementation() internal view virtual returns (address);
                  /**
                   * @dev Delegates the current call to the address returned by `_implementation()`.
                   *
                   * This function does not return to its internal call site, it will return directly to the external caller.
                   */
                  function _fallback() internal virtual {
                      _beforeFallback();
                      _delegate(_implementation());
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                   * function in the contract matches the call data.
                   */
                  fallback() external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                   * is empty.
                   */
                  receive() external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                   * call, or as part of the Solidity `fallback` or `receive` functions.
                   *
                   * If overridden should call `super._beforeFallback()`.
                   */
                  function _beforeFallback() internal virtual {}
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (proxy/ERC1967/ERC1967Upgrade.sol)
              pragma solidity ^0.8.2;
              import "../beacon/IBeacon.sol";
              import "../../interfaces/IERC1967.sol";
              import "../../interfaces/draft-IERC1822.sol";
              import "../../utils/Address.sol";
              import "../../utils/StorageSlot.sol";
              /**
               * @dev This abstract contract provides getters and event emitting update functions for
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
               *
               * _Available since v4.1._
               */
              abstract contract ERC1967Upgrade is IERC1967 {
                  // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                  bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                  /**
                   * @dev Storage slot with the address of the current implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _getImplementation() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 implementation slot.
                   */
                  function _setImplementation(address newImplementation) private {
                      require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                      StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                  }
                  /**
                   * @dev Perform implementation upgrade
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeTo(address newImplementation) internal {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
                  /**
                   * @dev Perform implementation upgrade with additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
                      _upgradeTo(newImplementation);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(newImplementation, data);
                      }
                  }
                  /**
                   * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCallUUPS(address newImplementation, bytes memory data, bool forceCall) internal {
                      // Upgrades from old implementations will perform a rollback test. This test requires the new
                      // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                      // this special case will break upgrade paths from old UUPS implementation to new ones.
                      if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
                          _setImplementation(newImplementation);
                      } else {
                          try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                              require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                          } catch {
                              revert("ERC1967Upgrade: new implementation is not UUPS");
                          }
                          _upgradeToAndCall(newImplementation, data, forceCall);
                      }
                  }
                  /**
                   * @dev Storage slot with the admin of the contract.
                   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                  /**
                   * @dev Returns the current admin.
                   */
                  function _getAdmin() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 admin slot.
                   */
                  function _setAdmin(address newAdmin) private {
                      require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                      StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _changeAdmin(address newAdmin) internal {
                      emit AdminChanged(_getAdmin(), newAdmin);
                      _setAdmin(newAdmin);
                  }
                  /**
                   * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                   * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                   */
                  bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                  /**
                   * @dev Returns the current beacon.
                   */
                  function _getBeacon() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                  }
                  /**
                   * @dev Stores a new beacon in the EIP1967 beacon slot.
                   */
                  function _setBeacon(address newBeacon) private {
                      require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                      require(
                          Address.isContract(IBeacon(newBeacon).implementation()),
                          "ERC1967: beacon implementation is not a contract"
                      );
                      StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                  }
                  /**
                   * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                   * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                   *
                   * Emits a {BeaconUpgraded} event.
                   */
                  function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
                      _setBeacon(newBeacon);
                      emit BeaconUpgraded(newBeacon);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This is the interface that {BeaconProxy} expects of its beacon.
               */
              interface IBeacon {
                  /**
                   * @dev Must return an address that can be used as a delegate call target.
                   *
                   * {BeaconProxy} will check that this address is a contract.
                   */
                  function implementation() external view returns (address);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC1967.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC.
               *
               * _Available since v4.8.3._
               */
              interface IERC1967 {
                  /**
                   * @dev Emitted when the implementation is upgraded.
                   */
                  event Upgraded(address indexed implementation);
                  /**
                   * @dev Emitted when the admin account has changed.
                   */
                  event AdminChanged(address previousAdmin, address newAdmin);
                  /**
                   * @dev Emitted when the beacon is changed.
                   */
                  event BeaconUpgraded(address indexed beacon);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
               * proxy whose upgrades are fully controlled by the current implementation.
               */
              interface IERC1822Proxiable {
                  /**
                   * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
                   * address.
                   *
                   * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                   * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                   * function revert if invoked through a proxy.
                   */
                  function proxiableUUID() external view returns (bytes32);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   *
                   * Furthermore, `isContract` will also return true if the target contract within
                   * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
                   * which only has an effect at the end of a transaction.
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                   * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                   *
                   * _Available since v4.8._
                   */
                  function verifyCallResultFromTarget(
                      address target,
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      if (success) {
                          if (returndata.length == 0) {
                              // only check isContract if the call was successful and the return data is empty
                              // otherwise we already know that it was a contract
                              require(isContract(target), "Address: call to non-contract");
                          }
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  /**
                   * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason or using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  function _revert(bytes memory returndata, string memory errorMessage) private pure {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
                          /// @solidity memory-safe-assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (utils/StorageSlot.sol)
              // This file was procedurally generated from scripts/generate/templates/StorageSlot.js.
              pragma solidity ^0.8.0;
              /**
               * @dev Library for reading and writing primitive types to specific storage slots.
               *
               * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
               * This library helps with reading and writing to such slots without the need for inline assembly.
               *
               * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
               *
               * Example usage to set ERC1967 implementation slot:
               * ```solidity
               * contract ERC1967 {
               *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
               *
               *     function _getImplementation() internal view returns (address) {
               *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
               *     }
               *
               *     function _setImplementation(address newImplementation) internal {
               *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
               *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
               *     }
               * }
               * ```
               *
               * _Available since v4.1 for `address`, `bool`, `bytes32`, `uint256`._
               * _Available since v4.9 for `string`, `bytes`._
               */
              library StorageSlot {
                  struct AddressSlot {
                      address value;
                  }
                  struct BooleanSlot {
                      bool value;
                  }
                  struct Bytes32Slot {
                      bytes32 value;
                  }
                  struct Uint256Slot {
                      uint256 value;
                  }
                  struct StringSlot {
                      string value;
                  }
                  struct BytesSlot {
                      bytes value;
                  }
                  /**
                   * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                   */
                  function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                   */
                  function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                   */
                  function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                   */
                  function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `StringSlot` with member `value` located at `slot`.
                   */
                  function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
                   */
                  function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := store.slot
                      }
                  }
                  /**
                   * @dev Returns an `BytesSlot` with member `value` located at `slot`.
                   */
                  function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
                   */
                  function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := store.slot
                      }
                  }
              }
              

              File 3 of 8: TransparentUpgradeableProxy
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (proxy/transparent/TransparentUpgradeableProxy.sol)
              pragma solidity ^0.8.0;
              import "../ERC1967/ERC1967Proxy.sol";
              /**
               * @dev Interface for {TransparentUpgradeableProxy}. In order to implement transparency, {TransparentUpgradeableProxy}
               * does not implement this interface directly, and some of its functions are implemented by an internal dispatch
               * mechanism. The compiler is unaware that these functions are implemented by {TransparentUpgradeableProxy} and will not
               * include them in the ABI so this interface must be used to interact with it.
               */
              interface ITransparentUpgradeableProxy is IERC1967 {
                  function admin() external view returns (address);
                  function implementation() external view returns (address);
                  function changeAdmin(address) external;
                  function upgradeTo(address) external;
                  function upgradeToAndCall(address, bytes memory) external payable;
              }
              /**
               * @dev This contract implements a proxy that is upgradeable by an admin.
               *
               * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
               * clashing], which can potentially be used in an attack, this contract uses the
               * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
               * things that go hand in hand:
               *
               * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
               * that call matches one of the admin functions exposed by the proxy itself.
               * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
               * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
               * "admin cannot fallback to proxy target".
               *
               * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
               * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
               * to sudden errors when trying to call a function from the proxy implementation.
               *
               * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
               * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
               *
               * NOTE: The real interface of this proxy is that defined in `ITransparentUpgradeableProxy`. This contract does not
               * inherit from that interface, and instead the admin functions are implicitly implemented using a custom dispatch
               * mechanism in `_fallback`. Consequently, the compiler will not produce an ABI for this contract. This is necessary to
               * fully implement transparency without decoding reverts caused by selector clashes between the proxy and the
               * implementation.
               *
               * WARNING: It is not recommended to extend this contract to add additional external functions. If you do so, the compiler
               * will not check that there are no selector conflicts, due to the note above. A selector clash between any new function
               * and the functions declared in {ITransparentUpgradeableProxy} will be resolved in favor of the new one. This could
               * render the admin operations inaccessible, which could prevent upgradeability. Transparency may also be compromised.
               */
              contract TransparentUpgradeableProxy is ERC1967Proxy {
                  /**
                   * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                   * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                   */
                  constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
                      _changeAdmin(admin_);
                  }
                  /**
                   * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                   *
                   * CAUTION: This modifier is deprecated, as it could cause issues if the modified function has arguments, and the
                   * implementation provides a function with the same selector.
                   */
                  modifier ifAdmin() {
                      if (msg.sender == _getAdmin()) {
                          _;
                      } else {
                          _fallback();
                      }
                  }
                  /**
                   * @dev If caller is the admin process the call internally, otherwise transparently fallback to the proxy behavior
                   */
                  function _fallback() internal virtual override {
                      if (msg.sender == _getAdmin()) {
                          bytes memory ret;
                          bytes4 selector = msg.sig;
                          if (selector == ITransparentUpgradeableProxy.upgradeTo.selector) {
                              ret = _dispatchUpgradeTo();
                          } else if (selector == ITransparentUpgradeableProxy.upgradeToAndCall.selector) {
                              ret = _dispatchUpgradeToAndCall();
                          } else if (selector == ITransparentUpgradeableProxy.changeAdmin.selector) {
                              ret = _dispatchChangeAdmin();
                          } else if (selector == ITransparentUpgradeableProxy.admin.selector) {
                              ret = _dispatchAdmin();
                          } else if (selector == ITransparentUpgradeableProxy.implementation.selector) {
                              ret = _dispatchImplementation();
                          } else {
                              revert("TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                          }
                          assembly {
                              return(add(ret, 0x20), mload(ret))
                          }
                      } else {
                          super._fallback();
                      }
                  }
                  /**
                   * @dev Returns the current admin.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                   */
                  function _dispatchAdmin() private returns (bytes memory) {
                      _requireZeroValue();
                      address admin = _getAdmin();
                      return abi.encode(admin);
                  }
                  /**
                   * @dev Returns the current implementation.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                   */
                  function _dispatchImplementation() private returns (bytes memory) {
                      _requireZeroValue();
                      address implementation = _implementation();
                      return abi.encode(implementation);
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _dispatchChangeAdmin() private returns (bytes memory) {
                      _requireZeroValue();
                      address newAdmin = abi.decode(msg.data[4:], (address));
                      _changeAdmin(newAdmin);
                      return "";
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy.
                   */
                  function _dispatchUpgradeTo() private returns (bytes memory) {
                      _requireZeroValue();
                      address newImplementation = abi.decode(msg.data[4:], (address));
                      _upgradeToAndCall(newImplementation, bytes(""), false);
                      return "";
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                   * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                   * proxied contract.
                   */
                  function _dispatchUpgradeToAndCall() private returns (bytes memory) {
                      (address newImplementation, bytes memory data) = abi.decode(msg.data[4:], (address, bytes));
                      _upgradeToAndCall(newImplementation, data, true);
                      return "";
                  }
                  /**
                   * @dev Returns the current admin.
                   *
                   * CAUTION: This function is deprecated. Use {ERC1967Upgrade-_getAdmin} instead.
                   */
                  function _admin() internal view virtual returns (address) {
                      return _getAdmin();
                  }
                  /**
                   * @dev To keep this contract fully transparent, all `ifAdmin` functions must be payable. This helper is here to
                   * emulate some proxy functions being non-payable while still allowing value to pass through.
                   */
                  function _requireZeroValue() private {
                      require(msg.value == 0);
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (proxy/ERC1967/ERC1967Proxy.sol)
              pragma solidity ^0.8.0;
              import "../Proxy.sol";
              import "./ERC1967Upgrade.sol";
              /**
               * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
               * implementation address that can be changed. This address is stored in storage in the location specified by
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
               * implementation behind the proxy.
               */
              contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                  /**
                   * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                   *
                   * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                   * function call, and allows initializing the storage of the proxy like a Solidity constructor.
                   */
                  constructor(address _logic, bytes memory _data) payable {
                      _upgradeToAndCall(_logic, _data, false);
                  }
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _implementation() internal view virtual override returns (address impl) {
                      return ERC1967Upgrade._getImplementation();
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
               * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
               * be specified by overriding the virtual {_implementation} function.
               *
               * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
               * different contract through the {_delegate} function.
               *
               * The success and return data of the delegated call will be returned back to the caller of the proxy.
               */
              abstract contract Proxy {
                  /**
                   * @dev Delegates the current call to `implementation`.
                   *
                   * This function does not return to its internal call site, it will return directly to the external caller.
                   */
                  function _delegate(address implementation) internal virtual {
                      assembly {
                          // Copy msg.data. We take full control of memory in this inline assembly
                          // block because it will not return to Solidity code. We overwrite the
                          // Solidity scratch pad at memory position 0.
                          calldatacopy(0, 0, calldatasize())
                          // Call the implementation.
                          // out and outsize are 0 because we don't know the size yet.
                          let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                          // Copy the returned data.
                          returndatacopy(0, 0, returndatasize())
                          switch result
                          // delegatecall returns 0 on error.
                          case 0 {
                              revert(0, returndatasize())
                          }
                          default {
                              return(0, returndatasize())
                          }
                      }
                  }
                  /**
                   * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
                   * and {_fallback} should delegate.
                   */
                  function _implementation() internal view virtual returns (address);
                  /**
                   * @dev Delegates the current call to the address returned by `_implementation()`.
                   *
                   * This function does not return to its internal call site, it will return directly to the external caller.
                   */
                  function _fallback() internal virtual {
                      _beforeFallback();
                      _delegate(_implementation());
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                   * function in the contract matches the call data.
                   */
                  fallback() external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                   * is empty.
                   */
                  receive() external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                   * call, or as part of the Solidity `fallback` or `receive` functions.
                   *
                   * If overridden should call `super._beforeFallback()`.
                   */
                  function _beforeFallback() internal virtual {}
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (proxy/ERC1967/ERC1967Upgrade.sol)
              pragma solidity ^0.8.2;
              import "../beacon/IBeacon.sol";
              import "../../interfaces/IERC1967.sol";
              import "../../interfaces/draft-IERC1822.sol";
              import "../../utils/Address.sol";
              import "../../utils/StorageSlot.sol";
              /**
               * @dev This abstract contract provides getters and event emitting update functions for
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
               *
               * _Available since v4.1._
               */
              abstract contract ERC1967Upgrade is IERC1967 {
                  // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                  bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                  /**
                   * @dev Storage slot with the address of the current implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _getImplementation() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 implementation slot.
                   */
                  function _setImplementation(address newImplementation) private {
                      require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                      StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                  }
                  /**
                   * @dev Perform implementation upgrade
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeTo(address newImplementation) internal {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
                  /**
                   * @dev Perform implementation upgrade with additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
                      _upgradeTo(newImplementation);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(newImplementation, data);
                      }
                  }
                  /**
                   * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCallUUPS(address newImplementation, bytes memory data, bool forceCall) internal {
                      // Upgrades from old implementations will perform a rollback test. This test requires the new
                      // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                      // this special case will break upgrade paths from old UUPS implementation to new ones.
                      if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
                          _setImplementation(newImplementation);
                      } else {
                          try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                              require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                          } catch {
                              revert("ERC1967Upgrade: new implementation is not UUPS");
                          }
                          _upgradeToAndCall(newImplementation, data, forceCall);
                      }
                  }
                  /**
                   * @dev Storage slot with the admin of the contract.
                   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                  /**
                   * @dev Returns the current admin.
                   */
                  function _getAdmin() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 admin slot.
                   */
                  function _setAdmin(address newAdmin) private {
                      require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                      StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _changeAdmin(address newAdmin) internal {
                      emit AdminChanged(_getAdmin(), newAdmin);
                      _setAdmin(newAdmin);
                  }
                  /**
                   * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                   * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                   */
                  bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                  /**
                   * @dev Returns the current beacon.
                   */
                  function _getBeacon() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                  }
                  /**
                   * @dev Stores a new beacon in the EIP1967 beacon slot.
                   */
                  function _setBeacon(address newBeacon) private {
                      require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                      require(
                          Address.isContract(IBeacon(newBeacon).implementation()),
                          "ERC1967: beacon implementation is not a contract"
                      );
                      StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                  }
                  /**
                   * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                   * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                   *
                   * Emits a {BeaconUpgraded} event.
                   */
                  function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
                      _setBeacon(newBeacon);
                      emit BeaconUpgraded(newBeacon);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This is the interface that {BeaconProxy} expects of its beacon.
               */
              interface IBeacon {
                  /**
                   * @dev Must return an address that can be used as a delegate call target.
                   *
                   * {BeaconProxy} will check that this address is a contract.
                   */
                  function implementation() external view returns (address);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC1967.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC.
               *
               * _Available since v4.8.3._
               */
              interface IERC1967 {
                  /**
                   * @dev Emitted when the implementation is upgraded.
                   */
                  event Upgraded(address indexed implementation);
                  /**
                   * @dev Emitted when the admin account has changed.
                   */
                  event AdminChanged(address previousAdmin, address newAdmin);
                  /**
                   * @dev Emitted when the beacon is changed.
                   */
                  event BeaconUpgraded(address indexed beacon);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
               * proxy whose upgrades are fully controlled by the current implementation.
               */
              interface IERC1822Proxiable {
                  /**
                   * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
                   * address.
                   *
                   * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                   * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                   * function revert if invoked through a proxy.
                   */
                  function proxiableUUID() external view returns (bytes32);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   *
                   * Furthermore, `isContract` will also return true if the target contract within
                   * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
                   * which only has an effect at the end of a transaction.
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                   * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                   *
                   * _Available since v4.8._
                   */
                  function verifyCallResultFromTarget(
                      address target,
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      if (success) {
                          if (returndata.length == 0) {
                              // only check isContract if the call was successful and the return data is empty
                              // otherwise we already know that it was a contract
                              require(isContract(target), "Address: call to non-contract");
                          }
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  /**
                   * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason or using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  function _revert(bytes memory returndata, string memory errorMessage) private pure {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
                          /// @solidity memory-safe-assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (utils/StorageSlot.sol)
              // This file was procedurally generated from scripts/generate/templates/StorageSlot.js.
              pragma solidity ^0.8.0;
              /**
               * @dev Library for reading and writing primitive types to specific storage slots.
               *
               * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
               * This library helps with reading and writing to such slots without the need for inline assembly.
               *
               * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
               *
               * Example usage to set ERC1967 implementation slot:
               * ```solidity
               * contract ERC1967 {
               *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
               *
               *     function _getImplementation() internal view returns (address) {
               *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
               *     }
               *
               *     function _setImplementation(address newImplementation) internal {
               *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
               *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
               *     }
               * }
               * ```
               *
               * _Available since v4.1 for `address`, `bool`, `bytes32`, `uint256`._
               * _Available since v4.9 for `string`, `bytes`._
               */
              library StorageSlot {
                  struct AddressSlot {
                      address value;
                  }
                  struct BooleanSlot {
                      bool value;
                  }
                  struct Bytes32Slot {
                      bytes32 value;
                  }
                  struct Uint256Slot {
                      uint256 value;
                  }
                  struct StringSlot {
                      string value;
                  }
                  struct BytesSlot {
                      bytes value;
                  }
                  /**
                   * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                   */
                  function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                   */
                  function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                   */
                  function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                   */
                  function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `StringSlot` with member `value` located at `slot`.
                   */
                  function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
                   */
                  function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := store.slot
                      }
                  }
                  /**
                   * @dev Returns an `BytesSlot` with member `value` located at `slot`.
                   */
                  function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
                   */
                  function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := store.slot
                      }
                  }
              }
              

              File 4 of 8: DelegationManager
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity =0.8.12;
              import "@openzeppelin-upgrades/contracts/proxy/utils/Initializable.sol";
              import "@openzeppelin-upgrades/contracts/access/OwnableUpgradeable.sol";
              import "@openzeppelin-upgrades/contracts/security/ReentrancyGuardUpgradeable.sol";
              import "../permissions/Pausable.sol";
              import "../libraries/EIP1271SignatureUtils.sol";
              import "./DelegationManagerStorage.sol";
              /**
               * @title DelegationManager
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice  This is the contract for delegation in EigenLayer. The main functionalities of this contract are
               * - enabling anyone to register as an operator in EigenLayer
               * - allowing operators to specify parameters related to stakers who delegate to them
               * - enabling any staker to delegate its stake to the operator of its choice (a given staker can only delegate to a single operator at a time)
               * - enabling a staker to undelegate its assets from the operator it is delegated to (performed as part of the withdrawal process, initiated through the StrategyManager)
               */
              contract DelegationManager is Initializable, OwnableUpgradeable, Pausable, DelegationManagerStorage, ReentrancyGuardUpgradeable {
                  // @dev Index for flag that pauses new delegations when set
                  uint8 internal constant PAUSED_NEW_DELEGATION = 0;
                  // @dev Index for flag that pauses queuing new withdrawals when set.
                  uint8 internal constant PAUSED_ENTER_WITHDRAWAL_QUEUE = 1;
                  // @dev Index for flag that pauses completing existing withdrawals when set.
                  uint8 internal constant PAUSED_EXIT_WITHDRAWAL_QUEUE = 2;
                  // @dev Chain ID at the time of contract deployment
                  uint256 internal immutable ORIGINAL_CHAIN_ID;
                  // @dev Maximum Value for `stakerOptOutWindowBlocks`. Approximately equivalent to 6 months in blocks.
                  uint256 public constant MAX_STAKER_OPT_OUT_WINDOW_BLOCKS = (180 days) / 12;
                  /// @notice Canonical, virtual beacon chain ETH strategy
                  IStrategy public constant beaconChainETHStrategy = IStrategy(0xbeaC0eeEeeeeEEeEeEEEEeeEEeEeeeEeeEEBEaC0);
                  // @notice Simple permission for functions that are only callable by the StrategyManager contract OR by the EigenPodManagerContract
                  modifier onlyStrategyManagerOrEigenPodManager() {
                      require(
                          msg.sender == address(strategyManager) || msg.sender == address(eigenPodManager),
                          "DelegationManager: onlyStrategyManagerOrEigenPodManager"
                      );
                      _;
                  }
                  /*******************************************************************************
                                          INITIALIZING FUNCTIONS
                  *******************************************************************************/
                  /**
                   * @dev Initializes the immutable addresses of the strategy mananger and slasher.
                   */
                  constructor(
                      IStrategyManager _strategyManager,
                      ISlasher _slasher,
                      IEigenPodManager _eigenPodManager
                  ) DelegationManagerStorage(_strategyManager, _slasher, _eigenPodManager) {
                      _disableInitializers();
                      ORIGINAL_CHAIN_ID = block.chainid;
                  }
                  /**
                   * @dev Initializes the addresses of the initial owner, pauser registry, and paused status.
                   * minWithdrawalDelayBlocks is set only once here
                   */
                  function initialize(
                      address initialOwner,
                      IPauserRegistry _pauserRegistry,
                      uint256 initialPausedStatus,
                      uint256 _minWithdrawalDelayBlocks,
                      IStrategy[] calldata _strategies,
                      uint256[] calldata _withdrawalDelayBlocks
                  ) external initializer {
                      _initializePauser(_pauserRegistry, initialPausedStatus);
                      _DOMAIN_SEPARATOR = _calculateDomainSeparator();
                      _transferOwnership(initialOwner);
                      _setMinWithdrawalDelayBlocks(_minWithdrawalDelayBlocks);
                      _setStrategyWithdrawalDelayBlocks(_strategies, _withdrawalDelayBlocks);
                  }
                  /*******************************************************************************
                                          EXTERNAL FUNCTIONS 
                  *******************************************************************************/
                  /**
                   * @notice Registers the caller as an operator in EigenLayer.
                   * @param registeringOperatorDetails is the `OperatorDetails` for the operator.
                   * @param metadataURI is a URI for the operator's metadata, i.e. a link providing more details on the operator.
                   *
                   * @dev Once an operator is registered, they cannot 'deregister' as an operator, and they will forever be considered "delegated to themself".
                   * @dev This function will revert if the caller attempts to set their `earningsReceiver` to address(0).
                   * @dev Note that the `metadataURI` is *never stored * and is only emitted in the `OperatorMetadataURIUpdated` event
                   */
                  function registerAsOperator(
                      OperatorDetails calldata registeringOperatorDetails,
                      string calldata metadataURI
                  ) external {
                      require(
                          _operatorDetails[msg.sender].earningsReceiver == address(0),
                          "DelegationManager.registerAsOperator: operator has already registered"
                      );
                      _setOperatorDetails(msg.sender, registeringOperatorDetails);
                      SignatureWithExpiry memory emptySignatureAndExpiry;
                      // delegate from the operator to themselves
                      _delegate(msg.sender, msg.sender, emptySignatureAndExpiry, bytes32(0));
                      // emit events
                      emit OperatorRegistered(msg.sender, registeringOperatorDetails);
                      emit OperatorMetadataURIUpdated(msg.sender, metadataURI);
                  }
                  /**
                   * @notice Updates an operator's stored `OperatorDetails`.
                   * @param newOperatorDetails is the updated `OperatorDetails` for the operator, to replace their current OperatorDetails`.
                   *
                   * @dev The caller must have previously registered as an operator in EigenLayer.
                   * @dev This function will revert if the caller attempts to set their `earningsReceiver` to address(0).
                   */
                  function modifyOperatorDetails(OperatorDetails calldata newOperatorDetails) external {
                      require(isOperator(msg.sender), "DelegationManager.modifyOperatorDetails: caller must be an operator");
                      _setOperatorDetails(msg.sender, newOperatorDetails);
                  }
                  /**
                   * @notice Called by an operator to emit an `OperatorMetadataURIUpdated` event indicating the information has updated.
                   * @param metadataURI The URI for metadata associated with an operator
                   */
                  function updateOperatorMetadataURI(string calldata metadataURI) external {
                      require(isOperator(msg.sender), "DelegationManager.updateOperatorMetadataURI: caller must be an operator");
                      emit OperatorMetadataURIUpdated(msg.sender, metadataURI);
                  }
                  /**
                   * @notice Caller delegates their stake to an operator.
                   * @param operator The account (`msg.sender`) is delegating its assets to for use in serving applications built on EigenLayer.
                   * @param approverSignatureAndExpiry Verifies the operator approves of this delegation
                   * @param approverSalt A unique single use value tied to an individual signature.
                   * @dev The approverSignatureAndExpiry is used in the event that:
                   *          1) the operator's `delegationApprover` address is set to a non-zero value.
                   *                  AND
                   *          2) neither the operator nor their `delegationApprover` is the `msg.sender`, since in the event that the operator
                   *             or their delegationApprover is the `msg.sender`, then approval is assumed.
                   * @dev In the event that `approverSignatureAndExpiry` is not checked, its content is ignored entirely; it's recommended to use an empty input
                   * in this case to save on complexity + gas costs
                   */
                  function delegateTo(
                      address operator,
                      SignatureWithExpiry memory approverSignatureAndExpiry,
                      bytes32 approverSalt
                  ) external {
                      // go through the internal delegation flow, checking the `approverSignatureAndExpiry` if applicable
                      _delegate(msg.sender, operator, approverSignatureAndExpiry, approverSalt);
                  }
                  /**
                   * @notice Caller delegates a staker's stake to an operator with valid signatures from both parties.
                   * @param staker The account delegating stake to an `operator` account
                   * @param operator The account (`staker`) is delegating its assets to for use in serving applications built on EigenLayer.
                   * @param stakerSignatureAndExpiry Signed data from the staker authorizing delegating stake to an operator
                   * @param approverSignatureAndExpiry is a parameter that will be used for verifying that the operator approves of this delegation action in the event that:
                   * @param approverSalt Is a salt used to help guarantee signature uniqueness. Each salt can only be used once by a given approver.
                   *
                   * @dev If `staker` is an EOA, then `stakerSignature` is verified to be a valid ECDSA stakerSignature from `staker`, indicating their intention for this action.
                   * @dev If `staker` is a contract, then `stakerSignature` will be checked according to EIP-1271.
                   * @dev the operator's `delegationApprover` address is set to a non-zero value.
                   * @dev neither the operator nor their `delegationApprover` is the `msg.sender`, since in the event that the operator or their delegationApprover
                   * is the `msg.sender`, then approval is assumed.
                   * @dev This function will revert if the current `block.timestamp` is equal to or exceeds the expiry
                   * @dev In the case that `approverSignatureAndExpiry` is not checked, its content is ignored entirely; it's recommended to use an empty input
                   * in this case to save on complexity + gas costs
                   */
                  function delegateToBySignature(
                      address staker,
                      address operator,
                      SignatureWithExpiry memory stakerSignatureAndExpiry,
                      SignatureWithExpiry memory approverSignatureAndExpiry,
                      bytes32 approverSalt
                  ) external {
                      // check the signature expiry
                      require(
                          stakerSignatureAndExpiry.expiry >= block.timestamp,
                          "DelegationManager.delegateToBySignature: staker signature expired"
                      );
                      // calculate the digest hash, then increment `staker`'s nonce
                      uint256 currentStakerNonce = stakerNonce[staker];
                      bytes32 stakerDigestHash = calculateStakerDelegationDigestHash(
                          staker,
                          currentStakerNonce,
                          operator,
                          stakerSignatureAndExpiry.expiry
                      );
                      unchecked {
                          stakerNonce[staker] = currentStakerNonce + 1;
                      }
                      // actually check that the signature is valid
                      EIP1271SignatureUtils.checkSignature_EIP1271(staker, stakerDigestHash, stakerSignatureAndExpiry.signature);
                      // go through the internal delegation flow, checking the `approverSignatureAndExpiry` if applicable
                      _delegate(staker, operator, approverSignatureAndExpiry, approverSalt);
                  }
                  /**
                   * Allows the staker, the staker's operator, or that operator's delegationApprover to undelegate
                   * a staker from their operator. Undelegation immediately removes ALL active shares/strategies from
                   * both the staker and operator, and places the shares and strategies in the withdrawal queue
                   */
                  function undelegate(address staker) external onlyWhenNotPaused(PAUSED_ENTER_WITHDRAWAL_QUEUE) returns (bytes32[] memory withdrawalRoots) {
                      require(isDelegated(staker), "DelegationManager.undelegate: staker must be delegated to undelegate");
                      require(!isOperator(staker), "DelegationManager.undelegate: operators cannot be undelegated");
                      require(staker != address(0), "DelegationManager.undelegate: cannot undelegate zero address");
                      address operator = delegatedTo[staker];
                      require(
                          msg.sender == staker ||
                              msg.sender == operator ||
                              msg.sender == _operatorDetails[operator].delegationApprover,
                          "DelegationManager.undelegate: caller cannot undelegate staker"
                      );
                      // Gather strategies and shares to remove from staker/operator during undelegation
                      // Undelegation removes ALL currently-active strategies and shares
                      (IStrategy[] memory strategies, uint256[] memory shares) = getDelegatableShares(staker);
                      // emit an event if this action was not initiated by the staker themselves
                      if (msg.sender != staker) {
                          emit StakerForceUndelegated(staker, operator);
                      }
                      // undelegate the staker
                      emit StakerUndelegated(staker, operator);
                      delegatedTo[staker] = address(0);
                      // if no delegatable shares, return an empty array, and don't queue a withdrawal
                      if (strategies.length == 0) {
                          withdrawalRoots = new bytes32[](0);
                      } else {
                          withdrawalRoots = new bytes32[](strategies.length);
                          for (uint256 i = 0; i < strategies.length; i++) {
                              IStrategy[] memory singleStrategy = new IStrategy[](1);
                              uint256[] memory singleShare = new uint256[](1);
                              singleStrategy[0] = strategies[i];
                              singleShare[0] = shares[i];
                              withdrawalRoots[i] = _removeSharesAndQueueWithdrawal({
                                  staker: staker,
                                  operator: operator,
                                  withdrawer: staker,
                                  strategies: singleStrategy,
                                  shares: singleShare
                              });
                          }
                      }
                      return withdrawalRoots;
                  }
                  /**
                   * Allows a staker to withdraw some shares. Withdrawn shares/strategies are immediately removed
                   * from the staker. If the staker is delegated, withdrawn shares/strategies are also removed from
                   * their operator.
                   *
                   * All withdrawn shares/strategies are placed in a queue and can be fully withdrawn after a delay.
                   */
                  function queueWithdrawals(
                      QueuedWithdrawalParams[] calldata queuedWithdrawalParams
                  ) external onlyWhenNotPaused(PAUSED_ENTER_WITHDRAWAL_QUEUE) returns (bytes32[] memory) {
                      bytes32[] memory withdrawalRoots = new bytes32[](queuedWithdrawalParams.length);
                      address operator = delegatedTo[msg.sender];
                      for (uint256 i = 0; i < queuedWithdrawalParams.length; i++) {
                          require(queuedWithdrawalParams[i].strategies.length == queuedWithdrawalParams[i].shares.length, "DelegationManager.queueWithdrawal: input length mismatch");
                          require(queuedWithdrawalParams[i].withdrawer == msg.sender, "DelegationManager.queueWithdrawal: withdrawer must be staker");
                          // Remove shares from staker's strategies and place strategies/shares in queue.
                          // If the staker is delegated to an operator, the operator's delegated shares are also reduced
                          // NOTE: This will fail if the staker doesn't have the shares implied by the input parameters
                          withdrawalRoots[i] = _removeSharesAndQueueWithdrawal({
                              staker: msg.sender,
                              operator: operator,
                              withdrawer: queuedWithdrawalParams[i].withdrawer,
                              strategies: queuedWithdrawalParams[i].strategies,
                              shares: queuedWithdrawalParams[i].shares
                          });
                      }
                      return withdrawalRoots;
                  }
                  /**
                   * @notice Used to complete the specified `withdrawal`. The caller must match `withdrawal.withdrawer`
                   * @param withdrawal The Withdrawal to complete.
                   * @param tokens Array in which the i-th entry specifies the `token` input to the 'withdraw' function of the i-th Strategy in the `withdrawal.strategies` array.
                   * This input can be provided with zero length if `receiveAsTokens` is set to 'false' (since in that case, this input will be unused)
                   * @param middlewareTimesIndex is the index in the operator that the staker who triggered the withdrawal was delegated to's middleware times array
                   * @param receiveAsTokens If true, the shares specified in the withdrawal will be withdrawn from the specified strategies themselves
                   * and sent to the caller, through calls to `withdrawal.strategies[i].withdraw`. If false, then the shares in the specified strategies
                   * will simply be transferred to the caller directly.
                   * @dev middlewareTimesIndex is unused, but will be used in the Slasher eventually
                   * @dev beaconChainETHStrategy shares are non-transferrable, so if `receiveAsTokens = false` and `withdrawal.withdrawer != withdrawal.staker`, note that
                   * any beaconChainETHStrategy shares in the `withdrawal` will be _returned to the staker_, rather than transferred to the withdrawer, unlike shares in
                   * any other strategies, which will be transferred to the withdrawer.
                   */
                  function completeQueuedWithdrawal(
                      Withdrawal calldata withdrawal,
                      IERC20[] calldata tokens,
                      uint256 middlewareTimesIndex,
                      bool receiveAsTokens
                  ) external onlyWhenNotPaused(PAUSED_EXIT_WITHDRAWAL_QUEUE) nonReentrant {
                      _completeQueuedWithdrawal(withdrawal, tokens, middlewareTimesIndex, receiveAsTokens);
                  }
                  /**
                   * @notice Array-ified version of `completeQueuedWithdrawal`.
                   * Used to complete the specified `withdrawals`. The function caller must match `withdrawals[...].withdrawer`
                   * @param withdrawals The Withdrawals to complete.
                   * @param tokens Array of tokens for each Withdrawal. See `completeQueuedWithdrawal` for the usage of a single array.
                   * @param middlewareTimesIndexes One index to reference per Withdrawal. See `completeQueuedWithdrawal` for the usage of a single index.
                   * @param receiveAsTokens Whether or not to complete each withdrawal as tokens. See `completeQueuedWithdrawal` for the usage of a single boolean.
                   * @dev See `completeQueuedWithdrawal` for relevant dev tags
                   */
                  function completeQueuedWithdrawals(
                      Withdrawal[] calldata withdrawals,
                      IERC20[][] calldata tokens,
                      uint256[] calldata middlewareTimesIndexes,
                      bool[] calldata receiveAsTokens
                  ) external onlyWhenNotPaused(PAUSED_EXIT_WITHDRAWAL_QUEUE) nonReentrant {
                      for (uint256 i = 0; i < withdrawals.length; ++i) {
                          _completeQueuedWithdrawal(withdrawals[i], tokens[i], middlewareTimesIndexes[i], receiveAsTokens[i]);
                      }
                  }
                  /// @notice Migrates an array of queued withdrawals from the StrategyManager contract to this contract.
                  /// @dev This function is expected to be removed in the next upgrade, after all queued withdrawals have been migrated.
                  function migrateQueuedWithdrawals(IStrategyManager.DeprecatedStruct_QueuedWithdrawal[] memory withdrawalsToMigrate) external {
                      for(uint256 i = 0; i < withdrawalsToMigrate.length;) {
                          IStrategyManager.DeprecatedStruct_QueuedWithdrawal memory withdrawalToMigrate = withdrawalsToMigrate[i];
                          // Delete withdrawal root from strateyManager
                          (bool isDeleted, bytes32 oldWithdrawalRoot) = strategyManager.migrateQueuedWithdrawal(withdrawalToMigrate);
                          // If old storage is deleted from strategyManager
                          if (isDeleted) {
                              address staker = withdrawalToMigrate.staker;
                              // Create queue entry and increment withdrawal nonce
                              uint256 nonce = cumulativeWithdrawalsQueued[staker];
                              cumulativeWithdrawalsQueued[staker]++;
                              Withdrawal memory migratedWithdrawal = Withdrawal({
                                  staker: staker,
                                  delegatedTo: withdrawalToMigrate.delegatedAddress,
                                  withdrawer: withdrawalToMigrate.withdrawerAndNonce.withdrawer,
                                  nonce: nonce,
                                  startBlock: withdrawalToMigrate.withdrawalStartBlock,
                                  strategies: withdrawalToMigrate.strategies,
                                  shares: withdrawalToMigrate.shares
                              });
                              // create the new storage
                              bytes32 newRoot = calculateWithdrawalRoot(migratedWithdrawal);
                              // safety check to ensure that root doesn't exist already -- this should *never* be hit
                              require(!pendingWithdrawals[newRoot], "DelegationManager.migrateQueuedWithdrawals: withdrawal already exists");
                              pendingWithdrawals[newRoot] = true;
                              emit WithdrawalQueued(newRoot, migratedWithdrawal);
                              emit WithdrawalMigrated(oldWithdrawalRoot, newRoot);
                          }
                          unchecked {
                              ++i;
                          }
                      }
                      
                  }
                  /**
                   * @notice Increases a staker's delegated share balance in a strategy.
                   * @param staker The address to increase the delegated shares for their operator.
                   * @param strategy The strategy in which to increase the delegated shares.
                   * @param shares The number of shares to increase.
                   *
                   * @dev *If the staker is actively delegated*, then increases the `staker`'s delegated shares in `strategy` by `shares`. Otherwise does nothing.
                   * @dev Callable only by the StrategyManager or EigenPodManager.
                   */
                  function increaseDelegatedShares(
                      address staker,
                      IStrategy strategy,
                      uint256 shares
                  ) external onlyStrategyManagerOrEigenPodManager {
                      // if the staker is delegated to an operator
                      if (isDelegated(staker)) {
                          address operator = delegatedTo[staker];
                          // add strategy shares to delegate's shares
                          _increaseOperatorShares({operator: operator, staker: staker, strategy: strategy, shares: shares});
                      }
                  }
                  /**
                   * @notice Decreases a staker's delegated share balance in a strategy.
                   * @param staker The address to increase the delegated shares for their operator.
                   * @param strategy The strategy in which to decrease the delegated shares.
                   * @param shares The number of shares to decrease.
                   *
                   * @dev *If the staker is actively delegated*, then decreases the `staker`'s delegated shares in `strategy` by `shares`. Otherwise does nothing.
                   * @dev Callable only by the StrategyManager or EigenPodManager.
                   */
                  function decreaseDelegatedShares(
                      address staker,
                      IStrategy strategy,
                      uint256 shares
                  ) external onlyStrategyManagerOrEigenPodManager {
                      // if the staker is delegated to an operator
                      if (isDelegated(staker)) {
                          address operator = delegatedTo[staker];
                          // subtract strategy shares from delegate's shares
                          _decreaseOperatorShares({
                              operator: operator,
                              staker: staker,
                              strategy: strategy,
                              shares: shares
                          });
                      }
                  }
                  /**
                   * @notice Owner-only function for modifying the value of the `minWithdrawalDelayBlocks` variable.
                   * @param newMinWithdrawalDelayBlocks new value of `minWithdrawalDelayBlocks`.
                   */
                  function setMinWithdrawalDelayBlocks(uint256 newMinWithdrawalDelayBlocks) external onlyOwner {
                      _setMinWithdrawalDelayBlocks(newMinWithdrawalDelayBlocks);
                  }
                  /**
                   * @notice Called by owner to set the minimum withdrawal delay blocks for each passed in strategy
                   * Note that the min number of blocks to complete a withdrawal of a strategy is 
                   * MAX(minWithdrawalDelayBlocks, strategyWithdrawalDelayBlocks[strategy])
                   * @param strategies The strategies to set the minimum withdrawal delay blocks for
                   * @param withdrawalDelayBlocks The minimum withdrawal delay blocks to set for each strategy
                   */
                  function setStrategyWithdrawalDelayBlocks(
                      IStrategy[] calldata strategies,
                      uint256[] calldata withdrawalDelayBlocks
                  ) external onlyOwner {
                      _setStrategyWithdrawalDelayBlocks(strategies, withdrawalDelayBlocks);
                  }
                  /*******************************************************************************
                                          INTERNAL FUNCTIONS
                  *******************************************************************************/
                  /**
                   * @notice Sets operator parameters in the `_operatorDetails` mapping.
                   * @param operator The account registered as an operator updating their operatorDetails
                   * @param newOperatorDetails The new parameters for the operator
                   *
                   * @dev This function will revert if the operator attempts to set their `earningsReceiver` to address(0).
                   */
                  function _setOperatorDetails(address operator, OperatorDetails calldata newOperatorDetails) internal {
                      require(
                          newOperatorDetails.earningsReceiver != address(0),
                          "DelegationManager._setOperatorDetails: cannot set `earningsReceiver` to zero address"
                      );
                      require(
                          newOperatorDetails.stakerOptOutWindowBlocks <= MAX_STAKER_OPT_OUT_WINDOW_BLOCKS,
                          "DelegationManager._setOperatorDetails: stakerOptOutWindowBlocks cannot be > MAX_STAKER_OPT_OUT_WINDOW_BLOCKS"
                      );
                      require(
                          newOperatorDetails.stakerOptOutWindowBlocks >= _operatorDetails[operator].stakerOptOutWindowBlocks,
                          "DelegationManager._setOperatorDetails: stakerOptOutWindowBlocks cannot be decreased"
                      );
                      _operatorDetails[operator] = newOperatorDetails;
                      emit OperatorDetailsModified(msg.sender, newOperatorDetails);
                  }
                  /**
                   * @notice Delegates *from* a `staker` *to* an `operator`.
                   * @param staker The address to delegate *from* -- this address is delegating control of its own assets.
                   * @param operator The address to delegate *to* -- this address is being given power to place the `staker`'s assets at risk on services
                   * @param approverSignatureAndExpiry Verifies the operator approves of this delegation
                   * @param approverSalt Is a salt used to help guarantee signature uniqueness. Each salt can only be used once by a given approver.
                   * @dev Ensures that:
                   *          1) the `staker` is not already delegated to an operator
                   *          2) the `operator` has indeed registered as an operator in EigenLayer
                   *          3) if applicable, that the approver signature is valid and non-expired
                   */
                  function _delegate(
                      address staker,
                      address operator,
                      SignatureWithExpiry memory approverSignatureAndExpiry,
                      bytes32 approverSalt
                  ) internal onlyWhenNotPaused(PAUSED_NEW_DELEGATION) {
                      require(!isDelegated(staker), "DelegationManager._delegate: staker is already actively delegated");
                      require(isOperator(operator), "DelegationManager._delegate: operator is not registered in EigenLayer");
                      // fetch the operator's `delegationApprover` address and store it in memory in case we need to use it multiple times
                      address _delegationApprover = _operatorDetails[operator].delegationApprover;
                      /**
                       * Check the `_delegationApprover`'s signature, if applicable.
                       * If the `_delegationApprover` is the zero address, then the operator allows all stakers to delegate to them and this verification is skipped.
                       * If the `_delegationApprover` or the `operator` themselves is the caller, then approval is assumed and signature verification is skipped as well.
                       */
                      if (_delegationApprover != address(0) && msg.sender != _delegationApprover && msg.sender != operator) {
                          // check the signature expiry
                          require(
                              approverSignatureAndExpiry.expiry >= block.timestamp,
                              "DelegationManager._delegate: approver signature expired"
                          );
                          // check that the salt hasn't been used previously, then mark the salt as spent
                          require(
                              !delegationApproverSaltIsSpent[_delegationApprover][approverSalt],
                              "DelegationManager._delegate: approverSalt already spent"
                          );
                          delegationApproverSaltIsSpent[_delegationApprover][approverSalt] = true;
                          // calculate the digest hash
                          bytes32 approverDigestHash = calculateDelegationApprovalDigestHash(
                              staker,
                              operator,
                              _delegationApprover,
                              approverSalt,
                              approverSignatureAndExpiry.expiry
                          );
                          // actually check that the signature is valid
                          EIP1271SignatureUtils.checkSignature_EIP1271(
                              _delegationApprover,
                              approverDigestHash,
                              approverSignatureAndExpiry.signature
                          );
                      }
                      // record the delegation relation between the staker and operator, and emit an event
                      delegatedTo[staker] = operator;
                      emit StakerDelegated(staker, operator);
                      (IStrategy[] memory strategies, uint256[] memory shares)
                          = getDelegatableShares(staker);
                      for (uint256 i = 0; i < strategies.length;) {
                          _increaseOperatorShares({
                              operator: operator,
                              staker: staker,
                              strategy: strategies[i],
                              shares: shares[i]
                          });
                          unchecked { ++i; }
                      }
                  }
                  /**
                   * @dev commented-out param (middlewareTimesIndex) is the index in the operator that the staker who triggered the withdrawal was delegated to's middleware times array
                   * This param is intended to be passed on to the Slasher contract, but is unused in the M2 release of these contracts, and is thus commented-out.
                   */
                  function _completeQueuedWithdrawal(
                      Withdrawal calldata withdrawal,
                      IERC20[] calldata tokens,
                      uint256 /*middlewareTimesIndex*/,
                      bool receiveAsTokens
                  ) internal {
                      bytes32 withdrawalRoot = calculateWithdrawalRoot(withdrawal);
                      require(
                          pendingWithdrawals[withdrawalRoot], 
                          "DelegationManager._completeQueuedWithdrawal: action is not in queue"
                      );
                      require(
                          withdrawal.startBlock + minWithdrawalDelayBlocks <= block.number, 
                          "DelegationManager._completeQueuedWithdrawal: minWithdrawalDelayBlocks period has not yet passed"
                      );
                      require(
                          msg.sender == withdrawal.withdrawer, 
                          "DelegationManager._completeQueuedWithdrawal: only withdrawer can complete action"
                      );
                      if (receiveAsTokens) {
                          require(
                              tokens.length == withdrawal.strategies.length, 
                              "DelegationManager._completeQueuedWithdrawal: input length mismatch"
                          );
                      }
                      // Remove `withdrawalRoot` from pending roots
                      delete pendingWithdrawals[withdrawalRoot];
                      // Finalize action by converting shares to tokens for each strategy, or
                      // by re-awarding shares in each strategy.
                      if (receiveAsTokens) {
                          for (uint256 i = 0; i < withdrawal.strategies.length; ) {
                              require(
                                  withdrawal.startBlock + strategyWithdrawalDelayBlocks[withdrawal.strategies[i]] <= block.number,
                                  "DelegationManager._completeQueuedWithdrawal: withdrawalDelayBlocks period has not yet passed for this strategy"
                              );
                              _withdrawSharesAsTokens({
                                  staker: withdrawal.staker,
                                  withdrawer: msg.sender,
                                  strategy: withdrawal.strategies[i],
                                  shares: withdrawal.shares[i],
                                  token: tokens[i]
                              });
                              unchecked { ++i; }
                          }
                      // Award shares back in StrategyManager/EigenPodManager. If withdrawer is delegated, increase the shares delegated to the operator
                      } else {
                          address currentOperator = delegatedTo[msg.sender];
                          for (uint256 i = 0; i < withdrawal.strategies.length; ) {
                              require(
                                  withdrawal.startBlock + strategyWithdrawalDelayBlocks[withdrawal.strategies[i]] <= block.number, 
                                  "DelegationManager._completeQueuedWithdrawal: withdrawalDelayBlocks period has not yet passed for this strategy"
                              );
                              /** When awarding podOwnerShares in EigenPodManager, we need to be sure to only give them back to the original podOwner.
                               * Other strategy shares can + will be awarded to the withdrawer.
                               */
                              if (withdrawal.strategies[i] == beaconChainETHStrategy) {
                                  address staker = withdrawal.staker;
                                  /**
                                  * Update shares amount depending upon the returned value.
                                  * The return value will be lower than the input value in the case where the staker has an existing share deficit
                                  */
                                  uint256 increaseInDelegateableShares = eigenPodManager.addShares({
                                      podOwner: staker,
                                      shares: withdrawal.shares[i]
                                  });
                                  address podOwnerOperator = delegatedTo[staker];
                                  // Similar to `isDelegated` logic
                                  if (podOwnerOperator != address(0)) {
                                      _increaseOperatorShares({
                                          operator: podOwnerOperator,
                                          // the 'staker' here is the address receiving new shares
                                          staker: staker,
                                          strategy: withdrawal.strategies[i],
                                          shares: increaseInDelegateableShares
                                      });
                                  }
                              } else {
                                  strategyManager.addShares(msg.sender, tokens[i], withdrawal.strategies[i], withdrawal.shares[i]);
                                  // Similar to `isDelegated` logic
                                  if (currentOperator != address(0)) {
                                      _increaseOperatorShares({
                                          operator: currentOperator,
                                          // the 'staker' here is the address receiving new shares
                                          staker: msg.sender,
                                          strategy: withdrawal.strategies[i],
                                          shares: withdrawal.shares[i]
                                      });
                                  }
                              }
                              unchecked { ++i; }
                          }
                      }
                      emit WithdrawalCompleted(withdrawalRoot);
                  }
                  // @notice Increases `operator`s delegated shares in `strategy` by `shares` and emits an `OperatorSharesIncreased` event
                  function _increaseOperatorShares(address operator, address staker, IStrategy strategy, uint256 shares) internal {
                      operatorShares[operator][strategy] += shares;
                      emit OperatorSharesIncreased(operator, staker, strategy, shares);
                  }
                  // @notice Decreases `operator`s delegated shares in `strategy` by `shares` and emits an `OperatorSharesDecreased` event
                  function _decreaseOperatorShares(address operator, address staker, IStrategy strategy, uint256 shares) internal {
                      // This will revert on underflow, so no check needed
                      operatorShares[operator][strategy] -= shares;
                      emit OperatorSharesDecreased(operator, staker, strategy, shares);
                  }
                  /**
                   * @notice Removes `shares` in `strategies` from `staker` who is currently delegated to `operator` and queues a withdrawal to the `withdrawer`.
                   * @dev If the `operator` is indeed an operator, then the operator's delegated shares in the `strategies` are also decreased appropriately.
                   * @dev If `withdrawer` is not the same address as `staker`, then thirdPartyTransfersForbidden[strategy] must be set to false in the StrategyManager.
                   */
                  function _removeSharesAndQueueWithdrawal(
                      address staker, 
                      address operator,
                      address withdrawer,
                      IStrategy[] memory strategies, 
                      uint256[] memory shares
                  ) internal returns (bytes32) {
                      require(staker != address(0), "DelegationManager._removeSharesAndQueueWithdrawal: staker cannot be zero address");
                      require(strategies.length != 0, "DelegationManager._removeSharesAndQueueWithdrawal: strategies cannot be empty");
                  
                      // Remove shares from staker and operator
                      // Each of these operations fail if we attempt to remove more shares than exist
                      for (uint256 i = 0; i < strategies.length;) {
                          // Similar to `isDelegated` logic
                          if (operator != address(0)) {
                              _decreaseOperatorShares({
                                  operator: operator,
                                  staker: staker,
                                  strategy: strategies[i],
                                  shares: shares[i]
                              });
                          }
                          // Remove active shares from EigenPodManager/StrategyManager
                          if (strategies[i] == beaconChainETHStrategy) {
                              /**
                               * This call will revert if it would reduce the Staker's virtual beacon chain ETH shares below zero.
                               * This behavior prevents a Staker from queuing a withdrawal which improperly removes excessive
                               * shares from the operator to whom the staker is delegated.
                               * It will also revert if the share amount being withdrawn is not a whole Gwei amount.
                               */
                              eigenPodManager.removeShares(staker, shares[i]);
                          } else {
                              require(
                                  staker == withdrawer || !strategyManager.thirdPartyTransfersForbidden(strategies[i]),
                                  "DelegationManager._removeSharesAndQueueWithdrawal: withdrawer must be same address as staker if thirdPartyTransfersForbidden are set"
                              );
                              // this call will revert if `shares[i]` exceeds the Staker's current shares in `strategies[i]`
                              strategyManager.removeShares(staker, strategies[i], shares[i]);
                          }
                          unchecked { ++i; }
                      }
                      // Create queue entry and increment withdrawal nonce
                      uint256 nonce = cumulativeWithdrawalsQueued[staker];
                      cumulativeWithdrawalsQueued[staker]++;
                      Withdrawal memory withdrawal = Withdrawal({
                          staker: staker,
                          delegatedTo: operator,
                          withdrawer: withdrawer,
                          nonce: nonce,
                          startBlock: uint32(block.number),
                          strategies: strategies,
                          shares: shares
                      });
                      bytes32 withdrawalRoot = calculateWithdrawalRoot(withdrawal);
                      // Place withdrawal in queue
                      pendingWithdrawals[withdrawalRoot] = true;
                      emit WithdrawalQueued(withdrawalRoot, withdrawal);
                      return withdrawalRoot;
                  }
                  /**
                   * @notice Withdraws `shares` in `strategy` to `withdrawer`. If the shares are virtual beaconChainETH shares, then a call is ultimately forwarded to the
                   * `staker`s EigenPod; otherwise a call is ultimately forwarded to the `strategy` with info on the `token`.
                   */
                  function _withdrawSharesAsTokens(address staker, address withdrawer, IStrategy strategy, uint256 shares, IERC20 token) internal {
                      if (strategy == beaconChainETHStrategy) {
                          eigenPodManager.withdrawSharesAsTokens({
                              podOwner: staker,
                              destination: withdrawer,
                              shares: shares
                          });
                      } else {
                          strategyManager.withdrawSharesAsTokens(withdrawer, strategy, shares, token);
                      }
                  }
                  function _setMinWithdrawalDelayBlocks(uint256 _minWithdrawalDelayBlocks) internal {
                      require(
                          _minWithdrawalDelayBlocks <= MAX_WITHDRAWAL_DELAY_BLOCKS,
                          "DelegationManager._setMinWithdrawalDelayBlocks: _minWithdrawalDelayBlocks cannot be > MAX_WITHDRAWAL_DELAY_BLOCKS"
                      );
                      emit MinWithdrawalDelayBlocksSet(minWithdrawalDelayBlocks, _minWithdrawalDelayBlocks);
                      minWithdrawalDelayBlocks = _minWithdrawalDelayBlocks;
                  }
                  /**
                   * @notice Sets the withdrawal delay blocks for each strategy in `_strategies` to `_withdrawalDelayBlocks`.
                   * gets called when initializing contract or by calling `setStrategyWithdrawalDelayBlocks`
                   */
                  function _setStrategyWithdrawalDelayBlocks(
                      IStrategy[] calldata _strategies,
                      uint256[] calldata _withdrawalDelayBlocks
                  ) internal {
                      require(
                          _strategies.length == _withdrawalDelayBlocks.length,
                          "DelegationManager._setStrategyWithdrawalDelayBlocks: input length mismatch"
                      );
                      uint256 numStrats = _strategies.length;
                      for (uint256 i = 0; i < numStrats; ++i) {
                          IStrategy strategy = _strategies[i];
                          uint256 prevStrategyWithdrawalDelayBlocks = strategyWithdrawalDelayBlocks[strategy];
                          uint256 newStrategyWithdrawalDelayBlocks = _withdrawalDelayBlocks[i];
                          require(
                              newStrategyWithdrawalDelayBlocks <= MAX_WITHDRAWAL_DELAY_BLOCKS,
                              "DelegationManager._setStrategyWithdrawalDelayBlocks: _withdrawalDelayBlocks cannot be > MAX_WITHDRAWAL_DELAY_BLOCKS"
                          );
                          // set the new withdrawal delay blocks
                          strategyWithdrawalDelayBlocks[strategy] = newStrategyWithdrawalDelayBlocks;
                          emit StrategyWithdrawalDelayBlocksSet(
                              strategy,
                              prevStrategyWithdrawalDelayBlocks,
                              newStrategyWithdrawalDelayBlocks
                          );
                      }
                  }
                  /*******************************************************************************
                                          VIEW FUNCTIONS
                  *******************************************************************************/
                  /**
                   * @notice Getter function for the current EIP-712 domain separator for this contract.
                   *
                   * @dev The domain separator will change in the event of a fork that changes the ChainID.
                   * @dev By introducing a domain separator the DApp developers are guaranteed that there can be no signature collision.
                   * for more detailed information please read EIP-712.
                   */
                  function domainSeparator() public view returns (bytes32) {
                      if (block.chainid == ORIGINAL_CHAIN_ID) {
                          return _DOMAIN_SEPARATOR;
                      } else {
                          return _calculateDomainSeparator();
                      }
                  }
                  /**
                   * @notice Returns 'true' if `staker` *is* actively delegated, and 'false' otherwise.
                   */
                  function isDelegated(address staker) public view returns (bool) {
                      return (delegatedTo[staker] != address(0));
                  }
                  /**
                   * @notice Returns true is an operator has previously registered for delegation.
                   */
                  function isOperator(address operator) public view returns (bool) {
                      return (_operatorDetails[operator].earningsReceiver != address(0));
                  }
                  /**
                   * @notice Returns the OperatorDetails struct associated with an `operator`.
                   */
                  function operatorDetails(address operator) external view returns (OperatorDetails memory) {
                      return _operatorDetails[operator];
                  }
                  /*
                   * @notice Returns the earnings receiver address for an operator
                   */
                  function earningsReceiver(address operator) external view returns (address) {
                      return _operatorDetails[operator].earningsReceiver;
                  }
                  /**
                   * @notice Returns the delegationApprover account for an operator
                   */
                  function delegationApprover(address operator) external view returns (address) {
                      return _operatorDetails[operator].delegationApprover;
                  }
                  /**
                   * @notice Returns the stakerOptOutWindowBlocks for an operator
                   */
                  function stakerOptOutWindowBlocks(address operator) external view returns (uint256) {
                      return _operatorDetails[operator].stakerOptOutWindowBlocks;
                  }
                  /// @notice Given array of strategies, returns array of shares for the operator
                  function getOperatorShares(
                      address operator,
                      IStrategy[] memory strategies
                  ) public view returns (uint256[] memory) {
                      uint256[] memory shares = new uint256[](strategies.length);
                      for (uint256 i = 0; i < strategies.length; ++i) {
                          shares[i] = operatorShares[operator][strategies[i]];
                      }
                      return shares;
                  }
                  /**
                   * @notice Returns the number of actively-delegatable shares a staker has across all strategies.
                   * @dev Returns two empty arrays in the case that the Staker has no actively-delegateable shares.
                   */
                  function getDelegatableShares(address staker) public view returns (IStrategy[] memory, uint256[] memory) {
                      // Get currently active shares and strategies for `staker`
                      int256 podShares = eigenPodManager.podOwnerShares(staker);
                      (IStrategy[] memory strategyManagerStrats, uint256[] memory strategyManagerShares) 
                          = strategyManager.getDeposits(staker);
                      // Has no shares in EigenPodManager, but potentially some in StrategyManager
                      if (podShares <= 0) {
                          return (strategyManagerStrats, strategyManagerShares);
                      }
                      IStrategy[] memory strategies;
                      uint256[] memory shares;
                      if (strategyManagerStrats.length == 0) {
                          // Has shares in EigenPodManager, but not in StrategyManager
                          strategies = new IStrategy[](1);
                          shares = new uint256[](1);
                          strategies[0] = beaconChainETHStrategy;
                          shares[0] = uint256(podShares);
                      } else {
                          // Has shares in both
                          
                          // 1. Allocate return arrays
                          strategies = new IStrategy[](strategyManagerStrats.length + 1);
                          shares = new uint256[](strategies.length);
                          
                          // 2. Place StrategyManager strats/shares in return arrays
                          for (uint256 i = 0; i < strategyManagerStrats.length; ) {
                              strategies[i] = strategyManagerStrats[i];
                              shares[i] = strategyManagerShares[i];
                              unchecked { ++i; }
                          }
                          // 3. Place EigenPodManager strat/shares in return arrays
                          strategies[strategies.length - 1] = beaconChainETHStrategy;
                          shares[strategies.length - 1] = uint256(podShares);
                      }
                      return (strategies, shares);
                  }
                  /**
                   * @notice Given a list of strategies, return the minimum number of blocks that must pass to withdraw
                   * from all the inputted strategies. Return value is >= minWithdrawalDelayBlocks as this is the global min withdrawal delay.
                   * @param strategies The strategies to check withdrawal delays for
                   */
                  function getWithdrawalDelay(IStrategy[] calldata strategies) public view returns (uint256) {
                      uint256 withdrawalDelay = minWithdrawalDelayBlocks;
                      for (uint256 i = 0; i < strategies.length; ++i) {
                          uint256 currWithdrawalDelay = strategyWithdrawalDelayBlocks[strategies[i]];
                          if (currWithdrawalDelay > withdrawalDelay) {
                              withdrawalDelay = currWithdrawalDelay;
                          }
                      }
                      return withdrawalDelay;
                  }
                  /// @notice Returns the keccak256 hash of `withdrawal`.
                  function calculateWithdrawalRoot(Withdrawal memory withdrawal) public pure returns (bytes32) {
                      return keccak256(abi.encode(withdrawal));
                  }
                  /**
                   * @notice Calculates the digestHash for a `staker` to sign to delegate to an `operator`
                   * @param staker The signing staker
                   * @param operator The operator who is being delegated to
                   * @param expiry The desired expiry time of the staker's signature
                   */
                  function calculateCurrentStakerDelegationDigestHash(
                      address staker,
                      address operator,
                      uint256 expiry
                  ) external view returns (bytes32) {
                      // fetch the staker's current nonce
                      uint256 currentStakerNonce = stakerNonce[staker];
                      // calculate the digest hash
                      return calculateStakerDelegationDigestHash(staker, currentStakerNonce, operator, expiry);
                  }
                  /**
                   * @notice Calculates the digest hash to be signed and used in the `delegateToBySignature` function
                   * @param staker The signing staker
                   * @param _stakerNonce The nonce of the staker. In practice we use the staker's current nonce, stored at `stakerNonce[staker]`
                   * @param operator The operator who is being delegated to
                   * @param expiry The desired expiry time of the staker's signature
                   */
                  function calculateStakerDelegationDigestHash(
                      address staker,
                      uint256 _stakerNonce,
                      address operator,
                      uint256 expiry
                  ) public view returns (bytes32) {
                      // calculate the struct hash
                      bytes32 stakerStructHash = keccak256(
                          abi.encode(STAKER_DELEGATION_TYPEHASH, staker, operator, _stakerNonce, expiry)
                      );
                      // calculate the digest hash
                      bytes32 stakerDigestHash = keccak256(abi.encodePacked("\\x19\\x01", domainSeparator(), stakerStructHash));
                      return stakerDigestHash;
                  }
                  /**
                   * @notice Calculates the digest hash to be signed by the operator's delegationApprove and used in the `delegateTo` and `delegateToBySignature` functions.
                   * @param staker The account delegating their stake
                   * @param operator The account receiving delegated stake
                   * @param _delegationApprover the operator's `delegationApprover` who will be signing the delegationHash (in general)
                   * @param approverSalt A unique and single use value associated with the approver signature.
                   * @param expiry Time after which the approver's signature becomes invalid
                   */
                  function calculateDelegationApprovalDigestHash(
                      address staker,
                      address operator,
                      address _delegationApprover,
                      bytes32 approverSalt,
                      uint256 expiry
                  ) public view returns (bytes32) {
                      // calculate the struct hash
                      bytes32 approverStructHash = keccak256(
                          abi.encode(DELEGATION_APPROVAL_TYPEHASH, _delegationApprover, staker, operator, approverSalt, expiry)
                      );
                      // calculate the digest hash
                      bytes32 approverDigestHash = keccak256(abi.encodePacked("\\x19\\x01", domainSeparator(), approverStructHash));
                      return approverDigestHash;
                  }
                  /**
                   * @dev Recalculates the domain separator when the chainid changes due to a fork.
                   */
                  function _calculateDomainSeparator() internal view returns (bytes32) {
                      return keccak256(abi.encode(DOMAIN_TYPEHASH, keccak256(bytes("EigenLayer")), block.chainid, address(this)));
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (proxy/utils/Initializable.sol)
              pragma solidity ^0.8.2;
              import "../../utils/AddressUpgradeable.sol";
              /**
               * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
               * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
               * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
               * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
               *
               * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
               * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
               * case an upgrade adds a module that needs to be initialized.
               *
               * For example:
               *
               * [.hljs-theme-light.nopadding]
               * ```
               * contract MyToken is ERC20Upgradeable {
               *     function initialize() initializer public {
               *         __ERC20_init("MyToken", "MTK");
               *     }
               * }
               * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
               *     function initializeV2() reinitializer(2) public {
               *         __ERC20Permit_init("MyToken");
               *     }
               * }
               * ```
               *
               * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
               * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
               *
               * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
               * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
               *
               * [CAUTION]
               * ====
               * Avoid leaving a contract uninitialized.
               *
               * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
               * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
               * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
               *
               * [.hljs-theme-light.nopadding]
               * ```
               * /// @custom:oz-upgrades-unsafe-allow constructor
               * constructor() {
               *     _disableInitializers();
               * }
               * ```
               * ====
               */
              abstract contract Initializable {
                  /**
                   * @dev Indicates that the contract has been initialized.
                   * @custom:oz-retyped-from bool
                   */
                  uint8 private _initialized;
                  /**
                   * @dev Indicates that the contract is in the process of being initialized.
                   */
                  bool private _initializing;
                  /**
                   * @dev Triggered when the contract has been initialized or reinitialized.
                   */
                  event Initialized(uint8 version);
                  /**
                   * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                   * `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`.
                   */
                  modifier initializer() {
                      bool isTopLevelCall = !_initializing;
                      require(
                          (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                          "Initializable: contract is already initialized"
                      );
                      _initialized = 1;
                      if (isTopLevelCall) {
                          _initializing = true;
                      }
                      _;
                      if (isTopLevelCall) {
                          _initializing = false;
                          emit Initialized(1);
                      }
                  }
                  /**
                   * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                   * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                   * used to initialize parent contracts.
                   *
                   * `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original
                   * initialization step. This is essential to configure modules that are added through upgrades and that require
                   * initialization.
                   *
                   * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                   * a contract, executing them in the right order is up to the developer or operator.
                   */
                  modifier reinitializer(uint8 version) {
                      require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                      _initialized = version;
                      _initializing = true;
                      _;
                      _initializing = false;
                      emit Initialized(version);
                  }
                  /**
                   * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                   * {initializer} and {reinitializer} modifiers, directly or indirectly.
                   */
                  modifier onlyInitializing() {
                      require(_initializing, "Initializable: contract is not initializing");
                      _;
                  }
                  /**
                   * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                   * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                   * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                   * through proxies.
                   */
                  function _disableInitializers() internal virtual {
                      require(!_initializing, "Initializable: contract is initializing");
                      if (_initialized < type(uint8).max) {
                          _initialized = type(uint8).max;
                          emit Initialized(type(uint8).max);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
              pragma solidity ^0.8.0;
              import "../utils/ContextUpgradeable.sol";
              import "../proxy/utils/Initializable.sol";
              /**
               * @dev Contract module which provides a basic access control mechanism, where
               * there is an account (an owner) that can be granted exclusive access to
               * specific functions.
               *
               * By default, the owner account will be the one that deploys the contract. This
               * can later be changed with {transferOwnership}.
               *
               * This module is used through inheritance. It will make available the modifier
               * `onlyOwner`, which can be applied to your functions to restrict their use to
               * the owner.
               */
              abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
                  address private _owner;
                  event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                  /**
                   * @dev Initializes the contract setting the deployer as the initial owner.
                   */
                  function __Ownable_init() internal onlyInitializing {
                      __Ownable_init_unchained();
                  }
                  function __Ownable_init_unchained() internal onlyInitializing {
                      _transferOwnership(_msgSender());
                  }
                  /**
                   * @dev Throws if called by any account other than the owner.
                   */
                  modifier onlyOwner() {
                      _checkOwner();
                      _;
                  }
                  /**
                   * @dev Returns the address of the current owner.
                   */
                  function owner() public view virtual returns (address) {
                      return _owner;
                  }
                  /**
                   * @dev Throws if the sender is not the owner.
                   */
                  function _checkOwner() internal view virtual {
                      require(owner() == _msgSender(), "Ownable: caller is not the owner");
                  }
                  /**
                   * @dev Leaves the contract without owner. It will not be possible to call
                   * `onlyOwner` functions anymore. Can only be called by the current owner.
                   *
                   * NOTE: Renouncing ownership will leave the contract without an owner,
                   * thereby removing any functionality that is only available to the owner.
                   */
                  function renounceOwnership() public virtual onlyOwner {
                      _transferOwnership(address(0));
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Can only be called by the current owner.
                   */
                  function transferOwnership(address newOwner) public virtual onlyOwner {
                      require(newOwner != address(0), "Ownable: new owner is the zero address");
                      _transferOwnership(newOwner);
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Internal function without access restriction.
                   */
                  function _transferOwnership(address newOwner) internal virtual {
                      address oldOwner = _owner;
                      _owner = newOwner;
                      emit OwnershipTransferred(oldOwner, newOwner);
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[49] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)
              pragma solidity ^0.8.0;
              import "../proxy/utils/Initializable.sol";
              /**
               * @dev Contract module that helps prevent reentrant calls to a function.
               *
               * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
               * available, which can be applied to functions to make sure there are no nested
               * (reentrant) calls to them.
               *
               * Note that because there is a single `nonReentrant` guard, functions marked as
               * `nonReentrant` may not call one another. This can be worked around by making
               * those functions `private`, and then adding `external` `nonReentrant` entry
               * points to them.
               *
               * TIP: If you would like to learn more about reentrancy and alternative ways
               * to protect against it, check out our blog post
               * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
               */
              abstract contract ReentrancyGuardUpgradeable is Initializable {
                  // Booleans are more expensive than uint256 or any type that takes up a full
                  // word because each write operation emits an extra SLOAD to first read the
                  // slot's contents, replace the bits taken up by the boolean, and then write
                  // back. This is the compiler's defense against contract upgrades and
                  // pointer aliasing, and it cannot be disabled.
                  // The values being non-zero value makes deployment a bit more expensive,
                  // but in exchange the refund on every call to nonReentrant will be lower in
                  // amount. Since refunds are capped to a percentage of the total
                  // transaction's gas, it is best to keep them low in cases like this one, to
                  // increase the likelihood of the full refund coming into effect.
                  uint256 private constant _NOT_ENTERED = 1;
                  uint256 private constant _ENTERED = 2;
                  uint256 private _status;
                  function __ReentrancyGuard_init() internal onlyInitializing {
                      __ReentrancyGuard_init_unchained();
                  }
                  function __ReentrancyGuard_init_unchained() internal onlyInitializing {
                      _status = _NOT_ENTERED;
                  }
                  /**
                   * @dev Prevents a contract from calling itself, directly or indirectly.
                   * Calling a `nonReentrant` function from another `nonReentrant`
                   * function is not supported. It is possible to prevent this from happening
                   * by making the `nonReentrant` function external, and making it call a
                   * `private` function that does the actual work.
                   */
                  modifier nonReentrant() {
                      // On the first call to nonReentrant, _notEntered will be true
                      require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
                      // Any calls to nonReentrant after this point will fail
                      _status = _ENTERED;
                      _;
                      // By storing the original value once again, a refund is triggered (see
                      // https://eips.ethereum.org/EIPS/eip-2200)
                      _status = _NOT_ENTERED;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[49] private __gap;
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity =0.8.12;
              import "../interfaces/IPausable.sol";
              /**
               * @title Adds pausability to a contract, with pausing & unpausing controlled by the `pauser` and `unpauser` of a PauserRegistry contract.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice Contracts that inherit from this contract may define their own `pause` and `unpause` (and/or related) functions.
               * These functions should be permissioned as "onlyPauser" which defers to a `PauserRegistry` for determining access control.
               * @dev Pausability is implemented using a uint256, which allows up to 256 different single bit-flags; each bit can potentially pause different functionality.
               * Inspiration for this was taken from the NearBridge design here https://etherscan.io/address/0x3FEFc5A4B1c02f21cBc8D3613643ba0635b9a873#code.
               * For the `pause` and `unpause` functions we've implemented, if you pause, you can only flip (any number of) switches to on/1 (aka "paused"), and if you unpause,
               * you can only flip (any number of) switches to off/0 (aka "paused").
               * If you want a pauseXYZ function that just flips a single bit / "pausing flag", it will:
               * 1) 'bit-wise and' (aka `&`) a flag with the current paused state (as a uint256)
               * 2) update the paused state to this new value
               * @dev We note as well that we have chosen to identify flags by their *bit index* as opposed to their numerical value, so, e.g. defining `DEPOSITS_PAUSED = 3`
               * indicates specifically that if the *third bit* of `_paused` is flipped -- i.e. it is a '1' -- then deposits should be paused
               */
              contract Pausable is IPausable {
                  /// @notice Address of the `PauserRegistry` contract that this contract defers to for determining access control (for pausing).
                  IPauserRegistry public pauserRegistry;
                  /// @dev whether or not the contract is currently paused
                  uint256 private _paused;
                  uint256 internal constant UNPAUSE_ALL = 0;
                  uint256 internal constant PAUSE_ALL = type(uint256).max;
                  /// @notice
                  modifier onlyPauser() {
                      require(pauserRegistry.isPauser(msg.sender), "msg.sender is not permissioned as pauser");
                      _;
                  }
                  modifier onlyUnpauser() {
                      require(msg.sender == pauserRegistry.unpauser(), "msg.sender is not permissioned as unpauser");
                      _;
                  }
                  /// @notice Throws if the contract is paused, i.e. if any of the bits in `_paused` is flipped to 1.
                  modifier whenNotPaused() {
                      require(_paused == 0, "Pausable: contract is paused");
                      _;
                  }
                  /// @notice Throws if the `indexed`th bit of `_paused` is 1, i.e. if the `index`th pause switch is flipped.
                  modifier onlyWhenNotPaused(uint8 index) {
                      require(!paused(index), "Pausable: index is paused");
                      _;
                  }
                  /// @notice One-time function for setting the `pauserRegistry` and initializing the value of `_paused`.
                  function _initializePauser(IPauserRegistry _pauserRegistry, uint256 initPausedStatus) internal {
                      require(
                          address(pauserRegistry) == address(0) && address(_pauserRegistry) != address(0),
                          "Pausable._initializePauser: _initializePauser() can only be called once"
                      );
                      _paused = initPausedStatus;
                      emit Paused(msg.sender, initPausedStatus);
                      _setPauserRegistry(_pauserRegistry);
                  }
                  /**
                   * @notice This function is used to pause an EigenLayer contract's functionality.
                   * It is permissioned to the `pauser` address, which is expected to be a low threshold multisig.
                   * @param newPausedStatus represents the new value for `_paused` to take, which means it may flip several bits at once.
                   * @dev This function can only pause functionality, and thus cannot 'unflip' any bit in `_paused` from 1 to 0.
                   */
                  function pause(uint256 newPausedStatus) external onlyPauser {
                      // verify that the `newPausedStatus` does not *unflip* any bits (i.e. doesn't unpause anything, all 1 bits remain)
                      require((_paused & newPausedStatus) == _paused, "Pausable.pause: invalid attempt to unpause functionality");
                      _paused = newPausedStatus;
                      emit Paused(msg.sender, newPausedStatus);
                  }
                  /**
                   * @notice Alias for `pause(type(uint256).max)`.
                   */
                  function pauseAll() external onlyPauser {
                      _paused = type(uint256).max;
                      emit Paused(msg.sender, type(uint256).max);
                  }
                  /**
                   * @notice This function is used to unpause an EigenLayer contract's functionality.
                   * It is permissioned to the `unpauser` address, which is expected to be a high threshold multisig or governance contract.
                   * @param newPausedStatus represents the new value for `_paused` to take, which means it may flip several bits at once.
                   * @dev This function can only unpause functionality, and thus cannot 'flip' any bit in `_paused` from 0 to 1.
                   */
                  function unpause(uint256 newPausedStatus) external onlyUnpauser {
                      // verify that the `newPausedStatus` does not *flip* any bits (i.e. doesn't pause anything, all 0 bits remain)
                      require(
                          ((~_paused) & (~newPausedStatus)) == (~_paused),
                          "Pausable.unpause: invalid attempt to pause functionality"
                      );
                      _paused = newPausedStatus;
                      emit Unpaused(msg.sender, newPausedStatus);
                  }
                  /// @notice Returns the current paused status as a uint256.
                  function paused() public view virtual returns (uint256) {
                      return _paused;
                  }
                  /// @notice Returns 'true' if the `indexed`th bit of `_paused` is 1, and 'false' otherwise
                  function paused(uint8 index) public view virtual returns (bool) {
                      uint256 mask = 1 << index;
                      return ((_paused & mask) == mask);
                  }
                  /// @notice Allows the unpauser to set a new pauser registry
                  function setPauserRegistry(IPauserRegistry newPauserRegistry) external onlyUnpauser {
                      _setPauserRegistry(newPauserRegistry);
                  }
                  /// internal function for setting pauser registry
                  function _setPauserRegistry(IPauserRegistry newPauserRegistry) internal {
                      require(
                          address(newPauserRegistry) != address(0),
                          "Pausable._setPauserRegistry: newPauserRegistry cannot be the zero address"
                      );
                      emit PauserRegistrySet(pauserRegistry, newPauserRegistry);
                      pauserRegistry = newPauserRegistry;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[48] private __gap;
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity =0.8.12;
              import "@openzeppelin/contracts/interfaces/IERC1271.sol";
              import "@openzeppelin/contracts/utils/Address.sol";
              import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";
              /**
               * @title Library of utilities for making EIP1271-compliant signature checks.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               */
              library EIP1271SignatureUtils {
                  // bytes4(keccak256("isValidSignature(bytes32,bytes)")
                  bytes4 internal constant EIP1271_MAGICVALUE = 0x1626ba7e;
                  /**
                   * @notice Checks @param signature is a valid signature of @param digestHash from @param signer.
                   * If the `signer` contains no code -- i.e. it is not (yet, at least) a contract address, then checks using standard ECDSA logic
                   * Otherwise, passes on the signature to the signer to verify the signature and checks that it returns the `EIP1271_MAGICVALUE`.
                   */
                  function checkSignature_EIP1271(address signer, bytes32 digestHash, bytes memory signature) internal view {
                      /**
                       * check validity of signature:
                       * 1) if `signer` is an EOA, then `signature` must be a valid ECDSA signature from `signer`,
                       * indicating their intention for this action
                       * 2) if `signer` is a contract, then `signature` must will be checked according to EIP-1271
                       */
                      if (Address.isContract(signer)) {
                          require(
                              IERC1271(signer).isValidSignature(digestHash, signature) == EIP1271_MAGICVALUE,
                              "EIP1271SignatureUtils.checkSignature_EIP1271: ERC1271 signature verification failed"
                          );
                      } else {
                          require(
                              ECDSA.recover(digestHash, signature) == signer,
                              "EIP1271SignatureUtils.checkSignature_EIP1271: signature not from signer"
                          );
                      }
                  }
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity =0.8.12;
              import "../interfaces/IStrategyManager.sol";
              import "../interfaces/IDelegationManager.sol";
              import "../interfaces/ISlasher.sol";
              import "../interfaces/IEigenPodManager.sol";
              /**
               * @title Storage variables for the `DelegationManager` contract.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice This storage contract is separate from the logic to simplify the upgrade process.
               */
              abstract contract DelegationManagerStorage is IDelegationManager {
                  /// @notice The EIP-712 typehash for the contract's domain
                  bytes32 public constant DOMAIN_TYPEHASH =
                      keccak256("EIP712Domain(string name,uint256 chainId,address verifyingContract)");
                  /// @notice The EIP-712 typehash for the `StakerDelegation` struct used by the contract
                  bytes32 public constant STAKER_DELEGATION_TYPEHASH =
                      keccak256("StakerDelegation(address staker,address operator,uint256 nonce,uint256 expiry)");
                  /// @notice The EIP-712 typehash for the `DelegationApproval` struct used by the contract
                  bytes32 public constant DELEGATION_APPROVAL_TYPEHASH =
                      keccak256("DelegationApproval(address delegationApprover,address staker,address operator,bytes32 salt,uint256 expiry)");
                  /**
                   * @notice Original EIP-712 Domain separator for this contract.
                   * @dev The domain separator may change in the event of a fork that modifies the ChainID.
                   * Use the getter function `domainSeparator` to get the current domain separator for this contract.
                   */
                  bytes32 internal _DOMAIN_SEPARATOR;
                  /// @notice The StrategyManager contract for EigenLayer
                  IStrategyManager public immutable strategyManager;
                  /// @notice The Slasher contract for EigenLayer
                  ISlasher public immutable slasher;
                  /// @notice The EigenPodManager contract for EigenLayer
                  IEigenPodManager public immutable eigenPodManager;
                  // the number of 12-second blocks in 30 days (60 * 60 * 24 * 30 / 12 = 216,000)
                  uint256 public constant MAX_WITHDRAWAL_DELAY_BLOCKS = 216000;
                  /**
                   * @notice returns the total number of shares in `strategy` that are delegated to `operator`.
                   * @notice Mapping: operator => strategy => total number of shares in the strategy delegated to the operator.
                   * @dev By design, the following invariant should hold for each Strategy:
                   * (operator's shares in delegation manager) = sum (shares above zero of all stakers delegated to operator)
                   * = sum (delegateable shares of all stakers delegated to the operator)
                   */
                  mapping(address => mapping(IStrategy => uint256)) public operatorShares;
                  /**
                   * @notice Mapping: operator => OperatorDetails struct
                   * @dev This struct is internal with an external getter so we can return an `OperatorDetails memory` object
                   */
                  mapping(address => OperatorDetails) internal _operatorDetails;
                  /**
                   * @notice Mapping: staker => operator whom the staker is currently delegated to.
                   * @dev Note that returning address(0) indicates that the staker is not actively delegated to any operator.
                   */
                  mapping(address => address) public delegatedTo;
                  /// @notice Mapping: staker => number of signed messages (used in `delegateToBySignature`) from the staker that this contract has already checked.
                  mapping(address => uint256) public stakerNonce;
                  /**
                   * @notice Mapping: delegationApprover => 32-byte salt => whether or not the salt has already been used by the delegationApprover.
                   * @dev Salts are used in the `delegateTo` and `delegateToBySignature` functions. Note that these functions only process the delegationApprover's
                   * signature + the provided salt if the operator being delegated to has specified a nonzero address as their `delegationApprover`.
                   */
                  mapping(address => mapping(bytes32 => bool)) public delegationApproverSaltIsSpent;
                  /**
                   * @notice Global minimum withdrawal delay for all strategy withdrawals.
                   * In a prior Goerli release, we only had a global min withdrawal delay across all strategies.
                   * In addition, we now also configure withdrawal delays on a per-strategy basis.
                   * To withdraw from a strategy, max(minWithdrawalDelayBlocks, strategyWithdrawalDelayBlocks[strategy]) number of blocks must have passed. 
                   * See mapping strategyWithdrawalDelayBlocks below for per-strategy withdrawal delays.
                   */
                  uint256 public minWithdrawalDelayBlocks;
                  /// @notice Mapping: hash of withdrawal inputs, aka 'withdrawalRoot' => whether the withdrawal is pending
                  mapping(bytes32 => bool) public pendingWithdrawals;
                  /// @notice Mapping: staker => cumulative number of queued withdrawals they have ever initiated.
                  /// @dev This only increments (doesn't decrement), and is used to help ensure that otherwise identical withdrawals have unique hashes.
                  mapping(address => uint256) public cumulativeWithdrawalsQueued;
                  /// @notice Deprecated from an old Goerli release
                  /// See conversation here: https://github.com/Layr-Labs/eigenlayer-contracts/pull/365/files#r1417525270
                  address private __deprecated_stakeRegistry;
                  /**
                   * @notice Minimum delay enforced by this contract per Strategy for completing queued withdrawals. Measured in blocks, and adjustable by this contract's owner,
                   * up to a maximum of `MAX_WITHDRAWAL_DELAY_BLOCKS`. Minimum value is 0 (i.e. no delay enforced).
                   */
                  mapping(IStrategy => uint256) public strategyWithdrawalDelayBlocks;
                  constructor(IStrategyManager _strategyManager, ISlasher _slasher, IEigenPodManager _eigenPodManager) {
                      strategyManager = _strategyManager;
                      eigenPodManager = _eigenPodManager;
                      slasher = _slasher;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[39] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library AddressUpgradeable {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              /// @solidity memory-safe-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
              pragma solidity ^0.8.0;
              import "../proxy/utils/Initializable.sol";
              /**
               * @dev Provides information about the current execution context, including the
               * sender of the transaction and its data. While these are generally available
               * via msg.sender and msg.data, they should not be accessed in such a direct
               * manner, since when dealing with meta-transactions the account sending and
               * paying for execution may not be the actual sender (as far as an application
               * is concerned).
               *
               * This contract is only required for intermediate, library-like contracts.
               */
              abstract contract ContextUpgradeable is Initializable {
                  function __Context_init() internal onlyInitializing {
                  }
                  function __Context_init_unchained() internal onlyInitializing {
                  }
                  function _msgSender() internal view virtual returns (address) {
                      return msg.sender;
                  }
                  function _msgData() internal view virtual returns (bytes calldata) {
                      return msg.data;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[50] private __gap;
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "../interfaces/IPauserRegistry.sol";
              /**
               * @title Adds pausability to a contract, with pausing & unpausing controlled by the `pauser` and `unpauser` of a PauserRegistry contract.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice Contracts that inherit from this contract may define their own `pause` and `unpause` (and/or related) functions.
               * These functions should be permissioned as "onlyPauser" which defers to a `PauserRegistry` for determining access control.
               * @dev Pausability is implemented using a uint256, which allows up to 256 different single bit-flags; each bit can potentially pause different functionality.
               * Inspiration for this was taken from the NearBridge design here https://etherscan.io/address/0x3FEFc5A4B1c02f21cBc8D3613643ba0635b9a873#code.
               * For the `pause` and `unpause` functions we've implemented, if you pause, you can only flip (any number of) switches to on/1 (aka "paused"), and if you unpause,
               * you can only flip (any number of) switches to off/0 (aka "paused").
               * If you want a pauseXYZ function that just flips a single bit / "pausing flag", it will:
               * 1) 'bit-wise and' (aka `&`) a flag with the current paused state (as a uint256)
               * 2) update the paused state to this new value
               * @dev We note as well that we have chosen to identify flags by their *bit index* as opposed to their numerical value, so, e.g. defining `DEPOSITS_PAUSED = 3`
               * indicates specifically that if the *third bit* of `_paused` is flipped -- i.e. it is a '1' -- then deposits should be paused
               */
              interface IPausable {
                  /// @notice Emitted when the `pauserRegistry` is set to `newPauserRegistry`.
                  event PauserRegistrySet(IPauserRegistry pauserRegistry, IPauserRegistry newPauserRegistry);
                  /// @notice Emitted when the pause is triggered by `account`, and changed to `newPausedStatus`.
                  event Paused(address indexed account, uint256 newPausedStatus);
                  /// @notice Emitted when the pause is lifted by `account`, and changed to `newPausedStatus`.
                  event Unpaused(address indexed account, uint256 newPausedStatus);
                  
                  /// @notice Address of the `PauserRegistry` contract that this contract defers to for determining access control (for pausing).
                  function pauserRegistry() external view returns (IPauserRegistry);
                  /**
                   * @notice This function is used to pause an EigenLayer contract's functionality.
                   * It is permissioned to the `pauser` address, which is expected to be a low threshold multisig.
                   * @param newPausedStatus represents the new value for `_paused` to take, which means it may flip several bits at once.
                   * @dev This function can only pause functionality, and thus cannot 'unflip' any bit in `_paused` from 1 to 0.
                   */
                  function pause(uint256 newPausedStatus) external;
                  /**
                   * @notice Alias for `pause(type(uint256).max)`.
                   */
                  function pauseAll() external;
                  /**
                   * @notice This function is used to unpause an EigenLayer contract's functionality.
                   * It is permissioned to the `unpauser` address, which is expected to be a high threshold multisig or governance contract.
                   * @param newPausedStatus represents the new value for `_paused` to take, which means it may flip several bits at once.
                   * @dev This function can only unpause functionality, and thus cannot 'flip' any bit in `_paused` from 0 to 1.
                   */
                  function unpause(uint256 newPausedStatus) external;
                  /// @notice Returns the current paused status as a uint256.
                  function paused() external view returns (uint256);
                  /// @notice Returns 'true' if the `indexed`th bit of `_paused` is 1, and 'false' otherwise
                  function paused(uint8 index) external view returns (bool);
                  /// @notice Allows the unpauser to set a new pauser registry
                  function setPauserRegistry(IPauserRegistry newPauserRegistry) external;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (interfaces/IERC1271.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Interface of the ERC1271 standard signature validation method for
               * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].
               *
               * _Available since v4.1._
               */
              interface IERC1271 {
                  /**
                   * @dev Should return whether the signature provided is valid for the provided data
                   * @param hash      Hash of the data to be signed
                   * @param signature Signature byte array associated with _data
                   */
                  function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(isContract(target), "Address: delegate call to non-contract");
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              /// @solidity memory-safe-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/cryptography/ECDSA.sol)
              pragma solidity ^0.8.0;
              import "../Strings.sol";
              /**
               * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
               *
               * These functions can be used to verify that a message was signed by the holder
               * of the private keys of a given address.
               */
              library ECDSA {
                  enum RecoverError {
                      NoError,
                      InvalidSignature,
                      InvalidSignatureLength,
                      InvalidSignatureS,
                      InvalidSignatureV
                  }
                  function _throwError(RecoverError error) private pure {
                      if (error == RecoverError.NoError) {
                          return; // no error: do nothing
                      } else if (error == RecoverError.InvalidSignature) {
                          revert("ECDSA: invalid signature");
                      } else if (error == RecoverError.InvalidSignatureLength) {
                          revert("ECDSA: invalid signature length");
                      } else if (error == RecoverError.InvalidSignatureS) {
                          revert("ECDSA: invalid signature 's' value");
                      } else if (error == RecoverError.InvalidSignatureV) {
                          revert("ECDSA: invalid signature 'v' value");
                      }
                  }
                  /**
                   * @dev Returns the address that signed a hashed message (`hash`) with
                   * `signature` or error string. This address can then be used for verification purposes.
                   *
                   * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
                   * this function rejects them by requiring the `s` value to be in the lower
                   * half order, and the `v` value to be either 27 or 28.
                   *
                   * IMPORTANT: `hash` _must_ be the result of a hash operation for the
                   * verification to be secure: it is possible to craft signatures that
                   * recover to arbitrary addresses for non-hashed data. A safe way to ensure
                   * this is by receiving a hash of the original message (which may otherwise
                   * be too long), and then calling {toEthSignedMessageHash} on it.
                   *
                   * Documentation for signature generation:
                   * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
                   * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
                   *
                   * _Available since v4.3._
                   */
                  function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
                      // Check the signature length
                      // - case 65: r,s,v signature (standard)
                      // - case 64: r,vs signature (cf https://eips.ethereum.org/EIPS/eip-2098) _Available since v4.1._
                      if (signature.length == 65) {
                          bytes32 r;
                          bytes32 s;
                          uint8 v;
                          // ecrecover takes the signature parameters, and the only way to get them
                          // currently is to use assembly.
                          /// @solidity memory-safe-assembly
                          assembly {
                              r := mload(add(signature, 0x20))
                              s := mload(add(signature, 0x40))
                              v := byte(0, mload(add(signature, 0x60)))
                          }
                          return tryRecover(hash, v, r, s);
                      } else if (signature.length == 64) {
                          bytes32 r;
                          bytes32 vs;
                          // ecrecover takes the signature parameters, and the only way to get them
                          // currently is to use assembly.
                          /// @solidity memory-safe-assembly
                          assembly {
                              r := mload(add(signature, 0x20))
                              vs := mload(add(signature, 0x40))
                          }
                          return tryRecover(hash, r, vs);
                      } else {
                          return (address(0), RecoverError.InvalidSignatureLength);
                      }
                  }
                  /**
                   * @dev Returns the address that signed a hashed message (`hash`) with
                   * `signature`. This address can then be used for verification purposes.
                   *
                   * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
                   * this function rejects them by requiring the `s` value to be in the lower
                   * half order, and the `v` value to be either 27 or 28.
                   *
                   * IMPORTANT: `hash` _must_ be the result of a hash operation for the
                   * verification to be secure: it is possible to craft signatures that
                   * recover to arbitrary addresses for non-hashed data. A safe way to ensure
                   * this is by receiving a hash of the original message (which may otherwise
                   * be too long), and then calling {toEthSignedMessageHash} on it.
                   */
                  function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
                      (address recovered, RecoverError error) = tryRecover(hash, signature);
                      _throwError(error);
                      return recovered;
                  }
                  /**
                   * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
                   *
                   * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
                   *
                   * _Available since v4.3._
                   */
                  function tryRecover(
                      bytes32 hash,
                      bytes32 r,
                      bytes32 vs
                  ) internal pure returns (address, RecoverError) {
                      bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
                      uint8 v = uint8((uint256(vs) >> 255) + 27);
                      return tryRecover(hash, v, r, s);
                  }
                  /**
                   * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
                   *
                   * _Available since v4.2._
                   */
                  function recover(
                      bytes32 hash,
                      bytes32 r,
                      bytes32 vs
                  ) internal pure returns (address) {
                      (address recovered, RecoverError error) = tryRecover(hash, r, vs);
                      _throwError(error);
                      return recovered;
                  }
                  /**
                   * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
                   * `r` and `s` signature fields separately.
                   *
                   * _Available since v4.3._
                   */
                  function tryRecover(
                      bytes32 hash,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal pure returns (address, RecoverError) {
                      // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                      // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                      // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
                      // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                      //
                      // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                      // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                      // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                      // these malleable signatures as well.
                      if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
                          return (address(0), RecoverError.InvalidSignatureS);
                      }
                      if (v != 27 && v != 28) {
                          return (address(0), RecoverError.InvalidSignatureV);
                      }
                      // If the signature is valid (and not malleable), return the signer address
                      address signer = ecrecover(hash, v, r, s);
                      if (signer == address(0)) {
                          return (address(0), RecoverError.InvalidSignature);
                      }
                      return (signer, RecoverError.NoError);
                  }
                  /**
                   * @dev Overload of {ECDSA-recover} that receives the `v`,
                   * `r` and `s` signature fields separately.
                   */
                  function recover(
                      bytes32 hash,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal pure returns (address) {
                      (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
                      _throwError(error);
                      return recovered;
                  }
                  /**
                   * @dev Returns an Ethereum Signed Message, created from a `hash`. This
                   * produces hash corresponding to the one signed with the
                   * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
                   * JSON-RPC method as part of EIP-191.
                   *
                   * See {recover}.
                   */
                  function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
                      // 32 is the length in bytes of hash,
                      // enforced by the type signature above
                      return keccak256(abi.encodePacked("\\x19Ethereum Signed Message:\
              32", hash));
                  }
                  /**
                   * @dev Returns an Ethereum Signed Message, created from `s`. This
                   * produces hash corresponding to the one signed with the
                   * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
                   * JSON-RPC method as part of EIP-191.
                   *
                   * See {recover}.
                   */
                  function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
                      return keccak256(abi.encodePacked("\\x19Ethereum Signed Message:\
              ", Strings.toString(s.length), s));
                  }
                  /**
                   * @dev Returns an Ethereum Signed Typed Data, created from a
                   * `domainSeparator` and a `structHash`. This produces hash corresponding
                   * to the one signed with the
                   * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
                   * JSON-RPC method as part of EIP-712.
                   *
                   * See {recover}.
                   */
                  function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
                      return keccak256(abi.encodePacked("\\x19\\x01", domainSeparator, structHash));
                  }
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "./IStrategy.sol";
              import "./ISlasher.sol";
              import "./IDelegationManager.sol";
              import "./IEigenPodManager.sol";
              /**
               * @title Interface for the primary entrypoint for funds into EigenLayer.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice See the `StrategyManager` contract itself for implementation details.
               */
              interface IStrategyManager {
                  /**
                   * @notice Emitted when a new deposit occurs on behalf of `staker`.
                   * @param staker Is the staker who is depositing funds into EigenLayer.
                   * @param strategy Is the strategy that `staker` has deposited into.
                   * @param token Is the token that `staker` deposited.
                   * @param shares Is the number of new shares `staker` has been granted in `strategy`.
                   */
                  event Deposit(address staker, IERC20 token, IStrategy strategy, uint256 shares);
                  /// @notice Emitted when `thirdPartyTransfersForbidden` is updated for a strategy and value by the owner
                  event UpdatedThirdPartyTransfersForbidden(IStrategy strategy, bool value);
                  /// @notice Emitted when the `strategyWhitelister` is changed
                  event StrategyWhitelisterChanged(address previousAddress, address newAddress);
                  /// @notice Emitted when a strategy is added to the approved list of strategies for deposit
                  event StrategyAddedToDepositWhitelist(IStrategy strategy);
                  /// @notice Emitted when a strategy is removed from the approved list of strategies for deposit
                  event StrategyRemovedFromDepositWhitelist(IStrategy strategy);
                  /**
                   * @notice Deposits `amount` of `token` into the specified `strategy`, with the resultant shares credited to `msg.sender`
                   * @param strategy is the specified strategy where deposit is to be made,
                   * @param token is the denomination in which the deposit is to be made,
                   * @param amount is the amount of token to be deposited in the strategy by the staker
                   * @return shares The amount of new shares in the `strategy` created as part of the action.
                   * @dev The `msg.sender` must have previously approved this contract to transfer at least `amount` of `token` on their behalf.
                   * @dev Cannot be called by an address that is 'frozen' (this function will revert if the `msg.sender` is frozen).
                   *
                   * WARNING: Depositing tokens that allow reentrancy (eg. ERC-777) into a strategy is not recommended.  This can lead to attack vectors
                   *          where the token balance and corresponding strategy shares are not in sync upon reentrancy.
                   */
                  function depositIntoStrategy(IStrategy strategy, IERC20 token, uint256 amount) external returns (uint256 shares);
                  /**
                   * @notice Used for depositing an asset into the specified strategy with the resultant shares credited to `staker`,
                   * who must sign off on the action.
                   * Note that the assets are transferred out/from the `msg.sender`, not from the `staker`; this function is explicitly designed
                   * purely to help one address deposit 'for' another.
                   * @param strategy is the specified strategy where deposit is to be made,
                   * @param token is the denomination in which the deposit is to be made,
                   * @param amount is the amount of token to be deposited in the strategy by the staker
                   * @param staker the staker that the deposited assets will be credited to
                   * @param expiry the timestamp at which the signature expires
                   * @param signature is a valid signature from the `staker`. either an ECDSA signature if the `staker` is an EOA, or data to forward
                   * following EIP-1271 if the `staker` is a contract
                   * @return shares The amount of new shares in the `strategy` created as part of the action.
                   * @dev The `msg.sender` must have previously approved this contract to transfer at least `amount` of `token` on their behalf.
                   * @dev A signature is required for this function to eliminate the possibility of griefing attacks, specifically those
                   * targeting stakers who may be attempting to undelegate.
                   * @dev Cannot be called if thirdPartyTransfersForbidden is set to true for this strategy
                   *
                   *  WARNING: Depositing tokens that allow reentrancy (eg. ERC-777) into a strategy is not recommended.  This can lead to attack vectors
                   *          where the token balance and corresponding strategy shares are not in sync upon reentrancy
                   */
                  function depositIntoStrategyWithSignature(
                      IStrategy strategy,
                      IERC20 token,
                      uint256 amount,
                      address staker,
                      uint256 expiry,
                      bytes memory signature
                  ) external returns (uint256 shares);
                  /// @notice Used by the DelegationManager to remove a Staker's shares from a particular strategy when entering the withdrawal queue
                  function removeShares(address staker, IStrategy strategy, uint256 shares) external;
                  /// @notice Used by the DelegationManager to award a Staker some shares that have passed through the withdrawal queue
                  function addShares(address staker, IERC20 token, IStrategy strategy, uint256 shares) external;
                  
                  /// @notice Used by the DelegationManager to convert withdrawn shares to tokens and send them to a recipient
                  function withdrawSharesAsTokens(address recipient, IStrategy strategy, uint256 shares, IERC20 token) external;
                  /// @notice Returns the current shares of `user` in `strategy`
                  function stakerStrategyShares(address user, IStrategy strategy) external view returns (uint256 shares);
                  /**
                   * @notice Get all details on the staker's deposits and corresponding shares
                   * @return (staker's strategies, shares in these strategies)
                   */
                  function getDeposits(address staker) external view returns (IStrategy[] memory, uint256[] memory);
                  /// @notice Simple getter function that returns `stakerStrategyList[staker].length`.
                  function stakerStrategyListLength(address staker) external view returns (uint256);
                  /**
                   * @notice Owner-only function that adds the provided Strategies to the 'whitelist' of strategies that stakers can deposit into
                   * @param strategiesToWhitelist Strategies that will be added to the `strategyIsWhitelistedForDeposit` mapping (if they aren't in it already)
                   * @param thirdPartyTransfersForbiddenValues bool values to set `thirdPartyTransfersForbidden` to for each strategy
                   */
                  function addStrategiesToDepositWhitelist(
                      IStrategy[] calldata strategiesToWhitelist,
                      bool[] calldata thirdPartyTransfersForbiddenValues
                  ) external;
                  /**
                   * @notice Owner-only function that removes the provided Strategies from the 'whitelist' of strategies that stakers can deposit into
                   * @param strategiesToRemoveFromWhitelist Strategies that will be removed to the `strategyIsWhitelistedForDeposit` mapping (if they are in it)
                   */
                  function removeStrategiesFromDepositWhitelist(IStrategy[] calldata strategiesToRemoveFromWhitelist) external;
                  /// @notice Returns the single, central Delegation contract of EigenLayer
                  function delegation() external view returns (IDelegationManager);
                  /// @notice Returns the single, central Slasher contract of EigenLayer
                  function slasher() external view returns (ISlasher);
                  /// @notice Returns the EigenPodManager contract of EigenLayer
                  function eigenPodManager() external view returns (IEigenPodManager);
                  /// @notice Returns the address of the `strategyWhitelister`
                  function strategyWhitelister() external view returns (address);
                  /**
                   * @notice Returns bool for whether or not `strategy` enables credit transfers. i.e enabling
                   * depositIntoStrategyWithSignature calls or queueing withdrawals to a different address than the staker.
                   */
                  function thirdPartyTransfersForbidden(IStrategy strategy) external view returns (bool);
              // LIMITED BACKWARDS-COMPATIBILITY FOR DEPRECATED FUNCTIONALITY
                  // packed struct for queued withdrawals; helps deal with stack-too-deep errors
                  struct DeprecatedStruct_WithdrawerAndNonce {
                      address withdrawer;
                      uint96 nonce;
                  }
                  /**
                   * Struct type used to specify an existing queued withdrawal. Rather than storing the entire struct, only a hash is stored.
                   * In functions that operate on existing queued withdrawals -- e.g. `startQueuedWithdrawalWaitingPeriod` or `completeQueuedWithdrawal`,
                   * the data is resubmitted and the hash of the submitted data is computed by `calculateWithdrawalRoot` and checked against the
                   * stored hash in order to confirm the integrity of the submitted data.
                   */
                  struct DeprecatedStruct_QueuedWithdrawal {
                      IStrategy[] strategies;
                      uint256[] shares;
                      address staker;
                      DeprecatedStruct_WithdrawerAndNonce withdrawerAndNonce;
                      uint32 withdrawalStartBlock;
                      address delegatedAddress;
                  }
                  function migrateQueuedWithdrawal(DeprecatedStruct_QueuedWithdrawal memory queuedWithdrawal) external returns (bool, bytes32);
                  function calculateWithdrawalRoot(DeprecatedStruct_QueuedWithdrawal memory queuedWithdrawal) external pure returns (bytes32);
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "./IStrategy.sol";
              import "./ISignatureUtils.sol";
              import "./IStrategyManager.sol";
              /**
               * @title DelegationManager
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice  This is the contract for delegation in EigenLayer. The main functionalities of this contract are
               * - enabling anyone to register as an operator in EigenLayer
               * - allowing operators to specify parameters related to stakers who delegate to them
               * - enabling any staker to delegate its stake to the operator of its choice (a given staker can only delegate to a single operator at a time)
               * - enabling a staker to undelegate its assets from the operator it is delegated to (performed as part of the withdrawal process, initiated through the StrategyManager)
               */
              interface IDelegationManager is ISignatureUtils {
                  // @notice Struct used for storing information about a single operator who has registered with EigenLayer
                  struct OperatorDetails {
                      // @notice address to receive the rewards that the operator earns via serving applications built on EigenLayer.
                      address earningsReceiver;
                      /**
                       * @notice Address to verify signatures when a staker wishes to delegate to the operator, as well as controlling "forced undelegations".
                       * @dev Signature verification follows these rules:
                       * 1) If this address is left as address(0), then any staker will be free to delegate to the operator, i.e. no signature verification will be performed.
                       * 2) If this address is an EOA (i.e. it has no code), then we follow standard ECDSA signature verification for delegations to the operator.
                       * 3) If this address is a contract (i.e. it has code) then we forward a call to the contract and verify that it returns the correct EIP-1271 "magic value".
                       */
                      address delegationApprover;
                      /**
                       * @notice A minimum delay -- measured in blocks -- enforced between:
                       * 1) the operator signalling their intent to register for a service, via calling `Slasher.optIntoSlashing`
                       * and
                       * 2) the operator completing registration for the service, via the service ultimately calling `Slasher.recordFirstStakeUpdate`
                       * @dev note that for a specific operator, this value *cannot decrease*, i.e. if the operator wishes to modify their OperatorDetails,
                       * then they are only allowed to either increase this value or keep it the same.
                       */
                      uint32 stakerOptOutWindowBlocks;
                  }
                  /**
                   * @notice Abstract struct used in calculating an EIP712 signature for a staker to approve that they (the staker themselves) delegate to a specific operator.
                   * @dev Used in computing the `STAKER_DELEGATION_TYPEHASH` and as a reference in the computation of the stakerDigestHash in the `delegateToBySignature` function.
                   */
                  struct StakerDelegation {
                      // the staker who is delegating
                      address staker;
                      // the operator being delegated to
                      address operator;
                      // the staker's nonce
                      uint256 nonce;
                      // the expiration timestamp (UTC) of the signature
                      uint256 expiry;
                  }
                  /**
                   * @notice Abstract struct used in calculating an EIP712 signature for an operator's delegationApprover to approve that a specific staker delegate to the operator.
                   * @dev Used in computing the `DELEGATION_APPROVAL_TYPEHASH` and as a reference in the computation of the approverDigestHash in the `_delegate` function.
                   */
                  struct DelegationApproval {
                      // the staker who is delegating
                      address staker;
                      // the operator being delegated to
                      address operator;
                      // the operator's provided salt
                      bytes32 salt;
                      // the expiration timestamp (UTC) of the signature
                      uint256 expiry;
                  }
                  /**
                   * Struct type used to specify an existing queued withdrawal. Rather than storing the entire struct, only a hash is stored.
                   * In functions that operate on existing queued withdrawals -- e.g. completeQueuedWithdrawal`, the data is resubmitted and the hash of the submitted
                   * data is computed by `calculateWithdrawalRoot` and checked against the stored hash in order to confirm the integrity of the submitted data.
                   */
                  struct Withdrawal {
                      // The address that originated the Withdrawal
                      address staker;
                      // The address that the staker was delegated to at the time that the Withdrawal was created
                      address delegatedTo;
                      // The address that can complete the Withdrawal + will receive funds when completing the withdrawal
                      address withdrawer;
                      // Nonce used to guarantee that otherwise identical withdrawals have unique hashes
                      uint256 nonce;
                      // Block number when the Withdrawal was created
                      uint32 startBlock;
                      // Array of strategies that the Withdrawal contains
                      IStrategy[] strategies;
                      // Array containing the amount of shares in each Strategy in the `strategies` array
                      uint256[] shares;
                  }
                  struct QueuedWithdrawalParams {
                      // Array of strategies that the QueuedWithdrawal contains
                      IStrategy[] strategies;
                      // Array containing the amount of shares in each Strategy in the `strategies` array
                      uint256[] shares;
                      // The address of the withdrawer
                      address withdrawer;
                  }
                  // @notice Emitted when a new operator registers in EigenLayer and provides their OperatorDetails.
                  event OperatorRegistered(address indexed operator, OperatorDetails operatorDetails);
                  /// @notice Emitted when an operator updates their OperatorDetails to @param newOperatorDetails
                  event OperatorDetailsModified(address indexed operator, OperatorDetails newOperatorDetails);
                  /**
                   * @notice Emitted when @param operator indicates that they are updating their MetadataURI string
                   * @dev Note that these strings are *never stored in storage* and are instead purely emitted in events for off-chain indexing
                   */
                  event OperatorMetadataURIUpdated(address indexed operator, string metadataURI);
                  /// @notice Emitted whenever an operator's shares are increased for a given strategy. Note that shares is the delta in the operator's shares.
                  event OperatorSharesIncreased(address indexed operator, address staker, IStrategy strategy, uint256 shares);
                  /// @notice Emitted whenever an operator's shares are decreased for a given strategy. Note that shares is the delta in the operator's shares.
                  event OperatorSharesDecreased(address indexed operator, address staker, IStrategy strategy, uint256 shares);
                  /// @notice Emitted when @param staker delegates to @param operator.
                  event StakerDelegated(address indexed staker, address indexed operator);
                  /// @notice Emitted when @param staker undelegates from @param operator.
                  event StakerUndelegated(address indexed staker, address indexed operator);
                  /// @notice Emitted when @param staker is undelegated via a call not originating from the staker themself
                  event StakerForceUndelegated(address indexed staker, address indexed operator);
                  /**
                   * @notice Emitted when a new withdrawal is queued.
                   * @param withdrawalRoot Is the hash of the `withdrawal`.
                   * @param withdrawal Is the withdrawal itself.
                   */
                  event WithdrawalQueued(bytes32 withdrawalRoot, Withdrawal withdrawal);
                  /// @notice Emitted when a queued withdrawal is completed
                  event WithdrawalCompleted(bytes32 withdrawalRoot);
                  /// @notice Emitted when a queued withdrawal is *migrated* from the StrategyManager to the DelegationManager
                  event WithdrawalMigrated(bytes32 oldWithdrawalRoot, bytes32 newWithdrawalRoot);
                  
                  /// @notice Emitted when the `minWithdrawalDelayBlocks` variable is modified from `previousValue` to `newValue`.
                  event MinWithdrawalDelayBlocksSet(uint256 previousValue, uint256 newValue);
                  /// @notice Emitted when the `strategyWithdrawalDelayBlocks` variable is modified from `previousValue` to `newValue`.
                  event StrategyWithdrawalDelayBlocksSet(IStrategy strategy, uint256 previousValue, uint256 newValue);
                  /**
                   * @notice Registers the caller as an operator in EigenLayer.
                   * @param registeringOperatorDetails is the `OperatorDetails` for the operator.
                   * @param metadataURI is a URI for the operator's metadata, i.e. a link providing more details on the operator.
                   *
                   * @dev Once an operator is registered, they cannot 'deregister' as an operator, and they will forever be considered "delegated to themself".
                   * @dev This function will revert if the caller attempts to set their `earningsReceiver` to address(0).
                   * @dev Note that the `metadataURI` is *never stored * and is only emitted in the `OperatorMetadataURIUpdated` event
                   */
                  function registerAsOperator(
                      OperatorDetails calldata registeringOperatorDetails,
                      string calldata metadataURI
                  ) external;
                  /**
                   * @notice Updates an operator's stored `OperatorDetails`.
                   * @param newOperatorDetails is the updated `OperatorDetails` for the operator, to replace their current OperatorDetails`.
                   *
                   * @dev The caller must have previously registered as an operator in EigenLayer.
                   * @dev This function will revert if the caller attempts to set their `earningsReceiver` to address(0).
                   */
                  function modifyOperatorDetails(OperatorDetails calldata newOperatorDetails) external;
                  /**
                   * @notice Called by an operator to emit an `OperatorMetadataURIUpdated` event indicating the information has updated.
                   * @param metadataURI The URI for metadata associated with an operator
                   * @dev Note that the `metadataURI` is *never stored * and is only emitted in the `OperatorMetadataURIUpdated` event
                   */
                  function updateOperatorMetadataURI(string calldata metadataURI) external;
                  /**
                   * @notice Caller delegates their stake to an operator.
                   * @param operator The account (`msg.sender`) is delegating its assets to for use in serving applications built on EigenLayer.
                   * @param approverSignatureAndExpiry Verifies the operator approves of this delegation
                   * @param approverSalt A unique single use value tied to an individual signature.
                   * @dev The approverSignatureAndExpiry is used in the event that:
                   *          1) the operator's `delegationApprover` address is set to a non-zero value.
                   *                  AND
                   *          2) neither the operator nor their `delegationApprover` is the `msg.sender`, since in the event that the operator
                   *             or their delegationApprover is the `msg.sender`, then approval is assumed.
                   * @dev In the event that `approverSignatureAndExpiry` is not checked, its content is ignored entirely; it's recommended to use an empty input
                   * in this case to save on complexity + gas costs
                   */
                  function delegateTo(
                      address operator,
                      SignatureWithExpiry memory approverSignatureAndExpiry,
                      bytes32 approverSalt
                  ) external;
                  /**
                   * @notice Caller delegates a staker's stake to an operator with valid signatures from both parties.
                   * @param staker The account delegating stake to an `operator` account
                   * @param operator The account (`staker`) is delegating its assets to for use in serving applications built on EigenLayer.
                   * @param stakerSignatureAndExpiry Signed data from the staker authorizing delegating stake to an operator
                   * @param approverSignatureAndExpiry is a parameter that will be used for verifying that the operator approves of this delegation action in the event that:
                   * @param approverSalt Is a salt used to help guarantee signature uniqueness. Each salt can only be used once by a given approver.
                   *
                   * @dev If `staker` is an EOA, then `stakerSignature` is verified to be a valid ECDSA stakerSignature from `staker`, indicating their intention for this action.
                   * @dev If `staker` is a contract, then `stakerSignature` will be checked according to EIP-1271.
                   * @dev the operator's `delegationApprover` address is set to a non-zero value.
                   * @dev neither the operator nor their `delegationApprover` is the `msg.sender`, since in the event that the operator or their delegationApprover
                   * is the `msg.sender`, then approval is assumed.
                   * @dev This function will revert if the current `block.timestamp` is equal to or exceeds the expiry
                   * @dev In the case that `approverSignatureAndExpiry` is not checked, its content is ignored entirely; it's recommended to use an empty input
                   * in this case to save on complexity + gas costs
                   */
                  function delegateToBySignature(
                      address staker,
                      address operator,
                      SignatureWithExpiry memory stakerSignatureAndExpiry,
                      SignatureWithExpiry memory approverSignatureAndExpiry,
                      bytes32 approverSalt
                  ) external;
                  /**
                   * @notice Undelegates the staker from the operator who they are delegated to. Puts the staker into the "undelegation limbo" mode of the EigenPodManager
                   * and queues a withdrawal of all of the staker's shares in the StrategyManager (to the staker), if necessary.
                   * @param staker The account to be undelegated.
                   * @return withdrawalRoot The root of the newly queued withdrawal, if a withdrawal was queued. Otherwise just bytes32(0).
                   *
                   * @dev Reverts if the `staker` is also an operator, since operators are not allowed to undelegate from themselves.
                   * @dev Reverts if the caller is not the staker, nor the operator who the staker is delegated to, nor the operator's specified "delegationApprover"
                   * @dev Reverts if the `staker` is already undelegated.
                   */
                  function undelegate(address staker) external returns (bytes32[] memory withdrawalRoot);
                  /**
                   * Allows a staker to withdraw some shares. Withdrawn shares/strategies are immediately removed
                   * from the staker. If the staker is delegated, withdrawn shares/strategies are also removed from
                   * their operator.
                   *
                   * All withdrawn shares/strategies are placed in a queue and can be fully withdrawn after a delay.
                   */
                  function queueWithdrawals(
                      QueuedWithdrawalParams[] calldata queuedWithdrawalParams
                  ) external returns (bytes32[] memory);
                  /**
                   * @notice Used to complete the specified `withdrawal`. The caller must match `withdrawal.withdrawer`
                   * @param withdrawal The Withdrawal to complete.
                   * @param tokens Array in which the i-th entry specifies the `token` input to the 'withdraw' function of the i-th Strategy in the `withdrawal.strategies` array.
                   * This input can be provided with zero length if `receiveAsTokens` is set to 'false' (since in that case, this input will be unused)
                   * @param middlewareTimesIndex is the index in the operator that the staker who triggered the withdrawal was delegated to's middleware times array
                   * @param receiveAsTokens If true, the shares specified in the withdrawal will be withdrawn from the specified strategies themselves
                   * and sent to the caller, through calls to `withdrawal.strategies[i].withdraw`. If false, then the shares in the specified strategies
                   * will simply be transferred to the caller directly.
                   * @dev middlewareTimesIndex should be calculated off chain before calling this function by finding the first index that satisfies `slasher.canWithdraw`
                   * @dev beaconChainETHStrategy shares are non-transferrable, so if `receiveAsTokens = false` and `withdrawal.withdrawer != withdrawal.staker`, note that
                   * any beaconChainETHStrategy shares in the `withdrawal` will be _returned to the staker_, rather than transferred to the withdrawer, unlike shares in
                   * any other strategies, which will be transferred to the withdrawer.
                   */
                  function completeQueuedWithdrawal(
                      Withdrawal calldata withdrawal,
                      IERC20[] calldata tokens,
                      uint256 middlewareTimesIndex,
                      bool receiveAsTokens
                  ) external;
                  /**
                   * @notice Array-ified version of `completeQueuedWithdrawal`.
                   * Used to complete the specified `withdrawals`. The function caller must match `withdrawals[...].withdrawer`
                   * @param withdrawals The Withdrawals to complete.
                   * @param tokens Array of tokens for each Withdrawal. See `completeQueuedWithdrawal` for the usage of a single array.
                   * @param middlewareTimesIndexes One index to reference per Withdrawal. See `completeQueuedWithdrawal` for the usage of a single index.
                   * @param receiveAsTokens Whether or not to complete each withdrawal as tokens. See `completeQueuedWithdrawal` for the usage of a single boolean.
                   * @dev See `completeQueuedWithdrawal` for relevant dev tags
                   */
                  function completeQueuedWithdrawals(
                      Withdrawal[] calldata withdrawals,
                      IERC20[][] calldata tokens,
                      uint256[] calldata middlewareTimesIndexes,
                      bool[] calldata receiveAsTokens
                  ) external;
                  /**
                   * @notice Increases a staker's delegated share balance in a strategy.
                   * @param staker The address to increase the delegated shares for their operator.
                   * @param strategy The strategy in which to increase the delegated shares.
                   * @param shares The number of shares to increase.
                   *
                   * @dev *If the staker is actively delegated*, then increases the `staker`'s delegated shares in `strategy` by `shares`. Otherwise does nothing.
                   * @dev Callable only by the StrategyManager or EigenPodManager.
                   */
                  function increaseDelegatedShares(
                      address staker,
                      IStrategy strategy,
                      uint256 shares
                  ) external;
                  /**
                   * @notice Decreases a staker's delegated share balance in a strategy.
                   * @param staker The address to increase the delegated shares for their operator.
                   * @param strategy The strategy in which to decrease the delegated shares.
                   * @param shares The number of shares to decrease.
                   *
                   * @dev *If the staker is actively delegated*, then decreases the `staker`'s delegated shares in `strategy` by `shares`. Otherwise does nothing.
                   * @dev Callable only by the StrategyManager or EigenPodManager.
                   */
                  function decreaseDelegatedShares(
                      address staker,
                      IStrategy strategy,
                      uint256 shares
                  ) external;
                  /**
                   * @notice returns the address of the operator that `staker` is delegated to.
                   * @notice Mapping: staker => operator whom the staker is currently delegated to.
                   * @dev Note that returning address(0) indicates that the staker is not actively delegated to any operator.
                   */
                  function delegatedTo(address staker) external view returns (address);
                  /**
                   * @notice Returns the OperatorDetails struct associated with an `operator`.
                   */
                  function operatorDetails(address operator) external view returns (OperatorDetails memory);
                  /*
                   * @notice Returns the earnings receiver address for an operator
                   */
                  function earningsReceiver(address operator) external view returns (address);
                  /**
                   * @notice Returns the delegationApprover account for an operator
                   */
                  function delegationApprover(address operator) external view returns (address);
                  /**
                   * @notice Returns the stakerOptOutWindowBlocks for an operator
                   */
                  function stakerOptOutWindowBlocks(address operator) external view returns (uint256);
                  /**
                   * @notice Given array of strategies, returns array of shares for the operator
                   */
                  function getOperatorShares(
                      address operator,
                      IStrategy[] memory strategies
                  ) external view returns (uint256[] memory);
                  /**
                   * @notice Given a list of strategies, return the minimum number of blocks that must pass to withdraw
                   * from all the inputted strategies. Return value is >= minWithdrawalDelayBlocks as this is the global min withdrawal delay.
                   * @param strategies The strategies to check withdrawal delays for
                   */
                  function getWithdrawalDelay(IStrategy[] calldata strategies) external view returns (uint256);
                  /**
                   * @notice returns the total number of shares in `strategy` that are delegated to `operator`.
                   * @notice Mapping: operator => strategy => total number of shares in the strategy delegated to the operator.
                   * @dev By design, the following invariant should hold for each Strategy:
                   * (operator's shares in delegation manager) = sum (shares above zero of all stakers delegated to operator)
                   * = sum (delegateable shares of all stakers delegated to the operator)
                   */
                  function operatorShares(address operator, IStrategy strategy) external view returns (uint256);
                  /**
                   * @notice Returns 'true' if `staker` *is* actively delegated, and 'false' otherwise.
                   */
                  function isDelegated(address staker) external view returns (bool);
                  /**
                   * @notice Returns true is an operator has previously registered for delegation.
                   */
                  function isOperator(address operator) external view returns (bool);
                  /// @notice Mapping: staker => number of signed delegation nonces (used in `delegateToBySignature`) from the staker that the contract has already checked
                  function stakerNonce(address staker) external view returns (uint256);
                  /**
                   * @notice Mapping: delegationApprover => 32-byte salt => whether or not the salt has already been used by the delegationApprover.
                   * @dev Salts are used in the `delegateTo` and `delegateToBySignature` functions. Note that these functions only process the delegationApprover's
                   * signature + the provided salt if the operator being delegated to has specified a nonzero address as their `delegationApprover`.
                   */
                  function delegationApproverSaltIsSpent(address _delegationApprover, bytes32 salt) external view returns (bool);
                  /**
                   * @notice Minimum delay enforced by this contract for completing queued withdrawals. Measured in blocks, and adjustable by this contract's owner,
                   * up to a maximum of `MAX_WITHDRAWAL_DELAY_BLOCKS`. Minimum value is 0 (i.e. no delay enforced).
                   * Note that strategies each have a separate withdrawal delay, which can be greater than this value. So the minimum number of blocks that must pass
                   * to withdraw a strategy is MAX(minWithdrawalDelayBlocks, strategyWithdrawalDelayBlocks[strategy])
                   */
                  function minWithdrawalDelayBlocks() external view returns (uint256);
                  /**
                   * @notice Minimum delay enforced by this contract per Strategy for completing queued withdrawals. Measured in blocks, and adjustable by this contract's owner,
                   * up to a maximum of `MAX_WITHDRAWAL_DELAY_BLOCKS`. Minimum value is 0 (i.e. no delay enforced).
                   */
                  function strategyWithdrawalDelayBlocks(IStrategy strategy) external view returns (uint256);
                  /**
                   * @notice Calculates the digestHash for a `staker` to sign to delegate to an `operator`
                   * @param staker The signing staker
                   * @param operator The operator who is being delegated to
                   * @param expiry The desired expiry time of the staker's signature
                   */
                  function calculateCurrentStakerDelegationDigestHash(
                      address staker,
                      address operator,
                      uint256 expiry
                  ) external view returns (bytes32);
                  /**
                   * @notice Calculates the digest hash to be signed and used in the `delegateToBySignature` function
                   * @param staker The signing staker
                   * @param _stakerNonce The nonce of the staker. In practice we use the staker's current nonce, stored at `stakerNonce[staker]`
                   * @param operator The operator who is being delegated to
                   * @param expiry The desired expiry time of the staker's signature
                   */
                  function calculateStakerDelegationDigestHash(
                      address staker,
                      uint256 _stakerNonce,
                      address operator,
                      uint256 expiry
                  ) external view returns (bytes32);
                  /**
                   * @notice Calculates the digest hash to be signed by the operator's delegationApprove and used in the `delegateTo` and `delegateToBySignature` functions.
                   * @param staker The account delegating their stake
                   * @param operator The account receiving delegated stake
                   * @param _delegationApprover the operator's `delegationApprover` who will be signing the delegationHash (in general)
                   * @param approverSalt A unique and single use value associated with the approver signature.
                   * @param expiry Time after which the approver's signature becomes invalid
                   */
                  function calculateDelegationApprovalDigestHash(
                      address staker,
                      address operator,
                      address _delegationApprover,
                      bytes32 approverSalt,
                      uint256 expiry
                  ) external view returns (bytes32);
                  /// @notice The EIP-712 typehash for the contract's domain
                  function DOMAIN_TYPEHASH() external view returns (bytes32);
                  /// @notice The EIP-712 typehash for the StakerDelegation struct used by the contract
                  function STAKER_DELEGATION_TYPEHASH() external view returns (bytes32);
                  /// @notice The EIP-712 typehash for the DelegationApproval struct used by the contract
                  function DELEGATION_APPROVAL_TYPEHASH() external view returns (bytes32);
                  /**
                   * @notice Getter function for the current EIP-712 domain separator for this contract.
                   *
                   * @dev The domain separator will change in the event of a fork that changes the ChainID.
                   * @dev By introducing a domain separator the DApp developers are guaranteed that there can be no signature collision.
                   * for more detailed information please read EIP-712.
                   */
                  function domainSeparator() external view returns (bytes32);
                  
                  /// @notice Mapping: staker => cumulative number of queued withdrawals they have ever initiated.
                  /// @dev This only increments (doesn't decrement), and is used to help ensure that otherwise identical withdrawals have unique hashes.
                  function cumulativeWithdrawalsQueued(address staker) external view returns (uint256);
                  /// @notice Returns the keccak256 hash of `withdrawal`.
                  function calculateWithdrawalRoot(Withdrawal memory withdrawal) external pure returns (bytes32);
                  function migrateQueuedWithdrawals(IStrategyManager.DeprecatedStruct_QueuedWithdrawal[] memory withdrawalsToQueue) external;
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "./IStrategyManager.sol";
              import "./IDelegationManager.sol";
              /**
               * @title Interface for the primary 'slashing' contract for EigenLayer.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice See the `Slasher` contract itself for implementation details.
               */
              interface ISlasher {
                  // struct used to store information about the current state of an operator's obligations to middlewares they are serving
                  struct MiddlewareTimes {
                      // The update block for the middleware whose most recent update was earliest, i.e. the 'stalest' update out of all middlewares the operator is serving
                      uint32 stalestUpdateBlock;
                      // The latest 'serveUntilBlock' from all of the middleware that the operator is serving
                      uint32 latestServeUntilBlock;
                  }
                  // struct used to store details relevant to a single middleware that an operator has opted-in to serving
                  struct MiddlewareDetails {
                      // the block at which the contract begins being able to finalize the operator's registration with the service via calling `recordFirstStakeUpdate`
                      uint32 registrationMayBeginAtBlock;
                      // the block before which the contract is allowed to slash the user
                      uint32 contractCanSlashOperatorUntilBlock;
                      // the block at which the middleware's view of the operator's stake was most recently updated
                      uint32 latestUpdateBlock;
                  }
                  /// @notice Emitted when a middleware times is added to `operator`'s array.
                  event MiddlewareTimesAdded(
                      address operator,
                      uint256 index,
                      uint32 stalestUpdateBlock,
                      uint32 latestServeUntilBlock
                  );
                  /// @notice Emitted when `operator` begins to allow `contractAddress` to slash them.
                  event OptedIntoSlashing(address indexed operator, address indexed contractAddress);
                  /// @notice Emitted when `contractAddress` signals that it will no longer be able to slash `operator` after the `contractCanSlashOperatorUntilBlock`.
                  event SlashingAbilityRevoked(
                      address indexed operator,
                      address indexed contractAddress,
                      uint32 contractCanSlashOperatorUntilBlock
                  );
                  /**
                   * @notice Emitted when `slashingContract` 'freezes' the `slashedOperator`.
                   * @dev The `slashingContract` must have permission to slash the `slashedOperator`, i.e. `canSlash(slasherOperator, slashingContract)` must return 'true'.
                   */
                  event OperatorFrozen(address indexed slashedOperator, address indexed slashingContract);
                  /// @notice Emitted when `previouslySlashedAddress` is 'unfrozen', allowing them to again move deposited funds within EigenLayer.
                  event FrozenStatusReset(address indexed previouslySlashedAddress);
                  /**
                   * @notice Gives the `contractAddress` permission to slash the funds of the caller.
                   * @dev Typically, this function must be called prior to registering for a middleware.
                   */
                  function optIntoSlashing(address contractAddress) external;
                  /**
                   * @notice Used for 'slashing' a certain operator.
                   * @param toBeFrozen The operator to be frozen.
                   * @dev Technically the operator is 'frozen' (hence the name of this function), and then subject to slashing pending a decision by a human-in-the-loop.
                   * @dev The operator must have previously given the caller (which should be a contract) the ability to slash them, through a call to `optIntoSlashing`.
                   */
                  function freezeOperator(address toBeFrozen) external;
                  /**
                   * @notice Removes the 'frozen' status from each of the `frozenAddresses`
                   * @dev Callable only by the contract owner (i.e. governance).
                   */
                  function resetFrozenStatus(address[] calldata frozenAddresses) external;
                  /**
                   * @notice this function is a called by middlewares during an operator's registration to make sure the operator's stake at registration
                   *         is slashable until serveUntil
                   * @param operator the operator whose stake update is being recorded
                   * @param serveUntilBlock the block until which the operator's stake at the current block is slashable
                   * @dev adds the middleware's slashing contract to the operator's linked list
                   */
                  function recordFirstStakeUpdate(address operator, uint32 serveUntilBlock) external;
                  /**
                   * @notice this function is a called by middlewares during a stake update for an operator (perhaps to free pending withdrawals)
                   *         to make sure the operator's stake at updateBlock is slashable until serveUntil
                   * @param operator the operator whose stake update is being recorded
                   * @param updateBlock the block for which the stake update is being recorded
                   * @param serveUntilBlock the block until which the operator's stake at updateBlock is slashable
                   * @param insertAfter the element of the operators linked list that the currently updating middleware should be inserted after
                   * @dev insertAfter should be calculated offchain before making the transaction that calls this. this is subject to race conditions,
                   *      but it is anticipated to be rare and not detrimental.
                   */
                  function recordStakeUpdate(
                      address operator,
                      uint32 updateBlock,
                      uint32 serveUntilBlock,
                      uint256 insertAfter
                  ) external;
                  /**
                   * @notice this function is a called by middlewares during an operator's deregistration to make sure the operator's stake at deregistration
                   *         is slashable until serveUntil
                   * @param operator the operator whose stake update is being recorded
                   * @param serveUntilBlock the block until which the operator's stake at the current block is slashable
                   * @dev removes the middleware's slashing contract to the operator's linked list and revokes the middleware's (i.e. caller's) ability to
                   * slash `operator` once `serveUntil` is reached
                   */
                  function recordLastStakeUpdateAndRevokeSlashingAbility(address operator, uint32 serveUntilBlock) external;
                  /// @notice The StrategyManager contract of EigenLayer
                  function strategyManager() external view returns (IStrategyManager);
                  /// @notice The DelegationManager contract of EigenLayer
                  function delegation() external view returns (IDelegationManager);
                  /**
                   * @notice Used to determine whether `staker` is actively 'frozen'. If a staker is frozen, then they are potentially subject to
                   * slashing of their funds, and cannot cannot deposit or withdraw from the strategyManager until the slashing process is completed
                   * and the staker's status is reset (to 'unfrozen').
                   * @param staker The staker of interest.
                   * @return Returns 'true' if `staker` themselves has their status set to frozen, OR if the staker is delegated
                   * to an operator who has their status set to frozen. Otherwise returns 'false'.
                   */
                  function isFrozen(address staker) external view returns (bool);
                  /// @notice Returns true if `slashingContract` is currently allowed to slash `toBeSlashed`.
                  function canSlash(address toBeSlashed, address slashingContract) external view returns (bool);
                  /// @notice Returns the block until which `serviceContract` is allowed to slash the `operator`.
                  function contractCanSlashOperatorUntilBlock(
                      address operator,
                      address serviceContract
                  ) external view returns (uint32);
                  /// @notice Returns the block at which the `serviceContract` last updated its view of the `operator`'s stake
                  function latestUpdateBlock(address operator, address serviceContract) external view returns (uint32);
                  /// @notice A search routine for finding the correct input value of `insertAfter` to `recordStakeUpdate` / `_updateMiddlewareList`.
                  function getCorrectValueForInsertAfter(address operator, uint32 updateBlock) external view returns (uint256);
                  /**
                   * @notice Returns 'true' if `operator` can currently complete a withdrawal started at the `withdrawalStartBlock`, with `middlewareTimesIndex` used
                   * to specify the index of a `MiddlewareTimes` struct in the operator's list (i.e. an index in `operatorToMiddlewareTimes[operator]`). The specified
                   * struct is consulted as proof of the `operator`'s ability (or lack thereof) to complete the withdrawal.
                   * This function will return 'false' if the operator cannot currently complete a withdrawal started at the `withdrawalStartBlock`, *or* in the event
                   * that an incorrect `middlewareTimesIndex` is supplied, even if one or more correct inputs exist.
                   * @param operator Either the operator who queued the withdrawal themselves, or if the withdrawing party is a staker who delegated to an operator,
                   * this address is the operator *who the staker was delegated to* at the time of the `withdrawalStartBlock`.
                   * @param withdrawalStartBlock The block number at which the withdrawal was initiated.
                   * @param middlewareTimesIndex Indicates an index in `operatorToMiddlewareTimes[operator]` to consult as proof of the `operator`'s ability to withdraw
                   * @dev The correct `middlewareTimesIndex` input should be computable off-chain.
                   */
                  function canWithdraw(
                      address operator,
                      uint32 withdrawalStartBlock,
                      uint256 middlewareTimesIndex
                  ) external returns (bool);
                  /**
                   * operator =>
                   *  [
                   *      (
                   *          the least recent update block of all of the middlewares it's serving/served,
                   *          latest time that the stake bonded at that update needed to serve until
                   *      )
                   *  ]
                   */
                  function operatorToMiddlewareTimes(
                      address operator,
                      uint256 arrayIndex
                  ) external view returns (MiddlewareTimes memory);
                  /// @notice Getter function for fetching `operatorToMiddlewareTimes[operator].length`
                  function middlewareTimesLength(address operator) external view returns (uint256);
                  /// @notice Getter function for fetching `operatorToMiddlewareTimes[operator][index].stalestUpdateBlock`.
                  function getMiddlewareTimesIndexStalestUpdateBlock(address operator, uint32 index) external view returns (uint32);
                  /// @notice Getter function for fetching `operatorToMiddlewareTimes[operator][index].latestServeUntil`.
                  function getMiddlewareTimesIndexServeUntilBlock(address operator, uint32 index) external view returns (uint32);
                  /// @notice Getter function for fetching `_operatorToWhitelistedContractsByUpdate[operator].size`.
                  function operatorWhitelistedContractsLinkedListSize(address operator) external view returns (uint256);
                  /// @notice Getter function for fetching a single node in the operator's linked list (`_operatorToWhitelistedContractsByUpdate[operator]`).
                  function operatorWhitelistedContractsLinkedListEntry(
                      address operator,
                      address node
                  ) external view returns (bool, uint256, uint256);
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "@openzeppelin/contracts/proxy/beacon/IBeacon.sol";
              import "./IETHPOSDeposit.sol";
              import "./IStrategyManager.sol";
              import "./IEigenPod.sol";
              import "./IBeaconChainOracle.sol";
              import "./IPausable.sol";
              import "./ISlasher.sol";
              import "./IStrategy.sol";
              /**
               * @title Interface for factory that creates and manages solo staking pods that have their withdrawal credentials pointed to EigenLayer.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               */
              interface IEigenPodManager is IPausable {
                  /// @notice Emitted to notify the update of the beaconChainOracle address
                  event BeaconOracleUpdated(address indexed newOracleAddress);
                  /// @notice Emitted to notify the deployment of an EigenPod
                  event PodDeployed(address indexed eigenPod, address indexed podOwner);
                  /// @notice Emitted to notify a deposit of beacon chain ETH recorded in the strategy manager
                  event BeaconChainETHDeposited(address indexed podOwner, uint256 amount);
                  /// @notice Emitted when the balance of an EigenPod is updated
                  event PodSharesUpdated(address indexed podOwner, int256 sharesDelta);
                  /// @notice Emitted when a withdrawal of beacon chain ETH is completed
                  event BeaconChainETHWithdrawalCompleted(
                      address indexed podOwner,
                      uint256 shares,
                      uint96 nonce,
                      address delegatedAddress,
                      address withdrawer,
                      bytes32 withdrawalRoot
                  );
                  event DenebForkTimestampUpdated(uint64 newValue);
                  /**
                   * @notice Creates an EigenPod for the sender.
                   * @dev Function will revert if the `msg.sender` already has an EigenPod.
                   * @dev Returns EigenPod address 
                   */
                  function createPod() external returns (address);
                  /**
                   * @notice Stakes for a new beacon chain validator on the sender's EigenPod.
                   * Also creates an EigenPod for the sender if they don't have one already.
                   * @param pubkey The 48 bytes public key of the beacon chain validator.
                   * @param signature The validator's signature of the deposit data.
                   * @param depositDataRoot The root/hash of the deposit data for the validator's deposit.
                   */
                  function stake(bytes calldata pubkey, bytes calldata signature, bytes32 depositDataRoot) external payable;
                  /**
                   * @notice Changes the `podOwner`'s shares by `sharesDelta` and performs a call to the DelegationManager
                   * to ensure that delegated shares are also tracked correctly
                   * @param podOwner is the pod owner whose balance is being updated.
                   * @param sharesDelta is the change in podOwner's beaconChainETHStrategy shares
                   * @dev Callable only by the podOwner's EigenPod contract.
                   * @dev Reverts if `sharesDelta` is not a whole Gwei amount
                   */
                  function recordBeaconChainETHBalanceUpdate(address podOwner, int256 sharesDelta) external;
                  /**
                   * @notice Updates the oracle contract that provides the beacon chain state root
                   * @param newBeaconChainOracle is the new oracle contract being pointed to
                   * @dev Callable only by the owner of this contract (i.e. governance)
                   */
                  function updateBeaconChainOracle(IBeaconChainOracle newBeaconChainOracle) external;
                  /// @notice Returns the address of the `podOwner`'s EigenPod if it has been deployed.
                  function ownerToPod(address podOwner) external view returns (IEigenPod);
                  /// @notice Returns the address of the `podOwner`'s EigenPod (whether it is deployed yet or not).
                  function getPod(address podOwner) external view returns (IEigenPod);
                  /// @notice The ETH2 Deposit Contract
                  function ethPOS() external view returns (IETHPOSDeposit);
                  /// @notice Beacon proxy to which the EigenPods point
                  function eigenPodBeacon() external view returns (IBeacon);
                  /// @notice Oracle contract that provides updates to the beacon chain's state
                  function beaconChainOracle() external view returns (IBeaconChainOracle);
                  /// @notice Returns the beacon block root at `timestamp`. Reverts if the Beacon block root at `timestamp` has not yet been finalized.
                  function getBlockRootAtTimestamp(uint64 timestamp) external view returns (bytes32);
                  /// @notice EigenLayer's StrategyManager contract
                  function strategyManager() external view returns (IStrategyManager);
                  /// @notice EigenLayer's Slasher contract
                  function slasher() external view returns (ISlasher);
                  /// @notice Returns 'true' if the `podOwner` has created an EigenPod, and 'false' otherwise.
                  function hasPod(address podOwner) external view returns (bool);
                  /// @notice Returns the number of EigenPods that have been created
                  function numPods() external view returns (uint256);
                  /**
                   * @notice Mapping from Pod owner owner to the number of shares they have in the virtual beacon chain ETH strategy.
                   * @dev The share amount can become negative. This is necessary to accommodate the fact that a pod owner's virtual beacon chain ETH shares can
                   * decrease between the pod owner queuing and completing a withdrawal.
                   * When the pod owner's shares would otherwise increase, this "deficit" is decreased first _instead_.
                   * Likewise, when a withdrawal is completed, this "deficit" is decreased and the withdrawal amount is decreased; We can think of this
                   * as the withdrawal "paying off the deficit".
                   */
                  function podOwnerShares(address podOwner) external view returns (int256);
                  /// @notice returns canonical, virtual beaconChainETH strategy
                  function beaconChainETHStrategy() external view returns (IStrategy);
                  /**
                   * @notice Used by the DelegationManager to remove a pod owner's shares while they're in the withdrawal queue.
                   * Simply decreases the `podOwner`'s shares by `shares`, down to a minimum of zero.
                   * @dev This function reverts if it would result in `podOwnerShares[podOwner]` being less than zero, i.e. it is forbidden for this function to
                   * result in the `podOwner` incurring a "share deficit". This behavior prevents a Staker from queuing a withdrawal which improperly removes excessive
                   * shares from the operator to whom the staker is delegated.
                   * @dev Reverts if `shares` is not a whole Gwei amount
                   */
                  function removeShares(address podOwner, uint256 shares) external;
                  /**
                   * @notice Increases the `podOwner`'s shares by `shares`, paying off deficit if possible.
                   * Used by the DelegationManager to award a pod owner shares on exiting the withdrawal queue
                   * @dev Returns the number of shares added to `podOwnerShares[podOwner]` above zero, which will be less than the `shares` input
                   * in the event that the podOwner has an existing shares deficit (i.e. `podOwnerShares[podOwner]` starts below zero)
                   * @dev Reverts if `shares` is not a whole Gwei amount
                   */
                  function addShares(address podOwner, uint256 shares) external returns (uint256);
                  /**
                   * @notice Used by the DelegationManager to complete a withdrawal, sending tokens to some destination address
                   * @dev Prioritizes decreasing the podOwner's share deficit, if they have one
                   * @dev Reverts if `shares` is not a whole Gwei amount
                   */
                  function withdrawSharesAsTokens(address podOwner, address destination, uint256 shares) external;
                  /**
                   * @notice the deneb hard fork timestamp used to determine which proof path to use for proving a withdrawal
                   */
                  function denebForkTimestamp() external view returns (uint64);
                   /**
                   * setting the deneb hard fork timestamp by the eigenPodManager owner
                   * @dev this function is designed to be called twice.  Once, it is set to type(uint64).max 
                   * prior to the actual deneb fork timestamp being set, and then the second time it is set 
                   * to the actual deneb fork timestamp.
                   */
                  function setDenebForkTimestamp(uint64 newDenebForkTimestamp) external;
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              /**
               * @title Interface for the `PauserRegistry` contract.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               */
              interface IPauserRegistry {
                  event PauserStatusChanged(address pauser, bool canPause);
                  event UnpauserChanged(address previousUnpauser, address newUnpauser);
                  
                  /// @notice Mapping of addresses to whether they hold the pauser role.
                  function isPauser(address pauser) external view returns (bool);
                  /// @notice Unique address that holds the unpauser role. Capable of changing *both* the pauser and unpauser addresses.
                  function unpauser() external view returns (address);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev String operations.
               */
              library Strings {
                  bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
                  uint8 private constant _ADDRESS_LENGTH = 20;
                  /**
                   * @dev Converts a `uint256` to its ASCII `string` decimal representation.
                   */
                  function toString(uint256 value) internal pure returns (string memory) {
                      // Inspired by OraclizeAPI's implementation - MIT licence
                      // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
                      if (value == 0) {
                          return "0";
                      }
                      uint256 temp = value;
                      uint256 digits;
                      while (temp != 0) {
                          digits++;
                          temp /= 10;
                      }
                      bytes memory buffer = new bytes(digits);
                      while (value != 0) {
                          digits -= 1;
                          buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
                          value /= 10;
                      }
                      return string(buffer);
                  }
                  /**
                   * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
                   */
                  function toHexString(uint256 value) internal pure returns (string memory) {
                      if (value == 0) {
                          return "0x00";
                      }
                      uint256 temp = value;
                      uint256 length = 0;
                      while (temp != 0) {
                          length++;
                          temp >>= 8;
                      }
                      return toHexString(value, length);
                  }
                  /**
                   * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
                   */
                  function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                      bytes memory buffer = new bytes(2 * length + 2);
                      buffer[0] = "0";
                      buffer[1] = "x";
                      for (uint256 i = 2 * length + 1; i > 1; --i) {
                          buffer[i] = _HEX_SYMBOLS[value & 0xf];
                          value >>= 4;
                      }
                      require(value == 0, "Strings: hex length insufficient");
                      return string(buffer);
                  }
                  /**
                   * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
                   */
                  function toHexString(address addr) internal pure returns (string memory) {
                      return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
                  }
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              /**
               * @title Minimal interface for an `Strategy` contract.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice Custom `Strategy` implementations may expand extensively on this interface.
               */
              interface IStrategy {
                  /**
                   * @notice Used to deposit tokens into this Strategy
                   * @param token is the ERC20 token being deposited
                   * @param amount is the amount of token being deposited
                   * @dev This function is only callable by the strategyManager contract. It is invoked inside of the strategyManager's
                   * `depositIntoStrategy` function, and individual share balances are recorded in the strategyManager as well.
                   * @return newShares is the number of new shares issued at the current exchange ratio.
                   */
                  function deposit(IERC20 token, uint256 amount) external returns (uint256);
                  /**
                   * @notice Used to withdraw tokens from this Strategy, to the `recipient`'s address
                   * @param recipient is the address to receive the withdrawn funds
                   * @param token is the ERC20 token being transferred out
                   * @param amountShares is the amount of shares being withdrawn
                   * @dev This function is only callable by the strategyManager contract. It is invoked inside of the strategyManager's
                   * other functions, and individual share balances are recorded in the strategyManager as well.
                   */
                  function withdraw(address recipient, IERC20 token, uint256 amountShares) external;
                  /**
                   * @notice Used to convert a number of shares to the equivalent amount of underlying tokens for this strategy.
                   * @notice In contrast to `sharesToUnderlyingView`, this function **may** make state modifications
                   * @param amountShares is the amount of shares to calculate its conversion into the underlying token
                   * @return The amount of underlying tokens corresponding to the input `amountShares`
                   * @dev Implementation for these functions in particular may vary significantly for different strategies
                   */
                  function sharesToUnderlying(uint256 amountShares) external returns (uint256);
                  /**
                   * @notice Used to convert an amount of underlying tokens to the equivalent amount of shares in this strategy.
                   * @notice In contrast to `underlyingToSharesView`, this function **may** make state modifications
                   * @param amountUnderlying is the amount of `underlyingToken` to calculate its conversion into strategy shares
                   * @return The amount of underlying tokens corresponding to the input `amountShares`
                   * @dev Implementation for these functions in particular may vary significantly for different strategies
                   */
                  function underlyingToShares(uint256 amountUnderlying) external returns (uint256);
                  /**
                   * @notice convenience function for fetching the current underlying value of all of the `user`'s shares in
                   * this strategy. In contrast to `userUnderlyingView`, this function **may** make state modifications
                   */
                  function userUnderlying(address user) external returns (uint256);
                  /**
                   * @notice convenience function for fetching the current total shares of `user` in this strategy, by
                   * querying the `strategyManager` contract
                   */
                  function shares(address user) external view returns (uint256);
                  /**
                   * @notice Used to convert a number of shares to the equivalent amount of underlying tokens for this strategy.
                   * @notice In contrast to `sharesToUnderlying`, this function guarantees no state modifications
                   * @param amountShares is the amount of shares to calculate its conversion into the underlying token
                   * @return The amount of shares corresponding to the input `amountUnderlying`
                   * @dev Implementation for these functions in particular may vary significantly for different strategies
                   */
                  function sharesToUnderlyingView(uint256 amountShares) external view returns (uint256);
                  /**
                   * @notice Used to convert an amount of underlying tokens to the equivalent amount of shares in this strategy.
                   * @notice In contrast to `underlyingToShares`, this function guarantees no state modifications
                   * @param amountUnderlying is the amount of `underlyingToken` to calculate its conversion into strategy shares
                   * @return The amount of shares corresponding to the input `amountUnderlying`
                   * @dev Implementation for these functions in particular may vary significantly for different strategies
                   */
                  function underlyingToSharesView(uint256 amountUnderlying) external view returns (uint256);
                  /**
                   * @notice convenience function for fetching the current underlying value of all of the `user`'s shares in
                   * this strategy. In contrast to `userUnderlying`, this function guarantees no state modifications
                   */
                  function userUnderlyingView(address user) external view returns (uint256);
                  /// @notice The underlying token for shares in this Strategy
                  function underlyingToken() external view returns (IERC20);
                  /// @notice The total number of extant shares in this Strategy
                  function totalShares() external view returns (uint256);
                  /// @notice Returns either a brief string explaining the strategy's goal & purpose, or a link to metadata that explains in more detail.
                  function explanation() external view returns (string memory);
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              /**
               * @title The interface for common signature utilities.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               */
              interface ISignatureUtils {
                  // @notice Struct that bundles together a signature and an expiration time for the signature. Used primarily for stack management.
                  struct SignatureWithExpiry {
                      // the signature itself, formatted as a single bytes object
                      bytes signature;
                      // the expiration timestamp (UTC) of the signature
                      uint256 expiry;
                  }
                  // @notice Struct that bundles together a signature, a salt for uniqueness, and an expiration time for the signature. Used primarily for stack management.
                  struct SignatureWithSaltAndExpiry {
                      // the signature itself, formatted as a single bytes object
                      bytes signature;
                      // the salt used to generate the signature
                      bytes32 salt;
                      // the expiration timestamp (UTC) of the signature
                      uint256 expiry;
                  }
              }// SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This is the interface that {BeaconProxy} expects of its beacon.
               */
              interface IBeacon {
                  /**
                   * @dev Must return an address that can be used as a delegate call target.
                   *
                   * {BeaconProxy} will check that this address is a contract.
                   */
                  function implementation() external view returns (address);
              }
              // ┏━━━┓━┏┓━┏┓━━┏━━━┓━━┏━━━┓━━━━┏━━━┓━━━━━━━━━━━━━━━━━━━┏┓━━━━━┏━━━┓━━━━━━━━━┏┓━━━━━━━━━━━━━━┏┓━
              // ┃┏━━┛┏┛┗┓┃┃━━┃┏━┓┃━━┃┏━┓┃━━━━┗┓┏┓┃━━━━━━━━━━━━━━━━━━┏┛┗┓━━━━┃┏━┓┃━━━━━━━━┏┛┗┓━━━━━━━━━━━━┏┛┗┓
              // ┃┗━━┓┗┓┏┛┃┗━┓┗┛┏┛┃━━┃┃━┃┃━━━━━┃┃┃┃┏━━┓┏━━┓┏━━┓┏━━┓┏┓┗┓┏┛━━━━┃┃━┗┛┏━━┓┏━┓━┗┓┏┛┏━┓┏━━┓━┏━━┓┗┓┏┛
              // ┃┏━━┛━┃┃━┃┏┓┃┏━┛┏┛━━┃┃━┃┃━━━━━┃┃┃┃┃┏┓┃┃┏┓┃┃┏┓┃┃━━┫┣┫━┃┃━━━━━┃┃━┏┓┃┏┓┃┃┏┓┓━┃┃━┃┏┛┗━┓┃━┃┏━┛━┃┃━
              // ┃┗━━┓━┃┗┓┃┃┃┃┃┃┗━┓┏┓┃┗━┛┃━━━━┏┛┗┛┃┃┃━┫┃┗┛┃┃┗┛┃┣━━┃┃┃━┃┗┓━━━━┃┗━┛┃┃┗┛┃┃┃┃┃━┃┗┓┃┃━┃┗┛┗┓┃┗━┓━┃┗┓
              // ┗━━━┛━┗━┛┗┛┗┛┗━━━┛┗┛┗━━━┛━━━━┗━━━┛┗━━┛┃┏━┛┗━━┛┗━━┛┗┛━┗━┛━━━━┗━━━┛┗━━┛┗┛┗┛━┗━┛┗┛━┗━━━┛┗━━┛━┗━┛
              // ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━┃┃━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
              // ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━┗┛━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
              // SPDX-License-Identifier: CC0-1.0
              pragma solidity >=0.5.0;
              // This interface is designed to be compatible with the Vyper version.
              /// @notice This is the Ethereum 2.0 deposit contract interface.
              /// For more information see the Phase 0 specification under https://github.com/ethereum/eth2.0-specs
              interface IETHPOSDeposit {
                  /// @notice A processed deposit event.
                  event DepositEvent(bytes pubkey, bytes withdrawal_credentials, bytes amount, bytes signature, bytes index);
                  /// @notice Submit a Phase 0 DepositData object.
                  /// @param pubkey A BLS12-381 public key.
                  /// @param withdrawal_credentials Commitment to a public key for withdrawals.
                  /// @param signature A BLS12-381 signature.
                  /// @param deposit_data_root The SHA-256 hash of the SSZ-encoded DepositData object.
                  /// Used as a protection against malformed input.
                  function deposit(
                      bytes calldata pubkey,
                      bytes calldata withdrawal_credentials,
                      bytes calldata signature,
                      bytes32 deposit_data_root
                  ) external payable;
                  /// @notice Query the current deposit root hash.
                  /// @return The deposit root hash.
                  function get_deposit_root() external view returns (bytes32);
                  /// @notice Query the current deposit count.
                  /// @return The deposit count encoded as a little endian 64-bit number.
                  function get_deposit_count() external view returns (bytes memory);
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "../libraries/BeaconChainProofs.sol";
              import "./IEigenPodManager.sol";
              import "./IBeaconChainOracle.sol";
              import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              /**
               * @title The implementation contract used for restaking beacon chain ETH on EigenLayer
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice The main functionalities are:
               * - creating new ETH validators with their withdrawal credentials pointed to this contract
               * - proving from beacon chain state roots that withdrawal credentials are pointed to this contract
               * - proving from beacon chain state roots the balances of ETH validators with their withdrawal credentials
               *   pointed to this contract
               * - updating aggregate balances in the EigenPodManager
               * - withdrawing eth when withdrawals are initiated
               * @dev Note that all beacon chain balances are stored as gwei within the beacon chain datastructures. We choose
               *   to account balances in terms of gwei in the EigenPod contract and convert to wei when making calls to other contracts
               */
              interface IEigenPod {
                  enum VALIDATOR_STATUS {
                      INACTIVE, // doesnt exist
                      ACTIVE, // staked on ethpos and withdrawal credentials are pointed to the EigenPod
                      WITHDRAWN // withdrawn from the Beacon Chain
                  }
                  struct ValidatorInfo {
                      // index of the validator in the beacon chain
                      uint64 validatorIndex;
                      // amount of beacon chain ETH restaked on EigenLayer in gwei
                      uint64 restakedBalanceGwei;
                      //timestamp of the validator's most recent balance update
                      uint64 mostRecentBalanceUpdateTimestamp;
                      // status of the validator
                      VALIDATOR_STATUS status;
                  }
                  /**
                   * @notice struct used to store amounts related to proven withdrawals in memory. Used to help
                   * manage stack depth and optimize the number of external calls, when batching withdrawal operations.
                   */
                  struct VerifiedWithdrawal {
                      // amount to send to a podOwner from a proven withdrawal
                      uint256 amountToSendGwei;
                      // difference in shares to be recorded in the eigenPodManager, as a result of the withdrawal
                      int256 sharesDeltaGwei;
                  }
                  enum PARTIAL_WITHDRAWAL_CLAIM_STATUS {
                      REDEEMED,
                      PENDING,
                      FAILED
                  }
                  /// @notice Emitted when an ETH validator stakes via this eigenPod
                  event EigenPodStaked(bytes pubkey);
                  /// @notice Emitted when an ETH validator's withdrawal credentials are successfully verified to be pointed to this eigenPod
                  event ValidatorRestaked(uint40 validatorIndex);
                  /// @notice Emitted when an ETH validator's  balance is proven to be updated.  Here newValidatorBalanceGwei
                  //  is the validator's balance that is credited on EigenLayer.
                  event ValidatorBalanceUpdated(uint40 validatorIndex, uint64 balanceTimestamp, uint64 newValidatorBalanceGwei);
                  /// @notice Emitted when an ETH validator is prove to have withdrawn from the beacon chain
                  event FullWithdrawalRedeemed(
                      uint40 validatorIndex,
                      uint64 withdrawalTimestamp,
                      address indexed recipient,
                      uint64 withdrawalAmountGwei
                  );
                  /// @notice Emitted when a partial withdrawal claim is successfully redeemed
                  event PartialWithdrawalRedeemed(
                      uint40 validatorIndex,
                      uint64 withdrawalTimestamp,
                      address indexed recipient,
                      uint64 partialWithdrawalAmountGwei
                  );
                  /// @notice Emitted when restaked beacon chain ETH is withdrawn from the eigenPod.
                  event RestakedBeaconChainETHWithdrawn(address indexed recipient, uint256 amount);
                  /// @notice Emitted when podOwner enables restaking
                  event RestakingActivated(address indexed podOwner);
                  /// @notice Emitted when ETH is received via the `receive` fallback
                  event NonBeaconChainETHReceived(uint256 amountReceived);
                  /// @notice Emitted when ETH that was previously received via the `receive` fallback is withdrawn
                  event NonBeaconChainETHWithdrawn(address indexed recipient, uint256 amountWithdrawn);
                  /// @notice The max amount of eth, in gwei, that can be restaked per validator
                  function MAX_RESTAKED_BALANCE_GWEI_PER_VALIDATOR() external view returns (uint64);
                  /// @notice the amount of execution layer ETH in this contract that is staked in EigenLayer (i.e. withdrawn from beaconchain but not EigenLayer),
                  function withdrawableRestakedExecutionLayerGwei() external view returns (uint64);
                  /// @notice any ETH deposited into the EigenPod contract via the `receive` fallback function
                  function nonBeaconChainETHBalanceWei() external view returns (uint256);
                  /// @notice Used to initialize the pointers to contracts crucial to the pod's functionality, in beacon proxy construction from EigenPodManager
                  function initialize(address owner) external;
                  /// @notice Called by EigenPodManager when the owner wants to create another ETH validator.
                  function stake(bytes calldata pubkey, bytes calldata signature, bytes32 depositDataRoot) external payable;
                  /**
                   * @notice Transfers `amountWei` in ether from this contract to the specified `recipient` address
                   * @notice Called by EigenPodManager to withdrawBeaconChainETH that has been added to the EigenPod's balance due to a withdrawal from the beacon chain.
                   * @dev The podOwner must have already proved sufficient withdrawals, so that this pod's `withdrawableRestakedExecutionLayerGwei` exceeds the
                   * `amountWei` input (when converted to GWEI).
                   * @dev Reverts if `amountWei` is not a whole Gwei amount
                   */
                  function withdrawRestakedBeaconChainETH(address recipient, uint256 amount) external;
                  /// @notice The single EigenPodManager for EigenLayer
                  function eigenPodManager() external view returns (IEigenPodManager);
                  /// @notice The owner of this EigenPod
                  function podOwner() external view returns (address);
                  /// @notice an indicator of whether or not the podOwner has ever "fully restaked" by successfully calling `verifyCorrectWithdrawalCredentials`.
                  function hasRestaked() external view returns (bool);
                  /**
                   * @notice The latest timestamp at which the pod owner withdrew the balance of the pod, via calling `withdrawBeforeRestaking`.
                   * @dev This variable is only updated when the `withdrawBeforeRestaking` function is called, which can only occur before `hasRestaked` is set to true for this pod.
                   * Proofs for this pod are only valid against Beacon Chain state roots corresponding to timestamps after the stored `mostRecentWithdrawalTimestamp`.
                   */
                  function mostRecentWithdrawalTimestamp() external view returns (uint64);
                  /// @notice Returns the validatorInfo struct for the provided pubkeyHash
                  function validatorPubkeyHashToInfo(bytes32 validatorPubkeyHash) external view returns (ValidatorInfo memory);
                  /// @notice Returns the validatorInfo struct for the provided pubkey
                  function validatorPubkeyToInfo(bytes calldata validatorPubkey) external view returns (ValidatorInfo memory);
                  ///@notice mapping that tracks proven withdrawals
                  function provenWithdrawal(bytes32 validatorPubkeyHash, uint64 slot) external view returns (bool);
                  /// @notice This returns the status of a given validator
                  function validatorStatus(bytes32 pubkeyHash) external view returns (VALIDATOR_STATUS);
                  /// @notice This returns the status of a given validator pubkey
                  function validatorStatus(bytes calldata validatorPubkey) external view returns (VALIDATOR_STATUS);
                  /**
                   * @notice This function verifies that the withdrawal credentials of validator(s) owned by the podOwner are pointed to
                   * this contract. It also verifies the effective balance  of the validator.  It verifies the provided proof of the ETH validator against the beacon chain state
                   * root, marks the validator as 'active' in EigenLayer, and credits the restaked ETH in Eigenlayer.
                   * @param oracleTimestamp is the Beacon Chain timestamp whose state root the `proof` will be proven against.
                   * @param validatorIndices is the list of indices of the validators being proven, refer to consensus specs
                   * @param withdrawalCredentialProofs is an array of proofs, where each proof proves each ETH validator's balance and withdrawal credentials
                   * against a beacon chain state root
                   * @param validatorFields are the fields of the "Validator Container", refer to consensus specs
                   * for details: https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#validator
                   */
                  function verifyWithdrawalCredentials(
                      uint64 oracleTimestamp,
                      BeaconChainProofs.StateRootProof calldata stateRootProof,
                      uint40[] calldata validatorIndices,
                      bytes[] calldata withdrawalCredentialProofs,
                      bytes32[][] calldata validatorFields
                  )
                      external;
                  /**
                   * @notice This function records an update (either increase or decrease) in the pod's balance in the StrategyManager.  
                             It also verifies a merkle proof of the validator's current beacon chain balance.  
                   * @param oracleTimestamp The oracleTimestamp whose state root the `proof` will be proven against.
                   *        Must be within `VERIFY_BALANCE_UPDATE_WINDOW_SECONDS` of the current block.
                   * @param validatorIndices is the list of indices of the validators being proven, refer to consensus specs 
                   * @param validatorFieldsProofs proofs against the `beaconStateRoot` for each validator in `validatorFields`
                   * @param validatorFields are the fields of the "Validator Container", refer to consensus specs
                   * @dev For more details on the Beacon Chain spec, see: https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#validator
                   */
                  function verifyBalanceUpdates(
                      uint64 oracleTimestamp,
                      uint40[] calldata validatorIndices,
                      BeaconChainProofs.StateRootProof calldata stateRootProof,
                      bytes[] calldata validatorFieldsProofs,
                      bytes32[][] calldata validatorFields
                  ) external;
                  /**
                   * @notice This function records full and partial withdrawals on behalf of one of the Ethereum validators for this EigenPod
                   * @param oracleTimestamp is the timestamp of the oracle slot that the withdrawal is being proven against
                   * @param withdrawalProofs is the information needed to check the veracity of the block numbers and withdrawals being proven
                   * @param validatorFieldsProofs is the proof of the validator's fields' in the validator tree
                   * @param withdrawalFields are the fields of the withdrawals being proven
                   * @param validatorFields are the fields of the validators being proven
                   */
                  function verifyAndProcessWithdrawals(
                      uint64 oracleTimestamp,
                      BeaconChainProofs.StateRootProof calldata stateRootProof,
                      BeaconChainProofs.WithdrawalProof[] calldata withdrawalProofs,
                      bytes[] calldata validatorFieldsProofs,
                      bytes32[][] calldata validatorFields,
                      bytes32[][] calldata withdrawalFields
                  ) external;
                  /**
                   * @notice Called by the pod owner to activate restaking by withdrawing
                   * all existing ETH from the pod and preventing further withdrawals via
                   * "withdrawBeforeRestaking()"
                   */
                  function activateRestaking() external;
                  /// @notice Called by the pod owner to withdraw the balance of the pod when `hasRestaked` is set to false
                  function withdrawBeforeRestaking() external;
                  /// @notice Called by the pod owner to withdraw the nonBeaconChainETHBalanceWei
                  function withdrawNonBeaconChainETHBalanceWei(address recipient, uint256 amountToWithdraw) external;
                  /// @notice called by owner of a pod to remove any ERC20s deposited in the pod
                  function recoverTokens(IERC20[] memory tokenList, uint256[] memory amountsToWithdraw, address recipient) external;
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              /**
               * @title Interface for the BeaconStateOracle contract.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               */
              interface IBeaconChainOracle {
                  /// @notice The block number to state root mapping.
                  function timestampToBlockRoot(uint256 timestamp) external view returns (bytes32);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Interface of the ERC20 standard as defined in the EIP.
               */
              interface IERC20 {
                  /**
                   * @dev Emitted when `value` tokens are moved from one account (`from`) to
                   * another (`to`).
                   *
                   * Note that `value` may be zero.
                   */
                  event Transfer(address indexed from, address indexed to, uint256 value);
                  /**
                   * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                   * a call to {approve}. `value` is the new allowance.
                   */
                  event Approval(address indexed owner, address indexed spender, uint256 value);
                  /**
                   * @dev Returns the amount of tokens in existence.
                   */
                  function totalSupply() external view returns (uint256);
                  /**
                   * @dev Returns the amount of tokens owned by `account`.
                   */
                  function balanceOf(address account) external view returns (uint256);
                  /**
                   * @dev Moves `amount` tokens from the caller's account to `to`.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transfer(address to, uint256 amount) external returns (bool);
                  /**
                   * @dev Returns the remaining number of tokens that `spender` will be
                   * allowed to spend on behalf of `owner` through {transferFrom}. This is
                   * zero by default.
                   *
                   * This value changes when {approve} or {transferFrom} are called.
                   */
                  function allowance(address owner, address spender) external view returns (uint256);
                  /**
                   * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * IMPORTANT: Beware that changing an allowance with this method brings the risk
                   * that someone may use both the old and the new allowance by unfortunate
                   * transaction ordering. One possible solution to mitigate this race
                   * condition is to first reduce the spender's allowance to 0 and set the
                   * desired value afterwards:
                   * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                   *
                   * Emits an {Approval} event.
                   */
                  function approve(address spender, uint256 amount) external returns (bool);
                  /**
                   * @dev Moves `amount` tokens from `from` to `to` using the
                   * allowance mechanism. `amount` is then deducted from the caller's
                   * allowance.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transferFrom(
                      address from,
                      address to,
                      uint256 amount
                  ) external returns (bool);
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity ^0.8.0;
              import "./Merkle.sol";
              import "../libraries/Endian.sol";
              //Utility library for parsing and PHASE0 beacon chain block headers
              //SSZ Spec: https://github.com/ethereum/consensus-specs/blob/dev/ssz/simple-serialize.md#merkleization
              //BeaconBlockHeader Spec: https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#beaconblockheader
              //BeaconState Spec: https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#beaconstate
              library BeaconChainProofs {
                  // constants are the number of fields and the heights of the different merkle trees used in merkleizing beacon chain containers
                  uint256 internal constant BEACON_BLOCK_HEADER_FIELD_TREE_HEIGHT = 3;
                  uint256 internal constant BEACON_BLOCK_BODY_FIELD_TREE_HEIGHT = 4;
                  uint256 internal constant BEACON_STATE_FIELD_TREE_HEIGHT = 5;
                  uint256 internal constant VALIDATOR_FIELD_TREE_HEIGHT = 3;
                  //Note: changed in the deneb hard fork from 4->5
                  uint256 internal constant EXECUTION_PAYLOAD_HEADER_FIELD_TREE_HEIGHT_DENEB = 5;
                  uint256 internal constant EXECUTION_PAYLOAD_HEADER_FIELD_TREE_HEIGHT_CAPELLA = 4;
                  // SLOTS_PER_HISTORICAL_ROOT = 2**13, so tree height is 13
                  uint256 internal constant BLOCK_ROOTS_TREE_HEIGHT = 13;
                  //HISTORICAL_ROOTS_LIMIT = 2**24, so tree height is 24
                  uint256 internal constant HISTORICAL_SUMMARIES_TREE_HEIGHT = 24;
                  //Index of block_summary_root in historical_summary container
                  uint256 internal constant BLOCK_SUMMARY_ROOT_INDEX = 0;
                  // tree height for hash tree of an individual withdrawal container
                  uint256 internal constant WITHDRAWAL_FIELD_TREE_HEIGHT = 2;
                  uint256 internal constant VALIDATOR_TREE_HEIGHT = 40;
                  // MAX_WITHDRAWALS_PER_PAYLOAD = 2**4, making tree height = 4
                  uint256 internal constant WITHDRAWALS_TREE_HEIGHT = 4;
                  //in beacon block body https://github.com/ethereum/consensus-specs/blob/dev/specs/capella/beacon-chain.md#beaconblockbody
                  uint256 internal constant EXECUTION_PAYLOAD_INDEX = 9;
                  // in beacon block header https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#beaconblockheader
                  uint256 internal constant SLOT_INDEX = 0;
                  uint256 internal constant STATE_ROOT_INDEX = 3;
                  uint256 internal constant BODY_ROOT_INDEX = 4;
                  // in beacon state https://github.com/ethereum/consensus-specs/blob/dev/specs/capella/beacon-chain.md#beaconstate
                  uint256 internal constant VALIDATOR_TREE_ROOT_INDEX = 11;
                  uint256 internal constant HISTORICAL_SUMMARIES_INDEX = 27;
                  // in validator https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#validator
                  uint256 internal constant VALIDATOR_PUBKEY_INDEX = 0;
                  uint256 internal constant VALIDATOR_WITHDRAWAL_CREDENTIALS_INDEX = 1;
                  uint256 internal constant VALIDATOR_BALANCE_INDEX = 2;
                  uint256 internal constant VALIDATOR_WITHDRAWABLE_EPOCH_INDEX = 7;
                  // in execution payload header
                  uint256 internal constant TIMESTAMP_INDEX = 9;
                  //in execution payload
                  uint256 internal constant WITHDRAWALS_INDEX = 14;
                  // in withdrawal
                  uint256 internal constant WITHDRAWAL_VALIDATOR_INDEX_INDEX = 1;
                  uint256 internal constant WITHDRAWAL_VALIDATOR_AMOUNT_INDEX = 3;
                  //Misc Constants
                  /// @notice The number of slots each epoch in the beacon chain
                  uint64 internal constant SLOTS_PER_EPOCH = 32;
                  /// @notice The number of seconds in a slot in the beacon chain
                  uint64 internal constant SECONDS_PER_SLOT = 12;
                  /// @notice Number of seconds per epoch: 384 == 32 slots/epoch * 12 seconds/slot 
                  uint64 internal constant SECONDS_PER_EPOCH = SLOTS_PER_EPOCH * SECONDS_PER_SLOT;
                  bytes8 internal constant UINT64_MASK = 0xffffffffffffffff;
                  /// @notice This struct contains the merkle proofs and leaves needed to verify a partial/full withdrawal
                  struct WithdrawalProof {
                      bytes withdrawalProof;
                      bytes slotProof;
                      bytes executionPayloadProof;
                      bytes timestampProof;
                      bytes historicalSummaryBlockRootProof;
                      uint64 blockRootIndex;
                      uint64 historicalSummaryIndex;
                      uint64 withdrawalIndex;
                      bytes32 blockRoot;
                      bytes32 slotRoot;
                      bytes32 timestampRoot;
                      bytes32 executionPayloadRoot;
                  }
                  /// @notice This struct contains the root and proof for verifying the state root against the oracle block root
                  struct StateRootProof {
                      bytes32 beaconStateRoot;
                      bytes proof;
                  }
                  /**
                   * @notice This function verifies merkle proofs of the fields of a certain validator against a beacon chain state root
                   * @param validatorIndex the index of the proven validator
                   * @param beaconStateRoot is the beacon chain state root to be proven against.
                   * @param validatorFieldsProof is the data used in proving the validator's fields
                   * @param validatorFields the claimed fields of the validator
                   */
                  function verifyValidatorFields(
                      bytes32 beaconStateRoot,
                      bytes32[] calldata validatorFields,
                      bytes calldata validatorFieldsProof,
                      uint40 validatorIndex
                  ) internal view {
                      require(
                          validatorFields.length == 2 ** VALIDATOR_FIELD_TREE_HEIGHT,
                          "BeaconChainProofs.verifyValidatorFields: Validator fields has incorrect length"
                      );
                      /**
                       * Note: the length of the validator merkle proof is BeaconChainProofs.VALIDATOR_TREE_HEIGHT + 1.
                       * There is an additional layer added by hashing the root with the length of the validator list
                       */
                      require(
                          validatorFieldsProof.length == 32 * ((VALIDATOR_TREE_HEIGHT + 1) + BEACON_STATE_FIELD_TREE_HEIGHT),
                          "BeaconChainProofs.verifyValidatorFields: Proof has incorrect length"
                      );
                      uint256 index = (VALIDATOR_TREE_ROOT_INDEX << (VALIDATOR_TREE_HEIGHT + 1)) | uint256(validatorIndex);
                      // merkleize the validatorFields to get the leaf to prove
                      bytes32 validatorRoot = Merkle.merkleizeSha256(validatorFields);
                      // verify the proof of the validatorRoot against the beaconStateRoot
                      require(
                          Merkle.verifyInclusionSha256({
                              proof: validatorFieldsProof,
                              root: beaconStateRoot,
                              leaf: validatorRoot,
                              index: index
                          }),
                          "BeaconChainProofs.verifyValidatorFields: Invalid merkle proof"
                      );
                  }
                  /**
                   * @notice This function verifies the latestBlockHeader against the state root. the latestBlockHeader is
                   * a tracked in the beacon state.
                   * @param beaconStateRoot is the beacon chain state root to be proven against.
                   * @param stateRootProof is the provided merkle proof
                   * @param latestBlockRoot is hashtree root of the latest block header in the beacon state
                   */
                  function verifyStateRootAgainstLatestBlockRoot(
                      bytes32 latestBlockRoot,
                      bytes32 beaconStateRoot,
                      bytes calldata stateRootProof
                  ) internal view {
                      require(
                          stateRootProof.length == 32 * (BEACON_BLOCK_HEADER_FIELD_TREE_HEIGHT),
                          "BeaconChainProofs.verifyStateRootAgainstLatestBlockRoot: Proof has incorrect length"
                      );
                      //Next we verify the slot against the blockRoot
                      require(
                          Merkle.verifyInclusionSha256({
                              proof: stateRootProof,
                              root: latestBlockRoot,
                              leaf: beaconStateRoot,
                              index: STATE_ROOT_INDEX
                          }),
                          "BeaconChainProofs.verifyStateRootAgainstLatestBlockRoot: Invalid latest block header root merkle proof"
                      );
                  }
                  /**
                   * @notice This function verifies the slot and the withdrawal fields for a given withdrawal
                   * @param withdrawalProof is the provided set of merkle proofs
                   * @param withdrawalFields is the serialized withdrawal container to be proven
                   */
                  function verifyWithdrawal(
                      bytes32 beaconStateRoot,
                      bytes32[] calldata withdrawalFields,
                      WithdrawalProof calldata withdrawalProof,
                      uint64 denebForkTimestamp
                  ) internal view {
                      require(
                          withdrawalFields.length == 2 ** WITHDRAWAL_FIELD_TREE_HEIGHT,
                          "BeaconChainProofs.verifyWithdrawal: withdrawalFields has incorrect length"
                      );
                      require(
                          withdrawalProof.blockRootIndex < 2 ** BLOCK_ROOTS_TREE_HEIGHT,
                          "BeaconChainProofs.verifyWithdrawal: blockRootIndex is too large"
                      );
                      require(
                          withdrawalProof.withdrawalIndex < 2 ** WITHDRAWALS_TREE_HEIGHT,
                          "BeaconChainProofs.verifyWithdrawal: withdrawalIndex is too large"
                      );
                      require(
                          withdrawalProof.historicalSummaryIndex < 2 ** HISTORICAL_SUMMARIES_TREE_HEIGHT,
                          "BeaconChainProofs.verifyWithdrawal: historicalSummaryIndex is too large"
                      );
                      //Note: post deneb hard fork, the number of exection payload header fields increased from 15->17, adding an extra level to the tree height
                      uint256 executionPayloadHeaderFieldTreeHeight = (getWithdrawalTimestamp(withdrawalProof) < denebForkTimestamp) ? EXECUTION_PAYLOAD_HEADER_FIELD_TREE_HEIGHT_CAPELLA : EXECUTION_PAYLOAD_HEADER_FIELD_TREE_HEIGHT_DENEB;
                      require(
                          withdrawalProof.withdrawalProof.length ==
                              32 * (executionPayloadHeaderFieldTreeHeight + WITHDRAWALS_TREE_HEIGHT + 1),
                          "BeaconChainProofs.verifyWithdrawal: withdrawalProof has incorrect length"
                      );
                      require(
                          withdrawalProof.executionPayloadProof.length ==
                              32 * (BEACON_BLOCK_HEADER_FIELD_TREE_HEIGHT + BEACON_BLOCK_BODY_FIELD_TREE_HEIGHT),
                          "BeaconChainProofs.verifyWithdrawal: executionPayloadProof has incorrect length"
                      );
                      require(
                          withdrawalProof.slotProof.length == 32 * (BEACON_BLOCK_HEADER_FIELD_TREE_HEIGHT),
                          "BeaconChainProofs.verifyWithdrawal: slotProof has incorrect length"
                      );
                      require(
                          withdrawalProof.timestampProof.length == 32 * (executionPayloadHeaderFieldTreeHeight),
                          "BeaconChainProofs.verifyWithdrawal: timestampProof has incorrect length"
                      );
                      require(
                          withdrawalProof.historicalSummaryBlockRootProof.length ==
                              32 *
                                  (BEACON_STATE_FIELD_TREE_HEIGHT +
                                      (HISTORICAL_SUMMARIES_TREE_HEIGHT + 1) +
                                      1 +
                                      (BLOCK_ROOTS_TREE_HEIGHT)),
                          "BeaconChainProofs.verifyWithdrawal: historicalSummaryBlockRootProof has incorrect length"
                      );
                      /**
                       * Note: Here, the "1" in "1 + (BLOCK_ROOTS_TREE_HEIGHT)" signifies that extra step of choosing the "block_root_summary" within the individual
                       * "historical_summary". Everywhere else it signifies merkelize_with_mixin, where the length of an array is hashed with the root of the array,
                       * but not here.
                       */
                      uint256 historicalBlockHeaderIndex = (HISTORICAL_SUMMARIES_INDEX <<
                          ((HISTORICAL_SUMMARIES_TREE_HEIGHT + 1) + 1 + (BLOCK_ROOTS_TREE_HEIGHT))) |
                          (uint256(withdrawalProof.historicalSummaryIndex) << (1 + (BLOCK_ROOTS_TREE_HEIGHT))) |
                          (BLOCK_SUMMARY_ROOT_INDEX << (BLOCK_ROOTS_TREE_HEIGHT)) |
                          uint256(withdrawalProof.blockRootIndex);
                      require(
                          Merkle.verifyInclusionSha256({
                              proof: withdrawalProof.historicalSummaryBlockRootProof,
                              root: beaconStateRoot,
                              leaf: withdrawalProof.blockRoot,
                              index: historicalBlockHeaderIndex
                          }),
                          "BeaconChainProofs.verifyWithdrawal: Invalid historicalsummary merkle proof"
                      );
                      //Next we verify the slot against the blockRoot
                      require(
                          Merkle.verifyInclusionSha256({
                              proof: withdrawalProof.slotProof,
                              root: withdrawalProof.blockRoot,
                              leaf: withdrawalProof.slotRoot,
                              index: SLOT_INDEX
                          }),
                          "BeaconChainProofs.verifyWithdrawal: Invalid slot merkle proof"
                      );
                      {
                          // Next we verify the executionPayloadRoot against the blockRoot
                          uint256 executionPayloadIndex = (BODY_ROOT_INDEX << (BEACON_BLOCK_BODY_FIELD_TREE_HEIGHT)) |
                              EXECUTION_PAYLOAD_INDEX;
                          require(
                              Merkle.verifyInclusionSha256({
                                  proof: withdrawalProof.executionPayloadProof,
                                  root: withdrawalProof.blockRoot,
                                  leaf: withdrawalProof.executionPayloadRoot,
                                  index: executionPayloadIndex
                              }),
                              "BeaconChainProofs.verifyWithdrawal: Invalid executionPayload merkle proof"
                          );
                      }
                      // Next we verify the timestampRoot against the executionPayload root
                      require(
                          Merkle.verifyInclusionSha256({
                              proof: withdrawalProof.timestampProof,
                              root: withdrawalProof.executionPayloadRoot,
                              leaf: withdrawalProof.timestampRoot,
                              index: TIMESTAMP_INDEX
                          }),
                          "BeaconChainProofs.verifyWithdrawal: Invalid timestamp merkle proof"
                      );
                      {
                          /**
                           * Next we verify the withdrawal fields against the executionPayloadRoot:
                           * First we compute the withdrawal_index, then we merkleize the 
                           * withdrawalFields container to calculate the withdrawalRoot.
                           *
                           * Note: Merkleization of the withdrawals root tree uses MerkleizeWithMixin, i.e., the length of the array is hashed with the root of
                           * the array.  Thus we shift the WITHDRAWALS_INDEX over by WITHDRAWALS_TREE_HEIGHT + 1 and not just WITHDRAWALS_TREE_HEIGHT.
                           */
                          uint256 withdrawalIndex = (WITHDRAWALS_INDEX << (WITHDRAWALS_TREE_HEIGHT + 1)) |
                              uint256(withdrawalProof.withdrawalIndex);
                          bytes32 withdrawalRoot = Merkle.merkleizeSha256(withdrawalFields);
                          require(
                              Merkle.verifyInclusionSha256({
                                  proof: withdrawalProof.withdrawalProof,
                                  root: withdrawalProof.executionPayloadRoot,
                                  leaf: withdrawalRoot,
                                  index: withdrawalIndex
                              }),
                              "BeaconChainProofs.verifyWithdrawal: Invalid withdrawal merkle proof"
                          );
                      }
                  }
                  /**
                   * @notice This function replicates the ssz hashing of a validator's pubkey, outlined below:
                   *  hh := ssz.NewHasher()
                   *  hh.PutBytes(validatorPubkey[:])
                   *  validatorPubkeyHash := hh.Hash()
                   *  hh.Reset()
                   */
                  function hashValidatorBLSPubkey(bytes memory validatorPubkey) internal pure returns (bytes32 pubkeyHash) {
                      require(validatorPubkey.length == 48, "Input should be 48 bytes in length");
                      return sha256(abi.encodePacked(validatorPubkey, bytes16(0)));
                  }
                  /**
                   * @dev Retrieve the withdrawal timestamp
                   */
                  function getWithdrawalTimestamp(WithdrawalProof memory withdrawalProof) internal pure returns (uint64) {
                      return
                          Endian.fromLittleEndianUint64(withdrawalProof.timestampRoot);
                  }
                  /**
                   * @dev Converts the withdrawal's slot to an epoch
                   */
                  function getWithdrawalEpoch(WithdrawalProof memory withdrawalProof) internal pure returns (uint64) {
                      return
                          Endian.fromLittleEndianUint64(withdrawalProof.slotRoot) / SLOTS_PER_EPOCH;
                  }
                  /**
                   * Indices for validator fields (refer to consensus specs):
                   * 0: pubkey
                   * 1: withdrawal credentials
                   * 2: effective balance
                   * 3: slashed?
                   * 4: activation elligibility epoch
                   * 5: activation epoch
                   * 6: exit epoch
                   * 7: withdrawable epoch
                   */
                  /**
                   * @dev Retrieves a validator's pubkey hash
                   */
                  function getPubkeyHash(bytes32[] memory validatorFields) internal pure returns (bytes32) {
                      return 
                          validatorFields[VALIDATOR_PUBKEY_INDEX];
                  }
                  function getWithdrawalCredentials(bytes32[] memory validatorFields) internal pure returns (bytes32) {
                      return
                          validatorFields[VALIDATOR_WITHDRAWAL_CREDENTIALS_INDEX];
                  }
                  /**
                   * @dev Retrieves a validator's effective balance (in gwei)
                   */
                  function getEffectiveBalanceGwei(bytes32[] memory validatorFields) internal pure returns (uint64) {
                      return 
                          Endian.fromLittleEndianUint64(validatorFields[VALIDATOR_BALANCE_INDEX]);
                  }
                  /**
                   * @dev Retrieves a validator's withdrawable epoch
                   */
                  function getWithdrawableEpoch(bytes32[] memory validatorFields) internal pure returns (uint64) {
                      return 
                          Endian.fromLittleEndianUint64(validatorFields[VALIDATOR_WITHDRAWABLE_EPOCH_INDEX]);
                  }
                  /**
                   * Indices for withdrawal fields (refer to consensus specs):
                   * 0: withdrawal index
                   * 1: validator index
                   * 2: execution address
                   * 3: withdrawal amount
                   */
                  /**
                   * @dev Retrieves a withdrawal's validator index
                   */
                  function getValidatorIndex(bytes32[] memory withdrawalFields) internal pure returns (uint40) {
                      return 
                          uint40(Endian.fromLittleEndianUint64(withdrawalFields[WITHDRAWAL_VALIDATOR_INDEX_INDEX]));
                  }
                  /**
                   * @dev Retrieves a withdrawal's withdrawal amount (in gwei)
                   */
                  function getWithdrawalAmountGwei(bytes32[] memory withdrawalFields) internal pure returns (uint64) {
                      return
                          Endian.fromLittleEndianUint64(withdrawalFields[WITHDRAWAL_VALIDATOR_AMOUNT_INDEX]);
                  }
              }
              // SPDX-License-Identifier: MIT
              // Adapted from OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev These functions deal with verification of Merkle Tree proofs.
               *
               * The tree and the proofs can be generated using our
               * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
               * You will find a quickstart guide in the readme.
               *
               * WARNING: You should avoid using leaf values that are 64 bytes long prior to
               * hashing, or use a hash function other than keccak256 for hashing leaves.
               * This is because the concatenation of a sorted pair of internal nodes in
               * the merkle tree could be reinterpreted as a leaf value.
               * OpenZeppelin's JavaScript library generates merkle trees that are safe
               * against this attack out of the box.
               */
              library Merkle {
                  /**
                   * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
                   * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
                   * hash matches the root of the tree. The tree is built assuming `leaf` is
                   * the 0 indexed `index`'th leaf from the bottom left of the tree.
                   *
                   * Note this is for a Merkle tree using the keccak/sha3 hash function
                   */
                  function verifyInclusionKeccak(
                      bytes memory proof,
                      bytes32 root,
                      bytes32 leaf,
                      uint256 index
                  ) internal pure returns (bool) {
                      return processInclusionProofKeccak(proof, leaf, index) == root;
                  }
                  /**
                   * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
                   * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
                   * hash matches the root of the tree. The tree is built assuming `leaf` is
                   * the 0 indexed `index`'th leaf from the bottom left of the tree.
                   *
                   * _Available since v4.4._
                   *
                   * Note this is for a Merkle tree using the keccak/sha3 hash function
                   */
                  function processInclusionProofKeccak(
                      bytes memory proof,
                      bytes32 leaf,
                      uint256 index
                  ) internal pure returns (bytes32) {
                      require(
                          proof.length != 0 && proof.length % 32 == 0,
                          "Merkle.processInclusionProofKeccak: proof length should be a non-zero multiple of 32"
                      );
                      bytes32 computedHash = leaf;
                      for (uint256 i = 32; i <= proof.length; i += 32) {
                          if (index % 2 == 0) {
                              // if ith bit of index is 0, then computedHash is a left sibling
                              assembly {
                                  mstore(0x00, computedHash)
                                  mstore(0x20, mload(add(proof, i)))
                                  computedHash := keccak256(0x00, 0x40)
                                  index := div(index, 2)
                              }
                          } else {
                              // if ith bit of index is 1, then computedHash is a right sibling
                              assembly {
                                  mstore(0x00, mload(add(proof, i)))
                                  mstore(0x20, computedHash)
                                  computedHash := keccak256(0x00, 0x40)
                                  index := div(index, 2)
                              }
                          }
                      }
                      return computedHash;
                  }
                  /**
                   * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
                   * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
                   * hash matches the root of the tree. The tree is built assuming `leaf` is
                   * the 0 indexed `index`'th leaf from the bottom left of the tree.
                   *
                   * Note this is for a Merkle tree using the sha256 hash function
                   */
                  function verifyInclusionSha256(
                      bytes memory proof,
                      bytes32 root,
                      bytes32 leaf,
                      uint256 index
                  ) internal view returns (bool) {
                      return processInclusionProofSha256(proof, leaf, index) == root;
                  }
                  /**
                   * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
                   * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
                   * hash matches the root of the tree. The tree is built assuming `leaf` is
                   * the 0 indexed `index`'th leaf from the bottom left of the tree.
                   *
                   * _Available since v4.4._
                   *
                   * Note this is for a Merkle tree using the sha256 hash function
                   */
                  function processInclusionProofSha256(
                      bytes memory proof,
                      bytes32 leaf,
                      uint256 index
                  ) internal view returns (bytes32) {
                      require(
                          proof.length != 0 && proof.length % 32 == 0,
                          "Merkle.processInclusionProofSha256: proof length should be a non-zero multiple of 32"
                      );
                      bytes32[1] memory computedHash = [leaf];
                      for (uint256 i = 32; i <= proof.length; i += 32) {
                          if (index % 2 == 0) {
                              // if ith bit of index is 0, then computedHash is a left sibling
                              assembly {
                                  mstore(0x00, mload(computedHash))
                                  mstore(0x20, mload(add(proof, i)))
                                  if iszero(staticcall(sub(gas(), 2000), 2, 0x00, 0x40, computedHash, 0x20)) {
                                      revert(0, 0)
                                  }
                                  index := div(index, 2)
                              }
                          } else {
                              // if ith bit of index is 1, then computedHash is a right sibling
                              assembly {
                                  mstore(0x00, mload(add(proof, i)))
                                  mstore(0x20, mload(computedHash))
                                  if iszero(staticcall(sub(gas(), 2000), 2, 0x00, 0x40, computedHash, 0x20)) {
                                      revert(0, 0)
                                  }
                                  index := div(index, 2)
                              }
                          }
                      }
                      return computedHash[0];
                  }
                  /**
                   @notice this function returns the merkle root of a tree created from a set of leaves using sha256 as its hash function
                   @param leaves the leaves of the merkle tree
                   @return The computed Merkle root of the tree.
                   @dev A pre-condition to this function is that leaves.length is a power of two.  If not, the function will merkleize the inputs incorrectly.
                   */
                  function merkleizeSha256(bytes32[] memory leaves) internal pure returns (bytes32) {
                      //there are half as many nodes in the layer above the leaves
                      uint256 numNodesInLayer = leaves.length / 2;
                      //create a layer to store the internal nodes
                      bytes32[] memory layer = new bytes32[](numNodesInLayer);
                      //fill the layer with the pairwise hashes of the leaves
                      for (uint256 i = 0; i < numNodesInLayer; i++) {
                          layer[i] = sha256(abi.encodePacked(leaves[2 * i], leaves[2 * i + 1]));
                      }
                      //the next layer above has half as many nodes
                      numNodesInLayer /= 2;
                      //while we haven't computed the root
                      while (numNodesInLayer != 0) {
                          //overwrite the first numNodesInLayer nodes in layer with the pairwise hashes of their children
                          for (uint256 i = 0; i < numNodesInLayer; i++) {
                              layer[i] = sha256(abi.encodePacked(layer[2 * i], layer[2 * i + 1]));
                          }
                          //the next layer above has half as many nodes
                          numNodesInLayer /= 2;
                      }
                      //the first node in the layer is the root
                      return layer[0];
                  }
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity ^0.8.0;
              library Endian {
                  /**
                   * @notice Converts a little endian-formatted uint64 to a big endian-formatted uint64
                   * @param lenum little endian-formatted uint64 input, provided as 'bytes32' type
                   * @return n The big endian-formatted uint64
                   * @dev Note that the input is formatted as a 'bytes32' type (i.e. 256 bits), but it is immediately truncated to a uint64 (i.e. 64 bits)
                   * through a right-shift/shr operation.
                   */
                  function fromLittleEndianUint64(bytes32 lenum) internal pure returns (uint64 n) {
                      // the number needs to be stored in little-endian encoding (ie in bytes 0-8)
                      n = uint64(uint256(lenum >> 192));
                      return
                          (n >> 56) |
                          ((0x00FF000000000000 & n) >> 40) |
                          ((0x0000FF0000000000 & n) >> 24) |
                          ((0x000000FF00000000 & n) >> 8) |
                          ((0x00000000FF000000 & n) << 8) |
                          ((0x0000000000FF0000 & n) << 24) |
                          ((0x000000000000FF00 & n) << 40) |
                          ((0x00000000000000FF & n) << 56);
                  }
              }
              

              File 5 of 8: TransparentUpgradeableProxy
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (proxy/transparent/TransparentUpgradeableProxy.sol)
              pragma solidity ^0.8.0;
              import "../ERC1967/ERC1967Proxy.sol";
              /**
               * @dev This contract implements a proxy that is upgradeable by an admin.
               *
               * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
               * clashing], which can potentially be used in an attack, this contract uses the
               * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
               * things that go hand in hand:
               *
               * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
               * that call matches one of the admin functions exposed by the proxy itself.
               * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
               * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
               * "admin cannot fallback to proxy target".
               *
               * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
               * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
               * to sudden errors when trying to call a function from the proxy implementation.
               *
               * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
               * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
               */
              contract TransparentUpgradeableProxy is ERC1967Proxy {
                  /**
                   * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                   * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                   */
                  constructor(
                      address _logic,
                      address admin_,
                      bytes memory _data
                  ) payable ERC1967Proxy(_logic, _data) {
                      _changeAdmin(admin_);
                  }
                  /**
                   * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                   */
                  modifier ifAdmin() {
                      if (msg.sender == _getAdmin()) {
                          _;
                      } else {
                          _fallback();
                      }
                  }
                  /**
                   * @dev Returns the current admin.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                   */
                  function admin() external ifAdmin returns (address admin_) {
                      admin_ = _getAdmin();
                  }
                  /**
                   * @dev Returns the current implementation.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                   */
                  function implementation() external ifAdmin returns (address implementation_) {
                      implementation_ = _implementation();
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
                   */
                  function changeAdmin(address newAdmin) external virtual ifAdmin {
                      _changeAdmin(newAdmin);
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
                   */
                  function upgradeTo(address newImplementation) external ifAdmin {
                      _upgradeToAndCall(newImplementation, bytes(""), false);
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                   * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                   * proxied contract.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
                   */
                  function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
                      _upgradeToAndCall(newImplementation, data, true);
                  }
                  /**
                   * @dev Returns the current admin.
                   */
                  function _admin() internal view virtual returns (address) {
                      return _getAdmin();
                  }
                  /**
                   * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
                   */
                  function _beforeFallback() internal virtual override {
                      require(msg.sender != _getAdmin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                      super._beforeFallback();
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (proxy/ERC1967/ERC1967Proxy.sol)
              pragma solidity ^0.8.0;
              import "../Proxy.sol";
              import "./ERC1967Upgrade.sol";
              /**
               * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
               * implementation address that can be changed. This address is stored in storage in the location specified by
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
               * implementation behind the proxy.
               */
              contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                  /**
                   * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                   *
                   * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                   * function call, and allows initializing the storage of the proxy like a Solidity constructor.
                   */
                  constructor(address _logic, bytes memory _data) payable {
                      _upgradeToAndCall(_logic, _data, false);
                  }
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _implementation() internal view virtual override returns (address impl) {
                      return ERC1967Upgrade._getImplementation();
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
               * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
               * be specified by overriding the virtual {_implementation} function.
               *
               * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
               * different contract through the {_delegate} function.
               *
               * The success and return data of the delegated call will be returned back to the caller of the proxy.
               */
              abstract contract Proxy {
                  /**
                   * @dev Delegates the current call to `implementation`.
                   *
                   * This function does not return to its internal call site, it will return directly to the external caller.
                   */
                  function _delegate(address implementation) internal virtual {
                      assembly {
                          // Copy msg.data. We take full control of memory in this inline assembly
                          // block because it will not return to Solidity code. We overwrite the
                          // Solidity scratch pad at memory position 0.
                          calldatacopy(0, 0, calldatasize())
                          // Call the implementation.
                          // out and outsize are 0 because we don't know the size yet.
                          let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                          // Copy the returned data.
                          returndatacopy(0, 0, returndatasize())
                          switch result
                          // delegatecall returns 0 on error.
                          case 0 {
                              revert(0, returndatasize())
                          }
                          default {
                              return(0, returndatasize())
                          }
                      }
                  }
                  /**
                   * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
                   * and {_fallback} should delegate.
                   */
                  function _implementation() internal view virtual returns (address);
                  /**
                   * @dev Delegates the current call to the address returned by `_implementation()`.
                   *
                   * This function does not return to its internal call site, it will return directly to the external caller.
                   */
                  function _fallback() internal virtual {
                      _beforeFallback();
                      _delegate(_implementation());
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                   * function in the contract matches the call data.
                   */
                  fallback() external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                   * is empty.
                   */
                  receive() external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                   * call, or as part of the Solidity `fallback` or `receive` functions.
                   *
                   * If overridden should call `super._beforeFallback()`.
                   */
                  function _beforeFallback() internal virtual {}
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)
              pragma solidity ^0.8.2;
              import "../beacon/IBeacon.sol";
              import "../../interfaces/draft-IERC1822.sol";
              import "../../utils/Address.sol";
              import "../../utils/StorageSlot.sol";
              /**
               * @dev This abstract contract provides getters and event emitting update functions for
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
               *
               * _Available since v4.1._
               *
               * @custom:oz-upgrades-unsafe-allow delegatecall
               */
              abstract contract ERC1967Upgrade {
                  // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                  bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                  /**
                   * @dev Storage slot with the address of the current implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                  /**
                   * @dev Emitted when the implementation is upgraded.
                   */
                  event Upgraded(address indexed implementation);
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _getImplementation() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 implementation slot.
                   */
                  function _setImplementation(address newImplementation) private {
                      require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                      StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                  }
                  /**
                   * @dev Perform implementation upgrade
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeTo(address newImplementation) internal {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
                  /**
                   * @dev Perform implementation upgrade with additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCall(
                      address newImplementation,
                      bytes memory data,
                      bool forceCall
                  ) internal {
                      _upgradeTo(newImplementation);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(newImplementation, data);
                      }
                  }
                  /**
                   * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCallUUPS(
                      address newImplementation,
                      bytes memory data,
                      bool forceCall
                  ) internal {
                      // Upgrades from old implementations will perform a rollback test. This test requires the new
                      // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                      // this special case will break upgrade paths from old UUPS implementation to new ones.
                      if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
                          _setImplementation(newImplementation);
                      } else {
                          try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                              require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                          } catch {
                              revert("ERC1967Upgrade: new implementation is not UUPS");
                          }
                          _upgradeToAndCall(newImplementation, data, forceCall);
                      }
                  }
                  /**
                   * @dev Storage slot with the admin of the contract.
                   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                  /**
                   * @dev Emitted when the admin account has changed.
                   */
                  event AdminChanged(address previousAdmin, address newAdmin);
                  /**
                   * @dev Returns the current admin.
                   */
                  function _getAdmin() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 admin slot.
                   */
                  function _setAdmin(address newAdmin) private {
                      require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                      StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _changeAdmin(address newAdmin) internal {
                      emit AdminChanged(_getAdmin(), newAdmin);
                      _setAdmin(newAdmin);
                  }
                  /**
                   * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                   * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                   */
                  bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                  /**
                   * @dev Emitted when the beacon is upgraded.
                   */
                  event BeaconUpgraded(address indexed beacon);
                  /**
                   * @dev Returns the current beacon.
                   */
                  function _getBeacon() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                  }
                  /**
                   * @dev Stores a new beacon in the EIP1967 beacon slot.
                   */
                  function _setBeacon(address newBeacon) private {
                      require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                      require(
                          Address.isContract(IBeacon(newBeacon).implementation()),
                          "ERC1967: beacon implementation is not a contract"
                      );
                      StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                  }
                  /**
                   * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                   * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                   *
                   * Emits a {BeaconUpgraded} event.
                   */
                  function _upgradeBeaconToAndCall(
                      address newBeacon,
                      bytes memory data,
                      bool forceCall
                  ) internal {
                      _setBeacon(newBeacon);
                      emit BeaconUpgraded(newBeacon);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This is the interface that {BeaconProxy} expects of its beacon.
               */
              interface IBeacon {
                  /**
                   * @dev Must return an address that can be used as a delegate call target.
                   *
                   * {BeaconProxy} will check that this address is a contract.
                   */
                  function implementation() external view returns (address);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
               * proxy whose upgrades are fully controlled by the current implementation.
               */
              interface IERC1822Proxiable {
                  /**
                   * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
                   * address.
                   *
                   * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                   * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                   * function revert if invoked through a proxy.
                   */
                  function proxiableUUID() external view returns (bytes32);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(isContract(target), "Address: delegate call to non-contract");
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              /// @solidity memory-safe-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Library for reading and writing primitive types to specific storage slots.
               *
               * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
               * This library helps with reading and writing to such slots without the need for inline assembly.
               *
               * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
               *
               * Example usage to set ERC1967 implementation slot:
               * ```
               * contract ERC1967 {
               *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
               *
               *     function _getImplementation() internal view returns (address) {
               *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
               *     }
               *
               *     function _setImplementation(address newImplementation) internal {
               *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
               *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
               *     }
               * }
               * ```
               *
               * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
               */
              library StorageSlot {
                  struct AddressSlot {
                      address value;
                  }
                  struct BooleanSlot {
                      bool value;
                  }
                  struct Bytes32Slot {
                      bytes32 value;
                  }
                  struct Uint256Slot {
                      uint256 value;
                  }
                  /**
                   * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                   */
                  function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                   */
                  function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                   */
                  function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                   */
                  function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
              }
              

              File 6 of 8: StrategyManager
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity =0.8.12;
              import "@openzeppelin-upgrades/contracts/proxy/utils/Initializable.sol";
              import "@openzeppelin-upgrades/contracts/access/OwnableUpgradeable.sol";
              import "@openzeppelin-upgrades/contracts/security/ReentrancyGuardUpgradeable.sol";
              import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
              import "../interfaces/IEigenPodManager.sol";
              import "../permissions/Pausable.sol";
              import "./StrategyManagerStorage.sol";
              import "../libraries/EIP1271SignatureUtils.sol";
              /**
               * @title The primary entry- and exit-point for funds into and out of EigenLayer.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice This contract is for managing deposits in different strategies. The main
               * functionalities are:
               * - adding and removing strategies that any delegator can deposit into
               * - enabling deposit of assets into specified strategy(s)
               */
              contract StrategyManager is
                  Initializable,
                  OwnableUpgradeable,
                  ReentrancyGuardUpgradeable,
                  Pausable,
                  StrategyManagerStorage
              {
                  using SafeERC20 for IERC20;
                  // index for flag that pauses deposits when set
                  uint8 internal constant PAUSED_DEPOSITS = 0;
                  // chain id at the time of contract deployment
                  uint256 internal immutable ORIGINAL_CHAIN_ID;
                  modifier onlyStrategyWhitelister() {
                      require(
                          msg.sender == strategyWhitelister,
                          "StrategyManager.onlyStrategyWhitelister: not the strategyWhitelister"
                      );
                      _;
                  }
                  modifier onlyStrategiesWhitelistedForDeposit(IStrategy strategy) {
                      require(
                          strategyIsWhitelistedForDeposit[strategy],
                          "StrategyManager.onlyStrategiesWhitelistedForDeposit: strategy not whitelisted"
                      );
                      _;
                  }
                  modifier onlyDelegationManager() {
                      require(msg.sender == address(delegation), "StrategyManager.onlyDelegationManager: not the DelegationManager");
                      _;
                  }
                  /**
                   * @param _delegation The delegation contract of EigenLayer.
                   * @param _slasher The primary slashing contract of EigenLayer.
                   * @param _eigenPodManager The contract that keeps track of EigenPod stakes for restaking beacon chain ether.
                   */
                  constructor(
                      IDelegationManager _delegation,
                      IEigenPodManager _eigenPodManager,
                      ISlasher _slasher
                  ) StrategyManagerStorage(_delegation, _eigenPodManager, _slasher) {
                      _disableInitializers();
                      ORIGINAL_CHAIN_ID = block.chainid;
                  }
                  // EXTERNAL FUNCTIONS
                  /**
                   * @notice Initializes the strategy manager contract. Sets the `pauserRegistry` (currently **not** modifiable after being set),
                   * and transfers contract ownership to the specified `initialOwner`.
                   * @param _pauserRegistry Used for access control of pausing.
                   * @param initialOwner Ownership of this contract is transferred to this address.
                   * @param initialStrategyWhitelister The initial value of `strategyWhitelister` to set.
                   * @param  initialPausedStatus The initial value of `_paused` to set.
                   */
                  function initialize(
                      address initialOwner,
                      address initialStrategyWhitelister,
                      IPauserRegistry _pauserRegistry,
                      uint256 initialPausedStatus
                  ) external initializer {
                      _DOMAIN_SEPARATOR = _calculateDomainSeparator();
                      _initializePauser(_pauserRegistry, initialPausedStatus);
                      _transferOwnership(initialOwner);
                      _setStrategyWhitelister(initialStrategyWhitelister);
                  }
                  /**
                   * @notice Deposits `amount` of `token` into the specified `strategy`, with the resultant shares credited to `msg.sender`
                   * @param strategy is the specified strategy where deposit is to be made,
                   * @param token is the denomination in which the deposit is to be made,
                   * @param amount is the amount of token to be deposited in the strategy by the staker
                   * @return shares The amount of new shares in the `strategy` created as part of the action.
                   * @dev The `msg.sender` must have previously approved this contract to transfer at least `amount` of `token` on their behalf.
                   *
                   * WARNING: Depositing tokens that allow reentrancy (eg. ERC-777) into a strategy is not recommended.  This can lead to attack vectors
                   *          where the token balance and corresponding strategy shares are not in sync upon reentrancy.
                   */
                  function depositIntoStrategy(
                      IStrategy strategy,
                      IERC20 token,
                      uint256 amount
                  ) external onlyWhenNotPaused(PAUSED_DEPOSITS) nonReentrant returns (uint256 shares) {
                      shares = _depositIntoStrategy(msg.sender, strategy, token, amount);
                  }
                  /**
                   * @notice Used for depositing an asset into the specified strategy with the resultant shares credited to `staker`,
                   * who must sign off on the action.
                   * Note that the assets are transferred out/from the `msg.sender`, not from the `staker`; this function is explicitly designed
                   * purely to help one address deposit 'for' another.
                   * @param strategy is the specified strategy where deposit is to be made,
                   * @param token is the denomination in which the deposit is to be made,
                   * @param amount is the amount of token to be deposited in the strategy by the staker
                   * @param staker the staker that the deposited assets will be credited to
                   * @param expiry the timestamp at which the signature expires
                   * @param signature is a valid signature from the `staker`. either an ECDSA signature if the `staker` is an EOA, or data to forward
                   * following EIP-1271 if the `staker` is a contract
                   * @return shares The amount of new shares in the `strategy` created as part of the action.
                   * @dev The `msg.sender` must have previously approved this contract to transfer at least `amount` of `token` on their behalf.
                   * @dev A signature is required for this function to eliminate the possibility of griefing attacks, specifically those
                   * targeting stakers who may be attempting to undelegate.
                   * @dev Cannot be called if thirdPartyTransfersForbidden is set to true for this strategy
                   *
                   *  WARNING: Depositing tokens that allow reentrancy (eg. ERC-777) into a strategy is not recommended.  This can lead to attack vectors
                   *          where the token balance and corresponding strategy shares are not in sync upon reentrancy
                   */
                  function depositIntoStrategyWithSignature(
                      IStrategy strategy,
                      IERC20 token,
                      uint256 amount,
                      address staker,
                      uint256 expiry,
                      bytes memory signature
                  ) external onlyWhenNotPaused(PAUSED_DEPOSITS) nonReentrant returns (uint256 shares) {
                      require(
                          !thirdPartyTransfersForbidden[strategy],
                          "StrategyManager.depositIntoStrategyWithSignature: third transfers disabled"
                      );
                      require(expiry >= block.timestamp, "StrategyManager.depositIntoStrategyWithSignature: signature expired");
                      // calculate struct hash, then increment `staker`'s nonce
                      uint256 nonce = nonces[staker];
                      bytes32 structHash = keccak256(abi.encode(DEPOSIT_TYPEHASH, staker, strategy, token, amount, nonce, expiry));
                      unchecked {
                          nonces[staker] = nonce + 1;
                      }
                      // calculate the digest hash
                      bytes32 digestHash = keccak256(abi.encodePacked("\\x19\\x01", domainSeparator(), structHash));
                      /**
                       * check validity of signature:
                       * 1) if `staker` is an EOA, then `signature` must be a valid ECDSA signature from `staker`,
                       * indicating their intention for this action
                       * 2) if `staker` is a contract, then `signature` will be checked according to EIP-1271
                       */
                      EIP1271SignatureUtils.checkSignature_EIP1271(staker, digestHash, signature);
                      // deposit the tokens (from the `msg.sender`) and credit the new shares to the `staker`
                      shares = _depositIntoStrategy(staker, strategy, token, amount);
                  }
                  /// @notice Used by the DelegationManager to remove a Staker's shares from a particular strategy when entering the withdrawal queue
                  function removeShares(
                      address staker,
                      IStrategy strategy,
                      uint256 shares
                  ) external onlyDelegationManager {
                      _removeShares(staker, strategy, shares);
                  }
                  /// @notice Used by the DelegationManager to award a Staker some shares that have passed through the withdrawal queue
                  function addShares(
                      address staker,
                      IERC20 token,
                      IStrategy strategy,
                      uint256 shares
                  ) external onlyDelegationManager {
                      _addShares(staker, token, strategy, shares);
                  }
                  /// @notice Used by the DelegationManager to convert withdrawn shares to tokens and send them to a recipient
                  function withdrawSharesAsTokens(
                      address recipient,
                      IStrategy strategy,
                      uint256 shares,
                      IERC20 token
                  ) external onlyDelegationManager {
                      strategy.withdraw(recipient, token, shares);
                  }
                  /// @notice Function called by the DelegationManager as part of the process of transferring existing queued withdrawals from this contract to that contract.
                  /// @dev This function is expected to be removed in the next upgrade, after all queued withdrawals have been migrated.
                  function migrateQueuedWithdrawal(DeprecatedStruct_QueuedWithdrawal memory queuedWithdrawal) external onlyDelegationManager returns(bool, bytes32) {
                      bytes32 existingWithdrawalRoot = calculateWithdrawalRoot(queuedWithdrawal);
                      bool isDeleted;
                      // Delete the withdrawal root if it exists
                      if (withdrawalRootPending[existingWithdrawalRoot]) {
                          withdrawalRootPending[existingWithdrawalRoot] = false;
                          isDeleted = true;
                      }
                      return (isDeleted, existingWithdrawalRoot);
                  }
                  /**
                   * If true for a strategy, a user cannot depositIntoStrategyWithSignature into that strategy for another staker
                   * and also when performing DelegationManager.queueWithdrawals, a staker can only withdraw to themselves.
                   * Defaulted to false for all existing strategies.
                   * @param strategy The strategy to set `thirdPartyTransfersForbidden` value to
                   * @param value bool value to set `thirdPartyTransfersForbidden` to
                   */
                  function setThirdPartyTransfersForbidden(
                      IStrategy strategy,
                      bool value
                  ) external onlyStrategyWhitelister {
                      _setThirdPartyTransfersForbidden(strategy, value);
                  }
                  /**
                   * @notice Owner-only function to change the `strategyWhitelister` address.
                   * @param newStrategyWhitelister new address for the `strategyWhitelister`.
                   */
                  function setStrategyWhitelister(address newStrategyWhitelister) external onlyOwner {
                      _setStrategyWhitelister(newStrategyWhitelister);
                  }
                  /**
                   * @notice Owner-only function that adds the provided Strategies to the 'whitelist' of strategies that stakers can deposit into
                   * @param strategiesToWhitelist Strategies that will be added to the `strategyIsWhitelistedForDeposit` mapping (if they aren't in it already)
                   * @param thirdPartyTransfersForbiddenValues bool values to set `thirdPartyTransfersForbidden` to for each strategy
                   */
                  function addStrategiesToDepositWhitelist(
                      IStrategy[] calldata strategiesToWhitelist,
                      bool[] calldata thirdPartyTransfersForbiddenValues
                  ) external onlyStrategyWhitelister {
                      require(
                          strategiesToWhitelist.length == thirdPartyTransfersForbiddenValues.length,
                          "StrategyManager.addStrategiesToDepositWhitelist: array lengths do not match"
                      );
                      uint256 strategiesToWhitelistLength = strategiesToWhitelist.length;
                      for (uint256 i = 0; i < strategiesToWhitelistLength; ) {
                          // change storage and emit event only if strategy is not already in whitelist
                          if (!strategyIsWhitelistedForDeposit[strategiesToWhitelist[i]]) {
                              strategyIsWhitelistedForDeposit[strategiesToWhitelist[i]] = true;
                              emit StrategyAddedToDepositWhitelist(strategiesToWhitelist[i]);
                              _setThirdPartyTransfersForbidden(strategiesToWhitelist[i], thirdPartyTransfersForbiddenValues[i]);
                          }
                          unchecked {
                              ++i;
                          }
                      }
                  }
                  /**
                   * @notice Owner-only function that removes the provided Strategies from the 'whitelist' of strategies that stakers can deposit into
                   * @param strategiesToRemoveFromWhitelist Strategies that will be removed to the `strategyIsWhitelistedForDeposit` mapping (if they are in it)
                   */
                  function removeStrategiesFromDepositWhitelist(
                      IStrategy[] calldata strategiesToRemoveFromWhitelist
                  ) external onlyStrategyWhitelister {
                      uint256 strategiesToRemoveFromWhitelistLength = strategiesToRemoveFromWhitelist.length;
                      for (uint256 i = 0; i < strategiesToRemoveFromWhitelistLength; ) {
                          // change storage and emit event only if strategy is already in whitelist
                          if (strategyIsWhitelistedForDeposit[strategiesToRemoveFromWhitelist[i]]) {
                              strategyIsWhitelistedForDeposit[strategiesToRemoveFromWhitelist[i]] = false;
                              emit StrategyRemovedFromDepositWhitelist(strategiesToRemoveFromWhitelist[i]);
                              // Set mapping value to default false value
                              _setThirdPartyTransfersForbidden(strategiesToRemoveFromWhitelist[i], false);
                          }
                          unchecked {
                              ++i;
                          }
                      }
                  }
                  // INTERNAL FUNCTIONS
                  /**
                   * @notice This function adds `shares` for a given `strategy` to the `staker` and runs through the necessary update logic.
                   * @param staker The address to add shares to
                   * @param token The token that is being deposited (used for indexing)
                   * @param strategy The Strategy in which the `staker` is receiving shares
                   * @param shares The amount of shares to grant to the `staker`
                   * @dev In particular, this function calls `delegation.increaseDelegatedShares(staker, strategy, shares)` to ensure that all
                   * delegated shares are tracked, increases the stored share amount in `stakerStrategyShares[staker][strategy]`, and adds `strategy`
                   * to the `staker`'s list of strategies, if it is not in the list already.
                   */
                  function _addShares(address staker, IERC20 token, IStrategy strategy, uint256 shares) internal {
                      // sanity checks on inputs
                      require(staker != address(0), "StrategyManager._addShares: staker cannot be zero address");
                      require(shares != 0, "StrategyManager._addShares: shares should not be zero!");
                      // if they dont have existing shares of this strategy, add it to their strats
                      if (stakerStrategyShares[staker][strategy] == 0) {
                          require(
                              stakerStrategyList[staker].length < MAX_STAKER_STRATEGY_LIST_LENGTH,
                              "StrategyManager._addShares: deposit would exceed MAX_STAKER_STRATEGY_LIST_LENGTH"
                          );
                          stakerStrategyList[staker].push(strategy);
                      }
                      // add the returned shares to their existing shares for this strategy
                      stakerStrategyShares[staker][strategy] += shares;
                      emit Deposit(staker, token, strategy, shares);
                  }
                  /**
                   * @notice Internal function in which `amount` of ERC20 `token` is transferred from `msg.sender` to the Strategy-type contract
                   * `strategy`, with the resulting shares credited to `staker`.
                   * @param staker The address that will be credited with the new shares.
                   * @param strategy The Strategy contract to deposit into.
                   * @param token The ERC20 token to deposit.
                   * @param amount The amount of `token` to deposit.
                   * @return shares The amount of *new* shares in `strategy` that have been credited to the `staker`.
                   */
                  function _depositIntoStrategy(
                      address staker,
                      IStrategy strategy,
                      IERC20 token,
                      uint256 amount
                  ) internal onlyStrategiesWhitelistedForDeposit(strategy) returns (uint256 shares) {
                      // transfer tokens from the sender to the strategy
                      token.safeTransferFrom(msg.sender, address(strategy), amount);
                      // deposit the assets into the specified strategy and get the equivalent amount of shares in that strategy
                      shares = strategy.deposit(token, amount);
                      // add the returned shares to the staker's existing shares for this strategy
                      _addShares(staker, token, strategy, shares);
                      // Increase shares delegated to operator, if needed
                      delegation.increaseDelegatedShares(staker, strategy, shares);
                      return shares;
                  }
                  /**
                   * @notice Decreases the shares that `staker` holds in `strategy` by `shareAmount`.
                   * @param staker The address to decrement shares from
                   * @param strategy The strategy for which the `staker`'s shares are being decremented
                   * @param shareAmount The amount of shares to decrement
                   * @dev If the amount of shares represents all of the staker`s shares in said strategy,
                   * then the strategy is removed from stakerStrategyList[staker] and 'true' is returned. Otherwise 'false' is returned.
                   */
                  function _removeShares(
                      address staker,
                      IStrategy strategy,
                      uint256 shareAmount
                  ) internal returns (bool) {
                      // sanity checks on inputs
                      require(shareAmount != 0, "StrategyManager._removeShares: shareAmount should not be zero!");
                      //check that the user has sufficient shares
                      uint256 userShares = stakerStrategyShares[staker][strategy];
                      require(shareAmount <= userShares, "StrategyManager._removeShares: shareAmount too high");
                      //unchecked arithmetic since we just checked this above
                      unchecked {
                          userShares = userShares - shareAmount;
                      }
                      // subtract the shares from the staker's existing shares for this strategy
                      stakerStrategyShares[staker][strategy] = userShares;
                      // if no existing shares, remove the strategy from the staker's dynamic array of strategies
                      if (userShares == 0) {
                          _removeStrategyFromStakerStrategyList(staker, strategy);
                          // return true in the event that the strategy was removed from stakerStrategyList[staker]
                          return true;
                      }
                      // return false in the event that the strategy was *not* removed from stakerStrategyList[staker]
                      return false;
                  }
                  /**
                   * @notice Removes `strategy` from `staker`'s dynamic array of strategies, i.e. from `stakerStrategyList[staker]`
                   * @param staker The user whose array will have an entry removed
                   * @param strategy The Strategy to remove from `stakerStrategyList[staker]`
                   */
                  function _removeStrategyFromStakerStrategyList(
                      address staker,
                      IStrategy strategy
                  ) internal {
                      //loop through all of the strategies, find the right one, then replace
                      uint256 stratsLength = stakerStrategyList[staker].length;
                      uint256 j = 0;
                      for (; j < stratsLength; ) {
                          if (stakerStrategyList[staker][j] == strategy) {
                              //replace the strategy with the last strategy in the list
                              stakerStrategyList[staker][j] = stakerStrategyList[staker][
                                  stakerStrategyList[staker].length - 1
                              ];
                              break;
                          }
                          unchecked { ++j; }
                      }
                      // if we didn't find the strategy, revert
                      require(j != stratsLength, "StrategyManager._removeStrategyFromStakerStrategyList: strategy not found");
                      // pop off the last entry in the list of strategies
                      stakerStrategyList[staker].pop();
                  }
                  /**
                   * @notice Internal function for modifying `thirdPartyTransfersForbidden`.
                   * Used inside of the `setThirdPartyTransfersForbidden` and `addStrategiesToDepositWhitelist` functions.
                   * @param strategy The strategy to set `thirdPartyTransfersForbidden` value to
                   * @param value bool value to set `thirdPartyTransfersForbidden` to
                   */
                  function _setThirdPartyTransfersForbidden(IStrategy strategy, bool value) internal {
                      emit UpdatedThirdPartyTransfersForbidden(strategy, value);
                      thirdPartyTransfersForbidden[strategy] = value;
                  }
                  /**
                   * @notice Internal function for modifying the `strategyWhitelister`. Used inside of the `setStrategyWhitelister` and `initialize` functions.
                   * @param newStrategyWhitelister The new address for the `strategyWhitelister` to take.
                   */
                  function _setStrategyWhitelister(address newStrategyWhitelister) internal {
                      emit StrategyWhitelisterChanged(strategyWhitelister, newStrategyWhitelister);
                      strategyWhitelister = newStrategyWhitelister;
                  }
                  // VIEW FUNCTIONS
                  /**
                   * @notice Get all details on the staker's deposits and corresponding shares
                   * @param staker The staker of interest, whose deposits this function will fetch
                   * @return (staker's strategies, shares in these strategies)
                   */
                  function getDeposits(address staker) external view returns (IStrategy[] memory, uint256[] memory) {
                      uint256 strategiesLength = stakerStrategyList[staker].length;
                      uint256[] memory shares = new uint256[](strategiesLength);
                      for (uint256 i = 0; i < strategiesLength; ) {
                          shares[i] = stakerStrategyShares[staker][stakerStrategyList[staker][i]];
                          unchecked {
                              ++i;
                          }
                      }
                      return (stakerStrategyList[staker], shares);
                  }
                  /// @notice Simple getter function that returns `stakerStrategyList[staker].length`.
                  function stakerStrategyListLength(address staker) external view returns (uint256) {
                      return stakerStrategyList[staker].length;
                  }
                  /**
                   * @notice Getter function for the current EIP-712 domain separator for this contract.
                   * @dev The domain separator will change in the event of a fork that changes the ChainID.
                   */
                  function domainSeparator() public view returns (bytes32) {
                      if (block.chainid == ORIGINAL_CHAIN_ID) {
                          return _DOMAIN_SEPARATOR;
                      } else {
                          return _calculateDomainSeparator();
                      }
                  }
                  // @notice Internal function for calculating the current domain separator of this contract
                  function _calculateDomainSeparator() internal view returns (bytes32) {
                      return keccak256(abi.encode(DOMAIN_TYPEHASH, keccak256(bytes("EigenLayer")), block.chainid, address(this)));
                  }
              // LIMITED BACKWARDS-COMPATIBILITY FOR DEPRECATED FUNCTIONALITY
                  /// @notice Returns the keccak256 hash of `queuedWithdrawal`.
                  function calculateWithdrawalRoot(DeprecatedStruct_QueuedWithdrawal memory queuedWithdrawal) public pure returns (bytes32) {
                      return (
                          keccak256(
                              abi.encode(
                                  queuedWithdrawal.strategies,
                                  queuedWithdrawal.shares,
                                  queuedWithdrawal.staker,
                                  queuedWithdrawal.withdrawerAndNonce,
                                  queuedWithdrawal.withdrawalStartBlock,
                                  queuedWithdrawal.delegatedAddress
                              )
                          )
                      );
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (proxy/utils/Initializable.sol)
              pragma solidity ^0.8.2;
              import "../../utils/AddressUpgradeable.sol";
              /**
               * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
               * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
               * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
               * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
               *
               * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
               * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
               * case an upgrade adds a module that needs to be initialized.
               *
               * For example:
               *
               * [.hljs-theme-light.nopadding]
               * ```
               * contract MyToken is ERC20Upgradeable {
               *     function initialize() initializer public {
               *         __ERC20_init("MyToken", "MTK");
               *     }
               * }
               * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
               *     function initializeV2() reinitializer(2) public {
               *         __ERC20Permit_init("MyToken");
               *     }
               * }
               * ```
               *
               * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
               * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
               *
               * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
               * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
               *
               * [CAUTION]
               * ====
               * Avoid leaving a contract uninitialized.
               *
               * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
               * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
               * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
               *
               * [.hljs-theme-light.nopadding]
               * ```
               * /// @custom:oz-upgrades-unsafe-allow constructor
               * constructor() {
               *     _disableInitializers();
               * }
               * ```
               * ====
               */
              abstract contract Initializable {
                  /**
                   * @dev Indicates that the contract has been initialized.
                   * @custom:oz-retyped-from bool
                   */
                  uint8 private _initialized;
                  /**
                   * @dev Indicates that the contract is in the process of being initialized.
                   */
                  bool private _initializing;
                  /**
                   * @dev Triggered when the contract has been initialized or reinitialized.
                   */
                  event Initialized(uint8 version);
                  /**
                   * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                   * `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`.
                   */
                  modifier initializer() {
                      bool isTopLevelCall = !_initializing;
                      require(
                          (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                          "Initializable: contract is already initialized"
                      );
                      _initialized = 1;
                      if (isTopLevelCall) {
                          _initializing = true;
                      }
                      _;
                      if (isTopLevelCall) {
                          _initializing = false;
                          emit Initialized(1);
                      }
                  }
                  /**
                   * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                   * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                   * used to initialize parent contracts.
                   *
                   * `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original
                   * initialization step. This is essential to configure modules that are added through upgrades and that require
                   * initialization.
                   *
                   * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                   * a contract, executing them in the right order is up to the developer or operator.
                   */
                  modifier reinitializer(uint8 version) {
                      require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                      _initialized = version;
                      _initializing = true;
                      _;
                      _initializing = false;
                      emit Initialized(version);
                  }
                  /**
                   * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                   * {initializer} and {reinitializer} modifiers, directly or indirectly.
                   */
                  modifier onlyInitializing() {
                      require(_initializing, "Initializable: contract is not initializing");
                      _;
                  }
                  /**
                   * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                   * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                   * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                   * through proxies.
                   */
                  function _disableInitializers() internal virtual {
                      require(!_initializing, "Initializable: contract is initializing");
                      if (_initialized < type(uint8).max) {
                          _initialized = type(uint8).max;
                          emit Initialized(type(uint8).max);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
              pragma solidity ^0.8.0;
              import "../utils/ContextUpgradeable.sol";
              import "../proxy/utils/Initializable.sol";
              /**
               * @dev Contract module which provides a basic access control mechanism, where
               * there is an account (an owner) that can be granted exclusive access to
               * specific functions.
               *
               * By default, the owner account will be the one that deploys the contract. This
               * can later be changed with {transferOwnership}.
               *
               * This module is used through inheritance. It will make available the modifier
               * `onlyOwner`, which can be applied to your functions to restrict their use to
               * the owner.
               */
              abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
                  address private _owner;
                  event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                  /**
                   * @dev Initializes the contract setting the deployer as the initial owner.
                   */
                  function __Ownable_init() internal onlyInitializing {
                      __Ownable_init_unchained();
                  }
                  function __Ownable_init_unchained() internal onlyInitializing {
                      _transferOwnership(_msgSender());
                  }
                  /**
                   * @dev Throws if called by any account other than the owner.
                   */
                  modifier onlyOwner() {
                      _checkOwner();
                      _;
                  }
                  /**
                   * @dev Returns the address of the current owner.
                   */
                  function owner() public view virtual returns (address) {
                      return _owner;
                  }
                  /**
                   * @dev Throws if the sender is not the owner.
                   */
                  function _checkOwner() internal view virtual {
                      require(owner() == _msgSender(), "Ownable: caller is not the owner");
                  }
                  /**
                   * @dev Leaves the contract without owner. It will not be possible to call
                   * `onlyOwner` functions anymore. Can only be called by the current owner.
                   *
                   * NOTE: Renouncing ownership will leave the contract without an owner,
                   * thereby removing any functionality that is only available to the owner.
                   */
                  function renounceOwnership() public virtual onlyOwner {
                      _transferOwnership(address(0));
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Can only be called by the current owner.
                   */
                  function transferOwnership(address newOwner) public virtual onlyOwner {
                      require(newOwner != address(0), "Ownable: new owner is the zero address");
                      _transferOwnership(newOwner);
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Internal function without access restriction.
                   */
                  function _transferOwnership(address newOwner) internal virtual {
                      address oldOwner = _owner;
                      _owner = newOwner;
                      emit OwnershipTransferred(oldOwner, newOwner);
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[49] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)
              pragma solidity ^0.8.0;
              import "../proxy/utils/Initializable.sol";
              /**
               * @dev Contract module that helps prevent reentrant calls to a function.
               *
               * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
               * available, which can be applied to functions to make sure there are no nested
               * (reentrant) calls to them.
               *
               * Note that because there is a single `nonReentrant` guard, functions marked as
               * `nonReentrant` may not call one another. This can be worked around by making
               * those functions `private`, and then adding `external` `nonReentrant` entry
               * points to them.
               *
               * TIP: If you would like to learn more about reentrancy and alternative ways
               * to protect against it, check out our blog post
               * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
               */
              abstract contract ReentrancyGuardUpgradeable is Initializable {
                  // Booleans are more expensive than uint256 or any type that takes up a full
                  // word because each write operation emits an extra SLOAD to first read the
                  // slot's contents, replace the bits taken up by the boolean, and then write
                  // back. This is the compiler's defense against contract upgrades and
                  // pointer aliasing, and it cannot be disabled.
                  // The values being non-zero value makes deployment a bit more expensive,
                  // but in exchange the refund on every call to nonReentrant will be lower in
                  // amount. Since refunds are capped to a percentage of the total
                  // transaction's gas, it is best to keep them low in cases like this one, to
                  // increase the likelihood of the full refund coming into effect.
                  uint256 private constant _NOT_ENTERED = 1;
                  uint256 private constant _ENTERED = 2;
                  uint256 private _status;
                  function __ReentrancyGuard_init() internal onlyInitializing {
                      __ReentrancyGuard_init_unchained();
                  }
                  function __ReentrancyGuard_init_unchained() internal onlyInitializing {
                      _status = _NOT_ENTERED;
                  }
                  /**
                   * @dev Prevents a contract from calling itself, directly or indirectly.
                   * Calling a `nonReentrant` function from another `nonReentrant`
                   * function is not supported. It is possible to prevent this from happening
                   * by making the `nonReentrant` function external, and making it call a
                   * `private` function that does the actual work.
                   */
                  modifier nonReentrant() {
                      // On the first call to nonReentrant, _notEntered will be true
                      require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
                      // Any calls to nonReentrant after this point will fail
                      _status = _ENTERED;
                      _;
                      // By storing the original value once again, a refund is triggered (see
                      // https://eips.ethereum.org/EIPS/eip-2200)
                      _status = _NOT_ENTERED;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[49] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol)
              pragma solidity ^0.8.0;
              import "../IERC20.sol";
              import "../extensions/draft-IERC20Permit.sol";
              import "../../../utils/Address.sol";
              /**
               * @title SafeERC20
               * @dev Wrappers around ERC20 operations that throw on failure (when the token
               * contract returns false). Tokens that return no value (and instead revert or
               * throw on failure) are also supported, non-reverting calls are assumed to be
               * successful.
               * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
               * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
               */
              library SafeERC20 {
                  using Address for address;
                  function safeTransfer(
                      IERC20 token,
                      address to,
                      uint256 value
                  ) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                  }
                  function safeTransferFrom(
                      IERC20 token,
                      address from,
                      address to,
                      uint256 value
                  ) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                  }
                  /**
                   * @dev Deprecated. This function has issues similar to the ones found in
                   * {IERC20-approve}, and its usage is discouraged.
                   *
                   * Whenever possible, use {safeIncreaseAllowance} and
                   * {safeDecreaseAllowance} instead.
                   */
                  function safeApprove(
                      IERC20 token,
                      address spender,
                      uint256 value
                  ) internal {
                      // safeApprove should only be called when setting an initial allowance,
                      // or when resetting it to zero. To increase and decrease it, use
                      // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                      require(
                          (value == 0) || (token.allowance(address(this), spender) == 0),
                          "SafeERC20: approve from non-zero to non-zero allowance"
                      );
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                  }
                  function safeIncreaseAllowance(
                      IERC20 token,
                      address spender,
                      uint256 value
                  ) internal {
                      uint256 newAllowance = token.allowance(address(this), spender) + value;
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                  }
                  function safeDecreaseAllowance(
                      IERC20 token,
                      address spender,
                      uint256 value
                  ) internal {
                      unchecked {
                          uint256 oldAllowance = token.allowance(address(this), spender);
                          require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                          uint256 newAllowance = oldAllowance - value;
                          _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                      }
                  }
                  function safePermit(
                      IERC20Permit token,
                      address owner,
                      address spender,
                      uint256 value,
                      uint256 deadline,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal {
                      uint256 nonceBefore = token.nonces(owner);
                      token.permit(owner, spender, value, deadline, v, r, s);
                      uint256 nonceAfter = token.nonces(owner);
                      require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
                  }
                  /**
                   * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                   * on the return value: the return value is optional (but if data is returned, it must not be false).
                   * @param token The token targeted by the call.
                   * @param data The call data (encoded using abi.encode or one of its variants).
                   */
                  function _callOptionalReturn(IERC20 token, bytes memory data) private {
                      // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                      // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                      // the target address contains contract code and also asserts for success in the low-level call.
                      bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                      if (returndata.length > 0) {
                          // Return data is optional
                          require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                      }
                  }
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "@openzeppelin/contracts/proxy/beacon/IBeacon.sol";
              import "./IETHPOSDeposit.sol";
              import "./IStrategyManager.sol";
              import "./IEigenPod.sol";
              import "./IBeaconChainOracle.sol";
              import "./IPausable.sol";
              import "./ISlasher.sol";
              import "./IStrategy.sol";
              /**
               * @title Interface for factory that creates and manages solo staking pods that have their withdrawal credentials pointed to EigenLayer.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               */
              interface IEigenPodManager is IPausable {
                  /// @notice Emitted to notify the update of the beaconChainOracle address
                  event BeaconOracleUpdated(address indexed newOracleAddress);
                  /// @notice Emitted to notify the deployment of an EigenPod
                  event PodDeployed(address indexed eigenPod, address indexed podOwner);
                  /// @notice Emitted to notify a deposit of beacon chain ETH recorded in the strategy manager
                  event BeaconChainETHDeposited(address indexed podOwner, uint256 amount);
                  /// @notice Emitted when the balance of an EigenPod is updated
                  event PodSharesUpdated(address indexed podOwner, int256 sharesDelta);
                  /// @notice Emitted when a withdrawal of beacon chain ETH is completed
                  event BeaconChainETHWithdrawalCompleted(
                      address indexed podOwner,
                      uint256 shares,
                      uint96 nonce,
                      address delegatedAddress,
                      address withdrawer,
                      bytes32 withdrawalRoot
                  );
                  event DenebForkTimestampUpdated(uint64 newValue);
                  /**
                   * @notice Creates an EigenPod for the sender.
                   * @dev Function will revert if the `msg.sender` already has an EigenPod.
                   * @dev Returns EigenPod address 
                   */
                  function createPod() external returns (address);
                  /**
                   * @notice Stakes for a new beacon chain validator on the sender's EigenPod.
                   * Also creates an EigenPod for the sender if they don't have one already.
                   * @param pubkey The 48 bytes public key of the beacon chain validator.
                   * @param signature The validator's signature of the deposit data.
                   * @param depositDataRoot The root/hash of the deposit data for the validator's deposit.
                   */
                  function stake(bytes calldata pubkey, bytes calldata signature, bytes32 depositDataRoot) external payable;
                  /**
                   * @notice Changes the `podOwner`'s shares by `sharesDelta` and performs a call to the DelegationManager
                   * to ensure that delegated shares are also tracked correctly
                   * @param podOwner is the pod owner whose balance is being updated.
                   * @param sharesDelta is the change in podOwner's beaconChainETHStrategy shares
                   * @dev Callable only by the podOwner's EigenPod contract.
                   * @dev Reverts if `sharesDelta` is not a whole Gwei amount
                   */
                  function recordBeaconChainETHBalanceUpdate(address podOwner, int256 sharesDelta) external;
                  /**
                   * @notice Updates the oracle contract that provides the beacon chain state root
                   * @param newBeaconChainOracle is the new oracle contract being pointed to
                   * @dev Callable only by the owner of this contract (i.e. governance)
                   */
                  function updateBeaconChainOracle(IBeaconChainOracle newBeaconChainOracle) external;
                  /// @notice Returns the address of the `podOwner`'s EigenPod if it has been deployed.
                  function ownerToPod(address podOwner) external view returns (IEigenPod);
                  /// @notice Returns the address of the `podOwner`'s EigenPod (whether it is deployed yet or not).
                  function getPod(address podOwner) external view returns (IEigenPod);
                  /// @notice The ETH2 Deposit Contract
                  function ethPOS() external view returns (IETHPOSDeposit);
                  /// @notice Beacon proxy to which the EigenPods point
                  function eigenPodBeacon() external view returns (IBeacon);
                  /// @notice Oracle contract that provides updates to the beacon chain's state
                  function beaconChainOracle() external view returns (IBeaconChainOracle);
                  /// @notice Returns the beacon block root at `timestamp`. Reverts if the Beacon block root at `timestamp` has not yet been finalized.
                  function getBlockRootAtTimestamp(uint64 timestamp) external view returns (bytes32);
                  /// @notice EigenLayer's StrategyManager contract
                  function strategyManager() external view returns (IStrategyManager);
                  /// @notice EigenLayer's Slasher contract
                  function slasher() external view returns (ISlasher);
                  /// @notice Returns 'true' if the `podOwner` has created an EigenPod, and 'false' otherwise.
                  function hasPod(address podOwner) external view returns (bool);
                  /// @notice Returns the number of EigenPods that have been created
                  function numPods() external view returns (uint256);
                  /**
                   * @notice Mapping from Pod owner owner to the number of shares they have in the virtual beacon chain ETH strategy.
                   * @dev The share amount can become negative. This is necessary to accommodate the fact that a pod owner's virtual beacon chain ETH shares can
                   * decrease between the pod owner queuing and completing a withdrawal.
                   * When the pod owner's shares would otherwise increase, this "deficit" is decreased first _instead_.
                   * Likewise, when a withdrawal is completed, this "deficit" is decreased and the withdrawal amount is decreased; We can think of this
                   * as the withdrawal "paying off the deficit".
                   */
                  function podOwnerShares(address podOwner) external view returns (int256);
                  /// @notice returns canonical, virtual beaconChainETH strategy
                  function beaconChainETHStrategy() external view returns (IStrategy);
                  /**
                   * @notice Used by the DelegationManager to remove a pod owner's shares while they're in the withdrawal queue.
                   * Simply decreases the `podOwner`'s shares by `shares`, down to a minimum of zero.
                   * @dev This function reverts if it would result in `podOwnerShares[podOwner]` being less than zero, i.e. it is forbidden for this function to
                   * result in the `podOwner` incurring a "share deficit". This behavior prevents a Staker from queuing a withdrawal which improperly removes excessive
                   * shares from the operator to whom the staker is delegated.
                   * @dev Reverts if `shares` is not a whole Gwei amount
                   */
                  function removeShares(address podOwner, uint256 shares) external;
                  /**
                   * @notice Increases the `podOwner`'s shares by `shares`, paying off deficit if possible.
                   * Used by the DelegationManager to award a pod owner shares on exiting the withdrawal queue
                   * @dev Returns the number of shares added to `podOwnerShares[podOwner]` above zero, which will be less than the `shares` input
                   * in the event that the podOwner has an existing shares deficit (i.e. `podOwnerShares[podOwner]` starts below zero)
                   * @dev Reverts if `shares` is not a whole Gwei amount
                   */
                  function addShares(address podOwner, uint256 shares) external returns (uint256);
                  /**
                   * @notice Used by the DelegationManager to complete a withdrawal, sending tokens to some destination address
                   * @dev Prioritizes decreasing the podOwner's share deficit, if they have one
                   * @dev Reverts if `shares` is not a whole Gwei amount
                   */
                  function withdrawSharesAsTokens(address podOwner, address destination, uint256 shares) external;
                  /**
                   * @notice the deneb hard fork timestamp used to determine which proof path to use for proving a withdrawal
                   */
                  function denebForkTimestamp() external view returns (uint64);
                   /**
                   * setting the deneb hard fork timestamp by the eigenPodManager owner
                   * @dev this function is designed to be called twice.  Once, it is set to type(uint64).max 
                   * prior to the actual deneb fork timestamp being set, and then the second time it is set 
                   * to the actual deneb fork timestamp.
                   */
                  function setDenebForkTimestamp(uint64 newDenebForkTimestamp) external;
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity =0.8.12;
              import "../interfaces/IPausable.sol";
              /**
               * @title Adds pausability to a contract, with pausing & unpausing controlled by the `pauser` and `unpauser` of a PauserRegistry contract.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice Contracts that inherit from this contract may define their own `pause` and `unpause` (and/or related) functions.
               * These functions should be permissioned as "onlyPauser" which defers to a `PauserRegistry` for determining access control.
               * @dev Pausability is implemented using a uint256, which allows up to 256 different single bit-flags; each bit can potentially pause different functionality.
               * Inspiration for this was taken from the NearBridge design here https://etherscan.io/address/0x3FEFc5A4B1c02f21cBc8D3613643ba0635b9a873#code.
               * For the `pause` and `unpause` functions we've implemented, if you pause, you can only flip (any number of) switches to on/1 (aka "paused"), and if you unpause,
               * you can only flip (any number of) switches to off/0 (aka "paused").
               * If you want a pauseXYZ function that just flips a single bit / "pausing flag", it will:
               * 1) 'bit-wise and' (aka `&`) a flag with the current paused state (as a uint256)
               * 2) update the paused state to this new value
               * @dev We note as well that we have chosen to identify flags by their *bit index* as opposed to their numerical value, so, e.g. defining `DEPOSITS_PAUSED = 3`
               * indicates specifically that if the *third bit* of `_paused` is flipped -- i.e. it is a '1' -- then deposits should be paused
               */
              contract Pausable is IPausable {
                  /// @notice Address of the `PauserRegistry` contract that this contract defers to for determining access control (for pausing).
                  IPauserRegistry public pauserRegistry;
                  /// @dev whether or not the contract is currently paused
                  uint256 private _paused;
                  uint256 internal constant UNPAUSE_ALL = 0;
                  uint256 internal constant PAUSE_ALL = type(uint256).max;
                  /// @notice
                  modifier onlyPauser() {
                      require(pauserRegistry.isPauser(msg.sender), "msg.sender is not permissioned as pauser");
                      _;
                  }
                  modifier onlyUnpauser() {
                      require(msg.sender == pauserRegistry.unpauser(), "msg.sender is not permissioned as unpauser");
                      _;
                  }
                  /// @notice Throws if the contract is paused, i.e. if any of the bits in `_paused` is flipped to 1.
                  modifier whenNotPaused() {
                      require(_paused == 0, "Pausable: contract is paused");
                      _;
                  }
                  /// @notice Throws if the `indexed`th bit of `_paused` is 1, i.e. if the `index`th pause switch is flipped.
                  modifier onlyWhenNotPaused(uint8 index) {
                      require(!paused(index), "Pausable: index is paused");
                      _;
                  }
                  /// @notice One-time function for setting the `pauserRegistry` and initializing the value of `_paused`.
                  function _initializePauser(IPauserRegistry _pauserRegistry, uint256 initPausedStatus) internal {
                      require(
                          address(pauserRegistry) == address(0) && address(_pauserRegistry) != address(0),
                          "Pausable._initializePauser: _initializePauser() can only be called once"
                      );
                      _paused = initPausedStatus;
                      emit Paused(msg.sender, initPausedStatus);
                      _setPauserRegistry(_pauserRegistry);
                  }
                  /**
                   * @notice This function is used to pause an EigenLayer contract's functionality.
                   * It is permissioned to the `pauser` address, which is expected to be a low threshold multisig.
                   * @param newPausedStatus represents the new value for `_paused` to take, which means it may flip several bits at once.
                   * @dev This function can only pause functionality, and thus cannot 'unflip' any bit in `_paused` from 1 to 0.
                   */
                  function pause(uint256 newPausedStatus) external onlyPauser {
                      // verify that the `newPausedStatus` does not *unflip* any bits (i.e. doesn't unpause anything, all 1 bits remain)
                      require((_paused & newPausedStatus) == _paused, "Pausable.pause: invalid attempt to unpause functionality");
                      _paused = newPausedStatus;
                      emit Paused(msg.sender, newPausedStatus);
                  }
                  /**
                   * @notice Alias for `pause(type(uint256).max)`.
                   */
                  function pauseAll() external onlyPauser {
                      _paused = type(uint256).max;
                      emit Paused(msg.sender, type(uint256).max);
                  }
                  /**
                   * @notice This function is used to unpause an EigenLayer contract's functionality.
                   * It is permissioned to the `unpauser` address, which is expected to be a high threshold multisig or governance contract.
                   * @param newPausedStatus represents the new value for `_paused` to take, which means it may flip several bits at once.
                   * @dev This function can only unpause functionality, and thus cannot 'flip' any bit in `_paused` from 0 to 1.
                   */
                  function unpause(uint256 newPausedStatus) external onlyUnpauser {
                      // verify that the `newPausedStatus` does not *flip* any bits (i.e. doesn't pause anything, all 0 bits remain)
                      require(
                          ((~_paused) & (~newPausedStatus)) == (~_paused),
                          "Pausable.unpause: invalid attempt to pause functionality"
                      );
                      _paused = newPausedStatus;
                      emit Unpaused(msg.sender, newPausedStatus);
                  }
                  /// @notice Returns the current paused status as a uint256.
                  function paused() public view virtual returns (uint256) {
                      return _paused;
                  }
                  /// @notice Returns 'true' if the `indexed`th bit of `_paused` is 1, and 'false' otherwise
                  function paused(uint8 index) public view virtual returns (bool) {
                      uint256 mask = 1 << index;
                      return ((_paused & mask) == mask);
                  }
                  /// @notice Allows the unpauser to set a new pauser registry
                  function setPauserRegistry(IPauserRegistry newPauserRegistry) external onlyUnpauser {
                      _setPauserRegistry(newPauserRegistry);
                  }
                  /// internal function for setting pauser registry
                  function _setPauserRegistry(IPauserRegistry newPauserRegistry) internal {
                      require(
                          address(newPauserRegistry) != address(0),
                          "Pausable._setPauserRegistry: newPauserRegistry cannot be the zero address"
                      );
                      emit PauserRegistrySet(pauserRegistry, newPauserRegistry);
                      pauserRegistry = newPauserRegistry;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[48] private __gap;
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity =0.8.12;
              import "../interfaces/IStrategyManager.sol";
              import "../interfaces/IStrategy.sol";
              import "../interfaces/IEigenPodManager.sol";
              import "../interfaces/IDelegationManager.sol";
              import "../interfaces/ISlasher.sol";
              /**
               * @title Storage variables for the `StrategyManager` contract.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice This storage contract is separate from the logic to simplify the upgrade process.
               */
              abstract contract StrategyManagerStorage is IStrategyManager {
                  /// @notice The EIP-712 typehash for the contract's domain
                  bytes32 public constant DOMAIN_TYPEHASH =
                      keccak256("EIP712Domain(string name,uint256 chainId,address verifyingContract)");
                  /// @notice The EIP-712 typehash for the deposit struct used by the contract
                  bytes32 public constant DEPOSIT_TYPEHASH =
                      keccak256("Deposit(address staker,address strategy,address token,uint256 amount,uint256 nonce,uint256 expiry)");
                  // maximum length of dynamic arrays in `stakerStrategyList` mapping, for sanity's sake
                  uint8 internal constant MAX_STAKER_STRATEGY_LIST_LENGTH = 32;
                  // system contracts
                  IDelegationManager public immutable delegation;
                  IEigenPodManager public immutable eigenPodManager;
                  ISlasher public immutable slasher;
                  /**
                   * @notice Original EIP-712 Domain separator for this contract.
                   * @dev The domain separator may change in the event of a fork that modifies the ChainID.
                   * Use the getter function `domainSeparator` to get the current domain separator for this contract.
                   */
                  bytes32 internal _DOMAIN_SEPARATOR;
                  // staker => number of signed deposit nonce (used in depositIntoStrategyWithSignature)
                  mapping(address => uint256) public nonces;
                  /// @notice Permissioned role, which can be changed by the contract owner. Has the ability to edit the strategy whitelist
                  address public strategyWhitelister;
                  /*
                   * Reserved space previously used by the deprecated storage variable `withdrawalDelayBlocks.
                   * This variable was migrated to the DelegationManager instead.
                   */
                  uint256 internal withdrawalDelayBlocks;
                  /// @notice Mapping: staker => Strategy => number of shares which they currently hold
                  mapping(address => mapping(IStrategy => uint256)) public stakerStrategyShares;
                  /// @notice Mapping: staker => array of strategies in which they have nonzero shares
                  mapping(address => IStrategy[]) public stakerStrategyList;
                  /// @notice *Deprecated* mapping: hash of withdrawal inputs, aka 'withdrawalRoot' => whether the withdrawal is pending
                  /// @dev This mapping is preserved to allow the migration of withdrawals to the DelegationManager contract.
                  mapping(bytes32 => bool) public withdrawalRootPending;
                  /*
                   * Reserved space previously used by the deprecated mapping(address => uint256) numWithdrawalsQueued.
                   * This mapping tracked the cumulative number of queued withdrawals initiated by a staker.
                   * Withdrawals are now initiated in the DlegationManager, so the mapping has moved to that contract.
                   */
                  mapping(address => uint256) internal numWithdrawalsQueued;
                  /// @notice Mapping: strategy => whether or not stakers are allowed to deposit into it
                  mapping(IStrategy => bool) public strategyIsWhitelistedForDeposit;
                  /*
                   * Reserved space previously used by the deprecated mapping(address => uint256) beaconChainETHSharesToDecrementOnWithdrawal.
                   * This mapping tracked beaconChainETH "deficit" in cases where updates were made to shares retroactively.  However, this construction was
                   * moved into the EigenPodManager contract itself.
                   */
                  mapping(address => uint256) internal beaconChainETHSharesToDecrementOnWithdrawal;
                  /**
                   * @notice Mapping: strategy => whether or not stakers are allowed to transfer strategy shares to another address
                   * if true for a strategy, a user cannot depositIntoStrategyWithSignature into that strategy for another staker
                   * and also when performing queueWithdrawals, a staker can only withdraw to themselves
                   */
                  mapping(IStrategy => bool) public thirdPartyTransfersForbidden;
                  constructor(IDelegationManager _delegation, IEigenPodManager _eigenPodManager, ISlasher _slasher) {
                      delegation = _delegation;
                      eigenPodManager = _eigenPodManager;
                      slasher = _slasher;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[39] private __gap;
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity =0.8.12;
              import "@openzeppelin/contracts/interfaces/IERC1271.sol";
              import "@openzeppelin/contracts/utils/Address.sol";
              import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";
              /**
               * @title Library of utilities for making EIP1271-compliant signature checks.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               */
              library EIP1271SignatureUtils {
                  // bytes4(keccak256("isValidSignature(bytes32,bytes)")
                  bytes4 internal constant EIP1271_MAGICVALUE = 0x1626ba7e;
                  /**
                   * @notice Checks @param signature is a valid signature of @param digestHash from @param signer.
                   * If the `signer` contains no code -- i.e. it is not (yet, at least) a contract address, then checks using standard ECDSA logic
                   * Otherwise, passes on the signature to the signer to verify the signature and checks that it returns the `EIP1271_MAGICVALUE`.
                   */
                  function checkSignature_EIP1271(address signer, bytes32 digestHash, bytes memory signature) internal view {
                      /**
                       * check validity of signature:
                       * 1) if `signer` is an EOA, then `signature` must be a valid ECDSA signature from `signer`,
                       * indicating their intention for this action
                       * 2) if `signer` is a contract, then `signature` must will be checked according to EIP-1271
                       */
                      if (Address.isContract(signer)) {
                          require(
                              IERC1271(signer).isValidSignature(digestHash, signature) == EIP1271_MAGICVALUE,
                              "EIP1271SignatureUtils.checkSignature_EIP1271: ERC1271 signature verification failed"
                          );
                      } else {
                          require(
                              ECDSA.recover(digestHash, signature) == signer,
                              "EIP1271SignatureUtils.checkSignature_EIP1271: signature not from signer"
                          );
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library AddressUpgradeable {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              /// @solidity memory-safe-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
              pragma solidity ^0.8.0;
              import "../proxy/utils/Initializable.sol";
              /**
               * @dev Provides information about the current execution context, including the
               * sender of the transaction and its data. While these are generally available
               * via msg.sender and msg.data, they should not be accessed in such a direct
               * manner, since when dealing with meta-transactions the account sending and
               * paying for execution may not be the actual sender (as far as an application
               * is concerned).
               *
               * This contract is only required for intermediate, library-like contracts.
               */
              abstract contract ContextUpgradeable is Initializable {
                  function __Context_init() internal onlyInitializing {
                  }
                  function __Context_init_unchained() internal onlyInitializing {
                  }
                  function _msgSender() internal view virtual returns (address) {
                      return msg.sender;
                  }
                  function _msgData() internal view virtual returns (bytes calldata) {
                      return msg.data;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[50] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Interface of the ERC20 standard as defined in the EIP.
               */
              interface IERC20 {
                  /**
                   * @dev Emitted when `value` tokens are moved from one account (`from`) to
                   * another (`to`).
                   *
                   * Note that `value` may be zero.
                   */
                  event Transfer(address indexed from, address indexed to, uint256 value);
                  /**
                   * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                   * a call to {approve}. `value` is the new allowance.
                   */
                  event Approval(address indexed owner, address indexed spender, uint256 value);
                  /**
                   * @dev Returns the amount of tokens in existence.
                   */
                  function totalSupply() external view returns (uint256);
                  /**
                   * @dev Returns the amount of tokens owned by `account`.
                   */
                  function balanceOf(address account) external view returns (uint256);
                  /**
                   * @dev Moves `amount` tokens from the caller's account to `to`.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transfer(address to, uint256 amount) external returns (bool);
                  /**
                   * @dev Returns the remaining number of tokens that `spender` will be
                   * allowed to spend on behalf of `owner` through {transferFrom}. This is
                   * zero by default.
                   *
                   * This value changes when {approve} or {transferFrom} are called.
                   */
                  function allowance(address owner, address spender) external view returns (uint256);
                  /**
                   * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * IMPORTANT: Beware that changing an allowance with this method brings the risk
                   * that someone may use both the old and the new allowance by unfortunate
                   * transaction ordering. One possible solution to mitigate this race
                   * condition is to first reduce the spender's allowance to 0 and set the
                   * desired value afterwards:
                   * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                   *
                   * Emits an {Approval} event.
                   */
                  function approve(address spender, uint256 amount) external returns (bool);
                  /**
                   * @dev Moves `amount` tokens from `from` to `to` using the
                   * allowance mechanism. `amount` is then deducted from the caller's
                   * allowance.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transferFrom(
                      address from,
                      address to,
                      uint256 amount
                  ) external returns (bool);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
               * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
               *
               * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
               * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
               * need to send a transaction, and thus is not required to hold Ether at all.
               */
              interface IERC20Permit {
                  /**
                   * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                   * given ``owner``'s signed approval.
                   *
                   * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                   * ordering also apply here.
                   *
                   * Emits an {Approval} event.
                   *
                   * Requirements:
                   *
                   * - `spender` cannot be the zero address.
                   * - `deadline` must be a timestamp in the future.
                   * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                   * over the EIP712-formatted function arguments.
                   * - the signature must use ``owner``'s current nonce (see {nonces}).
                   *
                   * For more information on the signature format, see the
                   * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                   * section].
                   */
                  function permit(
                      address owner,
                      address spender,
                      uint256 value,
                      uint256 deadline,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) external;
                  /**
                   * @dev Returns the current nonce for `owner`. This value must be
                   * included whenever a signature is generated for {permit}.
                   *
                   * Every successful call to {permit} increases ``owner``'s nonce by one. This
                   * prevents a signature from being used multiple times.
                   */
                  function nonces(address owner) external view returns (uint256);
                  /**
                   * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                   */
                  // solhint-disable-next-line func-name-mixedcase
                  function DOMAIN_SEPARATOR() external view returns (bytes32);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(isContract(target), "Address: delegate call to non-contract");
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              /// @solidity memory-safe-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This is the interface that {BeaconProxy} expects of its beacon.
               */
              interface IBeacon {
                  /**
                   * @dev Must return an address that can be used as a delegate call target.
                   *
                   * {BeaconProxy} will check that this address is a contract.
                   */
                  function implementation() external view returns (address);
              }
              // ┏━━━┓━┏┓━┏┓━━┏━━━┓━━┏━━━┓━━━━┏━━━┓━━━━━━━━━━━━━━━━━━━┏┓━━━━━┏━━━┓━━━━━━━━━┏┓━━━━━━━━━━━━━━┏┓━
              // ┃┏━━┛┏┛┗┓┃┃━━┃┏━┓┃━━┃┏━┓┃━━━━┗┓┏┓┃━━━━━━━━━━━━━━━━━━┏┛┗┓━━━━┃┏━┓┃━━━━━━━━┏┛┗┓━━━━━━━━━━━━┏┛┗┓
              // ┃┗━━┓┗┓┏┛┃┗━┓┗┛┏┛┃━━┃┃━┃┃━━━━━┃┃┃┃┏━━┓┏━━┓┏━━┓┏━━┓┏┓┗┓┏┛━━━━┃┃━┗┛┏━━┓┏━┓━┗┓┏┛┏━┓┏━━┓━┏━━┓┗┓┏┛
              // ┃┏━━┛━┃┃━┃┏┓┃┏━┛┏┛━━┃┃━┃┃━━━━━┃┃┃┃┃┏┓┃┃┏┓┃┃┏┓┃┃━━┫┣┫━┃┃━━━━━┃┃━┏┓┃┏┓┃┃┏┓┓━┃┃━┃┏┛┗━┓┃━┃┏━┛━┃┃━
              // ┃┗━━┓━┃┗┓┃┃┃┃┃┃┗━┓┏┓┃┗━┛┃━━━━┏┛┗┛┃┃┃━┫┃┗┛┃┃┗┛┃┣━━┃┃┃━┃┗┓━━━━┃┗━┛┃┃┗┛┃┃┃┃┃━┃┗┓┃┃━┃┗┛┗┓┃┗━┓━┃┗┓
              // ┗━━━┛━┗━┛┗┛┗┛┗━━━┛┗┛┗━━━┛━━━━┗━━━┛┗━━┛┃┏━┛┗━━┛┗━━┛┗┛━┗━┛━━━━┗━━━┛┗━━┛┗┛┗┛━┗━┛┗┛━┗━━━┛┗━━┛━┗━┛
              // ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━┃┃━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
              // ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━┗┛━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
              // SPDX-License-Identifier: CC0-1.0
              pragma solidity >=0.5.0;
              // This interface is designed to be compatible with the Vyper version.
              /// @notice This is the Ethereum 2.0 deposit contract interface.
              /// For more information see the Phase 0 specification under https://github.com/ethereum/eth2.0-specs
              interface IETHPOSDeposit {
                  /// @notice A processed deposit event.
                  event DepositEvent(bytes pubkey, bytes withdrawal_credentials, bytes amount, bytes signature, bytes index);
                  /// @notice Submit a Phase 0 DepositData object.
                  /// @param pubkey A BLS12-381 public key.
                  /// @param withdrawal_credentials Commitment to a public key for withdrawals.
                  /// @param signature A BLS12-381 signature.
                  /// @param deposit_data_root The SHA-256 hash of the SSZ-encoded DepositData object.
                  /// Used as a protection against malformed input.
                  function deposit(
                      bytes calldata pubkey,
                      bytes calldata withdrawal_credentials,
                      bytes calldata signature,
                      bytes32 deposit_data_root
                  ) external payable;
                  /// @notice Query the current deposit root hash.
                  /// @return The deposit root hash.
                  function get_deposit_root() external view returns (bytes32);
                  /// @notice Query the current deposit count.
                  /// @return The deposit count encoded as a little endian 64-bit number.
                  function get_deposit_count() external view returns (bytes memory);
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "./IStrategy.sol";
              import "./ISlasher.sol";
              import "./IDelegationManager.sol";
              import "./IEigenPodManager.sol";
              /**
               * @title Interface for the primary entrypoint for funds into EigenLayer.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice See the `StrategyManager` contract itself for implementation details.
               */
              interface IStrategyManager {
                  /**
                   * @notice Emitted when a new deposit occurs on behalf of `staker`.
                   * @param staker Is the staker who is depositing funds into EigenLayer.
                   * @param strategy Is the strategy that `staker` has deposited into.
                   * @param token Is the token that `staker` deposited.
                   * @param shares Is the number of new shares `staker` has been granted in `strategy`.
                   */
                  event Deposit(address staker, IERC20 token, IStrategy strategy, uint256 shares);
                  /// @notice Emitted when `thirdPartyTransfersForbidden` is updated for a strategy and value by the owner
                  event UpdatedThirdPartyTransfersForbidden(IStrategy strategy, bool value);
                  /// @notice Emitted when the `strategyWhitelister` is changed
                  event StrategyWhitelisterChanged(address previousAddress, address newAddress);
                  /// @notice Emitted when a strategy is added to the approved list of strategies for deposit
                  event StrategyAddedToDepositWhitelist(IStrategy strategy);
                  /// @notice Emitted when a strategy is removed from the approved list of strategies for deposit
                  event StrategyRemovedFromDepositWhitelist(IStrategy strategy);
                  /**
                   * @notice Deposits `amount` of `token` into the specified `strategy`, with the resultant shares credited to `msg.sender`
                   * @param strategy is the specified strategy where deposit is to be made,
                   * @param token is the denomination in which the deposit is to be made,
                   * @param amount is the amount of token to be deposited in the strategy by the staker
                   * @return shares The amount of new shares in the `strategy` created as part of the action.
                   * @dev The `msg.sender` must have previously approved this contract to transfer at least `amount` of `token` on their behalf.
                   * @dev Cannot be called by an address that is 'frozen' (this function will revert if the `msg.sender` is frozen).
                   *
                   * WARNING: Depositing tokens that allow reentrancy (eg. ERC-777) into a strategy is not recommended.  This can lead to attack vectors
                   *          where the token balance and corresponding strategy shares are not in sync upon reentrancy.
                   */
                  function depositIntoStrategy(IStrategy strategy, IERC20 token, uint256 amount) external returns (uint256 shares);
                  /**
                   * @notice Used for depositing an asset into the specified strategy with the resultant shares credited to `staker`,
                   * who must sign off on the action.
                   * Note that the assets are transferred out/from the `msg.sender`, not from the `staker`; this function is explicitly designed
                   * purely to help one address deposit 'for' another.
                   * @param strategy is the specified strategy where deposit is to be made,
                   * @param token is the denomination in which the deposit is to be made,
                   * @param amount is the amount of token to be deposited in the strategy by the staker
                   * @param staker the staker that the deposited assets will be credited to
                   * @param expiry the timestamp at which the signature expires
                   * @param signature is a valid signature from the `staker`. either an ECDSA signature if the `staker` is an EOA, or data to forward
                   * following EIP-1271 if the `staker` is a contract
                   * @return shares The amount of new shares in the `strategy` created as part of the action.
                   * @dev The `msg.sender` must have previously approved this contract to transfer at least `amount` of `token` on their behalf.
                   * @dev A signature is required for this function to eliminate the possibility of griefing attacks, specifically those
                   * targeting stakers who may be attempting to undelegate.
                   * @dev Cannot be called if thirdPartyTransfersForbidden is set to true for this strategy
                   *
                   *  WARNING: Depositing tokens that allow reentrancy (eg. ERC-777) into a strategy is not recommended.  This can lead to attack vectors
                   *          where the token balance and corresponding strategy shares are not in sync upon reentrancy
                   */
                  function depositIntoStrategyWithSignature(
                      IStrategy strategy,
                      IERC20 token,
                      uint256 amount,
                      address staker,
                      uint256 expiry,
                      bytes memory signature
                  ) external returns (uint256 shares);
                  /// @notice Used by the DelegationManager to remove a Staker's shares from a particular strategy when entering the withdrawal queue
                  function removeShares(address staker, IStrategy strategy, uint256 shares) external;
                  /// @notice Used by the DelegationManager to award a Staker some shares that have passed through the withdrawal queue
                  function addShares(address staker, IERC20 token, IStrategy strategy, uint256 shares) external;
                  
                  /// @notice Used by the DelegationManager to convert withdrawn shares to tokens and send them to a recipient
                  function withdrawSharesAsTokens(address recipient, IStrategy strategy, uint256 shares, IERC20 token) external;
                  /// @notice Returns the current shares of `user` in `strategy`
                  function stakerStrategyShares(address user, IStrategy strategy) external view returns (uint256 shares);
                  /**
                   * @notice Get all details on the staker's deposits and corresponding shares
                   * @return (staker's strategies, shares in these strategies)
                   */
                  function getDeposits(address staker) external view returns (IStrategy[] memory, uint256[] memory);
                  /// @notice Simple getter function that returns `stakerStrategyList[staker].length`.
                  function stakerStrategyListLength(address staker) external view returns (uint256);
                  /**
                   * @notice Owner-only function that adds the provided Strategies to the 'whitelist' of strategies that stakers can deposit into
                   * @param strategiesToWhitelist Strategies that will be added to the `strategyIsWhitelistedForDeposit` mapping (if they aren't in it already)
                   * @param thirdPartyTransfersForbiddenValues bool values to set `thirdPartyTransfersForbidden` to for each strategy
                   */
                  function addStrategiesToDepositWhitelist(
                      IStrategy[] calldata strategiesToWhitelist,
                      bool[] calldata thirdPartyTransfersForbiddenValues
                  ) external;
                  /**
                   * @notice Owner-only function that removes the provided Strategies from the 'whitelist' of strategies that stakers can deposit into
                   * @param strategiesToRemoveFromWhitelist Strategies that will be removed to the `strategyIsWhitelistedForDeposit` mapping (if they are in it)
                   */
                  function removeStrategiesFromDepositWhitelist(IStrategy[] calldata strategiesToRemoveFromWhitelist) external;
                  /// @notice Returns the single, central Delegation contract of EigenLayer
                  function delegation() external view returns (IDelegationManager);
                  /// @notice Returns the single, central Slasher contract of EigenLayer
                  function slasher() external view returns (ISlasher);
                  /// @notice Returns the EigenPodManager contract of EigenLayer
                  function eigenPodManager() external view returns (IEigenPodManager);
                  /// @notice Returns the address of the `strategyWhitelister`
                  function strategyWhitelister() external view returns (address);
                  /**
                   * @notice Returns bool for whether or not `strategy` enables credit transfers. i.e enabling
                   * depositIntoStrategyWithSignature calls or queueing withdrawals to a different address than the staker.
                   */
                  function thirdPartyTransfersForbidden(IStrategy strategy) external view returns (bool);
              // LIMITED BACKWARDS-COMPATIBILITY FOR DEPRECATED FUNCTIONALITY
                  // packed struct for queued withdrawals; helps deal with stack-too-deep errors
                  struct DeprecatedStruct_WithdrawerAndNonce {
                      address withdrawer;
                      uint96 nonce;
                  }
                  /**
                   * Struct type used to specify an existing queued withdrawal. Rather than storing the entire struct, only a hash is stored.
                   * In functions that operate on existing queued withdrawals -- e.g. `startQueuedWithdrawalWaitingPeriod` or `completeQueuedWithdrawal`,
                   * the data is resubmitted and the hash of the submitted data is computed by `calculateWithdrawalRoot` and checked against the
                   * stored hash in order to confirm the integrity of the submitted data.
                   */
                  struct DeprecatedStruct_QueuedWithdrawal {
                      IStrategy[] strategies;
                      uint256[] shares;
                      address staker;
                      DeprecatedStruct_WithdrawerAndNonce withdrawerAndNonce;
                      uint32 withdrawalStartBlock;
                      address delegatedAddress;
                  }
                  function migrateQueuedWithdrawal(DeprecatedStruct_QueuedWithdrawal memory queuedWithdrawal) external returns (bool, bytes32);
                  function calculateWithdrawalRoot(DeprecatedStruct_QueuedWithdrawal memory queuedWithdrawal) external pure returns (bytes32);
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "../libraries/BeaconChainProofs.sol";
              import "./IEigenPodManager.sol";
              import "./IBeaconChainOracle.sol";
              import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              /**
               * @title The implementation contract used for restaking beacon chain ETH on EigenLayer
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice The main functionalities are:
               * - creating new ETH validators with their withdrawal credentials pointed to this contract
               * - proving from beacon chain state roots that withdrawal credentials are pointed to this contract
               * - proving from beacon chain state roots the balances of ETH validators with their withdrawal credentials
               *   pointed to this contract
               * - updating aggregate balances in the EigenPodManager
               * - withdrawing eth when withdrawals are initiated
               * @dev Note that all beacon chain balances are stored as gwei within the beacon chain datastructures. We choose
               *   to account balances in terms of gwei in the EigenPod contract and convert to wei when making calls to other contracts
               */
              interface IEigenPod {
                  enum VALIDATOR_STATUS {
                      INACTIVE, // doesnt exist
                      ACTIVE, // staked on ethpos and withdrawal credentials are pointed to the EigenPod
                      WITHDRAWN // withdrawn from the Beacon Chain
                  }
                  struct ValidatorInfo {
                      // index of the validator in the beacon chain
                      uint64 validatorIndex;
                      // amount of beacon chain ETH restaked on EigenLayer in gwei
                      uint64 restakedBalanceGwei;
                      //timestamp of the validator's most recent balance update
                      uint64 mostRecentBalanceUpdateTimestamp;
                      // status of the validator
                      VALIDATOR_STATUS status;
                  }
                  /**
                   * @notice struct used to store amounts related to proven withdrawals in memory. Used to help
                   * manage stack depth and optimize the number of external calls, when batching withdrawal operations.
                   */
                  struct VerifiedWithdrawal {
                      // amount to send to a podOwner from a proven withdrawal
                      uint256 amountToSendGwei;
                      // difference in shares to be recorded in the eigenPodManager, as a result of the withdrawal
                      int256 sharesDeltaGwei;
                  }
                  enum PARTIAL_WITHDRAWAL_CLAIM_STATUS {
                      REDEEMED,
                      PENDING,
                      FAILED
                  }
                  /// @notice Emitted when an ETH validator stakes via this eigenPod
                  event EigenPodStaked(bytes pubkey);
                  /// @notice Emitted when an ETH validator's withdrawal credentials are successfully verified to be pointed to this eigenPod
                  event ValidatorRestaked(uint40 validatorIndex);
                  /// @notice Emitted when an ETH validator's  balance is proven to be updated.  Here newValidatorBalanceGwei
                  //  is the validator's balance that is credited on EigenLayer.
                  event ValidatorBalanceUpdated(uint40 validatorIndex, uint64 balanceTimestamp, uint64 newValidatorBalanceGwei);
                  /// @notice Emitted when an ETH validator is prove to have withdrawn from the beacon chain
                  event FullWithdrawalRedeemed(
                      uint40 validatorIndex,
                      uint64 withdrawalTimestamp,
                      address indexed recipient,
                      uint64 withdrawalAmountGwei
                  );
                  /// @notice Emitted when a partial withdrawal claim is successfully redeemed
                  event PartialWithdrawalRedeemed(
                      uint40 validatorIndex,
                      uint64 withdrawalTimestamp,
                      address indexed recipient,
                      uint64 partialWithdrawalAmountGwei
                  );
                  /// @notice Emitted when restaked beacon chain ETH is withdrawn from the eigenPod.
                  event RestakedBeaconChainETHWithdrawn(address indexed recipient, uint256 amount);
                  /// @notice Emitted when podOwner enables restaking
                  event RestakingActivated(address indexed podOwner);
                  /// @notice Emitted when ETH is received via the `receive` fallback
                  event NonBeaconChainETHReceived(uint256 amountReceived);
                  /// @notice Emitted when ETH that was previously received via the `receive` fallback is withdrawn
                  event NonBeaconChainETHWithdrawn(address indexed recipient, uint256 amountWithdrawn);
                  /// @notice The max amount of eth, in gwei, that can be restaked per validator
                  function MAX_RESTAKED_BALANCE_GWEI_PER_VALIDATOR() external view returns (uint64);
                  /// @notice the amount of execution layer ETH in this contract that is staked in EigenLayer (i.e. withdrawn from beaconchain but not EigenLayer),
                  function withdrawableRestakedExecutionLayerGwei() external view returns (uint64);
                  /// @notice any ETH deposited into the EigenPod contract via the `receive` fallback function
                  function nonBeaconChainETHBalanceWei() external view returns (uint256);
                  /// @notice Used to initialize the pointers to contracts crucial to the pod's functionality, in beacon proxy construction from EigenPodManager
                  function initialize(address owner) external;
                  /// @notice Called by EigenPodManager when the owner wants to create another ETH validator.
                  function stake(bytes calldata pubkey, bytes calldata signature, bytes32 depositDataRoot) external payable;
                  /**
                   * @notice Transfers `amountWei` in ether from this contract to the specified `recipient` address
                   * @notice Called by EigenPodManager to withdrawBeaconChainETH that has been added to the EigenPod's balance due to a withdrawal from the beacon chain.
                   * @dev The podOwner must have already proved sufficient withdrawals, so that this pod's `withdrawableRestakedExecutionLayerGwei` exceeds the
                   * `amountWei` input (when converted to GWEI).
                   * @dev Reverts if `amountWei` is not a whole Gwei amount
                   */
                  function withdrawRestakedBeaconChainETH(address recipient, uint256 amount) external;
                  /// @notice The single EigenPodManager for EigenLayer
                  function eigenPodManager() external view returns (IEigenPodManager);
                  /// @notice The owner of this EigenPod
                  function podOwner() external view returns (address);
                  /// @notice an indicator of whether or not the podOwner has ever "fully restaked" by successfully calling `verifyCorrectWithdrawalCredentials`.
                  function hasRestaked() external view returns (bool);
                  /**
                   * @notice The latest timestamp at which the pod owner withdrew the balance of the pod, via calling `withdrawBeforeRestaking`.
                   * @dev This variable is only updated when the `withdrawBeforeRestaking` function is called, which can only occur before `hasRestaked` is set to true for this pod.
                   * Proofs for this pod are only valid against Beacon Chain state roots corresponding to timestamps after the stored `mostRecentWithdrawalTimestamp`.
                   */
                  function mostRecentWithdrawalTimestamp() external view returns (uint64);
                  /// @notice Returns the validatorInfo struct for the provided pubkeyHash
                  function validatorPubkeyHashToInfo(bytes32 validatorPubkeyHash) external view returns (ValidatorInfo memory);
                  /// @notice Returns the validatorInfo struct for the provided pubkey
                  function validatorPubkeyToInfo(bytes calldata validatorPubkey) external view returns (ValidatorInfo memory);
                  ///@notice mapping that tracks proven withdrawals
                  function provenWithdrawal(bytes32 validatorPubkeyHash, uint64 slot) external view returns (bool);
                  /// @notice This returns the status of a given validator
                  function validatorStatus(bytes32 pubkeyHash) external view returns (VALIDATOR_STATUS);
                  /// @notice This returns the status of a given validator pubkey
                  function validatorStatus(bytes calldata validatorPubkey) external view returns (VALIDATOR_STATUS);
                  /**
                   * @notice This function verifies that the withdrawal credentials of validator(s) owned by the podOwner are pointed to
                   * this contract. It also verifies the effective balance  of the validator.  It verifies the provided proof of the ETH validator against the beacon chain state
                   * root, marks the validator as 'active' in EigenLayer, and credits the restaked ETH in Eigenlayer.
                   * @param oracleTimestamp is the Beacon Chain timestamp whose state root the `proof` will be proven against.
                   * @param validatorIndices is the list of indices of the validators being proven, refer to consensus specs
                   * @param withdrawalCredentialProofs is an array of proofs, where each proof proves each ETH validator's balance and withdrawal credentials
                   * against a beacon chain state root
                   * @param validatorFields are the fields of the "Validator Container", refer to consensus specs
                   * for details: https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#validator
                   */
                  function verifyWithdrawalCredentials(
                      uint64 oracleTimestamp,
                      BeaconChainProofs.StateRootProof calldata stateRootProof,
                      uint40[] calldata validatorIndices,
                      bytes[] calldata withdrawalCredentialProofs,
                      bytes32[][] calldata validatorFields
                  )
                      external;
                  /**
                   * @notice This function records an update (either increase or decrease) in the pod's balance in the StrategyManager.  
                             It also verifies a merkle proof of the validator's current beacon chain balance.  
                   * @param oracleTimestamp The oracleTimestamp whose state root the `proof` will be proven against.
                   *        Must be within `VERIFY_BALANCE_UPDATE_WINDOW_SECONDS` of the current block.
                   * @param validatorIndices is the list of indices of the validators being proven, refer to consensus specs 
                   * @param validatorFieldsProofs proofs against the `beaconStateRoot` for each validator in `validatorFields`
                   * @param validatorFields are the fields of the "Validator Container", refer to consensus specs
                   * @dev For more details on the Beacon Chain spec, see: https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#validator
                   */
                  function verifyBalanceUpdates(
                      uint64 oracleTimestamp,
                      uint40[] calldata validatorIndices,
                      BeaconChainProofs.StateRootProof calldata stateRootProof,
                      bytes[] calldata validatorFieldsProofs,
                      bytes32[][] calldata validatorFields
                  ) external;
                  /**
                   * @notice This function records full and partial withdrawals on behalf of one of the Ethereum validators for this EigenPod
                   * @param oracleTimestamp is the timestamp of the oracle slot that the withdrawal is being proven against
                   * @param withdrawalProofs is the information needed to check the veracity of the block numbers and withdrawals being proven
                   * @param validatorFieldsProofs is the proof of the validator's fields' in the validator tree
                   * @param withdrawalFields are the fields of the withdrawals being proven
                   * @param validatorFields are the fields of the validators being proven
                   */
                  function verifyAndProcessWithdrawals(
                      uint64 oracleTimestamp,
                      BeaconChainProofs.StateRootProof calldata stateRootProof,
                      BeaconChainProofs.WithdrawalProof[] calldata withdrawalProofs,
                      bytes[] calldata validatorFieldsProofs,
                      bytes32[][] calldata validatorFields,
                      bytes32[][] calldata withdrawalFields
                  ) external;
                  /**
                   * @notice Called by the pod owner to activate restaking by withdrawing
                   * all existing ETH from the pod and preventing further withdrawals via
                   * "withdrawBeforeRestaking()"
                   */
                  function activateRestaking() external;
                  /// @notice Called by the pod owner to withdraw the balance of the pod when `hasRestaked` is set to false
                  function withdrawBeforeRestaking() external;
                  /// @notice Called by the pod owner to withdraw the nonBeaconChainETHBalanceWei
                  function withdrawNonBeaconChainETHBalanceWei(address recipient, uint256 amountToWithdraw) external;
                  /// @notice called by owner of a pod to remove any ERC20s deposited in the pod
                  function recoverTokens(IERC20[] memory tokenList, uint256[] memory amountsToWithdraw, address recipient) external;
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              /**
               * @title Interface for the BeaconStateOracle contract.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               */
              interface IBeaconChainOracle {
                  /// @notice The block number to state root mapping.
                  function timestampToBlockRoot(uint256 timestamp) external view returns (bytes32);
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "../interfaces/IPauserRegistry.sol";
              /**
               * @title Adds pausability to a contract, with pausing & unpausing controlled by the `pauser` and `unpauser` of a PauserRegistry contract.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice Contracts that inherit from this contract may define their own `pause` and `unpause` (and/or related) functions.
               * These functions should be permissioned as "onlyPauser" which defers to a `PauserRegistry` for determining access control.
               * @dev Pausability is implemented using a uint256, which allows up to 256 different single bit-flags; each bit can potentially pause different functionality.
               * Inspiration for this was taken from the NearBridge design here https://etherscan.io/address/0x3FEFc5A4B1c02f21cBc8D3613643ba0635b9a873#code.
               * For the `pause` and `unpause` functions we've implemented, if you pause, you can only flip (any number of) switches to on/1 (aka "paused"), and if you unpause,
               * you can only flip (any number of) switches to off/0 (aka "paused").
               * If you want a pauseXYZ function that just flips a single bit / "pausing flag", it will:
               * 1) 'bit-wise and' (aka `&`) a flag with the current paused state (as a uint256)
               * 2) update the paused state to this new value
               * @dev We note as well that we have chosen to identify flags by their *bit index* as opposed to their numerical value, so, e.g. defining `DEPOSITS_PAUSED = 3`
               * indicates specifically that if the *third bit* of `_paused` is flipped -- i.e. it is a '1' -- then deposits should be paused
               */
              interface IPausable {
                  /// @notice Emitted when the `pauserRegistry` is set to `newPauserRegistry`.
                  event PauserRegistrySet(IPauserRegistry pauserRegistry, IPauserRegistry newPauserRegistry);
                  /// @notice Emitted when the pause is triggered by `account`, and changed to `newPausedStatus`.
                  event Paused(address indexed account, uint256 newPausedStatus);
                  /// @notice Emitted when the pause is lifted by `account`, and changed to `newPausedStatus`.
                  event Unpaused(address indexed account, uint256 newPausedStatus);
                  
                  /// @notice Address of the `PauserRegistry` contract that this contract defers to for determining access control (for pausing).
                  function pauserRegistry() external view returns (IPauserRegistry);
                  /**
                   * @notice This function is used to pause an EigenLayer contract's functionality.
                   * It is permissioned to the `pauser` address, which is expected to be a low threshold multisig.
                   * @param newPausedStatus represents the new value for `_paused` to take, which means it may flip several bits at once.
                   * @dev This function can only pause functionality, and thus cannot 'unflip' any bit in `_paused` from 1 to 0.
                   */
                  function pause(uint256 newPausedStatus) external;
                  /**
                   * @notice Alias for `pause(type(uint256).max)`.
                   */
                  function pauseAll() external;
                  /**
                   * @notice This function is used to unpause an EigenLayer contract's functionality.
                   * It is permissioned to the `unpauser` address, which is expected to be a high threshold multisig or governance contract.
                   * @param newPausedStatus represents the new value for `_paused` to take, which means it may flip several bits at once.
                   * @dev This function can only unpause functionality, and thus cannot 'flip' any bit in `_paused` from 0 to 1.
                   */
                  function unpause(uint256 newPausedStatus) external;
                  /// @notice Returns the current paused status as a uint256.
                  function paused() external view returns (uint256);
                  /// @notice Returns 'true' if the `indexed`th bit of `_paused` is 1, and 'false' otherwise
                  function paused(uint8 index) external view returns (bool);
                  /// @notice Allows the unpauser to set a new pauser registry
                  function setPauserRegistry(IPauserRegistry newPauserRegistry) external;
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "./IStrategyManager.sol";
              import "./IDelegationManager.sol";
              /**
               * @title Interface for the primary 'slashing' contract for EigenLayer.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice See the `Slasher` contract itself for implementation details.
               */
              interface ISlasher {
                  // struct used to store information about the current state of an operator's obligations to middlewares they are serving
                  struct MiddlewareTimes {
                      // The update block for the middleware whose most recent update was earliest, i.e. the 'stalest' update out of all middlewares the operator is serving
                      uint32 stalestUpdateBlock;
                      // The latest 'serveUntilBlock' from all of the middleware that the operator is serving
                      uint32 latestServeUntilBlock;
                  }
                  // struct used to store details relevant to a single middleware that an operator has opted-in to serving
                  struct MiddlewareDetails {
                      // the block at which the contract begins being able to finalize the operator's registration with the service via calling `recordFirstStakeUpdate`
                      uint32 registrationMayBeginAtBlock;
                      // the block before which the contract is allowed to slash the user
                      uint32 contractCanSlashOperatorUntilBlock;
                      // the block at which the middleware's view of the operator's stake was most recently updated
                      uint32 latestUpdateBlock;
                  }
                  /// @notice Emitted when a middleware times is added to `operator`'s array.
                  event MiddlewareTimesAdded(
                      address operator,
                      uint256 index,
                      uint32 stalestUpdateBlock,
                      uint32 latestServeUntilBlock
                  );
                  /// @notice Emitted when `operator` begins to allow `contractAddress` to slash them.
                  event OptedIntoSlashing(address indexed operator, address indexed contractAddress);
                  /// @notice Emitted when `contractAddress` signals that it will no longer be able to slash `operator` after the `contractCanSlashOperatorUntilBlock`.
                  event SlashingAbilityRevoked(
                      address indexed operator,
                      address indexed contractAddress,
                      uint32 contractCanSlashOperatorUntilBlock
                  );
                  /**
                   * @notice Emitted when `slashingContract` 'freezes' the `slashedOperator`.
                   * @dev The `slashingContract` must have permission to slash the `slashedOperator`, i.e. `canSlash(slasherOperator, slashingContract)` must return 'true'.
                   */
                  event OperatorFrozen(address indexed slashedOperator, address indexed slashingContract);
                  /// @notice Emitted when `previouslySlashedAddress` is 'unfrozen', allowing them to again move deposited funds within EigenLayer.
                  event FrozenStatusReset(address indexed previouslySlashedAddress);
                  /**
                   * @notice Gives the `contractAddress` permission to slash the funds of the caller.
                   * @dev Typically, this function must be called prior to registering for a middleware.
                   */
                  function optIntoSlashing(address contractAddress) external;
                  /**
                   * @notice Used for 'slashing' a certain operator.
                   * @param toBeFrozen The operator to be frozen.
                   * @dev Technically the operator is 'frozen' (hence the name of this function), and then subject to slashing pending a decision by a human-in-the-loop.
                   * @dev The operator must have previously given the caller (which should be a contract) the ability to slash them, through a call to `optIntoSlashing`.
                   */
                  function freezeOperator(address toBeFrozen) external;
                  /**
                   * @notice Removes the 'frozen' status from each of the `frozenAddresses`
                   * @dev Callable only by the contract owner (i.e. governance).
                   */
                  function resetFrozenStatus(address[] calldata frozenAddresses) external;
                  /**
                   * @notice this function is a called by middlewares during an operator's registration to make sure the operator's stake at registration
                   *         is slashable until serveUntil
                   * @param operator the operator whose stake update is being recorded
                   * @param serveUntilBlock the block until which the operator's stake at the current block is slashable
                   * @dev adds the middleware's slashing contract to the operator's linked list
                   */
                  function recordFirstStakeUpdate(address operator, uint32 serveUntilBlock) external;
                  /**
                   * @notice this function is a called by middlewares during a stake update for an operator (perhaps to free pending withdrawals)
                   *         to make sure the operator's stake at updateBlock is slashable until serveUntil
                   * @param operator the operator whose stake update is being recorded
                   * @param updateBlock the block for which the stake update is being recorded
                   * @param serveUntilBlock the block until which the operator's stake at updateBlock is slashable
                   * @param insertAfter the element of the operators linked list that the currently updating middleware should be inserted after
                   * @dev insertAfter should be calculated offchain before making the transaction that calls this. this is subject to race conditions,
                   *      but it is anticipated to be rare and not detrimental.
                   */
                  function recordStakeUpdate(
                      address operator,
                      uint32 updateBlock,
                      uint32 serveUntilBlock,
                      uint256 insertAfter
                  ) external;
                  /**
                   * @notice this function is a called by middlewares during an operator's deregistration to make sure the operator's stake at deregistration
                   *         is slashable until serveUntil
                   * @param operator the operator whose stake update is being recorded
                   * @param serveUntilBlock the block until which the operator's stake at the current block is slashable
                   * @dev removes the middleware's slashing contract to the operator's linked list and revokes the middleware's (i.e. caller's) ability to
                   * slash `operator` once `serveUntil` is reached
                   */
                  function recordLastStakeUpdateAndRevokeSlashingAbility(address operator, uint32 serveUntilBlock) external;
                  /// @notice The StrategyManager contract of EigenLayer
                  function strategyManager() external view returns (IStrategyManager);
                  /// @notice The DelegationManager contract of EigenLayer
                  function delegation() external view returns (IDelegationManager);
                  /**
                   * @notice Used to determine whether `staker` is actively 'frozen'. If a staker is frozen, then they are potentially subject to
                   * slashing of their funds, and cannot cannot deposit or withdraw from the strategyManager until the slashing process is completed
                   * and the staker's status is reset (to 'unfrozen').
                   * @param staker The staker of interest.
                   * @return Returns 'true' if `staker` themselves has their status set to frozen, OR if the staker is delegated
                   * to an operator who has their status set to frozen. Otherwise returns 'false'.
                   */
                  function isFrozen(address staker) external view returns (bool);
                  /// @notice Returns true if `slashingContract` is currently allowed to slash `toBeSlashed`.
                  function canSlash(address toBeSlashed, address slashingContract) external view returns (bool);
                  /// @notice Returns the block until which `serviceContract` is allowed to slash the `operator`.
                  function contractCanSlashOperatorUntilBlock(
                      address operator,
                      address serviceContract
                  ) external view returns (uint32);
                  /// @notice Returns the block at which the `serviceContract` last updated its view of the `operator`'s stake
                  function latestUpdateBlock(address operator, address serviceContract) external view returns (uint32);
                  /// @notice A search routine for finding the correct input value of `insertAfter` to `recordStakeUpdate` / `_updateMiddlewareList`.
                  function getCorrectValueForInsertAfter(address operator, uint32 updateBlock) external view returns (uint256);
                  /**
                   * @notice Returns 'true' if `operator` can currently complete a withdrawal started at the `withdrawalStartBlock`, with `middlewareTimesIndex` used
                   * to specify the index of a `MiddlewareTimes` struct in the operator's list (i.e. an index in `operatorToMiddlewareTimes[operator]`). The specified
                   * struct is consulted as proof of the `operator`'s ability (or lack thereof) to complete the withdrawal.
                   * This function will return 'false' if the operator cannot currently complete a withdrawal started at the `withdrawalStartBlock`, *or* in the event
                   * that an incorrect `middlewareTimesIndex` is supplied, even if one or more correct inputs exist.
                   * @param operator Either the operator who queued the withdrawal themselves, or if the withdrawing party is a staker who delegated to an operator,
                   * this address is the operator *who the staker was delegated to* at the time of the `withdrawalStartBlock`.
                   * @param withdrawalStartBlock The block number at which the withdrawal was initiated.
                   * @param middlewareTimesIndex Indicates an index in `operatorToMiddlewareTimes[operator]` to consult as proof of the `operator`'s ability to withdraw
                   * @dev The correct `middlewareTimesIndex` input should be computable off-chain.
                   */
                  function canWithdraw(
                      address operator,
                      uint32 withdrawalStartBlock,
                      uint256 middlewareTimesIndex
                  ) external returns (bool);
                  /**
                   * operator =>
                   *  [
                   *      (
                   *          the least recent update block of all of the middlewares it's serving/served,
                   *          latest time that the stake bonded at that update needed to serve until
                   *      )
                   *  ]
                   */
                  function operatorToMiddlewareTimes(
                      address operator,
                      uint256 arrayIndex
                  ) external view returns (MiddlewareTimes memory);
                  /// @notice Getter function for fetching `operatorToMiddlewareTimes[operator].length`
                  function middlewareTimesLength(address operator) external view returns (uint256);
                  /// @notice Getter function for fetching `operatorToMiddlewareTimes[operator][index].stalestUpdateBlock`.
                  function getMiddlewareTimesIndexStalestUpdateBlock(address operator, uint32 index) external view returns (uint32);
                  /// @notice Getter function for fetching `operatorToMiddlewareTimes[operator][index].latestServeUntil`.
                  function getMiddlewareTimesIndexServeUntilBlock(address operator, uint32 index) external view returns (uint32);
                  /// @notice Getter function for fetching `_operatorToWhitelistedContractsByUpdate[operator].size`.
                  function operatorWhitelistedContractsLinkedListSize(address operator) external view returns (uint256);
                  /// @notice Getter function for fetching a single node in the operator's linked list (`_operatorToWhitelistedContractsByUpdate[operator]`).
                  function operatorWhitelistedContractsLinkedListEntry(
                      address operator,
                      address node
                  ) external view returns (bool, uint256, uint256);
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              /**
               * @title Minimal interface for an `Strategy` contract.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice Custom `Strategy` implementations may expand extensively on this interface.
               */
              interface IStrategy {
                  /**
                   * @notice Used to deposit tokens into this Strategy
                   * @param token is the ERC20 token being deposited
                   * @param amount is the amount of token being deposited
                   * @dev This function is only callable by the strategyManager contract. It is invoked inside of the strategyManager's
                   * `depositIntoStrategy` function, and individual share balances are recorded in the strategyManager as well.
                   * @return newShares is the number of new shares issued at the current exchange ratio.
                   */
                  function deposit(IERC20 token, uint256 amount) external returns (uint256);
                  /**
                   * @notice Used to withdraw tokens from this Strategy, to the `recipient`'s address
                   * @param recipient is the address to receive the withdrawn funds
                   * @param token is the ERC20 token being transferred out
                   * @param amountShares is the amount of shares being withdrawn
                   * @dev This function is only callable by the strategyManager contract. It is invoked inside of the strategyManager's
                   * other functions, and individual share balances are recorded in the strategyManager as well.
                   */
                  function withdraw(address recipient, IERC20 token, uint256 amountShares) external;
                  /**
                   * @notice Used to convert a number of shares to the equivalent amount of underlying tokens for this strategy.
                   * @notice In contrast to `sharesToUnderlyingView`, this function **may** make state modifications
                   * @param amountShares is the amount of shares to calculate its conversion into the underlying token
                   * @return The amount of underlying tokens corresponding to the input `amountShares`
                   * @dev Implementation for these functions in particular may vary significantly for different strategies
                   */
                  function sharesToUnderlying(uint256 amountShares) external returns (uint256);
                  /**
                   * @notice Used to convert an amount of underlying tokens to the equivalent amount of shares in this strategy.
                   * @notice In contrast to `underlyingToSharesView`, this function **may** make state modifications
                   * @param amountUnderlying is the amount of `underlyingToken` to calculate its conversion into strategy shares
                   * @return The amount of underlying tokens corresponding to the input `amountShares`
                   * @dev Implementation for these functions in particular may vary significantly for different strategies
                   */
                  function underlyingToShares(uint256 amountUnderlying) external returns (uint256);
                  /**
                   * @notice convenience function for fetching the current underlying value of all of the `user`'s shares in
                   * this strategy. In contrast to `userUnderlyingView`, this function **may** make state modifications
                   */
                  function userUnderlying(address user) external returns (uint256);
                  /**
                   * @notice convenience function for fetching the current total shares of `user` in this strategy, by
                   * querying the `strategyManager` contract
                   */
                  function shares(address user) external view returns (uint256);
                  /**
                   * @notice Used to convert a number of shares to the equivalent amount of underlying tokens for this strategy.
                   * @notice In contrast to `sharesToUnderlying`, this function guarantees no state modifications
                   * @param amountShares is the amount of shares to calculate its conversion into the underlying token
                   * @return The amount of shares corresponding to the input `amountUnderlying`
                   * @dev Implementation for these functions in particular may vary significantly for different strategies
                   */
                  function sharesToUnderlyingView(uint256 amountShares) external view returns (uint256);
                  /**
                   * @notice Used to convert an amount of underlying tokens to the equivalent amount of shares in this strategy.
                   * @notice In contrast to `underlyingToShares`, this function guarantees no state modifications
                   * @param amountUnderlying is the amount of `underlyingToken` to calculate its conversion into strategy shares
                   * @return The amount of shares corresponding to the input `amountUnderlying`
                   * @dev Implementation for these functions in particular may vary significantly for different strategies
                   */
                  function underlyingToSharesView(uint256 amountUnderlying) external view returns (uint256);
                  /**
                   * @notice convenience function for fetching the current underlying value of all of the `user`'s shares in
                   * this strategy. In contrast to `userUnderlying`, this function guarantees no state modifications
                   */
                  function userUnderlyingView(address user) external view returns (uint256);
                  /// @notice The underlying token for shares in this Strategy
                  function underlyingToken() external view returns (IERC20);
                  /// @notice The total number of extant shares in this Strategy
                  function totalShares() external view returns (uint256);
                  /// @notice Returns either a brief string explaining the strategy's goal & purpose, or a link to metadata that explains in more detail.
                  function explanation() external view returns (string memory);
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "./IStrategy.sol";
              import "./ISignatureUtils.sol";
              import "./IStrategyManager.sol";
              /**
               * @title DelegationManager
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice  This is the contract for delegation in EigenLayer. The main functionalities of this contract are
               * - enabling anyone to register as an operator in EigenLayer
               * - allowing operators to specify parameters related to stakers who delegate to them
               * - enabling any staker to delegate its stake to the operator of its choice (a given staker can only delegate to a single operator at a time)
               * - enabling a staker to undelegate its assets from the operator it is delegated to (performed as part of the withdrawal process, initiated through the StrategyManager)
               */
              interface IDelegationManager is ISignatureUtils {
                  // @notice Struct used for storing information about a single operator who has registered with EigenLayer
                  struct OperatorDetails {
                      // @notice address to receive the rewards that the operator earns via serving applications built on EigenLayer.
                      address earningsReceiver;
                      /**
                       * @notice Address to verify signatures when a staker wishes to delegate to the operator, as well as controlling "forced undelegations".
                       * @dev Signature verification follows these rules:
                       * 1) If this address is left as address(0), then any staker will be free to delegate to the operator, i.e. no signature verification will be performed.
                       * 2) If this address is an EOA (i.e. it has no code), then we follow standard ECDSA signature verification for delegations to the operator.
                       * 3) If this address is a contract (i.e. it has code) then we forward a call to the contract and verify that it returns the correct EIP-1271 "magic value".
                       */
                      address delegationApprover;
                      /**
                       * @notice A minimum delay -- measured in blocks -- enforced between:
                       * 1) the operator signalling their intent to register for a service, via calling `Slasher.optIntoSlashing`
                       * and
                       * 2) the operator completing registration for the service, via the service ultimately calling `Slasher.recordFirstStakeUpdate`
                       * @dev note that for a specific operator, this value *cannot decrease*, i.e. if the operator wishes to modify their OperatorDetails,
                       * then they are only allowed to either increase this value or keep it the same.
                       */
                      uint32 stakerOptOutWindowBlocks;
                  }
                  /**
                   * @notice Abstract struct used in calculating an EIP712 signature for a staker to approve that they (the staker themselves) delegate to a specific operator.
                   * @dev Used in computing the `STAKER_DELEGATION_TYPEHASH` and as a reference in the computation of the stakerDigestHash in the `delegateToBySignature` function.
                   */
                  struct StakerDelegation {
                      // the staker who is delegating
                      address staker;
                      // the operator being delegated to
                      address operator;
                      // the staker's nonce
                      uint256 nonce;
                      // the expiration timestamp (UTC) of the signature
                      uint256 expiry;
                  }
                  /**
                   * @notice Abstract struct used in calculating an EIP712 signature for an operator's delegationApprover to approve that a specific staker delegate to the operator.
                   * @dev Used in computing the `DELEGATION_APPROVAL_TYPEHASH` and as a reference in the computation of the approverDigestHash in the `_delegate` function.
                   */
                  struct DelegationApproval {
                      // the staker who is delegating
                      address staker;
                      // the operator being delegated to
                      address operator;
                      // the operator's provided salt
                      bytes32 salt;
                      // the expiration timestamp (UTC) of the signature
                      uint256 expiry;
                  }
                  /**
                   * Struct type used to specify an existing queued withdrawal. Rather than storing the entire struct, only a hash is stored.
                   * In functions that operate on existing queued withdrawals -- e.g. completeQueuedWithdrawal`, the data is resubmitted and the hash of the submitted
                   * data is computed by `calculateWithdrawalRoot` and checked against the stored hash in order to confirm the integrity of the submitted data.
                   */
                  struct Withdrawal {
                      // The address that originated the Withdrawal
                      address staker;
                      // The address that the staker was delegated to at the time that the Withdrawal was created
                      address delegatedTo;
                      // The address that can complete the Withdrawal + will receive funds when completing the withdrawal
                      address withdrawer;
                      // Nonce used to guarantee that otherwise identical withdrawals have unique hashes
                      uint256 nonce;
                      // Block number when the Withdrawal was created
                      uint32 startBlock;
                      // Array of strategies that the Withdrawal contains
                      IStrategy[] strategies;
                      // Array containing the amount of shares in each Strategy in the `strategies` array
                      uint256[] shares;
                  }
                  struct QueuedWithdrawalParams {
                      // Array of strategies that the QueuedWithdrawal contains
                      IStrategy[] strategies;
                      // Array containing the amount of shares in each Strategy in the `strategies` array
                      uint256[] shares;
                      // The address of the withdrawer
                      address withdrawer;
                  }
                  // @notice Emitted when a new operator registers in EigenLayer and provides their OperatorDetails.
                  event OperatorRegistered(address indexed operator, OperatorDetails operatorDetails);
                  /// @notice Emitted when an operator updates their OperatorDetails to @param newOperatorDetails
                  event OperatorDetailsModified(address indexed operator, OperatorDetails newOperatorDetails);
                  /**
                   * @notice Emitted when @param operator indicates that they are updating their MetadataURI string
                   * @dev Note that these strings are *never stored in storage* and are instead purely emitted in events for off-chain indexing
                   */
                  event OperatorMetadataURIUpdated(address indexed operator, string metadataURI);
                  /// @notice Emitted whenever an operator's shares are increased for a given strategy. Note that shares is the delta in the operator's shares.
                  event OperatorSharesIncreased(address indexed operator, address staker, IStrategy strategy, uint256 shares);
                  /// @notice Emitted whenever an operator's shares are decreased for a given strategy. Note that shares is the delta in the operator's shares.
                  event OperatorSharesDecreased(address indexed operator, address staker, IStrategy strategy, uint256 shares);
                  /// @notice Emitted when @param staker delegates to @param operator.
                  event StakerDelegated(address indexed staker, address indexed operator);
                  /// @notice Emitted when @param staker undelegates from @param operator.
                  event StakerUndelegated(address indexed staker, address indexed operator);
                  /// @notice Emitted when @param staker is undelegated via a call not originating from the staker themself
                  event StakerForceUndelegated(address indexed staker, address indexed operator);
                  /**
                   * @notice Emitted when a new withdrawal is queued.
                   * @param withdrawalRoot Is the hash of the `withdrawal`.
                   * @param withdrawal Is the withdrawal itself.
                   */
                  event WithdrawalQueued(bytes32 withdrawalRoot, Withdrawal withdrawal);
                  /// @notice Emitted when a queued withdrawal is completed
                  event WithdrawalCompleted(bytes32 withdrawalRoot);
                  /// @notice Emitted when a queued withdrawal is *migrated* from the StrategyManager to the DelegationManager
                  event WithdrawalMigrated(bytes32 oldWithdrawalRoot, bytes32 newWithdrawalRoot);
                  
                  /// @notice Emitted when the `minWithdrawalDelayBlocks` variable is modified from `previousValue` to `newValue`.
                  event MinWithdrawalDelayBlocksSet(uint256 previousValue, uint256 newValue);
                  /// @notice Emitted when the `strategyWithdrawalDelayBlocks` variable is modified from `previousValue` to `newValue`.
                  event StrategyWithdrawalDelayBlocksSet(IStrategy strategy, uint256 previousValue, uint256 newValue);
                  /**
                   * @notice Registers the caller as an operator in EigenLayer.
                   * @param registeringOperatorDetails is the `OperatorDetails` for the operator.
                   * @param metadataURI is a URI for the operator's metadata, i.e. a link providing more details on the operator.
                   *
                   * @dev Once an operator is registered, they cannot 'deregister' as an operator, and they will forever be considered "delegated to themself".
                   * @dev This function will revert if the caller attempts to set their `earningsReceiver` to address(0).
                   * @dev Note that the `metadataURI` is *never stored * and is only emitted in the `OperatorMetadataURIUpdated` event
                   */
                  function registerAsOperator(
                      OperatorDetails calldata registeringOperatorDetails,
                      string calldata metadataURI
                  ) external;
                  /**
                   * @notice Updates an operator's stored `OperatorDetails`.
                   * @param newOperatorDetails is the updated `OperatorDetails` for the operator, to replace their current OperatorDetails`.
                   *
                   * @dev The caller must have previously registered as an operator in EigenLayer.
                   * @dev This function will revert if the caller attempts to set their `earningsReceiver` to address(0).
                   */
                  function modifyOperatorDetails(OperatorDetails calldata newOperatorDetails) external;
                  /**
                   * @notice Called by an operator to emit an `OperatorMetadataURIUpdated` event indicating the information has updated.
                   * @param metadataURI The URI for metadata associated with an operator
                   * @dev Note that the `metadataURI` is *never stored * and is only emitted in the `OperatorMetadataURIUpdated` event
                   */
                  function updateOperatorMetadataURI(string calldata metadataURI) external;
                  /**
                   * @notice Caller delegates their stake to an operator.
                   * @param operator The account (`msg.sender`) is delegating its assets to for use in serving applications built on EigenLayer.
                   * @param approverSignatureAndExpiry Verifies the operator approves of this delegation
                   * @param approverSalt A unique single use value tied to an individual signature.
                   * @dev The approverSignatureAndExpiry is used in the event that:
                   *          1) the operator's `delegationApprover` address is set to a non-zero value.
                   *                  AND
                   *          2) neither the operator nor their `delegationApprover` is the `msg.sender`, since in the event that the operator
                   *             or their delegationApprover is the `msg.sender`, then approval is assumed.
                   * @dev In the event that `approverSignatureAndExpiry` is not checked, its content is ignored entirely; it's recommended to use an empty input
                   * in this case to save on complexity + gas costs
                   */
                  function delegateTo(
                      address operator,
                      SignatureWithExpiry memory approverSignatureAndExpiry,
                      bytes32 approverSalt
                  ) external;
                  /**
                   * @notice Caller delegates a staker's stake to an operator with valid signatures from both parties.
                   * @param staker The account delegating stake to an `operator` account
                   * @param operator The account (`staker`) is delegating its assets to for use in serving applications built on EigenLayer.
                   * @param stakerSignatureAndExpiry Signed data from the staker authorizing delegating stake to an operator
                   * @param approverSignatureAndExpiry is a parameter that will be used for verifying that the operator approves of this delegation action in the event that:
                   * @param approverSalt Is a salt used to help guarantee signature uniqueness. Each salt can only be used once by a given approver.
                   *
                   * @dev If `staker` is an EOA, then `stakerSignature` is verified to be a valid ECDSA stakerSignature from `staker`, indicating their intention for this action.
                   * @dev If `staker` is a contract, then `stakerSignature` will be checked according to EIP-1271.
                   * @dev the operator's `delegationApprover` address is set to a non-zero value.
                   * @dev neither the operator nor their `delegationApprover` is the `msg.sender`, since in the event that the operator or their delegationApprover
                   * is the `msg.sender`, then approval is assumed.
                   * @dev This function will revert if the current `block.timestamp` is equal to or exceeds the expiry
                   * @dev In the case that `approverSignatureAndExpiry` is not checked, its content is ignored entirely; it's recommended to use an empty input
                   * in this case to save on complexity + gas costs
                   */
                  function delegateToBySignature(
                      address staker,
                      address operator,
                      SignatureWithExpiry memory stakerSignatureAndExpiry,
                      SignatureWithExpiry memory approverSignatureAndExpiry,
                      bytes32 approverSalt
                  ) external;
                  /**
                   * @notice Undelegates the staker from the operator who they are delegated to. Puts the staker into the "undelegation limbo" mode of the EigenPodManager
                   * and queues a withdrawal of all of the staker's shares in the StrategyManager (to the staker), if necessary.
                   * @param staker The account to be undelegated.
                   * @return withdrawalRoot The root of the newly queued withdrawal, if a withdrawal was queued. Otherwise just bytes32(0).
                   *
                   * @dev Reverts if the `staker` is also an operator, since operators are not allowed to undelegate from themselves.
                   * @dev Reverts if the caller is not the staker, nor the operator who the staker is delegated to, nor the operator's specified "delegationApprover"
                   * @dev Reverts if the `staker` is already undelegated.
                   */
                  function undelegate(address staker) external returns (bytes32[] memory withdrawalRoot);
                  /**
                   * Allows a staker to withdraw some shares. Withdrawn shares/strategies are immediately removed
                   * from the staker. If the staker is delegated, withdrawn shares/strategies are also removed from
                   * their operator.
                   *
                   * All withdrawn shares/strategies are placed in a queue and can be fully withdrawn after a delay.
                   */
                  function queueWithdrawals(
                      QueuedWithdrawalParams[] calldata queuedWithdrawalParams
                  ) external returns (bytes32[] memory);
                  /**
                   * @notice Used to complete the specified `withdrawal`. The caller must match `withdrawal.withdrawer`
                   * @param withdrawal The Withdrawal to complete.
                   * @param tokens Array in which the i-th entry specifies the `token` input to the 'withdraw' function of the i-th Strategy in the `withdrawal.strategies` array.
                   * This input can be provided with zero length if `receiveAsTokens` is set to 'false' (since in that case, this input will be unused)
                   * @param middlewareTimesIndex is the index in the operator that the staker who triggered the withdrawal was delegated to's middleware times array
                   * @param receiveAsTokens If true, the shares specified in the withdrawal will be withdrawn from the specified strategies themselves
                   * and sent to the caller, through calls to `withdrawal.strategies[i].withdraw`. If false, then the shares in the specified strategies
                   * will simply be transferred to the caller directly.
                   * @dev middlewareTimesIndex should be calculated off chain before calling this function by finding the first index that satisfies `slasher.canWithdraw`
                   * @dev beaconChainETHStrategy shares are non-transferrable, so if `receiveAsTokens = false` and `withdrawal.withdrawer != withdrawal.staker`, note that
                   * any beaconChainETHStrategy shares in the `withdrawal` will be _returned to the staker_, rather than transferred to the withdrawer, unlike shares in
                   * any other strategies, which will be transferred to the withdrawer.
                   */
                  function completeQueuedWithdrawal(
                      Withdrawal calldata withdrawal,
                      IERC20[] calldata tokens,
                      uint256 middlewareTimesIndex,
                      bool receiveAsTokens
                  ) external;
                  /**
                   * @notice Array-ified version of `completeQueuedWithdrawal`.
                   * Used to complete the specified `withdrawals`. The function caller must match `withdrawals[...].withdrawer`
                   * @param withdrawals The Withdrawals to complete.
                   * @param tokens Array of tokens for each Withdrawal. See `completeQueuedWithdrawal` for the usage of a single array.
                   * @param middlewareTimesIndexes One index to reference per Withdrawal. See `completeQueuedWithdrawal` for the usage of a single index.
                   * @param receiveAsTokens Whether or not to complete each withdrawal as tokens. See `completeQueuedWithdrawal` for the usage of a single boolean.
                   * @dev See `completeQueuedWithdrawal` for relevant dev tags
                   */
                  function completeQueuedWithdrawals(
                      Withdrawal[] calldata withdrawals,
                      IERC20[][] calldata tokens,
                      uint256[] calldata middlewareTimesIndexes,
                      bool[] calldata receiveAsTokens
                  ) external;
                  /**
                   * @notice Increases a staker's delegated share balance in a strategy.
                   * @param staker The address to increase the delegated shares for their operator.
                   * @param strategy The strategy in which to increase the delegated shares.
                   * @param shares The number of shares to increase.
                   *
                   * @dev *If the staker is actively delegated*, then increases the `staker`'s delegated shares in `strategy` by `shares`. Otherwise does nothing.
                   * @dev Callable only by the StrategyManager or EigenPodManager.
                   */
                  function increaseDelegatedShares(
                      address staker,
                      IStrategy strategy,
                      uint256 shares
                  ) external;
                  /**
                   * @notice Decreases a staker's delegated share balance in a strategy.
                   * @param staker The address to increase the delegated shares for their operator.
                   * @param strategy The strategy in which to decrease the delegated shares.
                   * @param shares The number of shares to decrease.
                   *
                   * @dev *If the staker is actively delegated*, then decreases the `staker`'s delegated shares in `strategy` by `shares`. Otherwise does nothing.
                   * @dev Callable only by the StrategyManager or EigenPodManager.
                   */
                  function decreaseDelegatedShares(
                      address staker,
                      IStrategy strategy,
                      uint256 shares
                  ) external;
                  /**
                   * @notice returns the address of the operator that `staker` is delegated to.
                   * @notice Mapping: staker => operator whom the staker is currently delegated to.
                   * @dev Note that returning address(0) indicates that the staker is not actively delegated to any operator.
                   */
                  function delegatedTo(address staker) external view returns (address);
                  /**
                   * @notice Returns the OperatorDetails struct associated with an `operator`.
                   */
                  function operatorDetails(address operator) external view returns (OperatorDetails memory);
                  /*
                   * @notice Returns the earnings receiver address for an operator
                   */
                  function earningsReceiver(address operator) external view returns (address);
                  /**
                   * @notice Returns the delegationApprover account for an operator
                   */
                  function delegationApprover(address operator) external view returns (address);
                  /**
                   * @notice Returns the stakerOptOutWindowBlocks for an operator
                   */
                  function stakerOptOutWindowBlocks(address operator) external view returns (uint256);
                  /**
                   * @notice Given array of strategies, returns array of shares for the operator
                   */
                  function getOperatorShares(
                      address operator,
                      IStrategy[] memory strategies
                  ) external view returns (uint256[] memory);
                  /**
                   * @notice Given a list of strategies, return the minimum number of blocks that must pass to withdraw
                   * from all the inputted strategies. Return value is >= minWithdrawalDelayBlocks as this is the global min withdrawal delay.
                   * @param strategies The strategies to check withdrawal delays for
                   */
                  function getWithdrawalDelay(IStrategy[] calldata strategies) external view returns (uint256);
                  /**
                   * @notice returns the total number of shares in `strategy` that are delegated to `operator`.
                   * @notice Mapping: operator => strategy => total number of shares in the strategy delegated to the operator.
                   * @dev By design, the following invariant should hold for each Strategy:
                   * (operator's shares in delegation manager) = sum (shares above zero of all stakers delegated to operator)
                   * = sum (delegateable shares of all stakers delegated to the operator)
                   */
                  function operatorShares(address operator, IStrategy strategy) external view returns (uint256);
                  /**
                   * @notice Returns 'true' if `staker` *is* actively delegated, and 'false' otherwise.
                   */
                  function isDelegated(address staker) external view returns (bool);
                  /**
                   * @notice Returns true is an operator has previously registered for delegation.
                   */
                  function isOperator(address operator) external view returns (bool);
                  /// @notice Mapping: staker => number of signed delegation nonces (used in `delegateToBySignature`) from the staker that the contract has already checked
                  function stakerNonce(address staker) external view returns (uint256);
                  /**
                   * @notice Mapping: delegationApprover => 32-byte salt => whether or not the salt has already been used by the delegationApprover.
                   * @dev Salts are used in the `delegateTo` and `delegateToBySignature` functions. Note that these functions only process the delegationApprover's
                   * signature + the provided salt if the operator being delegated to has specified a nonzero address as their `delegationApprover`.
                   */
                  function delegationApproverSaltIsSpent(address _delegationApprover, bytes32 salt) external view returns (bool);
                  /**
                   * @notice Minimum delay enforced by this contract for completing queued withdrawals. Measured in blocks, and adjustable by this contract's owner,
                   * up to a maximum of `MAX_WITHDRAWAL_DELAY_BLOCKS`. Minimum value is 0 (i.e. no delay enforced).
                   * Note that strategies each have a separate withdrawal delay, which can be greater than this value. So the minimum number of blocks that must pass
                   * to withdraw a strategy is MAX(minWithdrawalDelayBlocks, strategyWithdrawalDelayBlocks[strategy])
                   */
                  function minWithdrawalDelayBlocks() external view returns (uint256);
                  /**
                   * @notice Minimum delay enforced by this contract per Strategy for completing queued withdrawals. Measured in blocks, and adjustable by this contract's owner,
                   * up to a maximum of `MAX_WITHDRAWAL_DELAY_BLOCKS`. Minimum value is 0 (i.e. no delay enforced).
                   */
                  function strategyWithdrawalDelayBlocks(IStrategy strategy) external view returns (uint256);
                  /**
                   * @notice Calculates the digestHash for a `staker` to sign to delegate to an `operator`
                   * @param staker The signing staker
                   * @param operator The operator who is being delegated to
                   * @param expiry The desired expiry time of the staker's signature
                   */
                  function calculateCurrentStakerDelegationDigestHash(
                      address staker,
                      address operator,
                      uint256 expiry
                  ) external view returns (bytes32);
                  /**
                   * @notice Calculates the digest hash to be signed and used in the `delegateToBySignature` function
                   * @param staker The signing staker
                   * @param _stakerNonce The nonce of the staker. In practice we use the staker's current nonce, stored at `stakerNonce[staker]`
                   * @param operator The operator who is being delegated to
                   * @param expiry The desired expiry time of the staker's signature
                   */
                  function calculateStakerDelegationDigestHash(
                      address staker,
                      uint256 _stakerNonce,
                      address operator,
                      uint256 expiry
                  ) external view returns (bytes32);
                  /**
                   * @notice Calculates the digest hash to be signed by the operator's delegationApprove and used in the `delegateTo` and `delegateToBySignature` functions.
                   * @param staker The account delegating their stake
                   * @param operator The account receiving delegated stake
                   * @param _delegationApprover the operator's `delegationApprover` who will be signing the delegationHash (in general)
                   * @param approverSalt A unique and single use value associated with the approver signature.
                   * @param expiry Time after which the approver's signature becomes invalid
                   */
                  function calculateDelegationApprovalDigestHash(
                      address staker,
                      address operator,
                      address _delegationApprover,
                      bytes32 approverSalt,
                      uint256 expiry
                  ) external view returns (bytes32);
                  /// @notice The EIP-712 typehash for the contract's domain
                  function DOMAIN_TYPEHASH() external view returns (bytes32);
                  /// @notice The EIP-712 typehash for the StakerDelegation struct used by the contract
                  function STAKER_DELEGATION_TYPEHASH() external view returns (bytes32);
                  /// @notice The EIP-712 typehash for the DelegationApproval struct used by the contract
                  function DELEGATION_APPROVAL_TYPEHASH() external view returns (bytes32);
                  /**
                   * @notice Getter function for the current EIP-712 domain separator for this contract.
                   *
                   * @dev The domain separator will change in the event of a fork that changes the ChainID.
                   * @dev By introducing a domain separator the DApp developers are guaranteed that there can be no signature collision.
                   * for more detailed information please read EIP-712.
                   */
                  function domainSeparator() external view returns (bytes32);
                  
                  /// @notice Mapping: staker => cumulative number of queued withdrawals they have ever initiated.
                  /// @dev This only increments (doesn't decrement), and is used to help ensure that otherwise identical withdrawals have unique hashes.
                  function cumulativeWithdrawalsQueued(address staker) external view returns (uint256);
                  /// @notice Returns the keccak256 hash of `withdrawal`.
                  function calculateWithdrawalRoot(Withdrawal memory withdrawal) external pure returns (bytes32);
                  function migrateQueuedWithdrawals(IStrategyManager.DeprecatedStruct_QueuedWithdrawal[] memory withdrawalsToQueue) external;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (interfaces/IERC1271.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Interface of the ERC1271 standard signature validation method for
               * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].
               *
               * _Available since v4.1._
               */
              interface IERC1271 {
                  /**
                   * @dev Should return whether the signature provided is valid for the provided data
                   * @param hash      Hash of the data to be signed
                   * @param signature Signature byte array associated with _data
                   */
                  function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/cryptography/ECDSA.sol)
              pragma solidity ^0.8.0;
              import "../Strings.sol";
              /**
               * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
               *
               * These functions can be used to verify that a message was signed by the holder
               * of the private keys of a given address.
               */
              library ECDSA {
                  enum RecoverError {
                      NoError,
                      InvalidSignature,
                      InvalidSignatureLength,
                      InvalidSignatureS,
                      InvalidSignatureV
                  }
                  function _throwError(RecoverError error) private pure {
                      if (error == RecoverError.NoError) {
                          return; // no error: do nothing
                      } else if (error == RecoverError.InvalidSignature) {
                          revert("ECDSA: invalid signature");
                      } else if (error == RecoverError.InvalidSignatureLength) {
                          revert("ECDSA: invalid signature length");
                      } else if (error == RecoverError.InvalidSignatureS) {
                          revert("ECDSA: invalid signature 's' value");
                      } else if (error == RecoverError.InvalidSignatureV) {
                          revert("ECDSA: invalid signature 'v' value");
                      }
                  }
                  /**
                   * @dev Returns the address that signed a hashed message (`hash`) with
                   * `signature` or error string. This address can then be used for verification purposes.
                   *
                   * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
                   * this function rejects them by requiring the `s` value to be in the lower
                   * half order, and the `v` value to be either 27 or 28.
                   *
                   * IMPORTANT: `hash` _must_ be the result of a hash operation for the
                   * verification to be secure: it is possible to craft signatures that
                   * recover to arbitrary addresses for non-hashed data. A safe way to ensure
                   * this is by receiving a hash of the original message (which may otherwise
                   * be too long), and then calling {toEthSignedMessageHash} on it.
                   *
                   * Documentation for signature generation:
                   * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
                   * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
                   *
                   * _Available since v4.3._
                   */
                  function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
                      // Check the signature length
                      // - case 65: r,s,v signature (standard)
                      // - case 64: r,vs signature (cf https://eips.ethereum.org/EIPS/eip-2098) _Available since v4.1._
                      if (signature.length == 65) {
                          bytes32 r;
                          bytes32 s;
                          uint8 v;
                          // ecrecover takes the signature parameters, and the only way to get them
                          // currently is to use assembly.
                          /// @solidity memory-safe-assembly
                          assembly {
                              r := mload(add(signature, 0x20))
                              s := mload(add(signature, 0x40))
                              v := byte(0, mload(add(signature, 0x60)))
                          }
                          return tryRecover(hash, v, r, s);
                      } else if (signature.length == 64) {
                          bytes32 r;
                          bytes32 vs;
                          // ecrecover takes the signature parameters, and the only way to get them
                          // currently is to use assembly.
                          /// @solidity memory-safe-assembly
                          assembly {
                              r := mload(add(signature, 0x20))
                              vs := mload(add(signature, 0x40))
                          }
                          return tryRecover(hash, r, vs);
                      } else {
                          return (address(0), RecoverError.InvalidSignatureLength);
                      }
                  }
                  /**
                   * @dev Returns the address that signed a hashed message (`hash`) with
                   * `signature`. This address can then be used for verification purposes.
                   *
                   * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
                   * this function rejects them by requiring the `s` value to be in the lower
                   * half order, and the `v` value to be either 27 or 28.
                   *
                   * IMPORTANT: `hash` _must_ be the result of a hash operation for the
                   * verification to be secure: it is possible to craft signatures that
                   * recover to arbitrary addresses for non-hashed data. A safe way to ensure
                   * this is by receiving a hash of the original message (which may otherwise
                   * be too long), and then calling {toEthSignedMessageHash} on it.
                   */
                  function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
                      (address recovered, RecoverError error) = tryRecover(hash, signature);
                      _throwError(error);
                      return recovered;
                  }
                  /**
                   * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
                   *
                   * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
                   *
                   * _Available since v4.3._
                   */
                  function tryRecover(
                      bytes32 hash,
                      bytes32 r,
                      bytes32 vs
                  ) internal pure returns (address, RecoverError) {
                      bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
                      uint8 v = uint8((uint256(vs) >> 255) + 27);
                      return tryRecover(hash, v, r, s);
                  }
                  /**
                   * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
                   *
                   * _Available since v4.2._
                   */
                  function recover(
                      bytes32 hash,
                      bytes32 r,
                      bytes32 vs
                  ) internal pure returns (address) {
                      (address recovered, RecoverError error) = tryRecover(hash, r, vs);
                      _throwError(error);
                      return recovered;
                  }
                  /**
                   * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
                   * `r` and `s` signature fields separately.
                   *
                   * _Available since v4.3._
                   */
                  function tryRecover(
                      bytes32 hash,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal pure returns (address, RecoverError) {
                      // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                      // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                      // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
                      // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                      //
                      // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                      // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                      // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                      // these malleable signatures as well.
                      if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
                          return (address(0), RecoverError.InvalidSignatureS);
                      }
                      if (v != 27 && v != 28) {
                          return (address(0), RecoverError.InvalidSignatureV);
                      }
                      // If the signature is valid (and not malleable), return the signer address
                      address signer = ecrecover(hash, v, r, s);
                      if (signer == address(0)) {
                          return (address(0), RecoverError.InvalidSignature);
                      }
                      return (signer, RecoverError.NoError);
                  }
                  /**
                   * @dev Overload of {ECDSA-recover} that receives the `v`,
                   * `r` and `s` signature fields separately.
                   */
                  function recover(
                      bytes32 hash,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal pure returns (address) {
                      (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
                      _throwError(error);
                      return recovered;
                  }
                  /**
                   * @dev Returns an Ethereum Signed Message, created from a `hash`. This
                   * produces hash corresponding to the one signed with the
                   * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
                   * JSON-RPC method as part of EIP-191.
                   *
                   * See {recover}.
                   */
                  function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
                      // 32 is the length in bytes of hash,
                      // enforced by the type signature above
                      return keccak256(abi.encodePacked("\\x19Ethereum Signed Message:\
              32", hash));
                  }
                  /**
                   * @dev Returns an Ethereum Signed Message, created from `s`. This
                   * produces hash corresponding to the one signed with the
                   * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
                   * JSON-RPC method as part of EIP-191.
                   *
                   * See {recover}.
                   */
                  function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
                      return keccak256(abi.encodePacked("\\x19Ethereum Signed Message:\
              ", Strings.toString(s.length), s));
                  }
                  /**
                   * @dev Returns an Ethereum Signed Typed Data, created from a
                   * `domainSeparator` and a `structHash`. This produces hash corresponding
                   * to the one signed with the
                   * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
                   * JSON-RPC method as part of EIP-712.
                   *
                   * See {recover}.
                   */
                  function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
                      return keccak256(abi.encodePacked("\\x19\\x01", domainSeparator, structHash));
                  }
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity ^0.8.0;
              import "./Merkle.sol";
              import "../libraries/Endian.sol";
              //Utility library for parsing and PHASE0 beacon chain block headers
              //SSZ Spec: https://github.com/ethereum/consensus-specs/blob/dev/ssz/simple-serialize.md#merkleization
              //BeaconBlockHeader Spec: https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#beaconblockheader
              //BeaconState Spec: https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#beaconstate
              library BeaconChainProofs {
                  // constants are the number of fields and the heights of the different merkle trees used in merkleizing beacon chain containers
                  uint256 internal constant BEACON_BLOCK_HEADER_FIELD_TREE_HEIGHT = 3;
                  uint256 internal constant BEACON_BLOCK_BODY_FIELD_TREE_HEIGHT = 4;
                  uint256 internal constant BEACON_STATE_FIELD_TREE_HEIGHT = 5;
                  uint256 internal constant VALIDATOR_FIELD_TREE_HEIGHT = 3;
                  //Note: changed in the deneb hard fork from 4->5
                  uint256 internal constant EXECUTION_PAYLOAD_HEADER_FIELD_TREE_HEIGHT_DENEB = 5;
                  uint256 internal constant EXECUTION_PAYLOAD_HEADER_FIELD_TREE_HEIGHT_CAPELLA = 4;
                  // SLOTS_PER_HISTORICAL_ROOT = 2**13, so tree height is 13
                  uint256 internal constant BLOCK_ROOTS_TREE_HEIGHT = 13;
                  //HISTORICAL_ROOTS_LIMIT = 2**24, so tree height is 24
                  uint256 internal constant HISTORICAL_SUMMARIES_TREE_HEIGHT = 24;
                  //Index of block_summary_root in historical_summary container
                  uint256 internal constant BLOCK_SUMMARY_ROOT_INDEX = 0;
                  // tree height for hash tree of an individual withdrawal container
                  uint256 internal constant WITHDRAWAL_FIELD_TREE_HEIGHT = 2;
                  uint256 internal constant VALIDATOR_TREE_HEIGHT = 40;
                  // MAX_WITHDRAWALS_PER_PAYLOAD = 2**4, making tree height = 4
                  uint256 internal constant WITHDRAWALS_TREE_HEIGHT = 4;
                  //in beacon block body https://github.com/ethereum/consensus-specs/blob/dev/specs/capella/beacon-chain.md#beaconblockbody
                  uint256 internal constant EXECUTION_PAYLOAD_INDEX = 9;
                  // in beacon block header https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#beaconblockheader
                  uint256 internal constant SLOT_INDEX = 0;
                  uint256 internal constant STATE_ROOT_INDEX = 3;
                  uint256 internal constant BODY_ROOT_INDEX = 4;
                  // in beacon state https://github.com/ethereum/consensus-specs/blob/dev/specs/capella/beacon-chain.md#beaconstate
                  uint256 internal constant VALIDATOR_TREE_ROOT_INDEX = 11;
                  uint256 internal constant HISTORICAL_SUMMARIES_INDEX = 27;
                  // in validator https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#validator
                  uint256 internal constant VALIDATOR_PUBKEY_INDEX = 0;
                  uint256 internal constant VALIDATOR_WITHDRAWAL_CREDENTIALS_INDEX = 1;
                  uint256 internal constant VALIDATOR_BALANCE_INDEX = 2;
                  uint256 internal constant VALIDATOR_WITHDRAWABLE_EPOCH_INDEX = 7;
                  // in execution payload header
                  uint256 internal constant TIMESTAMP_INDEX = 9;
                  //in execution payload
                  uint256 internal constant WITHDRAWALS_INDEX = 14;
                  // in withdrawal
                  uint256 internal constant WITHDRAWAL_VALIDATOR_INDEX_INDEX = 1;
                  uint256 internal constant WITHDRAWAL_VALIDATOR_AMOUNT_INDEX = 3;
                  //Misc Constants
                  /// @notice The number of slots each epoch in the beacon chain
                  uint64 internal constant SLOTS_PER_EPOCH = 32;
                  /// @notice The number of seconds in a slot in the beacon chain
                  uint64 internal constant SECONDS_PER_SLOT = 12;
                  /// @notice Number of seconds per epoch: 384 == 32 slots/epoch * 12 seconds/slot 
                  uint64 internal constant SECONDS_PER_EPOCH = SLOTS_PER_EPOCH * SECONDS_PER_SLOT;
                  bytes8 internal constant UINT64_MASK = 0xffffffffffffffff;
                  /// @notice This struct contains the merkle proofs and leaves needed to verify a partial/full withdrawal
                  struct WithdrawalProof {
                      bytes withdrawalProof;
                      bytes slotProof;
                      bytes executionPayloadProof;
                      bytes timestampProof;
                      bytes historicalSummaryBlockRootProof;
                      uint64 blockRootIndex;
                      uint64 historicalSummaryIndex;
                      uint64 withdrawalIndex;
                      bytes32 blockRoot;
                      bytes32 slotRoot;
                      bytes32 timestampRoot;
                      bytes32 executionPayloadRoot;
                  }
                  /// @notice This struct contains the root and proof for verifying the state root against the oracle block root
                  struct StateRootProof {
                      bytes32 beaconStateRoot;
                      bytes proof;
                  }
                  /**
                   * @notice This function verifies merkle proofs of the fields of a certain validator against a beacon chain state root
                   * @param validatorIndex the index of the proven validator
                   * @param beaconStateRoot is the beacon chain state root to be proven against.
                   * @param validatorFieldsProof is the data used in proving the validator's fields
                   * @param validatorFields the claimed fields of the validator
                   */
                  function verifyValidatorFields(
                      bytes32 beaconStateRoot,
                      bytes32[] calldata validatorFields,
                      bytes calldata validatorFieldsProof,
                      uint40 validatorIndex
                  ) internal view {
                      require(
                          validatorFields.length == 2 ** VALIDATOR_FIELD_TREE_HEIGHT,
                          "BeaconChainProofs.verifyValidatorFields: Validator fields has incorrect length"
                      );
                      /**
                       * Note: the length of the validator merkle proof is BeaconChainProofs.VALIDATOR_TREE_HEIGHT + 1.
                       * There is an additional layer added by hashing the root with the length of the validator list
                       */
                      require(
                          validatorFieldsProof.length == 32 * ((VALIDATOR_TREE_HEIGHT + 1) + BEACON_STATE_FIELD_TREE_HEIGHT),
                          "BeaconChainProofs.verifyValidatorFields: Proof has incorrect length"
                      );
                      uint256 index = (VALIDATOR_TREE_ROOT_INDEX << (VALIDATOR_TREE_HEIGHT + 1)) | uint256(validatorIndex);
                      // merkleize the validatorFields to get the leaf to prove
                      bytes32 validatorRoot = Merkle.merkleizeSha256(validatorFields);
                      // verify the proof of the validatorRoot against the beaconStateRoot
                      require(
                          Merkle.verifyInclusionSha256({
                              proof: validatorFieldsProof,
                              root: beaconStateRoot,
                              leaf: validatorRoot,
                              index: index
                          }),
                          "BeaconChainProofs.verifyValidatorFields: Invalid merkle proof"
                      );
                  }
                  /**
                   * @notice This function verifies the latestBlockHeader against the state root. the latestBlockHeader is
                   * a tracked in the beacon state.
                   * @param beaconStateRoot is the beacon chain state root to be proven against.
                   * @param stateRootProof is the provided merkle proof
                   * @param latestBlockRoot is hashtree root of the latest block header in the beacon state
                   */
                  function verifyStateRootAgainstLatestBlockRoot(
                      bytes32 latestBlockRoot,
                      bytes32 beaconStateRoot,
                      bytes calldata stateRootProof
                  ) internal view {
                      require(
                          stateRootProof.length == 32 * (BEACON_BLOCK_HEADER_FIELD_TREE_HEIGHT),
                          "BeaconChainProofs.verifyStateRootAgainstLatestBlockRoot: Proof has incorrect length"
                      );
                      //Next we verify the slot against the blockRoot
                      require(
                          Merkle.verifyInclusionSha256({
                              proof: stateRootProof,
                              root: latestBlockRoot,
                              leaf: beaconStateRoot,
                              index: STATE_ROOT_INDEX
                          }),
                          "BeaconChainProofs.verifyStateRootAgainstLatestBlockRoot: Invalid latest block header root merkle proof"
                      );
                  }
                  /**
                   * @notice This function verifies the slot and the withdrawal fields for a given withdrawal
                   * @param withdrawalProof is the provided set of merkle proofs
                   * @param withdrawalFields is the serialized withdrawal container to be proven
                   */
                  function verifyWithdrawal(
                      bytes32 beaconStateRoot,
                      bytes32[] calldata withdrawalFields,
                      WithdrawalProof calldata withdrawalProof,
                      uint64 denebForkTimestamp
                  ) internal view {
                      require(
                          withdrawalFields.length == 2 ** WITHDRAWAL_FIELD_TREE_HEIGHT,
                          "BeaconChainProofs.verifyWithdrawal: withdrawalFields has incorrect length"
                      );
                      require(
                          withdrawalProof.blockRootIndex < 2 ** BLOCK_ROOTS_TREE_HEIGHT,
                          "BeaconChainProofs.verifyWithdrawal: blockRootIndex is too large"
                      );
                      require(
                          withdrawalProof.withdrawalIndex < 2 ** WITHDRAWALS_TREE_HEIGHT,
                          "BeaconChainProofs.verifyWithdrawal: withdrawalIndex is too large"
                      );
                      require(
                          withdrawalProof.historicalSummaryIndex < 2 ** HISTORICAL_SUMMARIES_TREE_HEIGHT,
                          "BeaconChainProofs.verifyWithdrawal: historicalSummaryIndex is too large"
                      );
                      //Note: post deneb hard fork, the number of exection payload header fields increased from 15->17, adding an extra level to the tree height
                      uint256 executionPayloadHeaderFieldTreeHeight = (getWithdrawalTimestamp(withdrawalProof) < denebForkTimestamp) ? EXECUTION_PAYLOAD_HEADER_FIELD_TREE_HEIGHT_CAPELLA : EXECUTION_PAYLOAD_HEADER_FIELD_TREE_HEIGHT_DENEB;
                      require(
                          withdrawalProof.withdrawalProof.length ==
                              32 * (executionPayloadHeaderFieldTreeHeight + WITHDRAWALS_TREE_HEIGHT + 1),
                          "BeaconChainProofs.verifyWithdrawal: withdrawalProof has incorrect length"
                      );
                      require(
                          withdrawalProof.executionPayloadProof.length ==
                              32 * (BEACON_BLOCK_HEADER_FIELD_TREE_HEIGHT + BEACON_BLOCK_BODY_FIELD_TREE_HEIGHT),
                          "BeaconChainProofs.verifyWithdrawal: executionPayloadProof has incorrect length"
                      );
                      require(
                          withdrawalProof.slotProof.length == 32 * (BEACON_BLOCK_HEADER_FIELD_TREE_HEIGHT),
                          "BeaconChainProofs.verifyWithdrawal: slotProof has incorrect length"
                      );
                      require(
                          withdrawalProof.timestampProof.length == 32 * (executionPayloadHeaderFieldTreeHeight),
                          "BeaconChainProofs.verifyWithdrawal: timestampProof has incorrect length"
                      );
                      require(
                          withdrawalProof.historicalSummaryBlockRootProof.length ==
                              32 *
                                  (BEACON_STATE_FIELD_TREE_HEIGHT +
                                      (HISTORICAL_SUMMARIES_TREE_HEIGHT + 1) +
                                      1 +
                                      (BLOCK_ROOTS_TREE_HEIGHT)),
                          "BeaconChainProofs.verifyWithdrawal: historicalSummaryBlockRootProof has incorrect length"
                      );
                      /**
                       * Note: Here, the "1" in "1 + (BLOCK_ROOTS_TREE_HEIGHT)" signifies that extra step of choosing the "block_root_summary" within the individual
                       * "historical_summary". Everywhere else it signifies merkelize_with_mixin, where the length of an array is hashed with the root of the array,
                       * but not here.
                       */
                      uint256 historicalBlockHeaderIndex = (HISTORICAL_SUMMARIES_INDEX <<
                          ((HISTORICAL_SUMMARIES_TREE_HEIGHT + 1) + 1 + (BLOCK_ROOTS_TREE_HEIGHT))) |
                          (uint256(withdrawalProof.historicalSummaryIndex) << (1 + (BLOCK_ROOTS_TREE_HEIGHT))) |
                          (BLOCK_SUMMARY_ROOT_INDEX << (BLOCK_ROOTS_TREE_HEIGHT)) |
                          uint256(withdrawalProof.blockRootIndex);
                      require(
                          Merkle.verifyInclusionSha256({
                              proof: withdrawalProof.historicalSummaryBlockRootProof,
                              root: beaconStateRoot,
                              leaf: withdrawalProof.blockRoot,
                              index: historicalBlockHeaderIndex
                          }),
                          "BeaconChainProofs.verifyWithdrawal: Invalid historicalsummary merkle proof"
                      );
                      //Next we verify the slot against the blockRoot
                      require(
                          Merkle.verifyInclusionSha256({
                              proof: withdrawalProof.slotProof,
                              root: withdrawalProof.blockRoot,
                              leaf: withdrawalProof.slotRoot,
                              index: SLOT_INDEX
                          }),
                          "BeaconChainProofs.verifyWithdrawal: Invalid slot merkle proof"
                      );
                      {
                          // Next we verify the executionPayloadRoot against the blockRoot
                          uint256 executionPayloadIndex = (BODY_ROOT_INDEX << (BEACON_BLOCK_BODY_FIELD_TREE_HEIGHT)) |
                              EXECUTION_PAYLOAD_INDEX;
                          require(
                              Merkle.verifyInclusionSha256({
                                  proof: withdrawalProof.executionPayloadProof,
                                  root: withdrawalProof.blockRoot,
                                  leaf: withdrawalProof.executionPayloadRoot,
                                  index: executionPayloadIndex
                              }),
                              "BeaconChainProofs.verifyWithdrawal: Invalid executionPayload merkle proof"
                          );
                      }
                      // Next we verify the timestampRoot against the executionPayload root
                      require(
                          Merkle.verifyInclusionSha256({
                              proof: withdrawalProof.timestampProof,
                              root: withdrawalProof.executionPayloadRoot,
                              leaf: withdrawalProof.timestampRoot,
                              index: TIMESTAMP_INDEX
                          }),
                          "BeaconChainProofs.verifyWithdrawal: Invalid timestamp merkle proof"
                      );
                      {
                          /**
                           * Next we verify the withdrawal fields against the executionPayloadRoot:
                           * First we compute the withdrawal_index, then we merkleize the 
                           * withdrawalFields container to calculate the withdrawalRoot.
                           *
                           * Note: Merkleization of the withdrawals root tree uses MerkleizeWithMixin, i.e., the length of the array is hashed with the root of
                           * the array.  Thus we shift the WITHDRAWALS_INDEX over by WITHDRAWALS_TREE_HEIGHT + 1 and not just WITHDRAWALS_TREE_HEIGHT.
                           */
                          uint256 withdrawalIndex = (WITHDRAWALS_INDEX << (WITHDRAWALS_TREE_HEIGHT + 1)) |
                              uint256(withdrawalProof.withdrawalIndex);
                          bytes32 withdrawalRoot = Merkle.merkleizeSha256(withdrawalFields);
                          require(
                              Merkle.verifyInclusionSha256({
                                  proof: withdrawalProof.withdrawalProof,
                                  root: withdrawalProof.executionPayloadRoot,
                                  leaf: withdrawalRoot,
                                  index: withdrawalIndex
                              }),
                              "BeaconChainProofs.verifyWithdrawal: Invalid withdrawal merkle proof"
                          );
                      }
                  }
                  /**
                   * @notice This function replicates the ssz hashing of a validator's pubkey, outlined below:
                   *  hh := ssz.NewHasher()
                   *  hh.PutBytes(validatorPubkey[:])
                   *  validatorPubkeyHash := hh.Hash()
                   *  hh.Reset()
                   */
                  function hashValidatorBLSPubkey(bytes memory validatorPubkey) internal pure returns (bytes32 pubkeyHash) {
                      require(validatorPubkey.length == 48, "Input should be 48 bytes in length");
                      return sha256(abi.encodePacked(validatorPubkey, bytes16(0)));
                  }
                  /**
                   * @dev Retrieve the withdrawal timestamp
                   */
                  function getWithdrawalTimestamp(WithdrawalProof memory withdrawalProof) internal pure returns (uint64) {
                      return
                          Endian.fromLittleEndianUint64(withdrawalProof.timestampRoot);
                  }
                  /**
                   * @dev Converts the withdrawal's slot to an epoch
                   */
                  function getWithdrawalEpoch(WithdrawalProof memory withdrawalProof) internal pure returns (uint64) {
                      return
                          Endian.fromLittleEndianUint64(withdrawalProof.slotRoot) / SLOTS_PER_EPOCH;
                  }
                  /**
                   * Indices for validator fields (refer to consensus specs):
                   * 0: pubkey
                   * 1: withdrawal credentials
                   * 2: effective balance
                   * 3: slashed?
                   * 4: activation elligibility epoch
                   * 5: activation epoch
                   * 6: exit epoch
                   * 7: withdrawable epoch
                   */
                  /**
                   * @dev Retrieves a validator's pubkey hash
                   */
                  function getPubkeyHash(bytes32[] memory validatorFields) internal pure returns (bytes32) {
                      return 
                          validatorFields[VALIDATOR_PUBKEY_INDEX];
                  }
                  function getWithdrawalCredentials(bytes32[] memory validatorFields) internal pure returns (bytes32) {
                      return
                          validatorFields[VALIDATOR_WITHDRAWAL_CREDENTIALS_INDEX];
                  }
                  /**
                   * @dev Retrieves a validator's effective balance (in gwei)
                   */
                  function getEffectiveBalanceGwei(bytes32[] memory validatorFields) internal pure returns (uint64) {
                      return 
                          Endian.fromLittleEndianUint64(validatorFields[VALIDATOR_BALANCE_INDEX]);
                  }
                  /**
                   * @dev Retrieves a validator's withdrawable epoch
                   */
                  function getWithdrawableEpoch(bytes32[] memory validatorFields) internal pure returns (uint64) {
                      return 
                          Endian.fromLittleEndianUint64(validatorFields[VALIDATOR_WITHDRAWABLE_EPOCH_INDEX]);
                  }
                  /**
                   * Indices for withdrawal fields (refer to consensus specs):
                   * 0: withdrawal index
                   * 1: validator index
                   * 2: execution address
                   * 3: withdrawal amount
                   */
                  /**
                   * @dev Retrieves a withdrawal's validator index
                   */
                  function getValidatorIndex(bytes32[] memory withdrawalFields) internal pure returns (uint40) {
                      return 
                          uint40(Endian.fromLittleEndianUint64(withdrawalFields[WITHDRAWAL_VALIDATOR_INDEX_INDEX]));
                  }
                  /**
                   * @dev Retrieves a withdrawal's withdrawal amount (in gwei)
                   */
                  function getWithdrawalAmountGwei(bytes32[] memory withdrawalFields) internal pure returns (uint64) {
                      return
                          Endian.fromLittleEndianUint64(withdrawalFields[WITHDRAWAL_VALIDATOR_AMOUNT_INDEX]);
                  }
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              /**
               * @title Interface for the `PauserRegistry` contract.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               */
              interface IPauserRegistry {
                  event PauserStatusChanged(address pauser, bool canPause);
                  event UnpauserChanged(address previousUnpauser, address newUnpauser);
                  
                  /// @notice Mapping of addresses to whether they hold the pauser role.
                  function isPauser(address pauser) external view returns (bool);
                  /// @notice Unique address that holds the unpauser role. Capable of changing *both* the pauser and unpauser addresses.
                  function unpauser() external view returns (address);
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              /**
               * @title The interface for common signature utilities.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               */
              interface ISignatureUtils {
                  // @notice Struct that bundles together a signature and an expiration time for the signature. Used primarily for stack management.
                  struct SignatureWithExpiry {
                      // the signature itself, formatted as a single bytes object
                      bytes signature;
                      // the expiration timestamp (UTC) of the signature
                      uint256 expiry;
                  }
                  // @notice Struct that bundles together a signature, a salt for uniqueness, and an expiration time for the signature. Used primarily for stack management.
                  struct SignatureWithSaltAndExpiry {
                      // the signature itself, formatted as a single bytes object
                      bytes signature;
                      // the salt used to generate the signature
                      bytes32 salt;
                      // the expiration timestamp (UTC) of the signature
                      uint256 expiry;
                  }
              }// SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev String operations.
               */
              library Strings {
                  bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
                  uint8 private constant _ADDRESS_LENGTH = 20;
                  /**
                   * @dev Converts a `uint256` to its ASCII `string` decimal representation.
                   */
                  function toString(uint256 value) internal pure returns (string memory) {
                      // Inspired by OraclizeAPI's implementation - MIT licence
                      // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
                      if (value == 0) {
                          return "0";
                      }
                      uint256 temp = value;
                      uint256 digits;
                      while (temp != 0) {
                          digits++;
                          temp /= 10;
                      }
                      bytes memory buffer = new bytes(digits);
                      while (value != 0) {
                          digits -= 1;
                          buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
                          value /= 10;
                      }
                      return string(buffer);
                  }
                  /**
                   * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
                   */
                  function toHexString(uint256 value) internal pure returns (string memory) {
                      if (value == 0) {
                          return "0x00";
                      }
                      uint256 temp = value;
                      uint256 length = 0;
                      while (temp != 0) {
                          length++;
                          temp >>= 8;
                      }
                      return toHexString(value, length);
                  }
                  /**
                   * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
                   */
                  function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                      bytes memory buffer = new bytes(2 * length + 2);
                      buffer[0] = "0";
                      buffer[1] = "x";
                      for (uint256 i = 2 * length + 1; i > 1; --i) {
                          buffer[i] = _HEX_SYMBOLS[value & 0xf];
                          value >>= 4;
                      }
                      require(value == 0, "Strings: hex length insufficient");
                      return string(buffer);
                  }
                  /**
                   * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
                   */
                  function toHexString(address addr) internal pure returns (string memory) {
                      return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
                  }
              }
              // SPDX-License-Identifier: MIT
              // Adapted from OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev These functions deal with verification of Merkle Tree proofs.
               *
               * The tree and the proofs can be generated using our
               * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
               * You will find a quickstart guide in the readme.
               *
               * WARNING: You should avoid using leaf values that are 64 bytes long prior to
               * hashing, or use a hash function other than keccak256 for hashing leaves.
               * This is because the concatenation of a sorted pair of internal nodes in
               * the merkle tree could be reinterpreted as a leaf value.
               * OpenZeppelin's JavaScript library generates merkle trees that are safe
               * against this attack out of the box.
               */
              library Merkle {
                  /**
                   * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
                   * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
                   * hash matches the root of the tree. The tree is built assuming `leaf` is
                   * the 0 indexed `index`'th leaf from the bottom left of the tree.
                   *
                   * Note this is for a Merkle tree using the keccak/sha3 hash function
                   */
                  function verifyInclusionKeccak(
                      bytes memory proof,
                      bytes32 root,
                      bytes32 leaf,
                      uint256 index
                  ) internal pure returns (bool) {
                      return processInclusionProofKeccak(proof, leaf, index) == root;
                  }
                  /**
                   * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
                   * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
                   * hash matches the root of the tree. The tree is built assuming `leaf` is
                   * the 0 indexed `index`'th leaf from the bottom left of the tree.
                   *
                   * _Available since v4.4._
                   *
                   * Note this is for a Merkle tree using the keccak/sha3 hash function
                   */
                  function processInclusionProofKeccak(
                      bytes memory proof,
                      bytes32 leaf,
                      uint256 index
                  ) internal pure returns (bytes32) {
                      require(
                          proof.length != 0 && proof.length % 32 == 0,
                          "Merkle.processInclusionProofKeccak: proof length should be a non-zero multiple of 32"
                      );
                      bytes32 computedHash = leaf;
                      for (uint256 i = 32; i <= proof.length; i += 32) {
                          if (index % 2 == 0) {
                              // if ith bit of index is 0, then computedHash is a left sibling
                              assembly {
                                  mstore(0x00, computedHash)
                                  mstore(0x20, mload(add(proof, i)))
                                  computedHash := keccak256(0x00, 0x40)
                                  index := div(index, 2)
                              }
                          } else {
                              // if ith bit of index is 1, then computedHash is a right sibling
                              assembly {
                                  mstore(0x00, mload(add(proof, i)))
                                  mstore(0x20, computedHash)
                                  computedHash := keccak256(0x00, 0x40)
                                  index := div(index, 2)
                              }
                          }
                      }
                      return computedHash;
                  }
                  /**
                   * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
                   * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
                   * hash matches the root of the tree. The tree is built assuming `leaf` is
                   * the 0 indexed `index`'th leaf from the bottom left of the tree.
                   *
                   * Note this is for a Merkle tree using the sha256 hash function
                   */
                  function verifyInclusionSha256(
                      bytes memory proof,
                      bytes32 root,
                      bytes32 leaf,
                      uint256 index
                  ) internal view returns (bool) {
                      return processInclusionProofSha256(proof, leaf, index) == root;
                  }
                  /**
                   * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
                   * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
                   * hash matches the root of the tree. The tree is built assuming `leaf` is
                   * the 0 indexed `index`'th leaf from the bottom left of the tree.
                   *
                   * _Available since v4.4._
                   *
                   * Note this is for a Merkle tree using the sha256 hash function
                   */
                  function processInclusionProofSha256(
                      bytes memory proof,
                      bytes32 leaf,
                      uint256 index
                  ) internal view returns (bytes32) {
                      require(
                          proof.length != 0 && proof.length % 32 == 0,
                          "Merkle.processInclusionProofSha256: proof length should be a non-zero multiple of 32"
                      );
                      bytes32[1] memory computedHash = [leaf];
                      for (uint256 i = 32; i <= proof.length; i += 32) {
                          if (index % 2 == 0) {
                              // if ith bit of index is 0, then computedHash is a left sibling
                              assembly {
                                  mstore(0x00, mload(computedHash))
                                  mstore(0x20, mload(add(proof, i)))
                                  if iszero(staticcall(sub(gas(), 2000), 2, 0x00, 0x40, computedHash, 0x20)) {
                                      revert(0, 0)
                                  }
                                  index := div(index, 2)
                              }
                          } else {
                              // if ith bit of index is 1, then computedHash is a right sibling
                              assembly {
                                  mstore(0x00, mload(add(proof, i)))
                                  mstore(0x20, mload(computedHash))
                                  if iszero(staticcall(sub(gas(), 2000), 2, 0x00, 0x40, computedHash, 0x20)) {
                                      revert(0, 0)
                                  }
                                  index := div(index, 2)
                              }
                          }
                      }
                      return computedHash[0];
                  }
                  /**
                   @notice this function returns the merkle root of a tree created from a set of leaves using sha256 as its hash function
                   @param leaves the leaves of the merkle tree
                   @return The computed Merkle root of the tree.
                   @dev A pre-condition to this function is that leaves.length is a power of two.  If not, the function will merkleize the inputs incorrectly.
                   */
                  function merkleizeSha256(bytes32[] memory leaves) internal pure returns (bytes32) {
                      //there are half as many nodes in the layer above the leaves
                      uint256 numNodesInLayer = leaves.length / 2;
                      //create a layer to store the internal nodes
                      bytes32[] memory layer = new bytes32[](numNodesInLayer);
                      //fill the layer with the pairwise hashes of the leaves
                      for (uint256 i = 0; i < numNodesInLayer; i++) {
                          layer[i] = sha256(abi.encodePacked(leaves[2 * i], leaves[2 * i + 1]));
                      }
                      //the next layer above has half as many nodes
                      numNodesInLayer /= 2;
                      //while we haven't computed the root
                      while (numNodesInLayer != 0) {
                          //overwrite the first numNodesInLayer nodes in layer with the pairwise hashes of their children
                          for (uint256 i = 0; i < numNodesInLayer; i++) {
                              layer[i] = sha256(abi.encodePacked(layer[2 * i], layer[2 * i + 1]));
                          }
                          //the next layer above has half as many nodes
                          numNodesInLayer /= 2;
                      }
                      //the first node in the layer is the root
                      return layer[0];
                  }
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity ^0.8.0;
              library Endian {
                  /**
                   * @notice Converts a little endian-formatted uint64 to a big endian-formatted uint64
                   * @param lenum little endian-formatted uint64 input, provided as 'bytes32' type
                   * @return n The big endian-formatted uint64
                   * @dev Note that the input is formatted as a 'bytes32' type (i.e. 256 bits), but it is immediately truncated to a uint64 (i.e. 64 bits)
                   * through a right-shift/shr operation.
                   */
                  function fromLittleEndianUint64(bytes32 lenum) internal pure returns (uint64 n) {
                      // the number needs to be stored in little-endian encoding (ie in bytes 0-8)
                      n = uint64(uint256(lenum >> 192));
                      return
                          (n >> 56) |
                          ((0x00FF000000000000 & n) >> 40) |
                          ((0x0000FF0000000000 & n) >> 24) |
                          ((0x000000FF00000000 & n) >> 8) |
                          ((0x00000000FF000000 & n) << 8) |
                          ((0x0000000000FF0000 & n) << 24) |
                          ((0x000000000000FF00 & n) << 40) |
                          ((0x00000000000000FF & n) << 56);
                  }
              }
              

              File 7 of 8: TransparentUpgradeableProxy
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (proxy/transparent/TransparentUpgradeableProxy.sol)
              pragma solidity ^0.8.0;
              import "../ERC1967/ERC1967Proxy.sol";
              /**
               * @dev Interface for {TransparentUpgradeableProxy}. In order to implement transparency, {TransparentUpgradeableProxy}
               * does not implement this interface directly, and some of its functions are implemented by an internal dispatch
               * mechanism. The compiler is unaware that these functions are implemented by {TransparentUpgradeableProxy} and will not
               * include them in the ABI so this interface must be used to interact with it.
               */
              interface ITransparentUpgradeableProxy is IERC1967 {
                  function admin() external view returns (address);
                  function implementation() external view returns (address);
                  function changeAdmin(address) external;
                  function upgradeTo(address) external;
                  function upgradeToAndCall(address, bytes memory) external payable;
              }
              /**
               * @dev This contract implements a proxy that is upgradeable by an admin.
               *
               * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
               * clashing], which can potentially be used in an attack, this contract uses the
               * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
               * things that go hand in hand:
               *
               * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
               * that call matches one of the admin functions exposed by the proxy itself.
               * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
               * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
               * "admin cannot fallback to proxy target".
               *
               * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
               * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
               * to sudden errors when trying to call a function from the proxy implementation.
               *
               * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
               * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
               *
               * NOTE: The real interface of this proxy is that defined in `ITransparentUpgradeableProxy`. This contract does not
               * inherit from that interface, and instead the admin functions are implicitly implemented using a custom dispatch
               * mechanism in `_fallback`. Consequently, the compiler will not produce an ABI for this contract. This is necessary to
               * fully implement transparency without decoding reverts caused by selector clashes between the proxy and the
               * implementation.
               *
               * WARNING: It is not recommended to extend this contract to add additional external functions. If you do so, the compiler
               * will not check that there are no selector conflicts, due to the note above. A selector clash between any new function
               * and the functions declared in {ITransparentUpgradeableProxy} will be resolved in favor of the new one. This could
               * render the admin operations inaccessible, which could prevent upgradeability. Transparency may also be compromised.
               */
              contract TransparentUpgradeableProxy is ERC1967Proxy {
                  /**
                   * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                   * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                   */
                  constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
                      _changeAdmin(admin_);
                  }
                  /**
                   * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                   *
                   * CAUTION: This modifier is deprecated, as it could cause issues if the modified function has arguments, and the
                   * implementation provides a function with the same selector.
                   */
                  modifier ifAdmin() {
                      if (msg.sender == _getAdmin()) {
                          _;
                      } else {
                          _fallback();
                      }
                  }
                  /**
                   * @dev If caller is the admin process the call internally, otherwise transparently fallback to the proxy behavior
                   */
                  function _fallback() internal virtual override {
                      if (msg.sender == _getAdmin()) {
                          bytes memory ret;
                          bytes4 selector = msg.sig;
                          if (selector == ITransparentUpgradeableProxy.upgradeTo.selector) {
                              ret = _dispatchUpgradeTo();
                          } else if (selector == ITransparentUpgradeableProxy.upgradeToAndCall.selector) {
                              ret = _dispatchUpgradeToAndCall();
                          } else if (selector == ITransparentUpgradeableProxy.changeAdmin.selector) {
                              ret = _dispatchChangeAdmin();
                          } else if (selector == ITransparentUpgradeableProxy.admin.selector) {
                              ret = _dispatchAdmin();
                          } else if (selector == ITransparentUpgradeableProxy.implementation.selector) {
                              ret = _dispatchImplementation();
                          } else {
                              revert("TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                          }
                          assembly {
                              return(add(ret, 0x20), mload(ret))
                          }
                      } else {
                          super._fallback();
                      }
                  }
                  /**
                   * @dev Returns the current admin.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                   */
                  function _dispatchAdmin() private returns (bytes memory) {
                      _requireZeroValue();
                      address admin = _getAdmin();
                      return abi.encode(admin);
                  }
                  /**
                   * @dev Returns the current implementation.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                   */
                  function _dispatchImplementation() private returns (bytes memory) {
                      _requireZeroValue();
                      address implementation = _implementation();
                      return abi.encode(implementation);
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _dispatchChangeAdmin() private returns (bytes memory) {
                      _requireZeroValue();
                      address newAdmin = abi.decode(msg.data[4:], (address));
                      _changeAdmin(newAdmin);
                      return "";
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy.
                   */
                  function _dispatchUpgradeTo() private returns (bytes memory) {
                      _requireZeroValue();
                      address newImplementation = abi.decode(msg.data[4:], (address));
                      _upgradeToAndCall(newImplementation, bytes(""), false);
                      return "";
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                   * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                   * proxied contract.
                   */
                  function _dispatchUpgradeToAndCall() private returns (bytes memory) {
                      (address newImplementation, bytes memory data) = abi.decode(msg.data[4:], (address, bytes));
                      _upgradeToAndCall(newImplementation, data, true);
                      return "";
                  }
                  /**
                   * @dev Returns the current admin.
                   *
                   * CAUTION: This function is deprecated. Use {ERC1967Upgrade-_getAdmin} instead.
                   */
                  function _admin() internal view virtual returns (address) {
                      return _getAdmin();
                  }
                  /**
                   * @dev To keep this contract fully transparent, all `ifAdmin` functions must be payable. This helper is here to
                   * emulate some proxy functions being non-payable while still allowing value to pass through.
                   */
                  function _requireZeroValue() private {
                      require(msg.value == 0);
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (proxy/ERC1967/ERC1967Proxy.sol)
              pragma solidity ^0.8.0;
              import "../Proxy.sol";
              import "./ERC1967Upgrade.sol";
              /**
               * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
               * implementation address that can be changed. This address is stored in storage in the location specified by
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
               * implementation behind the proxy.
               */
              contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                  /**
                   * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                   *
                   * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                   * function call, and allows initializing the storage of the proxy like a Solidity constructor.
                   */
                  constructor(address _logic, bytes memory _data) payable {
                      _upgradeToAndCall(_logic, _data, false);
                  }
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _implementation() internal view virtual override returns (address impl) {
                      return ERC1967Upgrade._getImplementation();
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
               * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
               * be specified by overriding the virtual {_implementation} function.
               *
               * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
               * different contract through the {_delegate} function.
               *
               * The success and return data of the delegated call will be returned back to the caller of the proxy.
               */
              abstract contract Proxy {
                  /**
                   * @dev Delegates the current call to `implementation`.
                   *
                   * This function does not return to its internal call site, it will return directly to the external caller.
                   */
                  function _delegate(address implementation) internal virtual {
                      assembly {
                          // Copy msg.data. We take full control of memory in this inline assembly
                          // block because it will not return to Solidity code. We overwrite the
                          // Solidity scratch pad at memory position 0.
                          calldatacopy(0, 0, calldatasize())
                          // Call the implementation.
                          // out and outsize are 0 because we don't know the size yet.
                          let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                          // Copy the returned data.
                          returndatacopy(0, 0, returndatasize())
                          switch result
                          // delegatecall returns 0 on error.
                          case 0 {
                              revert(0, returndatasize())
                          }
                          default {
                              return(0, returndatasize())
                          }
                      }
                  }
                  /**
                   * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
                   * and {_fallback} should delegate.
                   */
                  function _implementation() internal view virtual returns (address);
                  /**
                   * @dev Delegates the current call to the address returned by `_implementation()`.
                   *
                   * This function does not return to its internal call site, it will return directly to the external caller.
                   */
                  function _fallback() internal virtual {
                      _beforeFallback();
                      _delegate(_implementation());
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                   * function in the contract matches the call data.
                   */
                  fallback() external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                   * is empty.
                   */
                  receive() external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                   * call, or as part of the Solidity `fallback` or `receive` functions.
                   *
                   * If overridden should call `super._beforeFallback()`.
                   */
                  function _beforeFallback() internal virtual {}
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (proxy/ERC1967/ERC1967Upgrade.sol)
              pragma solidity ^0.8.2;
              import "../beacon/IBeacon.sol";
              import "../../interfaces/IERC1967.sol";
              import "../../interfaces/draft-IERC1822.sol";
              import "../../utils/Address.sol";
              import "../../utils/StorageSlot.sol";
              /**
               * @dev This abstract contract provides getters and event emitting update functions for
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
               *
               * _Available since v4.1._
               */
              abstract contract ERC1967Upgrade is IERC1967 {
                  // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                  bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                  /**
                   * @dev Storage slot with the address of the current implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _getImplementation() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 implementation slot.
                   */
                  function _setImplementation(address newImplementation) private {
                      require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                      StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                  }
                  /**
                   * @dev Perform implementation upgrade
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeTo(address newImplementation) internal {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
                  /**
                   * @dev Perform implementation upgrade with additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
                      _upgradeTo(newImplementation);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(newImplementation, data);
                      }
                  }
                  /**
                   * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCallUUPS(address newImplementation, bytes memory data, bool forceCall) internal {
                      // Upgrades from old implementations will perform a rollback test. This test requires the new
                      // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                      // this special case will break upgrade paths from old UUPS implementation to new ones.
                      if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
                          _setImplementation(newImplementation);
                      } else {
                          try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                              require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                          } catch {
                              revert("ERC1967Upgrade: new implementation is not UUPS");
                          }
                          _upgradeToAndCall(newImplementation, data, forceCall);
                      }
                  }
                  /**
                   * @dev Storage slot with the admin of the contract.
                   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                  /**
                   * @dev Returns the current admin.
                   */
                  function _getAdmin() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 admin slot.
                   */
                  function _setAdmin(address newAdmin) private {
                      require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                      StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _changeAdmin(address newAdmin) internal {
                      emit AdminChanged(_getAdmin(), newAdmin);
                      _setAdmin(newAdmin);
                  }
                  /**
                   * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                   * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                   */
                  bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                  /**
                   * @dev Returns the current beacon.
                   */
                  function _getBeacon() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                  }
                  /**
                   * @dev Stores a new beacon in the EIP1967 beacon slot.
                   */
                  function _setBeacon(address newBeacon) private {
                      require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                      require(
                          Address.isContract(IBeacon(newBeacon).implementation()),
                          "ERC1967: beacon implementation is not a contract"
                      );
                      StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                  }
                  /**
                   * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                   * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                   *
                   * Emits a {BeaconUpgraded} event.
                   */
                  function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
                      _setBeacon(newBeacon);
                      emit BeaconUpgraded(newBeacon);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This is the interface that {BeaconProxy} expects of its beacon.
               */
              interface IBeacon {
                  /**
                   * @dev Must return an address that can be used as a delegate call target.
                   *
                   * {BeaconProxy} will check that this address is a contract.
                   */
                  function implementation() external view returns (address);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC1967.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC.
               *
               * _Available since v4.8.3._
               */
              interface IERC1967 {
                  /**
                   * @dev Emitted when the implementation is upgraded.
                   */
                  event Upgraded(address indexed implementation);
                  /**
                   * @dev Emitted when the admin account has changed.
                   */
                  event AdminChanged(address previousAdmin, address newAdmin);
                  /**
                   * @dev Emitted when the beacon is changed.
                   */
                  event BeaconUpgraded(address indexed beacon);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
               * proxy whose upgrades are fully controlled by the current implementation.
               */
              interface IERC1822Proxiable {
                  /**
                   * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
                   * address.
                   *
                   * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                   * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                   * function revert if invoked through a proxy.
                   */
                  function proxiableUUID() external view returns (bytes32);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   *
                   * Furthermore, `isContract` will also return true if the target contract within
                   * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
                   * which only has an effect at the end of a transaction.
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                   * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                   *
                   * _Available since v4.8._
                   */
                  function verifyCallResultFromTarget(
                      address target,
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      if (success) {
                          if (returndata.length == 0) {
                              // only check isContract if the call was successful and the return data is empty
                              // otherwise we already know that it was a contract
                              require(isContract(target), "Address: call to non-contract");
                          }
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  /**
                   * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason or using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  function _revert(bytes memory returndata, string memory errorMessage) private pure {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
                          /// @solidity memory-safe-assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (utils/StorageSlot.sol)
              // This file was procedurally generated from scripts/generate/templates/StorageSlot.js.
              pragma solidity ^0.8.0;
              /**
               * @dev Library for reading and writing primitive types to specific storage slots.
               *
               * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
               * This library helps with reading and writing to such slots without the need for inline assembly.
               *
               * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
               *
               * Example usage to set ERC1967 implementation slot:
               * ```solidity
               * contract ERC1967 {
               *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
               *
               *     function _getImplementation() internal view returns (address) {
               *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
               *     }
               *
               *     function _setImplementation(address newImplementation) internal {
               *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
               *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
               *     }
               * }
               * ```
               *
               * _Available since v4.1 for `address`, `bool`, `bytes32`, `uint256`._
               * _Available since v4.9 for `string`, `bytes`._
               */
              library StorageSlot {
                  struct AddressSlot {
                      address value;
                  }
                  struct BooleanSlot {
                      bool value;
                  }
                  struct Bytes32Slot {
                      bytes32 value;
                  }
                  struct Uint256Slot {
                      uint256 value;
                  }
                  struct StringSlot {
                      string value;
                  }
                  struct BytesSlot {
                      bytes value;
                  }
                  /**
                   * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                   */
                  function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                   */
                  function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                   */
                  function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                   */
                  function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `StringSlot` with member `value` located at `slot`.
                   */
                  function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
                   */
                  function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := store.slot
                      }
                  }
                  /**
                   * @dev Returns an `BytesSlot` with member `value` located at `slot`.
                   */
                  function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
                   */
                  function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := store.slot
                      }
                  }
              }
              

              File 8 of 8: EigenStrategy
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity =0.8.12;
              import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
              import "@openzeppelin-upgrades/contracts/proxy/utils/Initializable.sol";
              import "eigenlayer-contracts/src/contracts/interfaces/IStrategyManager.sol";
              import "eigenlayer-contracts/src/contracts/permissions/Pausable.sol";
              import "eigenlayer-contracts/src/contracts/strategies/StrategyBase.sol";
              import "./interfaces/IEigen.sol";
              /**
               * @title Eigen Strategy implementation of `IStrategy` interface, designed to be inherited from by more complex strategies.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @dev Note that this EigenStrategy contract is designed to be compatible with both bEIGEN and EIGEN tokens. It functions exactly the same
               * as the `StrategyBase` contract if bEIGEN were the underlying token, but also allows for depositing and withdrawing EIGEN tokens. This is
               * achieved by unwrapping EIGEN into bEIGEN upon deposit, and wrapping bEIGEN into EIGEN upon withdrawal. Deposits and withdrawals with bEIGEN
               * does not perform and wrapping or unwrapping.
               * @notice This contract functions similarly to an ERC4626 vault, only without issuing a token.
               * To mitigate against the common "inflation attack" vector, we have chosen to use the 'virtual shares' mitigation route,
               * similar to [OpenZeppelin](https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/extensions/ERC4626.sol).
               * We acknowledge that this mitigation has the known downside of the virtual shares causing some losses to users, which are pronounced
               * particularly in the case of the share exchange rate changing signficantly, either positively or negatively.
               * For a fairly thorough discussion of this issue and our chosen mitigation strategy, we recommend reading through
               * [this thread](https://github.com/OpenZeppelin/openzeppelin-contracts/issues/3706) on the OpenZeppelin repo.
               * We specifically use a share offset of `SHARES_OFFSET` and a balance offset of `BALANCE_OFFSET`.
               */
              contract EigenStrategy is StrategyBase {
                  using SafeERC20 for IERC20;
                  /**
                   * @notice EIGEN can be deposited into this strategy, where it is unwrapped into bEIGEN and staked in
                   * this strategy contract. EIGEN can also be withdrawn by withdrawing bEIGEN from this strategy, and
                   * then wrapping it back into EIGEN.
                   */
                  IEigen public EIGEN;
                  /// @notice Since this contract is designed to be initializable, the constructor simply sets `strategyManager`, the only immutable variable.
                  constructor(IStrategyManager _strategyManager) StrategyBase(_strategyManager) {}
                  function initialize(
                      IEigen _EIGEN,
                      IERC20 _bEIGEN,
                      IPauserRegistry _pauserRegistry
                  ) public virtual initializer {
                      EIGEN = _EIGEN;
                      _initializeStrategyBase(_bEIGEN, _pauserRegistry);
                  }
                  /**
                   * @notice This function hook is called in EigenStrategy.deposit() and is overridden here to
                   * allow for depositing of either EIGEN or bEIGEN tokens. If token is bEIGEN aka the underlyingToken,
                   * then the contract functions exactly the same as the StrategyBase contract and the deposit is calculated into shares.
                   * If token is EIGEN, then the EIGEN is first 1-1 unwrapped into bEIGEN and the deposit shares are calculated as normal.
                   * @param token token to be deposited, can be either EIGEN or bEIGEN. If EIGEN, then is unwrapped into bEIGEN
                   * @param amount deposit amount
                   */
                  function _beforeDeposit(IERC20 token, uint256 amount) internal virtual override {
                      require(token == underlyingToken || token == EIGEN, "EigenStrategy.deposit: Can only deposit bEIGEN or EIGEN");
                      if (token == EIGEN) {
                          // unwrap EIGEN into bEIGEN assuming a 1-1 unwrapping amount
                          // the strategy will then hold `amount` of bEIGEN
                          EIGEN.unwrap(amount);
                      }
                  }
                  /**
                   * @notice This function hook is called in EigenStrategy.withdraw() before withdrawn shares are calculated and is 
                   * overridden here to allow for withdrawing shares either into EIGEN or bEIGEN tokens. If wrapping bEIGEN into EIGEN is needed,
                   * it is performed in _afterWithdrawal(). This hook just checks the token paramater is either EIGEN or bEIGEN.
                   * @param token token to be withdrawn, can be either EIGEN or bEIGEN. If EIGEN, then bEIGEN is wrapped into EIGEN
                   */
                  function _beforeWithdrawal(address /*recipient*/, IERC20 token, uint256 /*amountShares*/) internal virtual override {
                      require(token == underlyingToken || token == EIGEN, "EigenStrategy.withdraw: Can only withdraw bEIGEN or EIGEN");
                  }
                  /**
                   * @notice This function hook is called in EigenStrategy.withdraw() after withdrawn shares are calculated and is
                   * overridden here to allow for withdrawing shares either into EIGEN or bEIGEN tokens. If token is bEIGEN aka the underlyingToken,
                   * then the contract functions exactly the same as the StrategyBase contract and transfers out bEIGEN to the recipient.
                   * If token is EIGEN, then bEIGEN is first 1-1 wrapped into EIGEN and the strategy transfers out the EIGEN to the recipient.
                   * @param recipient recipient of the withdrawal
                   * @param token token to be withdrawn, can be either EIGEN or bEIGEN. If EIGEN, then bEIGEN is wrapped into EIGEN
                   * @param amountToSend amount of tokens to transfer
                   */
                  function _afterWithdrawal(address recipient, IERC20 token, uint256 amountToSend) internal virtual override {
                      if (token == EIGEN) {
                          // wrap bEIGEN into EIGEN assuming a 1-1 wrapping amount
                          // the strategy will then hold `amountToSend` of EIGEN
                          underlyingToken.approve(address(token), amountToSend);
                          EIGEN.wrap(amountToSend);
                      }
                      // Whether the withdrawal specified EIGEN or bEIGEN, the strategy
                      // holds the correct balance and can transfer to the recipient here
                      token.safeTransfer(recipient, amountToSend);
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[49] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Interface of the ERC20 standard as defined in the EIP.
               */
              interface IERC20 {
                  /**
                   * @dev Emitted when `value` tokens are moved from one account (`from`) to
                   * another (`to`).
                   *
                   * Note that `value` may be zero.
                   */
                  event Transfer(address indexed from, address indexed to, uint256 value);
                  /**
                   * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                   * a call to {approve}. `value` is the new allowance.
                   */
                  event Approval(address indexed owner, address indexed spender, uint256 value);
                  /**
                   * @dev Returns the amount of tokens in existence.
                   */
                  function totalSupply() external view returns (uint256);
                  /**
                   * @dev Returns the amount of tokens owned by `account`.
                   */
                  function balanceOf(address account) external view returns (uint256);
                  /**
                   * @dev Moves `amount` tokens from the caller's account to `to`.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transfer(address to, uint256 amount) external returns (bool);
                  /**
                   * @dev Returns the remaining number of tokens that `spender` will be
                   * allowed to spend on behalf of `owner` through {transferFrom}. This is
                   * zero by default.
                   *
                   * This value changes when {approve} or {transferFrom} are called.
                   */
                  function allowance(address owner, address spender) external view returns (uint256);
                  /**
                   * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * IMPORTANT: Beware that changing an allowance with this method brings the risk
                   * that someone may use both the old and the new allowance by unfortunate
                   * transaction ordering. One possible solution to mitigate this race
                   * condition is to first reduce the spender's allowance to 0 and set the
                   * desired value afterwards:
                   * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                   *
                   * Emits an {Approval} event.
                   */
                  function approve(address spender, uint256 amount) external returns (bool);
                  /**
                   * @dev Moves `amount` tokens from `from` to `to` using the
                   * allowance mechanism. `amount` is then deducted from the caller's
                   * allowance.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transferFrom(address from, address to, uint256 amount) external returns (bool);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/utils/SafeERC20.sol)
              pragma solidity ^0.8.0;
              import "../IERC20.sol";
              import "../extensions/IERC20Permit.sol";
              import "../../../utils/Address.sol";
              /**
               * @title SafeERC20
               * @dev Wrappers around ERC20 operations that throw on failure (when the token
               * contract returns false). Tokens that return no value (and instead revert or
               * throw on failure) are also supported, non-reverting calls are assumed to be
               * successful.
               * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
               * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
               */
              library SafeERC20 {
                  using Address for address;
                  /**
                   * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
                   * non-reverting calls are assumed to be successful.
                   */
                  function safeTransfer(IERC20 token, address to, uint256 value) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                  }
                  /**
                   * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
                   * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
                   */
                  function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                  }
                  /**
                   * @dev Deprecated. This function has issues similar to the ones found in
                   * {IERC20-approve}, and its usage is discouraged.
                   *
                   * Whenever possible, use {safeIncreaseAllowance} and
                   * {safeDecreaseAllowance} instead.
                   */
                  function safeApprove(IERC20 token, address spender, uint256 value) internal {
                      // safeApprove should only be called when setting an initial allowance,
                      // or when resetting it to zero. To increase and decrease it, use
                      // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                      require(
                          (value == 0) || (token.allowance(address(this), spender) == 0),
                          "SafeERC20: approve from non-zero to non-zero allowance"
                      );
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                  }
                  /**
                   * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
                   * non-reverting calls are assumed to be successful.
                   */
                  function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                      uint256 oldAllowance = token.allowance(address(this), spender);
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
                  }
                  /**
                   * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
                   * non-reverting calls are assumed to be successful.
                   */
                  function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                      unchecked {
                          uint256 oldAllowance = token.allowance(address(this), spender);
                          require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                          _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
                      }
                  }
                  /**
                   * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
                   * non-reverting calls are assumed to be successful. Compatible with tokens that require the approval to be set to
                   * 0 before setting it to a non-zero value.
                   */
                  function forceApprove(IERC20 token, address spender, uint256 value) internal {
                      bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);
                      if (!_callOptionalReturnBool(token, approvalCall)) {
                          _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
                          _callOptionalReturn(token, approvalCall);
                      }
                  }
                  /**
                   * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
                   * Revert on invalid signature.
                   */
                  function safePermit(
                      IERC20Permit token,
                      address owner,
                      address spender,
                      uint256 value,
                      uint256 deadline,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal {
                      uint256 nonceBefore = token.nonces(owner);
                      token.permit(owner, spender, value, deadline, v, r, s);
                      uint256 nonceAfter = token.nonces(owner);
                      require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
                  }
                  /**
                   * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                   * on the return value: the return value is optional (but if data is returned, it must not be false).
                   * @param token The token targeted by the call.
                   * @param data The call data (encoded using abi.encode or one of its variants).
                   */
                  function _callOptionalReturn(IERC20 token, bytes memory data) private {
                      // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                      // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
                      // the target address contains contract code and also asserts for success in the low-level call.
                      bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                      require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                  }
                  /**
                   * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                   * on the return value: the return value is optional (but if data is returned, it must not be false).
                   * @param token The token targeted by the call.
                   * @param data The call data (encoded using abi.encode or one of its variants).
                   *
                   * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
                   */
                  function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
                      // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                      // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
                      // and not revert is the subcall reverts.
                      (bool success, bytes memory returndata) = address(token).call(data);
                      return
                          success && (returndata.length == 0 || abi.decode(returndata, (bool))) && Address.isContract(address(token));
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/Initializable.sol)
              pragma solidity ^0.8.2;
              import "../../utils/AddressUpgradeable.sol";
              /**
               * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
               * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
               * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
               * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
               *
               * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
               * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
               * case an upgrade adds a module that needs to be initialized.
               *
               * For example:
               *
               * [.hljs-theme-light.nopadding]
               * ```solidity
               * contract MyToken is ERC20Upgradeable {
               *     function initialize() initializer public {
               *         __ERC20_init("MyToken", "MTK");
               *     }
               * }
               *
               * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
               *     function initializeV2() reinitializer(2) public {
               *         __ERC20Permit_init("MyToken");
               *     }
               * }
               * ```
               *
               * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
               * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
               *
               * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
               * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
               *
               * [CAUTION]
               * ====
               * Avoid leaving a contract uninitialized.
               *
               * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
               * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
               * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
               *
               * [.hljs-theme-light.nopadding]
               * ```
               * /// @custom:oz-upgrades-unsafe-allow constructor
               * constructor() {
               *     _disableInitializers();
               * }
               * ```
               * ====
               */
              abstract contract Initializable {
                  /**
                   * @dev Indicates that the contract has been initialized.
                   * @custom:oz-retyped-from bool
                   */
                  uint8 private _initialized;
                  /**
                   * @dev Indicates that the contract is in the process of being initialized.
                   */
                  bool private _initializing;
                  /**
                   * @dev Triggered when the contract has been initialized or reinitialized.
                   */
                  event Initialized(uint8 version);
                  /**
                   * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                   * `onlyInitializing` functions can be used to initialize parent contracts.
                   *
                   * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
                   * constructor.
                   *
                   * Emits an {Initialized} event.
                   */
                  modifier initializer() {
                      bool isTopLevelCall = !_initializing;
                      require(
                          (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                          "Initializable: contract is already initialized"
                      );
                      _initialized = 1;
                      if (isTopLevelCall) {
                          _initializing = true;
                      }
                      _;
                      if (isTopLevelCall) {
                          _initializing = false;
                          emit Initialized(1);
                      }
                  }
                  /**
                   * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                   * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                   * used to initialize parent contracts.
                   *
                   * A reinitializer may be used after the original initialization step. This is essential to configure modules that
                   * are added through upgrades and that require initialization.
                   *
                   * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
                   * cannot be nested. If one is invoked in the context of another, execution will revert.
                   *
                   * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                   * a contract, executing them in the right order is up to the developer or operator.
                   *
                   * WARNING: setting the version to 255 will prevent any future reinitialization.
                   *
                   * Emits an {Initialized} event.
                   */
                  modifier reinitializer(uint8 version) {
                      require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                      _initialized = version;
                      _initializing = true;
                      _;
                      _initializing = false;
                      emit Initialized(version);
                  }
                  /**
                   * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                   * {initializer} and {reinitializer} modifiers, directly or indirectly.
                   */
                  modifier onlyInitializing() {
                      require(_initializing, "Initializable: contract is not initializing");
                      _;
                  }
                  /**
                   * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                   * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                   * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                   * through proxies.
                   *
                   * Emits an {Initialized} event the first time it is successfully executed.
                   */
                  function _disableInitializers() internal virtual {
                      require(!_initializing, "Initializable: contract is initializing");
                      if (_initialized != type(uint8).max) {
                          _initialized = type(uint8).max;
                          emit Initialized(type(uint8).max);
                      }
                  }
                  /**
                   * @dev Returns the highest version that has been initialized. See {reinitializer}.
                   */
                  function _getInitializedVersion() internal view returns (uint8) {
                      return _initialized;
                  }
                  /**
                   * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
                   */
                  function _isInitializing() internal view returns (bool) {
                      return _initializing;
                  }
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "./IStrategy.sol";
              import "./ISlasher.sol";
              import "./IDelegationManager.sol";
              import "./IEigenPodManager.sol";
              /**
               * @title Interface for the primary entrypoint for funds into EigenLayer.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice See the `StrategyManager` contract itself for implementation details.
               */
              interface IStrategyManager {
                  /**
                   * @notice Emitted when a new deposit occurs on behalf of `staker`.
                   * @param staker Is the staker who is depositing funds into EigenLayer.
                   * @param strategy Is the strategy that `staker` has deposited into.
                   * @param token Is the token that `staker` deposited.
                   * @param shares Is the number of new shares `staker` has been granted in `strategy`.
                   */
                  event Deposit(address staker, IERC20 token, IStrategy strategy, uint256 shares);
                  /// @notice Emitted when `thirdPartyTransfersForbidden` is updated for a strategy and value by the owner
                  event UpdatedThirdPartyTransfersForbidden(IStrategy strategy, bool value);
                  /// @notice Emitted when the `strategyWhitelister` is changed
                  event StrategyWhitelisterChanged(address previousAddress, address newAddress);
                  /// @notice Emitted when a strategy is added to the approved list of strategies for deposit
                  event StrategyAddedToDepositWhitelist(IStrategy strategy);
                  /// @notice Emitted when a strategy is removed from the approved list of strategies for deposit
                  event StrategyRemovedFromDepositWhitelist(IStrategy strategy);
                  /**
                   * @notice Deposits `amount` of `token` into the specified `strategy`, with the resultant shares credited to `msg.sender`
                   * @param strategy is the specified strategy where deposit is to be made,
                   * @param token is the denomination in which the deposit is to be made,
                   * @param amount is the amount of token to be deposited in the strategy by the staker
                   * @return shares The amount of new shares in the `strategy` created as part of the action.
                   * @dev The `msg.sender` must have previously approved this contract to transfer at least `amount` of `token` on their behalf.
                   * @dev Cannot be called by an address that is 'frozen' (this function will revert if the `msg.sender` is frozen).
                   *
                   * WARNING: Depositing tokens that allow reentrancy (eg. ERC-777) into a strategy is not recommended.  This can lead to attack vectors
                   *          where the token balance and corresponding strategy shares are not in sync upon reentrancy.
                   */
                  function depositIntoStrategy(IStrategy strategy, IERC20 token, uint256 amount) external returns (uint256 shares);
                  /**
                   * @notice Used for depositing an asset into the specified strategy with the resultant shares credited to `staker`,
                   * who must sign off on the action.
                   * Note that the assets are transferred out/from the `msg.sender`, not from the `staker`; this function is explicitly designed
                   * purely to help one address deposit 'for' another.
                   * @param strategy is the specified strategy where deposit is to be made,
                   * @param token is the denomination in which the deposit is to be made,
                   * @param amount is the amount of token to be deposited in the strategy by the staker
                   * @param staker the staker that the deposited assets will be credited to
                   * @param expiry the timestamp at which the signature expires
                   * @param signature is a valid signature from the `staker`. either an ECDSA signature if the `staker` is an EOA, or data to forward
                   * following EIP-1271 if the `staker` is a contract
                   * @return shares The amount of new shares in the `strategy` created as part of the action.
                   * @dev The `msg.sender` must have previously approved this contract to transfer at least `amount` of `token` on their behalf.
                   * @dev A signature is required for this function to eliminate the possibility of griefing attacks, specifically those
                   * targeting stakers who may be attempting to undelegate.
                   * @dev Cannot be called if thirdPartyTransfersForbidden is set to true for this strategy
                   *
                   *  WARNING: Depositing tokens that allow reentrancy (eg. ERC-777) into a strategy is not recommended.  This can lead to attack vectors
                   *          where the token balance and corresponding strategy shares are not in sync upon reentrancy
                   */
                  function depositIntoStrategyWithSignature(
                      IStrategy strategy,
                      IERC20 token,
                      uint256 amount,
                      address staker,
                      uint256 expiry,
                      bytes memory signature
                  ) external returns (uint256 shares);
                  /// @notice Used by the DelegationManager to remove a Staker's shares from a particular strategy when entering the withdrawal queue
                  function removeShares(address staker, IStrategy strategy, uint256 shares) external;
                  /// @notice Used by the DelegationManager to award a Staker some shares that have passed through the withdrawal queue
                  function addShares(address staker, IERC20 token, IStrategy strategy, uint256 shares) external;
                  
                  /// @notice Used by the DelegationManager to convert withdrawn shares to tokens and send them to a recipient
                  function withdrawSharesAsTokens(address recipient, IStrategy strategy, uint256 shares, IERC20 token) external;
                  /// @notice Returns the current shares of `user` in `strategy`
                  function stakerStrategyShares(address user, IStrategy strategy) external view returns (uint256 shares);
                  /**
                   * @notice Get all details on the staker's deposits and corresponding shares
                   * @return (staker's strategies, shares in these strategies)
                   */
                  function getDeposits(address staker) external view returns (IStrategy[] memory, uint256[] memory);
                  /// @notice Simple getter function that returns `stakerStrategyList[staker].length`.
                  function stakerStrategyListLength(address staker) external view returns (uint256);
                  /**
                   * @notice Owner-only function that adds the provided Strategies to the 'whitelist' of strategies that stakers can deposit into
                   * @param strategiesToWhitelist Strategies that will be added to the `strategyIsWhitelistedForDeposit` mapping (if they aren't in it already)
                   * @param thirdPartyTransfersForbiddenValues bool values to set `thirdPartyTransfersForbidden` to for each strategy
                   */
                  function addStrategiesToDepositWhitelist(
                      IStrategy[] calldata strategiesToWhitelist,
                      bool[] calldata thirdPartyTransfersForbiddenValues
                  ) external;
                  /**
                   * @notice Owner-only function that removes the provided Strategies from the 'whitelist' of strategies that stakers can deposit into
                   * @param strategiesToRemoveFromWhitelist Strategies that will be removed to the `strategyIsWhitelistedForDeposit` mapping (if they are in it)
                   */
                  function removeStrategiesFromDepositWhitelist(IStrategy[] calldata strategiesToRemoveFromWhitelist) external;
                  /// @notice Returns the single, central Delegation contract of EigenLayer
                  function delegation() external view returns (IDelegationManager);
                  /// @notice Returns the single, central Slasher contract of EigenLayer
                  function slasher() external view returns (ISlasher);
                  /// @notice Returns the EigenPodManager contract of EigenLayer
                  function eigenPodManager() external view returns (IEigenPodManager);
                  /// @notice Returns the address of the `strategyWhitelister`
                  function strategyWhitelister() external view returns (address);
                  /**
                   * @notice Returns bool for whether or not `strategy` enables credit transfers. i.e enabling
                   * depositIntoStrategyWithSignature calls or queueing withdrawals to a different address than the staker.
                   */
                  function thirdPartyTransfersForbidden(IStrategy strategy) external view returns (bool);
              // LIMITED BACKWARDS-COMPATIBILITY FOR DEPRECATED FUNCTIONALITY
                  // packed struct for queued withdrawals; helps deal with stack-too-deep errors
                  struct DeprecatedStruct_WithdrawerAndNonce {
                      address withdrawer;
                      uint96 nonce;
                  }
                  /**
                   * Struct type used to specify an existing queued withdrawal. Rather than storing the entire struct, only a hash is stored.
                   * In functions that operate on existing queued withdrawals -- e.g. `startQueuedWithdrawalWaitingPeriod` or `completeQueuedWithdrawal`,
                   * the data is resubmitted and the hash of the submitted data is computed by `calculateWithdrawalRoot` and checked against the
                   * stored hash in order to confirm the integrity of the submitted data.
                   */
                  struct DeprecatedStruct_QueuedWithdrawal {
                      IStrategy[] strategies;
                      uint256[] shares;
                      address staker;
                      DeprecatedStruct_WithdrawerAndNonce withdrawerAndNonce;
                      uint32 withdrawalStartBlock;
                      address delegatedAddress;
                  }
                  function migrateQueuedWithdrawal(DeprecatedStruct_QueuedWithdrawal memory queuedWithdrawal) external returns (bool, bytes32);
                  function calculateWithdrawalRoot(DeprecatedStruct_QueuedWithdrawal memory queuedWithdrawal) external pure returns (bytes32);
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity =0.8.12;
              import "../interfaces/IPausable.sol";
              /**
               * @title Adds pausability to a contract, with pausing & unpausing controlled by the `pauser` and `unpauser` of a PauserRegistry contract.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice Contracts that inherit from this contract may define their own `pause` and `unpause` (and/or related) functions.
               * These functions should be permissioned as "onlyPauser" which defers to a `PauserRegistry` for determining access control.
               * @dev Pausability is implemented using a uint256, which allows up to 256 different single bit-flags; each bit can potentially pause different functionality.
               * Inspiration for this was taken from the NearBridge design here https://etherscan.io/address/0x3FEFc5A4B1c02f21cBc8D3613643ba0635b9a873#code.
               * For the `pause` and `unpause` functions we've implemented, if you pause, you can only flip (any number of) switches to on/1 (aka "paused"), and if you unpause,
               * you can only flip (any number of) switches to off/0 (aka "paused").
               * If you want a pauseXYZ function that just flips a single bit / "pausing flag", it will:
               * 1) 'bit-wise and' (aka `&`) a flag with the current paused state (as a uint256)
               * 2) update the paused state to this new value
               * @dev We note as well that we have chosen to identify flags by their *bit index* as opposed to their numerical value, so, e.g. defining `DEPOSITS_PAUSED = 3`
               * indicates specifically that if the *third bit* of `_paused` is flipped -- i.e. it is a '1' -- then deposits should be paused
               */
              contract Pausable is IPausable {
                  /// @notice Address of the `PauserRegistry` contract that this contract defers to for determining access control (for pausing).
                  IPauserRegistry public pauserRegistry;
                  /// @dev whether or not the contract is currently paused
                  uint256 private _paused;
                  uint256 internal constant UNPAUSE_ALL = 0;
                  uint256 internal constant PAUSE_ALL = type(uint256).max;
                  /// @notice
                  modifier onlyPauser() {
                      require(pauserRegistry.isPauser(msg.sender), "msg.sender is not permissioned as pauser");
                      _;
                  }
                  modifier onlyUnpauser() {
                      require(msg.sender == pauserRegistry.unpauser(), "msg.sender is not permissioned as unpauser");
                      _;
                  }
                  /// @notice Throws if the contract is paused, i.e. if any of the bits in `_paused` is flipped to 1.
                  modifier whenNotPaused() {
                      require(_paused == 0, "Pausable: contract is paused");
                      _;
                  }
                  /// @notice Throws if the `indexed`th bit of `_paused` is 1, i.e. if the `index`th pause switch is flipped.
                  modifier onlyWhenNotPaused(uint8 index) {
                      require(!paused(index), "Pausable: index is paused");
                      _;
                  }
                  /// @notice One-time function for setting the `pauserRegistry` and initializing the value of `_paused`.
                  function _initializePauser(IPauserRegistry _pauserRegistry, uint256 initPausedStatus) internal {
                      require(
                          address(pauserRegistry) == address(0) && address(_pauserRegistry) != address(0),
                          "Pausable._initializePauser: _initializePauser() can only be called once"
                      );
                      _paused = initPausedStatus;
                      emit Paused(msg.sender, initPausedStatus);
                      _setPauserRegistry(_pauserRegistry);
                  }
                  /**
                   * @notice This function is used to pause an EigenLayer contract's functionality.
                   * It is permissioned to the `pauser` address, which is expected to be a low threshold multisig.
                   * @param newPausedStatus represents the new value for `_paused` to take, which means it may flip several bits at once.
                   * @dev This function can only pause functionality, and thus cannot 'unflip' any bit in `_paused` from 1 to 0.
                   */
                  function pause(uint256 newPausedStatus) external onlyPauser {
                      // verify that the `newPausedStatus` does not *unflip* any bits (i.e. doesn't unpause anything, all 1 bits remain)
                      require((_paused & newPausedStatus) == _paused, "Pausable.pause: invalid attempt to unpause functionality");
                      _paused = newPausedStatus;
                      emit Paused(msg.sender, newPausedStatus);
                  }
                  /**
                   * @notice Alias for `pause(type(uint256).max)`.
                   */
                  function pauseAll() external onlyPauser {
                      _paused = type(uint256).max;
                      emit Paused(msg.sender, type(uint256).max);
                  }
                  /**
                   * @notice This function is used to unpause an EigenLayer contract's functionality.
                   * It is permissioned to the `unpauser` address, which is expected to be a high threshold multisig or governance contract.
                   * @param newPausedStatus represents the new value for `_paused` to take, which means it may flip several bits at once.
                   * @dev This function can only unpause functionality, and thus cannot 'flip' any bit in `_paused` from 0 to 1.
                   */
                  function unpause(uint256 newPausedStatus) external onlyUnpauser {
                      // verify that the `newPausedStatus` does not *flip* any bits (i.e. doesn't pause anything, all 0 bits remain)
                      require(
                          ((~_paused) & (~newPausedStatus)) == (~_paused),
                          "Pausable.unpause: invalid attempt to pause functionality"
                      );
                      _paused = newPausedStatus;
                      emit Unpaused(msg.sender, newPausedStatus);
                  }
                  /// @notice Returns the current paused status as a uint256.
                  function paused() public view virtual returns (uint256) {
                      return _paused;
                  }
                  /// @notice Returns 'true' if the `indexed`th bit of `_paused` is 1, and 'false' otherwise
                  function paused(uint8 index) public view virtual returns (bool) {
                      uint256 mask = 1 << index;
                      return ((_paused & mask) == mask);
                  }
                  /// @notice Allows the unpauser to set a new pauser registry
                  function setPauserRegistry(IPauserRegistry newPauserRegistry) external onlyUnpauser {
                      _setPauserRegistry(newPauserRegistry);
                  }
                  /// internal function for setting pauser registry
                  function _setPauserRegistry(IPauserRegistry newPauserRegistry) internal {
                      require(
                          address(newPauserRegistry) != address(0),
                          "Pausable._setPauserRegistry: newPauserRegistry cannot be the zero address"
                      );
                      emit PauserRegistrySet(pauserRegistry, newPauserRegistry);
                      pauserRegistry = newPauserRegistry;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[48] private __gap;
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity =0.8.12;
              import "../interfaces/IStrategyManager.sol";
              import "../permissions/Pausable.sol";
              import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
              import "@openzeppelin-upgrades/contracts/proxy/utils/Initializable.sol";
              /**
               * @title Base implementation of `IStrategy` interface, designed to be inherited from by more complex strategies.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice Simple, basic, "do-nothing" Strategy that holds a single underlying token and returns it on withdrawals.
               * Implements minimal versions of the IStrategy functions, this contract is designed to be inherited by
               * more complex strategies, which can then override its functions as necessary.
               * @dev Note that some functions have their mutability restricted; developers inheriting from this contract cannot broaden
               * the mutability without modifying this contract itself.
               * @dev This contract is expressly *not* intended for use with 'fee-on-transfer'-type tokens.
               * Setting the `underlyingToken` to be a fee-on-transfer token may result in improper accounting.
               * @notice This contract functions similarly to an ERC4626 vault, only without issuing a token.
               * To mitigate against the common "inflation attack" vector, we have chosen to use the 'virtual shares' mitigation route,
               * similar to [OpenZeppelin](https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/extensions/ERC4626.sol).
               * We acknowledge that this mitigation has the known downside of the virtual shares causing some losses to users, which are pronounced
               * particularly in the case of the share exchange rate changing signficantly, either positively or negatively.
               * For a fairly thorough discussion of this issue and our chosen mitigation strategy, we recommend reading through
               * [this thread](https://github.com/OpenZeppelin/openzeppelin-contracts/issues/3706) on the OpenZeppelin repo.
               * We specifically use a share offset of `SHARES_OFFSET` and a balance offset of `BALANCE_OFFSET`.
               */
              contract StrategyBase is Initializable, Pausable, IStrategy {
                  using SafeERC20 for IERC20;
                  uint8 internal constant PAUSED_DEPOSITS = 0;
                  uint8 internal constant PAUSED_WITHDRAWALS = 1;
                  /**
                   * @notice virtual shares used as part of the mitigation of the common 'share inflation' attack vector.
                   * Constant value chosen to reasonably reduce attempted share inflation by the first depositor, while still
                   * incurring reasonably small losses to depositors
                   */
                  uint256 internal constant SHARES_OFFSET = 1e3;
                  /**
                   * @notice virtual balance used as part of the mitigation of the common 'share inflation' attack vector
                   * Constant value chosen to reasonably reduce attempted share inflation by the first depositor, while still
                   * incurring reasonably small losses to depositors
                   */
                  uint256 internal constant BALANCE_OFFSET = 1e3;
                  /// @notice EigenLayer's StrategyManager contract
                  IStrategyManager public immutable strategyManager;
                  /// @notice The underlying token for shares in this Strategy
                  IERC20 public underlyingToken;
                  /// @notice The total number of extant shares in this Strategy
                  uint256 public totalShares;
                  /// @notice Simply checks that the `msg.sender` is the `strategyManager`, which is an address stored immutably at construction.
                  modifier onlyStrategyManager() {
                      require(msg.sender == address(strategyManager), "StrategyBase.onlyStrategyManager");
                      _;
                  }
                  /// @notice Since this contract is designed to be initializable, the constructor simply sets `strategyManager`, the only immutable variable.
                  constructor(IStrategyManager _strategyManager) {
                      strategyManager = _strategyManager;
                      _disableInitializers();
                  }
                  function initialize(IERC20 _underlyingToken, IPauserRegistry _pauserRegistry) public virtual initializer {
                      _initializeStrategyBase(_underlyingToken, _pauserRegistry);
                  }
                  /// @notice Sets the `underlyingToken` and `pauserRegistry` for the strategy.
                  function _initializeStrategyBase(
                      IERC20 _underlyingToken,
                      IPauserRegistry _pauserRegistry
                  ) internal onlyInitializing {
                      underlyingToken = _underlyingToken;
                      _initializePauser(_pauserRegistry, UNPAUSE_ALL);
                  }
                  /**
                   * @notice Used to deposit tokens into this Strategy
                   * @param token is the ERC20 token being deposited
                   * @param amount is the amount of token being deposited
                   * @dev This function is only callable by the strategyManager contract. It is invoked inside of the strategyManager's
                   * `depositIntoStrategy` function, and individual share balances are recorded in the strategyManager as well.
                   * @dev Note that the assumption is made that `amount` of `token` has already been transferred directly to this contract
                   * (as performed in the StrategyManager's deposit functions). In particular, setting the `underlyingToken` of this contract
                   * to be a fee-on-transfer token will break the assumption that the amount this contract *received* of the token is equal to
                   * the amount that was input when the transfer was performed (i.e. the amount transferred 'out' of the depositor's balance).
                   * @dev Note that any validation of `token` is done inside `_beforeDeposit`. This can be overridden if needed.
                   * @return newShares is the number of new shares issued at the current exchange ratio.
                   */
                  function deposit(
                      IERC20 token,
                      uint256 amount
                  ) external virtual override onlyWhenNotPaused(PAUSED_DEPOSITS) onlyStrategyManager returns (uint256 newShares) {
                      // call hook to allow for any pre-deposit logic
                      _beforeDeposit(token, amount);
                      // copy `totalShares` value to memory, prior to any change
                      uint256 priorTotalShares = totalShares;
                      /**
                       * @notice calculation of newShares *mirrors* `underlyingToShares(amount)`, but is different since the balance of `underlyingToken`
                       * has already been increased due to the `strategyManager` transferring tokens to this strategy prior to calling this function
                       */
                      // account for virtual shares and balance
                      uint256 virtualShareAmount = priorTotalShares + SHARES_OFFSET;
                      uint256 virtualTokenBalance = _tokenBalance() + BALANCE_OFFSET;
                      // calculate the prior virtual balance to account for the tokens that were already transferred to this contract
                      uint256 virtualPriorTokenBalance = virtualTokenBalance - amount;
                      newShares = (amount * virtualShareAmount) / virtualPriorTokenBalance;
                      // extra check for correctness / against edge case where share rate can be massively inflated as a 'griefing' sort of attack
                      require(newShares != 0, "StrategyBase.deposit: newShares cannot be zero");
                      // update total share amount to account for deposit
                      totalShares = (priorTotalShares + newShares);
                      return newShares;
                  }
                  /**
                   * @notice Used to withdraw tokens from this Strategy, to the `recipient`'s address
                   * @param recipient is the address to receive the withdrawn funds
                   * @param token is the ERC20 token being transferred out
                   * @param amountShares is the amount of shares being withdrawn
                   * @dev This function is only callable by the strategyManager contract. It is invoked inside of the strategyManager's
                   * other functions, and individual share balances are recorded in the strategyManager as well.
                   * @dev Note that any validation of `token` is done inside `_beforeWithdrawal`. This can be overridden if needed.
                   */
                  function withdraw(
                      address recipient,
                      IERC20 token,
                      uint256 amountShares
                  ) external virtual override onlyWhenNotPaused(PAUSED_WITHDRAWALS) onlyStrategyManager {
                      // call hook to allow for any pre-withdrawal logic
                      _beforeWithdrawal(recipient, token, amountShares);
                      // copy `totalShares` value to memory, prior to any change
                      uint256 priorTotalShares = totalShares;
                      require(
                          amountShares <= priorTotalShares,
                          "StrategyBase.withdraw: amountShares must be less than or equal to totalShares"
                      );
                      /**
                       * @notice calculation of amountToSend *mirrors* `sharesToUnderlying(amountShares)`, but is different since the `totalShares` has already
                       * been decremented. Specifically, notice how we use `priorTotalShares` here instead of `totalShares`.
                       */
                      // account for virtual shares and balance
                      uint256 virtualPriorTotalShares = priorTotalShares + SHARES_OFFSET;
                      uint256 virtualTokenBalance = _tokenBalance() + BALANCE_OFFSET;
                      // calculate ratio based on virtual shares and balance, being careful to multiply before dividing
                      uint256 amountToSend = (virtualTokenBalance * amountShares) / virtualPriorTotalShares;
                      // Decrease the `totalShares` value to reflect the withdrawal
                      totalShares = priorTotalShares - amountShares;
                      _afterWithdrawal(recipient, token, amountToSend);
                  }
                  /**
                   * @notice Called in the external `deposit` function, before any logic is executed. Expected to be overridden if strategies want such logic.
                   * @param token The token being deposited
                   * @param amount The amount of `token` being deposited
                   */
                  function _beforeDeposit(IERC20 token, uint256 amount) internal virtual {
                      require(token == underlyingToken, "StrategyBase.deposit: Can only deposit underlyingToken");
                  }
                  /**
                   * @notice Called in the external `withdraw` function, before any logic is executed.  Expected to be overridden if strategies want such logic.
                   * @param recipient The address that will receive the withdrawn tokens
                   * @param token The token being withdrawn
                   * @param amountShares The amount of shares being withdrawn
                   */
                  function _beforeWithdrawal(address recipient, IERC20 token, uint256 amountShares) internal virtual {
                      require(token == underlyingToken, "StrategyBase.withdraw: Can only withdraw the strategy token");
                  }
                  /**
                   * @notice Transfers tokens to the recipient after a withdrawal is processed
                   * @dev Called in the external `withdraw` function after all logic is executed
                   * @param recipient The destination of the tokens
                   * @param token The ERC20 being transferred
                   * @param amountToSend The amount of `token` to transfer
                   */
                  function _afterWithdrawal(address recipient, IERC20 token, uint256 amountToSend) internal virtual {
                      token.safeTransfer(recipient, amountToSend);
                  }
                  /**
                   * @notice Currently returns a brief string explaining the strategy's goal & purpose, but for more complex
                   * strategies, may be a link to metadata that explains in more detail.
                   */
                  function explanation() external pure virtual override returns (string memory) {
                      return "Base Strategy implementation to inherit from for more complex implementations";
                  }
                  /**
                   * @notice Used to convert a number of shares to the equivalent amount of underlying tokens for this strategy.
                   * @notice In contrast to `sharesToUnderlying`, this function guarantees no state modifications
                   * @param amountShares is the amount of shares to calculate its conversion into the underlying token
                   * @return The amount of underlying tokens corresponding to the input `amountShares`
                   * @dev Implementation for these functions in particular may vary significantly for different strategies
                   */
                  function sharesToUnderlyingView(uint256 amountShares) public view virtual override returns (uint256) {
                      // account for virtual shares and balance
                      uint256 virtualTotalShares = totalShares + SHARES_OFFSET;
                      uint256 virtualTokenBalance = _tokenBalance() + BALANCE_OFFSET;
                      // calculate ratio based on virtual shares and balance, being careful to multiply before dividing
                      return (virtualTokenBalance * amountShares) / virtualTotalShares;
                  }
                  /**
                   * @notice Used to convert a number of shares to the equivalent amount of underlying tokens for this strategy.
                   * @notice In contrast to `sharesToUnderlyingView`, this function **may** make state modifications
                   * @param amountShares is the amount of shares to calculate its conversion into the underlying token
                   * @return The amount of underlying tokens corresponding to the input `amountShares`
                   * @dev Implementation for these functions in particular may vary significantly for different strategies
                   */
                  function sharesToUnderlying(uint256 amountShares) public view virtual override returns (uint256) {
                      return sharesToUnderlyingView(amountShares);
                  }
                  /**
                   * @notice Used to convert an amount of underlying tokens to the equivalent amount of shares in this strategy.
                   * @notice In contrast to `underlyingToShares`, this function guarantees no state modifications
                   * @param amountUnderlying is the amount of `underlyingToken` to calculate its conversion into strategy shares
                   * @return The amount of shares corresponding to the input `amountUnderlying`
                   * @dev Implementation for these functions in particular may vary significantly for different strategies
                   */
                  function underlyingToSharesView(uint256 amountUnderlying) public view virtual returns (uint256) {
                      // account for virtual shares and balance
                      uint256 virtualTotalShares = totalShares + SHARES_OFFSET;
                      uint256 virtualTokenBalance = _tokenBalance() + BALANCE_OFFSET;
                      // calculate ratio based on virtual shares and balance, being careful to multiply before dividing
                      return (amountUnderlying * virtualTotalShares) / virtualTokenBalance;
                  }
                  /**
                   * @notice Used to convert an amount of underlying tokens to the equivalent amount of shares in this strategy.
                   * @notice In contrast to `underlyingToSharesView`, this function **may** make state modifications
                   * @param amountUnderlying is the amount of `underlyingToken` to calculate its conversion into strategy shares
                   * @return The amount of shares corresponding to the input `amountUnderlying`
                   * @dev Implementation for these functions in particular may vary significantly for different strategies
                   */
                  function underlyingToShares(uint256 amountUnderlying) external view virtual returns (uint256) {
                      return underlyingToSharesView(amountUnderlying);
                  }
                  /**
                   * @notice convenience function for fetching the current underlying value of all of the `user`'s shares in
                   * this strategy. In contrast to `userUnderlying`, this function guarantees no state modifications
                   */
                  function userUnderlyingView(address user) external view virtual returns (uint256) {
                      return sharesToUnderlyingView(shares(user));
                  }
                  /**
                   * @notice convenience function for fetching the current underlying value of all of the `user`'s shares in
                   * this strategy. In contrast to `userUnderlyingView`, this function **may** make state modifications
                   */
                  function userUnderlying(address user) external virtual returns (uint256) {
                      return sharesToUnderlying(shares(user));
                  }
                  /**
                   * @notice convenience function for fetching the current total shares of `user` in this strategy, by
                   * querying the `strategyManager` contract
                   */
                  function shares(address user) public view virtual returns (uint256) {
                      return strategyManager.stakerStrategyShares(user, IStrategy(address(this)));
                  }
                  /// @notice Internal function used to fetch this contract's current balance of `underlyingToken`.
                  // slither-disable-next-line dead-code
                  function _tokenBalance() internal view virtual returns (uint256) {
                      return underlyingToken.balanceOf(address(this));
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[48] private __gap;
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              interface IEigen is IERC20 {
                  /**
                   * @notice This function allows the owner to set the allowedFrom status of an address
                   * @param from the address whose allowedFrom status is being set
                   * @param isAllowedFrom the new allowedFrom status
                   */
                  function setAllowedFrom(address from, bool isAllowedFrom) external;
                  /**
                   * @notice This function allows the owner to set the allowedTo status of an address
                   * @param to the address whose allowedTo status is being set
                   * @param isAllowedTo the new allowedTo status
                   */
                  function setAllowedTo(address to, bool isAllowedTo) external;
                  /**
                   * @notice Allows the owner to disable transfer restrictions
                   */
                  function disableTransferRestrictions() external;
                  /**
                   * @notice This function allows minter to mint tokens
                   */
                  function mint() external;
                  /**
                   * @notice This function allows bEIGEN holders to wrap their tokens into Eigen
                   */
                  function wrap(uint256 amount) external;
                  /**
                   * @notice This function allows Eigen holders to unwrap their tokens into bEIGEN
                   */
                  function unwrap(uint256 amount) external;
                  /**
                   * @dev Clock used for flagging checkpoints. Has been overridden to implement timestamp based
                   * checkpoints (and voting).
                   */
                  function clock() external view returns (uint48);
                  /**
                   * @dev Machine-readable description of the clock as specified in EIP-6372.
                   * Has been overridden to inform callers that this contract uses timestamps instead of block numbers, to match `clock()`
                   */
                  // solhint-disable-next-line func-name-mixedcase
                  function CLOCK_MODE() external pure returns (string memory);
              }// SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
               * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
               *
               * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
               * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
               * need to send a transaction, and thus is not required to hold Ether at all.
               */
              interface IERC20Permit {
                  /**
                   * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                   * given ``owner``'s signed approval.
                   *
                   * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                   * ordering also apply here.
                   *
                   * Emits an {Approval} event.
                   *
                   * Requirements:
                   *
                   * - `spender` cannot be the zero address.
                   * - `deadline` must be a timestamp in the future.
                   * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                   * over the EIP712-formatted function arguments.
                   * - the signature must use ``owner``'s current nonce (see {nonces}).
                   *
                   * For more information on the signature format, see the
                   * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                   * section].
                   */
                  function permit(
                      address owner,
                      address spender,
                      uint256 value,
                      uint256 deadline,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) external;
                  /**
                   * @dev Returns the current nonce for `owner`. This value must be
                   * included whenever a signature is generated for {permit}.
                   *
                   * Every successful call to {permit} increases ``owner``'s nonce by one. This
                   * prevents a signature from being used multiple times.
                   */
                  function nonces(address owner) external view returns (uint256);
                  /**
                   * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                   */
                  // solhint-disable-next-line func-name-mixedcase
                  function DOMAIN_SEPARATOR() external view returns (bytes32);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   *
                   * Furthermore, `isContract` will also return true if the target contract within
                   * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
                   * which only has an effect at the end of a transaction.
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                   * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                   *
                   * _Available since v4.8._
                   */
                  function verifyCallResultFromTarget(
                      address target,
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      if (success) {
                          if (returndata.length == 0) {
                              // only check isContract if the call was successful and the return data is empty
                              // otherwise we already know that it was a contract
                              require(isContract(target), "Address: call to non-contract");
                          }
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  /**
                   * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason or using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  function _revert(bytes memory returndata, string memory errorMessage) private pure {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
                          /// @solidity memory-safe-assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library AddressUpgradeable {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   *
                   * Furthermore, `isContract` will also return true if the target contract within
                   * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
                   * which only has an effect at the end of a transaction.
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                   * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                   *
                   * _Available since v4.8._
                   */
                  function verifyCallResultFromTarget(
                      address target,
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      if (success) {
                          if (returndata.length == 0) {
                              // only check isContract if the call was successful and the return data is empty
                              // otherwise we already know that it was a contract
                              require(isContract(target), "Address: call to non-contract");
                          }
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  /**
                   * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason or using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          _revert(returndata, errorMessage);
                      }
                  }
                  function _revert(bytes memory returndata, string memory errorMessage) private pure {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
                          /// @solidity memory-safe-assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              /**
               * @title Minimal interface for an `Strategy` contract.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice Custom `Strategy` implementations may expand extensively on this interface.
               */
              interface IStrategy {
                  /**
                   * @notice Used to deposit tokens into this Strategy
                   * @param token is the ERC20 token being deposited
                   * @param amount is the amount of token being deposited
                   * @dev This function is only callable by the strategyManager contract. It is invoked inside of the strategyManager's
                   * `depositIntoStrategy` function, and individual share balances are recorded in the strategyManager as well.
                   * @return newShares is the number of new shares issued at the current exchange ratio.
                   */
                  function deposit(IERC20 token, uint256 amount) external returns (uint256);
                  /**
                   * @notice Used to withdraw tokens from this Strategy, to the `recipient`'s address
                   * @param recipient is the address to receive the withdrawn funds
                   * @param token is the ERC20 token being transferred out
                   * @param amountShares is the amount of shares being withdrawn
                   * @dev This function is only callable by the strategyManager contract. It is invoked inside of the strategyManager's
                   * other functions, and individual share balances are recorded in the strategyManager as well.
                   */
                  function withdraw(address recipient, IERC20 token, uint256 amountShares) external;
                  /**
                   * @notice Used to convert a number of shares to the equivalent amount of underlying tokens for this strategy.
                   * @notice In contrast to `sharesToUnderlyingView`, this function **may** make state modifications
                   * @param amountShares is the amount of shares to calculate its conversion into the underlying token
                   * @return The amount of underlying tokens corresponding to the input `amountShares`
                   * @dev Implementation for these functions in particular may vary significantly for different strategies
                   */
                  function sharesToUnderlying(uint256 amountShares) external returns (uint256);
                  /**
                   * @notice Used to convert an amount of underlying tokens to the equivalent amount of shares in this strategy.
                   * @notice In contrast to `underlyingToSharesView`, this function **may** make state modifications
                   * @param amountUnderlying is the amount of `underlyingToken` to calculate its conversion into strategy shares
                   * @return The amount of underlying tokens corresponding to the input `amountShares`
                   * @dev Implementation for these functions in particular may vary significantly for different strategies
                   */
                  function underlyingToShares(uint256 amountUnderlying) external returns (uint256);
                  /**
                   * @notice convenience function for fetching the current underlying value of all of the `user`'s shares in
                   * this strategy. In contrast to `userUnderlyingView`, this function **may** make state modifications
                   */
                  function userUnderlying(address user) external returns (uint256);
                  /**
                   * @notice convenience function for fetching the current total shares of `user` in this strategy, by
                   * querying the `strategyManager` contract
                   */
                  function shares(address user) external view returns (uint256);
                  /**
                   * @notice Used to convert a number of shares to the equivalent amount of underlying tokens for this strategy.
                   * @notice In contrast to `sharesToUnderlying`, this function guarantees no state modifications
                   * @param amountShares is the amount of shares to calculate its conversion into the underlying token
                   * @return The amount of shares corresponding to the input `amountUnderlying`
                   * @dev Implementation for these functions in particular may vary significantly for different strategies
                   */
                  function sharesToUnderlyingView(uint256 amountShares) external view returns (uint256);
                  /**
                   * @notice Used to convert an amount of underlying tokens to the equivalent amount of shares in this strategy.
                   * @notice In contrast to `underlyingToShares`, this function guarantees no state modifications
                   * @param amountUnderlying is the amount of `underlyingToken` to calculate its conversion into strategy shares
                   * @return The amount of shares corresponding to the input `amountUnderlying`
                   * @dev Implementation for these functions in particular may vary significantly for different strategies
                   */
                  function underlyingToSharesView(uint256 amountUnderlying) external view returns (uint256);
                  /**
                   * @notice convenience function for fetching the current underlying value of all of the `user`'s shares in
                   * this strategy. In contrast to `userUnderlying`, this function guarantees no state modifications
                   */
                  function userUnderlyingView(address user) external view returns (uint256);
                  /// @notice The underlying token for shares in this Strategy
                  function underlyingToken() external view returns (IERC20);
                  /// @notice The total number of extant shares in this Strategy
                  function totalShares() external view returns (uint256);
                  /// @notice Returns either a brief string explaining the strategy's goal & purpose, or a link to metadata that explains in more detail.
                  function explanation() external view returns (string memory);
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "./IStrategyManager.sol";
              import "./IDelegationManager.sol";
              /**
               * @title Interface for the primary 'slashing' contract for EigenLayer.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice See the `Slasher` contract itself for implementation details.
               */
              interface ISlasher {
                  // struct used to store information about the current state of an operator's obligations to middlewares they are serving
                  struct MiddlewareTimes {
                      // The update block for the middleware whose most recent update was earliest, i.e. the 'stalest' update out of all middlewares the operator is serving
                      uint32 stalestUpdateBlock;
                      // The latest 'serveUntilBlock' from all of the middleware that the operator is serving
                      uint32 latestServeUntilBlock;
                  }
                  // struct used to store details relevant to a single middleware that an operator has opted-in to serving
                  struct MiddlewareDetails {
                      // the block at which the contract begins being able to finalize the operator's registration with the service via calling `recordFirstStakeUpdate`
                      uint32 registrationMayBeginAtBlock;
                      // the block before which the contract is allowed to slash the user
                      uint32 contractCanSlashOperatorUntilBlock;
                      // the block at which the middleware's view of the operator's stake was most recently updated
                      uint32 latestUpdateBlock;
                  }
                  /// @notice Emitted when a middleware times is added to `operator`'s array.
                  event MiddlewareTimesAdded(
                      address operator,
                      uint256 index,
                      uint32 stalestUpdateBlock,
                      uint32 latestServeUntilBlock
                  );
                  /// @notice Emitted when `operator` begins to allow `contractAddress` to slash them.
                  event OptedIntoSlashing(address indexed operator, address indexed contractAddress);
                  /// @notice Emitted when `contractAddress` signals that it will no longer be able to slash `operator` after the `contractCanSlashOperatorUntilBlock`.
                  event SlashingAbilityRevoked(
                      address indexed operator,
                      address indexed contractAddress,
                      uint32 contractCanSlashOperatorUntilBlock
                  );
                  /**
                   * @notice Emitted when `slashingContract` 'freezes' the `slashedOperator`.
                   * @dev The `slashingContract` must have permission to slash the `slashedOperator`, i.e. `canSlash(slasherOperator, slashingContract)` must return 'true'.
                   */
                  event OperatorFrozen(address indexed slashedOperator, address indexed slashingContract);
                  /// @notice Emitted when `previouslySlashedAddress` is 'unfrozen', allowing them to again move deposited funds within EigenLayer.
                  event FrozenStatusReset(address indexed previouslySlashedAddress);
                  /**
                   * @notice Gives the `contractAddress` permission to slash the funds of the caller.
                   * @dev Typically, this function must be called prior to registering for a middleware.
                   */
                  function optIntoSlashing(address contractAddress) external;
                  /**
                   * @notice Used for 'slashing' a certain operator.
                   * @param toBeFrozen The operator to be frozen.
                   * @dev Technically the operator is 'frozen' (hence the name of this function), and then subject to slashing pending a decision by a human-in-the-loop.
                   * @dev The operator must have previously given the caller (which should be a contract) the ability to slash them, through a call to `optIntoSlashing`.
                   */
                  function freezeOperator(address toBeFrozen) external;
                  /**
                   * @notice Removes the 'frozen' status from each of the `frozenAddresses`
                   * @dev Callable only by the contract owner (i.e. governance).
                   */
                  function resetFrozenStatus(address[] calldata frozenAddresses) external;
                  /**
                   * @notice this function is a called by middlewares during an operator's registration to make sure the operator's stake at registration
                   *         is slashable until serveUntil
                   * @param operator the operator whose stake update is being recorded
                   * @param serveUntilBlock the block until which the operator's stake at the current block is slashable
                   * @dev adds the middleware's slashing contract to the operator's linked list
                   */
                  function recordFirstStakeUpdate(address operator, uint32 serveUntilBlock) external;
                  /**
                   * @notice this function is a called by middlewares during a stake update for an operator (perhaps to free pending withdrawals)
                   *         to make sure the operator's stake at updateBlock is slashable until serveUntil
                   * @param operator the operator whose stake update is being recorded
                   * @param updateBlock the block for which the stake update is being recorded
                   * @param serveUntilBlock the block until which the operator's stake at updateBlock is slashable
                   * @param insertAfter the element of the operators linked list that the currently updating middleware should be inserted after
                   * @dev insertAfter should be calculated offchain before making the transaction that calls this. this is subject to race conditions,
                   *      but it is anticipated to be rare and not detrimental.
                   */
                  function recordStakeUpdate(
                      address operator,
                      uint32 updateBlock,
                      uint32 serveUntilBlock,
                      uint256 insertAfter
                  ) external;
                  /**
                   * @notice this function is a called by middlewares during an operator's deregistration to make sure the operator's stake at deregistration
                   *         is slashable until serveUntil
                   * @param operator the operator whose stake update is being recorded
                   * @param serveUntilBlock the block until which the operator's stake at the current block is slashable
                   * @dev removes the middleware's slashing contract to the operator's linked list and revokes the middleware's (i.e. caller's) ability to
                   * slash `operator` once `serveUntil` is reached
                   */
                  function recordLastStakeUpdateAndRevokeSlashingAbility(address operator, uint32 serveUntilBlock) external;
                  /// @notice The StrategyManager contract of EigenLayer
                  function strategyManager() external view returns (IStrategyManager);
                  /// @notice The DelegationManager contract of EigenLayer
                  function delegation() external view returns (IDelegationManager);
                  /**
                   * @notice Used to determine whether `staker` is actively 'frozen'. If a staker is frozen, then they are potentially subject to
                   * slashing of their funds, and cannot cannot deposit or withdraw from the strategyManager until the slashing process is completed
                   * and the staker's status is reset (to 'unfrozen').
                   * @param staker The staker of interest.
                   * @return Returns 'true' if `staker` themselves has their status set to frozen, OR if the staker is delegated
                   * to an operator who has their status set to frozen. Otherwise returns 'false'.
                   */
                  function isFrozen(address staker) external view returns (bool);
                  /// @notice Returns true if `slashingContract` is currently allowed to slash `toBeSlashed`.
                  function canSlash(address toBeSlashed, address slashingContract) external view returns (bool);
                  /// @notice Returns the block until which `serviceContract` is allowed to slash the `operator`.
                  function contractCanSlashOperatorUntilBlock(
                      address operator,
                      address serviceContract
                  ) external view returns (uint32);
                  /// @notice Returns the block at which the `serviceContract` last updated its view of the `operator`'s stake
                  function latestUpdateBlock(address operator, address serviceContract) external view returns (uint32);
                  /// @notice A search routine for finding the correct input value of `insertAfter` to `recordStakeUpdate` / `_updateMiddlewareList`.
                  function getCorrectValueForInsertAfter(address operator, uint32 updateBlock) external view returns (uint256);
                  /**
                   * @notice Returns 'true' if `operator` can currently complete a withdrawal started at the `withdrawalStartBlock`, with `middlewareTimesIndex` used
                   * to specify the index of a `MiddlewareTimes` struct in the operator's list (i.e. an index in `operatorToMiddlewareTimes[operator]`). The specified
                   * struct is consulted as proof of the `operator`'s ability (or lack thereof) to complete the withdrawal.
                   * This function will return 'false' if the operator cannot currently complete a withdrawal started at the `withdrawalStartBlock`, *or* in the event
                   * that an incorrect `middlewareTimesIndex` is supplied, even if one or more correct inputs exist.
                   * @param operator Either the operator who queued the withdrawal themselves, or if the withdrawing party is a staker who delegated to an operator,
                   * this address is the operator *who the staker was delegated to* at the time of the `withdrawalStartBlock`.
                   * @param withdrawalStartBlock The block number at which the withdrawal was initiated.
                   * @param middlewareTimesIndex Indicates an index in `operatorToMiddlewareTimes[operator]` to consult as proof of the `operator`'s ability to withdraw
                   * @dev The correct `middlewareTimesIndex` input should be computable off-chain.
                   */
                  function canWithdraw(
                      address operator,
                      uint32 withdrawalStartBlock,
                      uint256 middlewareTimesIndex
                  ) external returns (bool);
                  /**
                   * operator =>
                   *  [
                   *      (
                   *          the least recent update block of all of the middlewares it's serving/served,
                   *          latest time that the stake bonded at that update needed to serve until
                   *      )
                   *  ]
                   */
                  function operatorToMiddlewareTimes(
                      address operator,
                      uint256 arrayIndex
                  ) external view returns (MiddlewareTimes memory);
                  /// @notice Getter function for fetching `operatorToMiddlewareTimes[operator].length`
                  function middlewareTimesLength(address operator) external view returns (uint256);
                  /// @notice Getter function for fetching `operatorToMiddlewareTimes[operator][index].stalestUpdateBlock`.
                  function getMiddlewareTimesIndexStalestUpdateBlock(address operator, uint32 index) external view returns (uint32);
                  /// @notice Getter function for fetching `operatorToMiddlewareTimes[operator][index].latestServeUntil`.
                  function getMiddlewareTimesIndexServeUntilBlock(address operator, uint32 index) external view returns (uint32);
                  /// @notice Getter function for fetching `_operatorToWhitelistedContractsByUpdate[operator].size`.
                  function operatorWhitelistedContractsLinkedListSize(address operator) external view returns (uint256);
                  /// @notice Getter function for fetching a single node in the operator's linked list (`_operatorToWhitelistedContractsByUpdate[operator]`).
                  function operatorWhitelistedContractsLinkedListEntry(
                      address operator,
                      address node
                  ) external view returns (bool, uint256, uint256);
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "./IStrategy.sol";
              import "./ISignatureUtils.sol";
              import "./IStrategyManager.sol";
              /**
               * @title DelegationManager
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice  This is the contract for delegation in EigenLayer. The main functionalities of this contract are
               * - enabling anyone to register as an operator in EigenLayer
               * - allowing operators to specify parameters related to stakers who delegate to them
               * - enabling any staker to delegate its stake to the operator of its choice (a given staker can only delegate to a single operator at a time)
               * - enabling a staker to undelegate its assets from the operator it is delegated to (performed as part of the withdrawal process, initiated through the StrategyManager)
               */
              interface IDelegationManager is ISignatureUtils {
                  // @notice Struct used for storing information about a single operator who has registered with EigenLayer
                  struct OperatorDetails {
                      // @notice address to receive the rewards that the operator earns via serving applications built on EigenLayer.
                      address earningsReceiver;
                      /**
                       * @notice Address to verify signatures when a staker wishes to delegate to the operator, as well as controlling "forced undelegations".
                       * @dev Signature verification follows these rules:
                       * 1) If this address is left as address(0), then any staker will be free to delegate to the operator, i.e. no signature verification will be performed.
                       * 2) If this address is an EOA (i.e. it has no code), then we follow standard ECDSA signature verification for delegations to the operator.
                       * 3) If this address is a contract (i.e. it has code) then we forward a call to the contract and verify that it returns the correct EIP-1271 "magic value".
                       */
                      address delegationApprover;
                      /**
                       * @notice A minimum delay -- measured in blocks -- enforced between:
                       * 1) the operator signalling their intent to register for a service, via calling `Slasher.optIntoSlashing`
                       * and
                       * 2) the operator completing registration for the service, via the service ultimately calling `Slasher.recordFirstStakeUpdate`
                       * @dev note that for a specific operator, this value *cannot decrease*, i.e. if the operator wishes to modify their OperatorDetails,
                       * then they are only allowed to either increase this value or keep it the same.
                       */
                      uint32 stakerOptOutWindowBlocks;
                  }
                  /**
                   * @notice Abstract struct used in calculating an EIP712 signature for a staker to approve that they (the staker themselves) delegate to a specific operator.
                   * @dev Used in computing the `STAKER_DELEGATION_TYPEHASH` and as a reference in the computation of the stakerDigestHash in the `delegateToBySignature` function.
                   */
                  struct StakerDelegation {
                      // the staker who is delegating
                      address staker;
                      // the operator being delegated to
                      address operator;
                      // the staker's nonce
                      uint256 nonce;
                      // the expiration timestamp (UTC) of the signature
                      uint256 expiry;
                  }
                  /**
                   * @notice Abstract struct used in calculating an EIP712 signature for an operator's delegationApprover to approve that a specific staker delegate to the operator.
                   * @dev Used in computing the `DELEGATION_APPROVAL_TYPEHASH` and as a reference in the computation of the approverDigestHash in the `_delegate` function.
                   */
                  struct DelegationApproval {
                      // the staker who is delegating
                      address staker;
                      // the operator being delegated to
                      address operator;
                      // the operator's provided salt
                      bytes32 salt;
                      // the expiration timestamp (UTC) of the signature
                      uint256 expiry;
                  }
                  /**
                   * Struct type used to specify an existing queued withdrawal. Rather than storing the entire struct, only a hash is stored.
                   * In functions that operate on existing queued withdrawals -- e.g. completeQueuedWithdrawal`, the data is resubmitted and the hash of the submitted
                   * data is computed by `calculateWithdrawalRoot` and checked against the stored hash in order to confirm the integrity of the submitted data.
                   */
                  struct Withdrawal {
                      // The address that originated the Withdrawal
                      address staker;
                      // The address that the staker was delegated to at the time that the Withdrawal was created
                      address delegatedTo;
                      // The address that can complete the Withdrawal + will receive funds when completing the withdrawal
                      address withdrawer;
                      // Nonce used to guarantee that otherwise identical withdrawals have unique hashes
                      uint256 nonce;
                      // Block number when the Withdrawal was created
                      uint32 startBlock;
                      // Array of strategies that the Withdrawal contains
                      IStrategy[] strategies;
                      // Array containing the amount of shares in each Strategy in the `strategies` array
                      uint256[] shares;
                  }
                  struct QueuedWithdrawalParams {
                      // Array of strategies that the QueuedWithdrawal contains
                      IStrategy[] strategies;
                      // Array containing the amount of shares in each Strategy in the `strategies` array
                      uint256[] shares;
                      // The address of the withdrawer
                      address withdrawer;
                  }
                  // @notice Emitted when a new operator registers in EigenLayer and provides their OperatorDetails.
                  event OperatorRegistered(address indexed operator, OperatorDetails operatorDetails);
                  /// @notice Emitted when an operator updates their OperatorDetails to @param newOperatorDetails
                  event OperatorDetailsModified(address indexed operator, OperatorDetails newOperatorDetails);
                  /**
                   * @notice Emitted when @param operator indicates that they are updating their MetadataURI string
                   * @dev Note that these strings are *never stored in storage* and are instead purely emitted in events for off-chain indexing
                   */
                  event OperatorMetadataURIUpdated(address indexed operator, string metadataURI);
                  /// @notice Emitted whenever an operator's shares are increased for a given strategy. Note that shares is the delta in the operator's shares.
                  event OperatorSharesIncreased(address indexed operator, address staker, IStrategy strategy, uint256 shares);
                  /// @notice Emitted whenever an operator's shares are decreased for a given strategy. Note that shares is the delta in the operator's shares.
                  event OperatorSharesDecreased(address indexed operator, address staker, IStrategy strategy, uint256 shares);
                  /// @notice Emitted when @param staker delegates to @param operator.
                  event StakerDelegated(address indexed staker, address indexed operator);
                  /// @notice Emitted when @param staker undelegates from @param operator.
                  event StakerUndelegated(address indexed staker, address indexed operator);
                  /// @notice Emitted when @param staker is undelegated via a call not originating from the staker themself
                  event StakerForceUndelegated(address indexed staker, address indexed operator);
                  /**
                   * @notice Emitted when a new withdrawal is queued.
                   * @param withdrawalRoot Is the hash of the `withdrawal`.
                   * @param withdrawal Is the withdrawal itself.
                   */
                  event WithdrawalQueued(bytes32 withdrawalRoot, Withdrawal withdrawal);
                  /// @notice Emitted when a queued withdrawal is completed
                  event WithdrawalCompleted(bytes32 withdrawalRoot);
                  /// @notice Emitted when a queued withdrawal is *migrated* from the StrategyManager to the DelegationManager
                  event WithdrawalMigrated(bytes32 oldWithdrawalRoot, bytes32 newWithdrawalRoot);
                  
                  /// @notice Emitted when the `minWithdrawalDelayBlocks` variable is modified from `previousValue` to `newValue`.
                  event MinWithdrawalDelayBlocksSet(uint256 previousValue, uint256 newValue);
                  /// @notice Emitted when the `strategyWithdrawalDelayBlocks` variable is modified from `previousValue` to `newValue`.
                  event StrategyWithdrawalDelayBlocksSet(IStrategy strategy, uint256 previousValue, uint256 newValue);
                  /**
                   * @notice Registers the caller as an operator in EigenLayer.
                   * @param registeringOperatorDetails is the `OperatorDetails` for the operator.
                   * @param metadataURI is a URI for the operator's metadata, i.e. a link providing more details on the operator.
                   *
                   * @dev Once an operator is registered, they cannot 'deregister' as an operator, and they will forever be considered "delegated to themself".
                   * @dev This function will revert if the caller attempts to set their `earningsReceiver` to address(0).
                   * @dev Note that the `metadataURI` is *never stored * and is only emitted in the `OperatorMetadataURIUpdated` event
                   */
                  function registerAsOperator(
                      OperatorDetails calldata registeringOperatorDetails,
                      string calldata metadataURI
                  ) external;
                  /**
                   * @notice Updates an operator's stored `OperatorDetails`.
                   * @param newOperatorDetails is the updated `OperatorDetails` for the operator, to replace their current OperatorDetails`.
                   *
                   * @dev The caller must have previously registered as an operator in EigenLayer.
                   * @dev This function will revert if the caller attempts to set their `earningsReceiver` to address(0).
                   */
                  function modifyOperatorDetails(OperatorDetails calldata newOperatorDetails) external;
                  /**
                   * @notice Called by an operator to emit an `OperatorMetadataURIUpdated` event indicating the information has updated.
                   * @param metadataURI The URI for metadata associated with an operator
                   * @dev Note that the `metadataURI` is *never stored * and is only emitted in the `OperatorMetadataURIUpdated` event
                   */
                  function updateOperatorMetadataURI(string calldata metadataURI) external;
                  /**
                   * @notice Caller delegates their stake to an operator.
                   * @param operator The account (`msg.sender`) is delegating its assets to for use in serving applications built on EigenLayer.
                   * @param approverSignatureAndExpiry Verifies the operator approves of this delegation
                   * @param approverSalt A unique single use value tied to an individual signature.
                   * @dev The approverSignatureAndExpiry is used in the event that:
                   *          1) the operator's `delegationApprover` address is set to a non-zero value.
                   *                  AND
                   *          2) neither the operator nor their `delegationApprover` is the `msg.sender`, since in the event that the operator
                   *             or their delegationApprover is the `msg.sender`, then approval is assumed.
                   * @dev In the event that `approverSignatureAndExpiry` is not checked, its content is ignored entirely; it's recommended to use an empty input
                   * in this case to save on complexity + gas costs
                   */
                  function delegateTo(
                      address operator,
                      SignatureWithExpiry memory approverSignatureAndExpiry,
                      bytes32 approverSalt
                  ) external;
                  /**
                   * @notice Caller delegates a staker's stake to an operator with valid signatures from both parties.
                   * @param staker The account delegating stake to an `operator` account
                   * @param operator The account (`staker`) is delegating its assets to for use in serving applications built on EigenLayer.
                   * @param stakerSignatureAndExpiry Signed data from the staker authorizing delegating stake to an operator
                   * @param approverSignatureAndExpiry is a parameter that will be used for verifying that the operator approves of this delegation action in the event that:
                   * @param approverSalt Is a salt used to help guarantee signature uniqueness. Each salt can only be used once by a given approver.
                   *
                   * @dev If `staker` is an EOA, then `stakerSignature` is verified to be a valid ECDSA stakerSignature from `staker`, indicating their intention for this action.
                   * @dev If `staker` is a contract, then `stakerSignature` will be checked according to EIP-1271.
                   * @dev the operator's `delegationApprover` address is set to a non-zero value.
                   * @dev neither the operator nor their `delegationApprover` is the `msg.sender`, since in the event that the operator or their delegationApprover
                   * is the `msg.sender`, then approval is assumed.
                   * @dev This function will revert if the current `block.timestamp` is equal to or exceeds the expiry
                   * @dev In the case that `approverSignatureAndExpiry` is not checked, its content is ignored entirely; it's recommended to use an empty input
                   * in this case to save on complexity + gas costs
                   */
                  function delegateToBySignature(
                      address staker,
                      address operator,
                      SignatureWithExpiry memory stakerSignatureAndExpiry,
                      SignatureWithExpiry memory approverSignatureAndExpiry,
                      bytes32 approverSalt
                  ) external;
                  /**
                   * @notice Undelegates the staker from the operator who they are delegated to. Puts the staker into the "undelegation limbo" mode of the EigenPodManager
                   * and queues a withdrawal of all of the staker's shares in the StrategyManager (to the staker), if necessary.
                   * @param staker The account to be undelegated.
                   * @return withdrawalRoot The root of the newly queued withdrawal, if a withdrawal was queued. Otherwise just bytes32(0).
                   *
                   * @dev Reverts if the `staker` is also an operator, since operators are not allowed to undelegate from themselves.
                   * @dev Reverts if the caller is not the staker, nor the operator who the staker is delegated to, nor the operator's specified "delegationApprover"
                   * @dev Reverts if the `staker` is already undelegated.
                   */
                  function undelegate(address staker) external returns (bytes32[] memory withdrawalRoot);
                  /**
                   * Allows a staker to withdraw some shares. Withdrawn shares/strategies are immediately removed
                   * from the staker. If the staker is delegated, withdrawn shares/strategies are also removed from
                   * their operator.
                   *
                   * All withdrawn shares/strategies are placed in a queue and can be fully withdrawn after a delay.
                   */
                  function queueWithdrawals(
                      QueuedWithdrawalParams[] calldata queuedWithdrawalParams
                  ) external returns (bytes32[] memory);
                  /**
                   * @notice Used to complete the specified `withdrawal`. The caller must match `withdrawal.withdrawer`
                   * @param withdrawal The Withdrawal to complete.
                   * @param tokens Array in which the i-th entry specifies the `token` input to the 'withdraw' function of the i-th Strategy in the `withdrawal.strategies` array.
                   * This input can be provided with zero length if `receiveAsTokens` is set to 'false' (since in that case, this input will be unused)
                   * @param middlewareTimesIndex is the index in the operator that the staker who triggered the withdrawal was delegated to's middleware times array
                   * @param receiveAsTokens If true, the shares specified in the withdrawal will be withdrawn from the specified strategies themselves
                   * and sent to the caller, through calls to `withdrawal.strategies[i].withdraw`. If false, then the shares in the specified strategies
                   * will simply be transferred to the caller directly.
                   * @dev middlewareTimesIndex should be calculated off chain before calling this function by finding the first index that satisfies `slasher.canWithdraw`
                   * @dev beaconChainETHStrategy shares are non-transferrable, so if `receiveAsTokens = false` and `withdrawal.withdrawer != withdrawal.staker`, note that
                   * any beaconChainETHStrategy shares in the `withdrawal` will be _returned to the staker_, rather than transferred to the withdrawer, unlike shares in
                   * any other strategies, which will be transferred to the withdrawer.
                   */
                  function completeQueuedWithdrawal(
                      Withdrawal calldata withdrawal,
                      IERC20[] calldata tokens,
                      uint256 middlewareTimesIndex,
                      bool receiveAsTokens
                  ) external;
                  /**
                   * @notice Array-ified version of `completeQueuedWithdrawal`.
                   * Used to complete the specified `withdrawals`. The function caller must match `withdrawals[...].withdrawer`
                   * @param withdrawals The Withdrawals to complete.
                   * @param tokens Array of tokens for each Withdrawal. See `completeQueuedWithdrawal` for the usage of a single array.
                   * @param middlewareTimesIndexes One index to reference per Withdrawal. See `completeQueuedWithdrawal` for the usage of a single index.
                   * @param receiveAsTokens Whether or not to complete each withdrawal as tokens. See `completeQueuedWithdrawal` for the usage of a single boolean.
                   * @dev See `completeQueuedWithdrawal` for relevant dev tags
                   */
                  function completeQueuedWithdrawals(
                      Withdrawal[] calldata withdrawals,
                      IERC20[][] calldata tokens,
                      uint256[] calldata middlewareTimesIndexes,
                      bool[] calldata receiveAsTokens
                  ) external;
                  /**
                   * @notice Increases a staker's delegated share balance in a strategy.
                   * @param staker The address to increase the delegated shares for their operator.
                   * @param strategy The strategy in which to increase the delegated shares.
                   * @param shares The number of shares to increase.
                   *
                   * @dev *If the staker is actively delegated*, then increases the `staker`'s delegated shares in `strategy` by `shares`. Otherwise does nothing.
                   * @dev Callable only by the StrategyManager or EigenPodManager.
                   */
                  function increaseDelegatedShares(
                      address staker,
                      IStrategy strategy,
                      uint256 shares
                  ) external;
                  /**
                   * @notice Decreases a staker's delegated share balance in a strategy.
                   * @param staker The address to increase the delegated shares for their operator.
                   * @param strategy The strategy in which to decrease the delegated shares.
                   * @param shares The number of shares to decrease.
                   *
                   * @dev *If the staker is actively delegated*, then decreases the `staker`'s delegated shares in `strategy` by `shares`. Otherwise does nothing.
                   * @dev Callable only by the StrategyManager or EigenPodManager.
                   */
                  function decreaseDelegatedShares(
                      address staker,
                      IStrategy strategy,
                      uint256 shares
                  ) external;
                  /**
                   * @notice returns the address of the operator that `staker` is delegated to.
                   * @notice Mapping: staker => operator whom the staker is currently delegated to.
                   * @dev Note that returning address(0) indicates that the staker is not actively delegated to any operator.
                   */
                  function delegatedTo(address staker) external view returns (address);
                  /**
                   * @notice Returns the OperatorDetails struct associated with an `operator`.
                   */
                  function operatorDetails(address operator) external view returns (OperatorDetails memory);
                  /*
                   * @notice Returns the earnings receiver address for an operator
                   */
                  function earningsReceiver(address operator) external view returns (address);
                  /**
                   * @notice Returns the delegationApprover account for an operator
                   */
                  function delegationApprover(address operator) external view returns (address);
                  /**
                   * @notice Returns the stakerOptOutWindowBlocks for an operator
                   */
                  function stakerOptOutWindowBlocks(address operator) external view returns (uint256);
                  /**
                   * @notice Given array of strategies, returns array of shares for the operator
                   */
                  function getOperatorShares(
                      address operator,
                      IStrategy[] memory strategies
                  ) external view returns (uint256[] memory);
                  /**
                   * @notice Given a list of strategies, return the minimum number of blocks that must pass to withdraw
                   * from all the inputted strategies. Return value is >= minWithdrawalDelayBlocks as this is the global min withdrawal delay.
                   * @param strategies The strategies to check withdrawal delays for
                   */
                  function getWithdrawalDelay(IStrategy[] calldata strategies) external view returns (uint256);
                  /**
                   * @notice returns the total number of shares in `strategy` that are delegated to `operator`.
                   * @notice Mapping: operator => strategy => total number of shares in the strategy delegated to the operator.
                   * @dev By design, the following invariant should hold for each Strategy:
                   * (operator's shares in delegation manager) = sum (shares above zero of all stakers delegated to operator)
                   * = sum (delegateable shares of all stakers delegated to the operator)
                   */
                  function operatorShares(address operator, IStrategy strategy) external view returns (uint256);
                  /**
                   * @notice Returns 'true' if `staker` *is* actively delegated, and 'false' otherwise.
                   */
                  function isDelegated(address staker) external view returns (bool);
                  /**
                   * @notice Returns true is an operator has previously registered for delegation.
                   */
                  function isOperator(address operator) external view returns (bool);
                  /// @notice Mapping: staker => number of signed delegation nonces (used in `delegateToBySignature`) from the staker that the contract has already checked
                  function stakerNonce(address staker) external view returns (uint256);
                  /**
                   * @notice Mapping: delegationApprover => 32-byte salt => whether or not the salt has already been used by the delegationApprover.
                   * @dev Salts are used in the `delegateTo` and `delegateToBySignature` functions. Note that these functions only process the delegationApprover's
                   * signature + the provided salt if the operator being delegated to has specified a nonzero address as their `delegationApprover`.
                   */
                  function delegationApproverSaltIsSpent(address _delegationApprover, bytes32 salt) external view returns (bool);
                  /**
                   * @notice Minimum delay enforced by this contract for completing queued withdrawals. Measured in blocks, and adjustable by this contract's owner,
                   * up to a maximum of `MAX_WITHDRAWAL_DELAY_BLOCKS`. Minimum value is 0 (i.e. no delay enforced).
                   * Note that strategies each have a separate withdrawal delay, which can be greater than this value. So the minimum number of blocks that must pass
                   * to withdraw a strategy is MAX(minWithdrawalDelayBlocks, strategyWithdrawalDelayBlocks[strategy])
                   */
                  function minWithdrawalDelayBlocks() external view returns (uint256);
                  /**
                   * @notice Minimum delay enforced by this contract per Strategy for completing queued withdrawals. Measured in blocks, and adjustable by this contract's owner,
                   * up to a maximum of `MAX_WITHDRAWAL_DELAY_BLOCKS`. Minimum value is 0 (i.e. no delay enforced).
                   */
                  function strategyWithdrawalDelayBlocks(IStrategy strategy) external view returns (uint256);
                  /**
                   * @notice Calculates the digestHash for a `staker` to sign to delegate to an `operator`
                   * @param staker The signing staker
                   * @param operator The operator who is being delegated to
                   * @param expiry The desired expiry time of the staker's signature
                   */
                  function calculateCurrentStakerDelegationDigestHash(
                      address staker,
                      address operator,
                      uint256 expiry
                  ) external view returns (bytes32);
                  /**
                   * @notice Calculates the digest hash to be signed and used in the `delegateToBySignature` function
                   * @param staker The signing staker
                   * @param _stakerNonce The nonce of the staker. In practice we use the staker's current nonce, stored at `stakerNonce[staker]`
                   * @param operator The operator who is being delegated to
                   * @param expiry The desired expiry time of the staker's signature
                   */
                  function calculateStakerDelegationDigestHash(
                      address staker,
                      uint256 _stakerNonce,
                      address operator,
                      uint256 expiry
                  ) external view returns (bytes32);
                  /**
                   * @notice Calculates the digest hash to be signed by the operator's delegationApprove and used in the `delegateTo` and `delegateToBySignature` functions.
                   * @param staker The account delegating their stake
                   * @param operator The account receiving delegated stake
                   * @param _delegationApprover the operator's `delegationApprover` who will be signing the delegationHash (in general)
                   * @param approverSalt A unique and single use value associated with the approver signature.
                   * @param expiry Time after which the approver's signature becomes invalid
                   */
                  function calculateDelegationApprovalDigestHash(
                      address staker,
                      address operator,
                      address _delegationApprover,
                      bytes32 approverSalt,
                      uint256 expiry
                  ) external view returns (bytes32);
                  /// @notice The EIP-712 typehash for the contract's domain
                  function DOMAIN_TYPEHASH() external view returns (bytes32);
                  /// @notice The EIP-712 typehash for the StakerDelegation struct used by the contract
                  function STAKER_DELEGATION_TYPEHASH() external view returns (bytes32);
                  /// @notice The EIP-712 typehash for the DelegationApproval struct used by the contract
                  function DELEGATION_APPROVAL_TYPEHASH() external view returns (bytes32);
                  /**
                   * @notice Getter function for the current EIP-712 domain separator for this contract.
                   *
                   * @dev The domain separator will change in the event of a fork that changes the ChainID.
                   * @dev By introducing a domain separator the DApp developers are guaranteed that there can be no signature collision.
                   * for more detailed information please read EIP-712.
                   */
                  function domainSeparator() external view returns (bytes32);
                  
                  /// @notice Mapping: staker => cumulative number of queued withdrawals they have ever initiated.
                  /// @dev This only increments (doesn't decrement), and is used to help ensure that otherwise identical withdrawals have unique hashes.
                  function cumulativeWithdrawalsQueued(address staker) external view returns (uint256);
                  /// @notice Returns the keccak256 hash of `withdrawal`.
                  function calculateWithdrawalRoot(Withdrawal memory withdrawal) external pure returns (bytes32);
                  function migrateQueuedWithdrawals(IStrategyManager.DeprecatedStruct_QueuedWithdrawal[] memory withdrawalsToQueue) external;
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "@openzeppelin/contracts/proxy/beacon/IBeacon.sol";
              import "./IETHPOSDeposit.sol";
              import "./IStrategyManager.sol";
              import "./IEigenPod.sol";
              import "./IBeaconChainOracle.sol";
              import "./IPausable.sol";
              import "./ISlasher.sol";
              import "./IStrategy.sol";
              /**
               * @title Interface for factory that creates and manages solo staking pods that have their withdrawal credentials pointed to EigenLayer.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               */
              interface IEigenPodManager is IPausable {
                  /// @notice Emitted to notify the update of the beaconChainOracle address
                  event BeaconOracleUpdated(address indexed newOracleAddress);
                  /// @notice Emitted to notify the deployment of an EigenPod
                  event PodDeployed(address indexed eigenPod, address indexed podOwner);
                  /// @notice Emitted to notify a deposit of beacon chain ETH recorded in the strategy manager
                  event BeaconChainETHDeposited(address indexed podOwner, uint256 amount);
                  /// @notice Emitted when `maxPods` value is updated from `previousValue` to `newValue`
                  event MaxPodsUpdated(uint256 previousValue, uint256 newValue);
                  /// @notice Emitted when the balance of an EigenPod is updated
                  event PodSharesUpdated(address indexed podOwner, int256 sharesDelta);
                  /// @notice Emitted when a withdrawal of beacon chain ETH is completed
                  event BeaconChainETHWithdrawalCompleted(
                      address indexed podOwner,
                      uint256 shares,
                      uint96 nonce,
                      address delegatedAddress,
                      address withdrawer,
                      bytes32 withdrawalRoot
                  );
                  event DenebForkTimestampUpdated(uint64 newValue);
                  /**
                   * @notice Creates an EigenPod for the sender.
                   * @dev Function will revert if the `msg.sender` already has an EigenPod.
                   * @dev Returns EigenPod address 
                   */
                  function createPod() external returns (address);
                  /**
                   * @notice Stakes for a new beacon chain validator on the sender's EigenPod.
                   * Also creates an EigenPod for the sender if they don't have one already.
                   * @param pubkey The 48 bytes public key of the beacon chain validator.
                   * @param signature The validator's signature of the deposit data.
                   * @param depositDataRoot The root/hash of the deposit data for the validator's deposit.
                   */
                  function stake(bytes calldata pubkey, bytes calldata signature, bytes32 depositDataRoot) external payable;
                  /**
                   * @notice Changes the `podOwner`'s shares by `sharesDelta` and performs a call to the DelegationManager
                   * to ensure that delegated shares are also tracked correctly
                   * @param podOwner is the pod owner whose balance is being updated.
                   * @param sharesDelta is the change in podOwner's beaconChainETHStrategy shares
                   * @dev Callable only by the podOwner's EigenPod contract.
                   * @dev Reverts if `sharesDelta` is not a whole Gwei amount
                   */
                  function recordBeaconChainETHBalanceUpdate(address podOwner, int256 sharesDelta) external;
                  /**
                   * @notice Updates the oracle contract that provides the beacon chain state root
                   * @param newBeaconChainOracle is the new oracle contract being pointed to
                   * @dev Callable only by the owner of this contract (i.e. governance)
                   */
                  function updateBeaconChainOracle(IBeaconChainOracle newBeaconChainOracle) external;
                  /// @notice Returns the address of the `podOwner`'s EigenPod if it has been deployed.
                  function ownerToPod(address podOwner) external view returns (IEigenPod);
                  /// @notice Returns the address of the `podOwner`'s EigenPod (whether it is deployed yet or not).
                  function getPod(address podOwner) external view returns (IEigenPod);
                  /// @notice The ETH2 Deposit Contract
                  function ethPOS() external view returns (IETHPOSDeposit);
                  /// @notice Beacon proxy to which the EigenPods point
                  function eigenPodBeacon() external view returns (IBeacon);
                  /// @notice Oracle contract that provides updates to the beacon chain's state
                  function beaconChainOracle() external view returns (IBeaconChainOracle);
                  /// @notice Returns the beacon block root at `timestamp`. Reverts if the Beacon block root at `timestamp` has not yet been finalized.
                  function getBlockRootAtTimestamp(uint64 timestamp) external view returns (bytes32);
                  /// @notice EigenLayer's StrategyManager contract
                  function strategyManager() external view returns (IStrategyManager);
                  /// @notice EigenLayer's Slasher contract
                  function slasher() external view returns (ISlasher);
                  /// @notice Returns 'true' if the `podOwner` has created an EigenPod, and 'false' otherwise.
                  function hasPod(address podOwner) external view returns (bool);
                  /// @notice Returns the number of EigenPods that have been created
                  function numPods() external view returns (uint256);
                  /// @notice Returns the maximum number of EigenPods that can be created
                  function maxPods() external view returns (uint256);
                  /**
                   * @notice Mapping from Pod owner owner to the number of shares they have in the virtual beacon chain ETH strategy.
                   * @dev The share amount can become negative. This is necessary to accommodate the fact that a pod owner's virtual beacon chain ETH shares can
                   * decrease between the pod owner queuing and completing a withdrawal.
                   * When the pod owner's shares would otherwise increase, this "deficit" is decreased first _instead_.
                   * Likewise, when a withdrawal is completed, this "deficit" is decreased and the withdrawal amount is decreased; We can think of this
                   * as the withdrawal "paying off the deficit".
                   */
                  function podOwnerShares(address podOwner) external view returns (int256);
                  /// @notice returns canonical, virtual beaconChainETH strategy
                  function beaconChainETHStrategy() external view returns (IStrategy);
                  /**
                   * @notice Used by the DelegationManager to remove a pod owner's shares while they're in the withdrawal queue.
                   * Simply decreases the `podOwner`'s shares by `shares`, down to a minimum of zero.
                   * @dev This function reverts if it would result in `podOwnerShares[podOwner]` being less than zero, i.e. it is forbidden for this function to
                   * result in the `podOwner` incurring a "share deficit". This behavior prevents a Staker from queuing a withdrawal which improperly removes excessive
                   * shares from the operator to whom the staker is delegated.
                   * @dev Reverts if `shares` is not a whole Gwei amount
                   */
                  function removeShares(address podOwner, uint256 shares) external;
                  /**
                   * @notice Increases the `podOwner`'s shares by `shares`, paying off deficit if possible.
                   * Used by the DelegationManager to award a pod owner shares on exiting the withdrawal queue
                   * @dev Returns the number of shares added to `podOwnerShares[podOwner]` above zero, which will be less than the `shares` input
                   * in the event that the podOwner has an existing shares deficit (i.e. `podOwnerShares[podOwner]` starts below zero)
                   * @dev Reverts if `shares` is not a whole Gwei amount
                   */
                  function addShares(address podOwner, uint256 shares) external returns (uint256);
                  /**
                   * @notice Used by the DelegationManager to complete a withdrawal, sending tokens to some destination address
                   * @dev Prioritizes decreasing the podOwner's share deficit, if they have one
                   * @dev Reverts if `shares` is not a whole Gwei amount
                   */
                  function withdrawSharesAsTokens(address podOwner, address destination, uint256 shares) external;
                  /**
                   * @notice the deneb hard fork timestamp used to determine which proof path to use for proving a withdrawal
                   */
                  function denebForkTimestamp() external view returns (uint64);
                   /**
                   * setting the deneb hard fork timestamp by the eigenPodManager owner
                   * @dev this function is designed to be called twice.  Once, it is set to type(uint64).max 
                   * prior to the actual deneb fork timestamp being set, and then the second time it is set 
                   * to the actual deneb fork timestamp.
                   */
                  function setDenebForkTimestamp(uint64 newDenebForkTimestamp) external;
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "../interfaces/IPauserRegistry.sol";
              /**
               * @title Adds pausability to a contract, with pausing & unpausing controlled by the `pauser` and `unpauser` of a PauserRegistry contract.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice Contracts that inherit from this contract may define their own `pause` and `unpause` (and/or related) functions.
               * These functions should be permissioned as "onlyPauser" which defers to a `PauserRegistry` for determining access control.
               * @dev Pausability is implemented using a uint256, which allows up to 256 different single bit-flags; each bit can potentially pause different functionality.
               * Inspiration for this was taken from the NearBridge design here https://etherscan.io/address/0x3FEFc5A4B1c02f21cBc8D3613643ba0635b9a873#code.
               * For the `pause` and `unpause` functions we've implemented, if you pause, you can only flip (any number of) switches to on/1 (aka "paused"), and if you unpause,
               * you can only flip (any number of) switches to off/0 (aka "paused").
               * If you want a pauseXYZ function that just flips a single bit / "pausing flag", it will:
               * 1) 'bit-wise and' (aka `&`) a flag with the current paused state (as a uint256)
               * 2) update the paused state to this new value
               * @dev We note as well that we have chosen to identify flags by their *bit index* as opposed to their numerical value, so, e.g. defining `DEPOSITS_PAUSED = 3`
               * indicates specifically that if the *third bit* of `_paused` is flipped -- i.e. it is a '1' -- then deposits should be paused
               */
              interface IPausable {
                  /// @notice Emitted when the `pauserRegistry` is set to `newPauserRegistry`.
                  event PauserRegistrySet(IPauserRegistry pauserRegistry, IPauserRegistry newPauserRegistry);
                  /// @notice Emitted when the pause is triggered by `account`, and changed to `newPausedStatus`.
                  event Paused(address indexed account, uint256 newPausedStatus);
                  /// @notice Emitted when the pause is lifted by `account`, and changed to `newPausedStatus`.
                  event Unpaused(address indexed account, uint256 newPausedStatus);
                  
                  /// @notice Address of the `PauserRegistry` contract that this contract defers to for determining access control (for pausing).
                  function pauserRegistry() external view returns (IPauserRegistry);
                  /**
                   * @notice This function is used to pause an EigenLayer contract's functionality.
                   * It is permissioned to the `pauser` address, which is expected to be a low threshold multisig.
                   * @param newPausedStatus represents the new value for `_paused` to take, which means it may flip several bits at once.
                   * @dev This function can only pause functionality, and thus cannot 'unflip' any bit in `_paused` from 1 to 0.
                   */
                  function pause(uint256 newPausedStatus) external;
                  /**
                   * @notice Alias for `pause(type(uint256).max)`.
                   */
                  function pauseAll() external;
                  /**
                   * @notice This function is used to unpause an EigenLayer contract's functionality.
                   * It is permissioned to the `unpauser` address, which is expected to be a high threshold multisig or governance contract.
                   * @param newPausedStatus represents the new value for `_paused` to take, which means it may flip several bits at once.
                   * @dev This function can only unpause functionality, and thus cannot 'flip' any bit in `_paused` from 0 to 1.
                   */
                  function unpause(uint256 newPausedStatus) external;
                  /// @notice Returns the current paused status as a uint256.
                  function paused() external view returns (uint256);
                  /// @notice Returns 'true' if the `indexed`th bit of `_paused` is 1, and 'false' otherwise
                  function paused(uint8 index) external view returns (bool);
                  /// @notice Allows the unpauser to set a new pauser registry
                  function setPauserRegistry(IPauserRegistry newPauserRegistry) external;
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              /**
               * @title The interface for common signature utilities.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               */
              interface ISignatureUtils {
                  // @notice Struct that bundles together a signature and an expiration time for the signature. Used primarily for stack management.
                  struct SignatureWithExpiry {
                      // the signature itself, formatted as a single bytes object
                      bytes signature;
                      // the expiration timestamp (UTC) of the signature
                      uint256 expiry;
                  }
                  // @notice Struct that bundles together a signature, a salt for uniqueness, and an expiration time for the signature. Used primarily for stack management.
                  struct SignatureWithSaltAndExpiry {
                      // the signature itself, formatted as a single bytes object
                      bytes signature;
                      // the salt used to generate the signature
                      bytes32 salt;
                      // the expiration timestamp (UTC) of the signature
                      uint256 expiry;
                  }
              }// SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This is the interface that {BeaconProxy} expects of its beacon.
               */
              interface IBeacon {
                  /**
                   * @dev Must return an address that can be used as a delegate call target.
                   *
                   * {BeaconProxy} will check that this address is a contract.
                   */
                  function implementation() external view returns (address);
              }
              // ┏━━━┓━┏┓━┏┓━━┏━━━┓━━┏━━━┓━━━━┏━━━┓━━━━━━━━━━━━━━━━━━━┏┓━━━━━┏━━━┓━━━━━━━━━┏┓━━━━━━━━━━━━━━┏┓━
              // ┃┏━━┛┏┛┗┓┃┃━━┃┏━┓┃━━┃┏━┓┃━━━━┗┓┏┓┃━━━━━━━━━━━━━━━━━━┏┛┗┓━━━━┃┏━┓┃━━━━━━━━┏┛┗┓━━━━━━━━━━━━┏┛┗┓
              // ┃┗━━┓┗┓┏┛┃┗━┓┗┛┏┛┃━━┃┃━┃┃━━━━━┃┃┃┃┏━━┓┏━━┓┏━━┓┏━━┓┏┓┗┓┏┛━━━━┃┃━┗┛┏━━┓┏━┓━┗┓┏┛┏━┓┏━━┓━┏━━┓┗┓┏┛
              // ┃┏━━┛━┃┃━┃┏┓┃┏━┛┏┛━━┃┃━┃┃━━━━━┃┃┃┃┃┏┓┃┃┏┓┃┃┏┓┃┃━━┫┣┫━┃┃━━━━━┃┃━┏┓┃┏┓┃┃┏┓┓━┃┃━┃┏┛┗━┓┃━┃┏━┛━┃┃━
              // ┃┗━━┓━┃┗┓┃┃┃┃┃┃┗━┓┏┓┃┗━┛┃━━━━┏┛┗┛┃┃┃━┫┃┗┛┃┃┗┛┃┣━━┃┃┃━┃┗┓━━━━┃┗━┛┃┃┗┛┃┃┃┃┃━┃┗┓┃┃━┃┗┛┗┓┃┗━┓━┃┗┓
              // ┗━━━┛━┗━┛┗┛┗┛┗━━━┛┗┛┗━━━┛━━━━┗━━━┛┗━━┛┃┏━┛┗━━┛┗━━┛┗┛━┗━┛━━━━┗━━━┛┗━━┛┗┛┗┛━┗━┛┗┛━┗━━━┛┗━━┛━┗━┛
              // ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━┃┃━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
              // ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━┗┛━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
              // SPDX-License-Identifier: CC0-1.0
              pragma solidity >=0.5.0;
              // This interface is designed to be compatible with the Vyper version.
              /// @notice This is the Ethereum 2.0 deposit contract interface.
              /// For more information see the Phase 0 specification under https://github.com/ethereum/eth2.0-specs
              interface IETHPOSDeposit {
                  /// @notice A processed deposit event.
                  event DepositEvent(bytes pubkey, bytes withdrawal_credentials, bytes amount, bytes signature, bytes index);
                  /// @notice Submit a Phase 0 DepositData object.
                  /// @param pubkey A BLS12-381 public key.
                  /// @param withdrawal_credentials Commitment to a public key for withdrawals.
                  /// @param signature A BLS12-381 signature.
                  /// @param deposit_data_root The SHA-256 hash of the SSZ-encoded DepositData object.
                  /// Used as a protection against malformed input.
                  function deposit(
                      bytes calldata pubkey,
                      bytes calldata withdrawal_credentials,
                      bytes calldata signature,
                      bytes32 deposit_data_root
                  ) external payable;
                  /// @notice Query the current deposit root hash.
                  /// @return The deposit root hash.
                  function get_deposit_root() external view returns (bytes32);
                  /// @notice Query the current deposit count.
                  /// @return The deposit count encoded as a little endian 64-bit number.
                  function get_deposit_count() external view returns (bytes memory);
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              import "../libraries/BeaconChainProofs.sol";
              import "./IEigenPodManager.sol";
              import "./IBeaconChainOracle.sol";
              import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              /**
               * @title The implementation contract used for restaking beacon chain ETH on EigenLayer
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               * @notice The main functionalities are:
               * - creating new ETH validators with their withdrawal credentials pointed to this contract
               * - proving from beacon chain state roots that withdrawal credentials are pointed to this contract
               * - proving from beacon chain state roots the balances of ETH validators with their withdrawal credentials
               *   pointed to this contract
               * - updating aggregate balances in the EigenPodManager
               * - withdrawing eth when withdrawals are initiated
               * @dev Note that all beacon chain balances are stored as gwei within the beacon chain datastructures. We choose
               *   to account balances in terms of gwei in the EigenPod contract and convert to wei when making calls to other contracts
               */
              interface IEigenPod {
                  enum VALIDATOR_STATUS {
                      INACTIVE, // doesnt exist
                      ACTIVE, // staked on ethpos and withdrawal credentials are pointed to the EigenPod
                      WITHDRAWN // withdrawn from the Beacon Chain
                  }
                  struct ValidatorInfo {
                      // index of the validator in the beacon chain
                      uint64 validatorIndex;
                      // amount of beacon chain ETH restaked on EigenLayer in gwei
                      uint64 restakedBalanceGwei;
                      //timestamp of the validator's most recent balance update
                      uint64 mostRecentBalanceUpdateTimestamp;
                      // status of the validator
                      VALIDATOR_STATUS status;
                  }
                  /**
                   * @notice struct used to store amounts related to proven withdrawals in memory. Used to help
                   * manage stack depth and optimize the number of external calls, when batching withdrawal operations.
                   */
                  struct VerifiedWithdrawal {
                      // amount to send to a podOwner from a proven withdrawal
                      uint256 amountToSendGwei;
                      // difference in shares to be recorded in the eigenPodManager, as a result of the withdrawal
                      int256 sharesDeltaGwei;
                  }
                  enum PARTIAL_WITHDRAWAL_CLAIM_STATUS {
                      REDEEMED,
                      PENDING,
                      FAILED
                  }
                  /// @notice Emitted when an ETH validator stakes via this eigenPod
                  event EigenPodStaked(bytes pubkey);
                  /// @notice Emitted when an ETH validator's withdrawal credentials are successfully verified to be pointed to this eigenPod
                  event ValidatorRestaked(uint40 validatorIndex);
                  /// @notice Emitted when an ETH validator's  balance is proven to be updated.  Here newValidatorBalanceGwei
                  //  is the validator's balance that is credited on EigenLayer.
                  event ValidatorBalanceUpdated(uint40 validatorIndex, uint64 balanceTimestamp, uint64 newValidatorBalanceGwei);
                  /// @notice Emitted when an ETH validator is prove to have withdrawn from the beacon chain
                  event FullWithdrawalRedeemed(
                      uint40 validatorIndex,
                      uint64 withdrawalTimestamp,
                      address indexed recipient,
                      uint64 withdrawalAmountGwei
                  );
                  /// @notice Emitted when a partial withdrawal claim is successfully redeemed
                  event PartialWithdrawalRedeemed(
                      uint40 validatorIndex,
                      uint64 withdrawalTimestamp,
                      address indexed recipient,
                      uint64 partialWithdrawalAmountGwei
                  );
                  /// @notice Emitted when restaked beacon chain ETH is withdrawn from the eigenPod.
                  event RestakedBeaconChainETHWithdrawn(address indexed recipient, uint256 amount);
                  /// @notice Emitted when podOwner enables restaking
                  event RestakingActivated(address indexed podOwner);
                  /// @notice Emitted when ETH is received via the `receive` fallback
                  event NonBeaconChainETHReceived(uint256 amountReceived);
                  /// @notice Emitted when ETH that was previously received via the `receive` fallback is withdrawn
                  event NonBeaconChainETHWithdrawn(address indexed recipient, uint256 amountWithdrawn);
                  /// @notice The max amount of eth, in gwei, that can be restaked per validator
                  function MAX_RESTAKED_BALANCE_GWEI_PER_VALIDATOR() external view returns (uint64);
                  /// @notice the amount of execution layer ETH in this contract that is staked in EigenLayer (i.e. withdrawn from beaconchain but not EigenLayer),
                  function withdrawableRestakedExecutionLayerGwei() external view returns (uint64);
                  /// @notice any ETH deposited into the EigenPod contract via the `receive` fallback function
                  function nonBeaconChainETHBalanceWei() external view returns (uint256);
                  /// @notice Used to initialize the pointers to contracts crucial to the pod's functionality, in beacon proxy construction from EigenPodManager
                  function initialize(address owner) external;
                  /// @notice Called by EigenPodManager when the owner wants to create another ETH validator.
                  function stake(bytes calldata pubkey, bytes calldata signature, bytes32 depositDataRoot) external payable;
                  /**
                   * @notice Transfers `amountWei` in ether from this contract to the specified `recipient` address
                   * @notice Called by EigenPodManager to withdrawBeaconChainETH that has been added to the EigenPod's balance due to a withdrawal from the beacon chain.
                   * @dev The podOwner must have already proved sufficient withdrawals, so that this pod's `withdrawableRestakedExecutionLayerGwei` exceeds the
                   * `amountWei` input (when converted to GWEI).
                   * @dev Reverts if `amountWei` is not a whole Gwei amount
                   */
                  function withdrawRestakedBeaconChainETH(address recipient, uint256 amount) external;
                  /// @notice The single EigenPodManager for EigenLayer
                  function eigenPodManager() external view returns (IEigenPodManager);
                  /// @notice The owner of this EigenPod
                  function podOwner() external view returns (address);
                  /// @notice an indicator of whether or not the podOwner has ever "fully restaked" by successfully calling `verifyCorrectWithdrawalCredentials`.
                  function hasRestaked() external view returns (bool);
                  /**
                   * @notice The latest timestamp at which the pod owner withdrew the balance of the pod, via calling `withdrawBeforeRestaking`.
                   * @dev This variable is only updated when the `withdrawBeforeRestaking` function is called, which can only occur before `hasRestaked` is set to true for this pod.
                   * Proofs for this pod are only valid against Beacon Chain state roots corresponding to timestamps after the stored `mostRecentWithdrawalTimestamp`.
                   */
                  function mostRecentWithdrawalTimestamp() external view returns (uint64);
                  /// @notice Returns the validatorInfo struct for the provided pubkeyHash
                  function validatorPubkeyHashToInfo(bytes32 validatorPubkeyHash) external view returns (ValidatorInfo memory);
                  /// @notice Returns the validatorInfo struct for the provided pubkey
                  function validatorPubkeyToInfo(bytes calldata validatorPubkey) external view returns (ValidatorInfo memory);
                  ///@notice mapping that tracks proven withdrawals
                  function provenWithdrawal(bytes32 validatorPubkeyHash, uint64 slot) external view returns (bool);
                  /// @notice This returns the status of a given validator
                  function validatorStatus(bytes32 pubkeyHash) external view returns (VALIDATOR_STATUS);
                  /// @notice This returns the status of a given validator pubkey
                  function validatorStatus(bytes calldata validatorPubkey) external view returns (VALIDATOR_STATUS);
                  /**
                   * @notice This function verifies that the withdrawal credentials of validator(s) owned by the podOwner are pointed to
                   * this contract. It also verifies the effective balance  of the validator.  It verifies the provided proof of the ETH validator against the beacon chain state
                   * root, marks the validator as 'active' in EigenLayer, and credits the restaked ETH in Eigenlayer.
                   * @param oracleTimestamp is the Beacon Chain timestamp whose state root the `proof` will be proven against.
                   * @param validatorIndices is the list of indices of the validators being proven, refer to consensus specs
                   * @param withdrawalCredentialProofs is an array of proofs, where each proof proves each ETH validator's balance and withdrawal credentials
                   * against a beacon chain state root
                   * @param validatorFields are the fields of the "Validator Container", refer to consensus specs
                   * for details: https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#validator
                   */
                  function verifyWithdrawalCredentials(
                      uint64 oracleTimestamp,
                      BeaconChainProofs.StateRootProof calldata stateRootProof,
                      uint40[] calldata validatorIndices,
                      bytes[] calldata withdrawalCredentialProofs,
                      bytes32[][] calldata validatorFields
                  )
                      external;
                  /**
                   * @notice This function records an update (either increase or decrease) in the pod's balance in the StrategyManager.  
                             It also verifies a merkle proof of the validator's current beacon chain balance.  
                   * @param oracleTimestamp The oracleTimestamp whose state root the `proof` will be proven against.
                   *        Must be within `VERIFY_BALANCE_UPDATE_WINDOW_SECONDS` of the current block.
                   * @param validatorIndices is the list of indices of the validators being proven, refer to consensus specs 
                   * @param validatorFieldsProofs proofs against the `beaconStateRoot` for each validator in `validatorFields`
                   * @param validatorFields are the fields of the "Validator Container", refer to consensus specs
                   * @dev For more details on the Beacon Chain spec, see: https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#validator
                   */
                  function verifyBalanceUpdates(
                      uint64 oracleTimestamp,
                      uint40[] calldata validatorIndices,
                      BeaconChainProofs.StateRootProof calldata stateRootProof,
                      bytes[] calldata validatorFieldsProofs,
                      bytes32[][] calldata validatorFields
                  ) external;
                  /**
                   * @notice This function records full and partial withdrawals on behalf of one of the Ethereum validators for this EigenPod
                   * @param oracleTimestamp is the timestamp of the oracle slot that the withdrawal is being proven against
                   * @param withdrawalProofs is the information needed to check the veracity of the block numbers and withdrawals being proven
                   * @param validatorFieldsProofs is the proof of the validator's fields' in the validator tree
                   * @param withdrawalFields are the fields of the withdrawals being proven
                   * @param validatorFields are the fields of the validators being proven
                   */
                  function verifyAndProcessWithdrawals(
                      uint64 oracleTimestamp,
                      BeaconChainProofs.StateRootProof calldata stateRootProof,
                      BeaconChainProofs.WithdrawalProof[] calldata withdrawalProofs,
                      bytes[] calldata validatorFieldsProofs,
                      bytes32[][] calldata validatorFields,
                      bytes32[][] calldata withdrawalFields
                  ) external;
                  /**
                   * @notice Called by the pod owner to activate restaking by withdrawing
                   * all existing ETH from the pod and preventing further withdrawals via
                   * "withdrawBeforeRestaking()"
                   */
                  function activateRestaking() external;
                  /// @notice Called by the pod owner to withdraw the balance of the pod when `hasRestaked` is set to false
                  function withdrawBeforeRestaking() external;
                  /// @notice Called by the pod owner to withdraw the nonBeaconChainETHBalanceWei
                  function withdrawNonBeaconChainETHBalanceWei(address recipient, uint256 amountToWithdraw) external;
                  /// @notice called by owner of a pod to remove any ERC20s deposited in the pod
                  function recoverTokens(IERC20[] memory tokenList, uint256[] memory amountsToWithdraw, address recipient) external;
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              /**
               * @title Interface for the BeaconStateOracle contract.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               */
              interface IBeaconChainOracle {
                  /// @notice The block number to state root mapping.
                  function timestampToBlockRoot(uint256 timestamp) external view returns (bytes32);
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity >=0.5.0;
              /**
               * @title Interface for the `PauserRegistry` contract.
               * @author Layr Labs, Inc.
               * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service
               */
              interface IPauserRegistry {
                  event PauserStatusChanged(address pauser, bool canPause);
                  event UnpauserChanged(address previousUnpauser, address newUnpauser);
                  
                  /// @notice Mapping of addresses to whether they hold the pauser role.
                  function isPauser(address pauser) external view returns (bool);
                  /// @notice Unique address that holds the unpauser role. Capable of changing *both* the pauser and unpauser addresses.
                  function unpauser() external view returns (address);
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity ^0.8.0;
              import "./Merkle.sol";
              import "../libraries/Endian.sol";
              //Utility library for parsing and PHASE0 beacon chain block headers
              //SSZ Spec: https://github.com/ethereum/consensus-specs/blob/dev/ssz/simple-serialize.md#merkleization
              //BeaconBlockHeader Spec: https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#beaconblockheader
              //BeaconState Spec: https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#beaconstate
              library BeaconChainProofs {
                  // constants are the number of fields and the heights of the different merkle trees used in merkleizing beacon chain containers
                  uint256 internal constant NUM_BEACON_BLOCK_HEADER_FIELDS = 5;
                  uint256 internal constant BEACON_BLOCK_HEADER_FIELD_TREE_HEIGHT = 3;
                  uint256 internal constant NUM_BEACON_BLOCK_BODY_FIELDS = 11;
                  uint256 internal constant BEACON_BLOCK_BODY_FIELD_TREE_HEIGHT = 4;
                  uint256 internal constant NUM_BEACON_STATE_FIELDS = 21;
                  uint256 internal constant BEACON_STATE_FIELD_TREE_HEIGHT = 5;
                  uint256 internal constant NUM_ETH1_DATA_FIELDS = 3;
                  uint256 internal constant ETH1_DATA_FIELD_TREE_HEIGHT = 2;
                  uint256 internal constant NUM_VALIDATOR_FIELDS = 8;
                  uint256 internal constant VALIDATOR_FIELD_TREE_HEIGHT = 3;
                  uint256 internal constant NUM_EXECUTION_PAYLOAD_HEADER_FIELDS = 15;
                  //Note: changed in the deneb hard fork from 4->5
                  uint256 internal constant EXECUTION_PAYLOAD_HEADER_FIELD_TREE_HEIGHT_DENEB = 5;
                  uint256 internal constant EXECUTION_PAYLOAD_HEADER_FIELD_TREE_HEIGHT_CAPELLA = 4;
                  uint256 internal constant NUM_EXECUTION_PAYLOAD_FIELDS = 15;
                  uint256 internal constant EXECUTION_PAYLOAD_FIELD_TREE_HEIGHT = 4;
                  // HISTORICAL_ROOTS_LIMIT\t = 2**24, so tree height is 24
                  uint256 internal constant HISTORICAL_ROOTS_TREE_HEIGHT = 24;
                  // HISTORICAL_BATCH is root of state_roots and block_root, so number of leaves =  2^1
                  uint256 internal constant HISTORICAL_BATCH_TREE_HEIGHT = 1;
                  // SLOTS_PER_HISTORICAL_ROOT = 2**13, so tree height is 13
                  uint256 internal constant STATE_ROOTS_TREE_HEIGHT = 13;
                  uint256 internal constant BLOCK_ROOTS_TREE_HEIGHT = 13;
                  //HISTORICAL_ROOTS_LIMIT = 2**24, so tree height is 24
                  uint256 internal constant HISTORICAL_SUMMARIES_TREE_HEIGHT = 24;
                  //Index of block_summary_root in historical_summary container
                  uint256 internal constant BLOCK_SUMMARY_ROOT_INDEX = 0;
                  uint256 internal constant NUM_WITHDRAWAL_FIELDS = 4;
                  // tree height for hash tree of an individual withdrawal container
                  uint256 internal constant WITHDRAWAL_FIELD_TREE_HEIGHT = 2;
                  uint256 internal constant VALIDATOR_TREE_HEIGHT = 40;
                  // MAX_WITHDRAWALS_PER_PAYLOAD = 2**4, making tree height = 4
                  uint256 internal constant WITHDRAWALS_TREE_HEIGHT = 4;
                  //in beacon block body https://github.com/ethereum/consensus-specs/blob/dev/specs/capella/beacon-chain.md#beaconblockbody
                  uint256 internal constant EXECUTION_PAYLOAD_INDEX = 9;
                  // in beacon block header https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#beaconblockheader
                  uint256 internal constant SLOT_INDEX = 0;
                  uint256 internal constant PROPOSER_INDEX_INDEX = 1;
                  uint256 internal constant STATE_ROOT_INDEX = 3;
                  uint256 internal constant BODY_ROOT_INDEX = 4;
                  // in beacon state https://github.com/ethereum/consensus-specs/blob/dev/specs/capella/beacon-chain.md#beaconstate
                  uint256 internal constant HISTORICAL_BATCH_STATE_ROOT_INDEX = 1;
                  uint256 internal constant BEACON_STATE_SLOT_INDEX = 2;
                  uint256 internal constant LATEST_BLOCK_HEADER_ROOT_INDEX = 4;
                  uint256 internal constant BLOCK_ROOTS_INDEX = 5;
                  uint256 internal constant STATE_ROOTS_INDEX = 6;
                  uint256 internal constant HISTORICAL_ROOTS_INDEX = 7;
                  uint256 internal constant ETH_1_ROOT_INDEX = 8;
                  uint256 internal constant VALIDATOR_TREE_ROOT_INDEX = 11;
                  uint256 internal constant EXECUTION_PAYLOAD_HEADER_INDEX = 24;
                  uint256 internal constant HISTORICAL_SUMMARIES_INDEX = 27;
                  // in validator https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#validator
                  uint256 internal constant VALIDATOR_PUBKEY_INDEX = 0;
                  uint256 internal constant VALIDATOR_WITHDRAWAL_CREDENTIALS_INDEX = 1;
                  uint256 internal constant VALIDATOR_BALANCE_INDEX = 2;
                  uint256 internal constant VALIDATOR_SLASHED_INDEX = 3;
                  uint256 internal constant VALIDATOR_WITHDRAWABLE_EPOCH_INDEX = 7;
                  // in execution payload header
                  uint256 internal constant TIMESTAMP_INDEX = 9;
                  uint256 internal constant WITHDRAWALS_ROOT_INDEX = 14;
                  //in execution payload
                  uint256 internal constant WITHDRAWALS_INDEX = 14;
                  // in withdrawal
                  uint256 internal constant WITHDRAWAL_VALIDATOR_INDEX_INDEX = 1;
                  uint256 internal constant WITHDRAWAL_VALIDATOR_AMOUNT_INDEX = 3;
                  //In historicalBatch
                  uint256 internal constant HISTORICALBATCH_STATEROOTS_INDEX = 1;
                  //Misc Constants
                  /// @notice The number of slots each epoch in the beacon chain
                  uint64 internal constant SLOTS_PER_EPOCH = 32;
                  /// @notice The number of seconds in a slot in the beacon chain
                  uint64 internal constant SECONDS_PER_SLOT = 12;
                  /// @notice Number of seconds per epoch: 384 == 32 slots/epoch * 12 seconds/slot 
                  uint64 internal constant SECONDS_PER_EPOCH = SLOTS_PER_EPOCH * SECONDS_PER_SLOT;
                  bytes8 internal constant UINT64_MASK = 0xffffffffffffffff;
                  /// @notice This struct contains the merkle proofs and leaves needed to verify a partial/full withdrawal
                  struct WithdrawalProof {
                      bytes withdrawalProof;
                      bytes slotProof;
                      bytes executionPayloadProof;
                      bytes timestampProof;
                      bytes historicalSummaryBlockRootProof;
                      uint64 blockRootIndex;
                      uint64 historicalSummaryIndex;
                      uint64 withdrawalIndex;
                      bytes32 blockRoot;
                      bytes32 slotRoot;
                      bytes32 timestampRoot;
                      bytes32 executionPayloadRoot;
                  }
                  /// @notice This struct contains the root and proof for verifying the state root against the oracle block root
                  struct StateRootProof {
                      bytes32 beaconStateRoot;
                      bytes proof;
                  }
                  /**
                   * @notice This function verifies merkle proofs of the fields of a certain validator against a beacon chain state root
                   * @param validatorIndex the index of the proven validator
                   * @param beaconStateRoot is the beacon chain state root to be proven against.
                   * @param validatorFieldsProof is the data used in proving the validator's fields
                   * @param validatorFields the claimed fields of the validator
                   */
                  function verifyValidatorFields(
                      bytes32 beaconStateRoot,
                      bytes32[] calldata validatorFields,
                      bytes calldata validatorFieldsProof,
                      uint40 validatorIndex
                  ) internal view {
                      require(
                          validatorFields.length == 2 ** VALIDATOR_FIELD_TREE_HEIGHT,
                          "BeaconChainProofs.verifyValidatorFields: Validator fields has incorrect length"
                      );
                      /**
                       * Note: the length of the validator merkle proof is BeaconChainProofs.VALIDATOR_TREE_HEIGHT + 1.
                       * There is an additional layer added by hashing the root with the length of the validator list
                       */
                      require(
                          validatorFieldsProof.length == 32 * ((VALIDATOR_TREE_HEIGHT + 1) + BEACON_STATE_FIELD_TREE_HEIGHT),
                          "BeaconChainProofs.verifyValidatorFields: Proof has incorrect length"
                      );
                      uint256 index = (VALIDATOR_TREE_ROOT_INDEX << (VALIDATOR_TREE_HEIGHT + 1)) | uint256(validatorIndex);
                      // merkleize the validatorFields to get the leaf to prove
                      bytes32 validatorRoot = Merkle.merkleizeSha256(validatorFields);
                      // verify the proof of the validatorRoot against the beaconStateRoot
                      require(
                          Merkle.verifyInclusionSha256({
                              proof: validatorFieldsProof,
                              root: beaconStateRoot,
                              leaf: validatorRoot,
                              index: index
                          }),
                          "BeaconChainProofs.verifyValidatorFields: Invalid merkle proof"
                      );
                  }
                  /**
                   * @notice This function verifies the latestBlockHeader against the state root. the latestBlockHeader is
                   * a tracked in the beacon state.
                   * @param beaconStateRoot is the beacon chain state root to be proven against.
                   * @param stateRootProof is the provided merkle proof
                   * @param latestBlockRoot is hashtree root of the latest block header in the beacon state
                   */
                  function verifyStateRootAgainstLatestBlockRoot(
                      bytes32 latestBlockRoot,
                      bytes32 beaconStateRoot,
                      bytes calldata stateRootProof
                  ) internal view {
                      require(
                          stateRootProof.length == 32 * (BEACON_BLOCK_HEADER_FIELD_TREE_HEIGHT),
                          "BeaconChainProofs.verifyStateRootAgainstLatestBlockRoot: Proof has incorrect length"
                      );
                      //Next we verify the slot against the blockRoot
                      require(
                          Merkle.verifyInclusionSha256({
                              proof: stateRootProof,
                              root: latestBlockRoot,
                              leaf: beaconStateRoot,
                              index: STATE_ROOT_INDEX
                          }),
                          "BeaconChainProofs.verifyStateRootAgainstLatestBlockRoot: Invalid latest block header root merkle proof"
                      );
                  }
                  /**
                   * @notice This function verifies the slot and the withdrawal fields for a given withdrawal
                   * @param withdrawalProof is the provided set of merkle proofs
                   * @param withdrawalFields is the serialized withdrawal container to be proven
                   */
                  function verifyWithdrawal(
                      bytes32 beaconStateRoot,
                      bytes32[] calldata withdrawalFields,
                      WithdrawalProof calldata withdrawalProof,
                      uint64 denebForkTimestamp
                  ) internal view {
                      require(
                          withdrawalFields.length == 2 ** WITHDRAWAL_FIELD_TREE_HEIGHT,
                          "BeaconChainProofs.verifyWithdrawal: withdrawalFields has incorrect length"
                      );
                      require(
                          withdrawalProof.blockRootIndex < 2 ** BLOCK_ROOTS_TREE_HEIGHT,
                          "BeaconChainProofs.verifyWithdrawal: blockRootIndex is too large"
                      );
                      require(
                          withdrawalProof.withdrawalIndex < 2 ** WITHDRAWALS_TREE_HEIGHT,
                          "BeaconChainProofs.verifyWithdrawal: withdrawalIndex is too large"
                      );
                      require(
                          withdrawalProof.historicalSummaryIndex < 2 ** HISTORICAL_SUMMARIES_TREE_HEIGHT,
                          "BeaconChainProofs.verifyWithdrawal: historicalSummaryIndex is too large"
                      );
                      //Note: post deneb hard fork, the number of exection payload header fields increased from 15->17, adding an extra level to the tree height
                      uint256 executionPayloadHeaderFieldTreeHeight = (getWithdrawalTimestamp(withdrawalProof) < denebForkTimestamp) ? EXECUTION_PAYLOAD_HEADER_FIELD_TREE_HEIGHT_CAPELLA : EXECUTION_PAYLOAD_HEADER_FIELD_TREE_HEIGHT_DENEB;
                      require(
                          withdrawalProof.withdrawalProof.length ==
                              32 * (executionPayloadHeaderFieldTreeHeight + WITHDRAWALS_TREE_HEIGHT + 1),
                          "BeaconChainProofs.verifyWithdrawal: withdrawalProof has incorrect length"
                      );
                      require(
                          withdrawalProof.executionPayloadProof.length ==
                              32 * (BEACON_BLOCK_HEADER_FIELD_TREE_HEIGHT + BEACON_BLOCK_BODY_FIELD_TREE_HEIGHT),
                          "BeaconChainProofs.verifyWithdrawal: executionPayloadProof has incorrect length"
                      );
                      require(
                          withdrawalProof.slotProof.length == 32 * (BEACON_BLOCK_HEADER_FIELD_TREE_HEIGHT),
                          "BeaconChainProofs.verifyWithdrawal: slotProof has incorrect length"
                      );
                      require(
                          withdrawalProof.timestampProof.length == 32 * (executionPayloadHeaderFieldTreeHeight),
                          "BeaconChainProofs.verifyWithdrawal: timestampProof has incorrect length"
                      );
                      require(
                          withdrawalProof.historicalSummaryBlockRootProof.length ==
                              32 *
                                  (BEACON_STATE_FIELD_TREE_HEIGHT +
                                      (HISTORICAL_SUMMARIES_TREE_HEIGHT + 1) +
                                      1 +
                                      (BLOCK_ROOTS_TREE_HEIGHT)),
                          "BeaconChainProofs.verifyWithdrawal: historicalSummaryBlockRootProof has incorrect length"
                      );
                      /**
                       * Note: Here, the "1" in "1 + (BLOCK_ROOTS_TREE_HEIGHT)" signifies that extra step of choosing the "block_root_summary" within the individual
                       * "historical_summary". Everywhere else it signifies merkelize_with_mixin, where the length of an array is hashed with the root of the array,
                       * but not here.
                       */
                      uint256 historicalBlockHeaderIndex = (HISTORICAL_SUMMARIES_INDEX <<
                          ((HISTORICAL_SUMMARIES_TREE_HEIGHT + 1) + 1 + (BLOCK_ROOTS_TREE_HEIGHT))) |
                          (uint256(withdrawalProof.historicalSummaryIndex) << (1 + (BLOCK_ROOTS_TREE_HEIGHT))) |
                          (BLOCK_SUMMARY_ROOT_INDEX << (BLOCK_ROOTS_TREE_HEIGHT)) |
                          uint256(withdrawalProof.blockRootIndex);
                      require(
                          Merkle.verifyInclusionSha256({
                              proof: withdrawalProof.historicalSummaryBlockRootProof,
                              root: beaconStateRoot,
                              leaf: withdrawalProof.blockRoot,
                              index: historicalBlockHeaderIndex
                          }),
                          "BeaconChainProofs.verifyWithdrawal: Invalid historicalsummary merkle proof"
                      );
                      //Next we verify the slot against the blockRoot
                      require(
                          Merkle.verifyInclusionSha256({
                              proof: withdrawalProof.slotProof,
                              root: withdrawalProof.blockRoot,
                              leaf: withdrawalProof.slotRoot,
                              index: SLOT_INDEX
                          }),
                          "BeaconChainProofs.verifyWithdrawal: Invalid slot merkle proof"
                      );
                      {
                          // Next we verify the executionPayloadRoot against the blockRoot
                          uint256 executionPayloadIndex = (BODY_ROOT_INDEX << (BEACON_BLOCK_BODY_FIELD_TREE_HEIGHT)) |
                              EXECUTION_PAYLOAD_INDEX;
                          require(
                              Merkle.verifyInclusionSha256({
                                  proof: withdrawalProof.executionPayloadProof,
                                  root: withdrawalProof.blockRoot,
                                  leaf: withdrawalProof.executionPayloadRoot,
                                  index: executionPayloadIndex
                              }),
                              "BeaconChainProofs.verifyWithdrawal: Invalid executionPayload merkle proof"
                          );
                      }
                      // Next we verify the timestampRoot against the executionPayload root
                      require(
                          Merkle.verifyInclusionSha256({
                              proof: withdrawalProof.timestampProof,
                              root: withdrawalProof.executionPayloadRoot,
                              leaf: withdrawalProof.timestampRoot,
                              index: TIMESTAMP_INDEX
                          }),
                          "BeaconChainProofs.verifyWithdrawal: Invalid timestamp merkle proof"
                      );
                      {
                          /**
                           * Next we verify the withdrawal fields against the executionPayloadRoot:
                           * First we compute the withdrawal_index, then we merkleize the 
                           * withdrawalFields container to calculate the withdrawalRoot.
                           *
                           * Note: Merkleization of the withdrawals root tree uses MerkleizeWithMixin, i.e., the length of the array is hashed with the root of
                           * the array.  Thus we shift the WITHDRAWALS_INDEX over by WITHDRAWALS_TREE_HEIGHT + 1 and not just WITHDRAWALS_TREE_HEIGHT.
                           */
                          uint256 withdrawalIndex = (WITHDRAWALS_INDEX << (WITHDRAWALS_TREE_HEIGHT + 1)) |
                              uint256(withdrawalProof.withdrawalIndex);
                          bytes32 withdrawalRoot = Merkle.merkleizeSha256(withdrawalFields);
                          require(
                              Merkle.verifyInclusionSha256({
                                  proof: withdrawalProof.withdrawalProof,
                                  root: withdrawalProof.executionPayloadRoot,
                                  leaf: withdrawalRoot,
                                  index: withdrawalIndex
                              }),
                              "BeaconChainProofs.verifyWithdrawal: Invalid withdrawal merkle proof"
                          );
                      }
                  }
                  /**
                   * @notice This function replicates the ssz hashing of a validator's pubkey, outlined below:
                   *  hh := ssz.NewHasher()
                   *  hh.PutBytes(validatorPubkey[:])
                   *  validatorPubkeyHash := hh.Hash()
                   *  hh.Reset()
                   */
                  function hashValidatorBLSPubkey(bytes memory validatorPubkey) internal pure returns (bytes32 pubkeyHash) {
                      require(validatorPubkey.length == 48, "Input should be 48 bytes in length");
                      return sha256(abi.encodePacked(validatorPubkey, bytes16(0)));
                  }
                  /**
                   * @dev Retrieve the withdrawal timestamp
                   */
                  function getWithdrawalTimestamp(WithdrawalProof memory withdrawalProof) internal pure returns (uint64) {
                      return
                          Endian.fromLittleEndianUint64(withdrawalProof.timestampRoot);
                  }
                  /**
                   * @dev Converts the withdrawal's slot to an epoch
                   */
                  function getWithdrawalEpoch(WithdrawalProof memory withdrawalProof) internal pure returns (uint64) {
                      return
                          Endian.fromLittleEndianUint64(withdrawalProof.slotRoot) / SLOTS_PER_EPOCH;
                  }
                  /**
                   * Indices for validator fields (refer to consensus specs):
                   * 0: pubkey
                   * 1: withdrawal credentials
                   * 2: effective balance
                   * 3: slashed?
                   * 4: activation elligibility epoch
                   * 5: activation epoch
                   * 6: exit epoch
                   * 7: withdrawable epoch
                   */
                  /**
                   * @dev Retrieves a validator's pubkey hash
                   */
                  function getPubkeyHash(bytes32[] memory validatorFields) internal pure returns (bytes32) {
                      return 
                          validatorFields[VALIDATOR_PUBKEY_INDEX];
                  }
                  function getWithdrawalCredentials(bytes32[] memory validatorFields) internal pure returns (bytes32) {
                      return
                          validatorFields[VALIDATOR_WITHDRAWAL_CREDENTIALS_INDEX];
                  }
                  /**
                   * @dev Retrieves a validator's effective balance (in gwei)
                   */
                  function getEffectiveBalanceGwei(bytes32[] memory validatorFields) internal pure returns (uint64) {
                      return 
                          Endian.fromLittleEndianUint64(validatorFields[VALIDATOR_BALANCE_INDEX]);
                  }
                  /**
                   * @dev Retrieves a validator's withdrawable epoch
                   */
                  function getWithdrawableEpoch(bytes32[] memory validatorFields) internal pure returns (uint64) {
                      return 
                          Endian.fromLittleEndianUint64(validatorFields[VALIDATOR_WITHDRAWABLE_EPOCH_INDEX]);
                  }
                  /**
                   * Indices for withdrawal fields (refer to consensus specs):
                   * 0: withdrawal index
                   * 1: validator index
                   * 2: execution address
                   * 3: withdrawal amount
                   */
                  /**
                   * @dev Retrieves a withdrawal's validator index
                   */
                  function getValidatorIndex(bytes32[] memory withdrawalFields) internal pure returns (uint40) {
                      return 
                          uint40(Endian.fromLittleEndianUint64(withdrawalFields[WITHDRAWAL_VALIDATOR_INDEX_INDEX]));
                  }
                  /**
                   * @dev Retrieves a withdrawal's withdrawal amount (in gwei)
                   */
                  function getWithdrawalAmountGwei(bytes32[] memory withdrawalFields) internal pure returns (uint64) {
                      return
                          Endian.fromLittleEndianUint64(withdrawalFields[WITHDRAWAL_VALIDATOR_AMOUNT_INDEX]);
                  }
              }
              // SPDX-License-Identifier: BUSL-1.1
              // Adapted from OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev These functions deal with verification of Merkle Tree proofs.
               *
               * The tree and the proofs can be generated using our
               * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
               * You will find a quickstart guide in the readme.
               *
               * WARNING: You should avoid using leaf values that are 64 bytes long prior to
               * hashing, or use a hash function other than keccak256 for hashing leaves.
               * This is because the concatenation of a sorted pair of internal nodes in
               * the merkle tree could be reinterpreted as a leaf value.
               * OpenZeppelin's JavaScript library generates merkle trees that are safe
               * against this attack out of the box.
               */
              library Merkle {
                  /**
                   * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
                   * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
                   * hash matches the root of the tree. The tree is built assuming `leaf` is
                   * the 0 indexed `index`'th leaf from the bottom left of the tree.
                   *
                   * Note this is for a Merkle tree using the keccak/sha3 hash function
                   */
                  function verifyInclusionKeccak(
                      bytes memory proof,
                      bytes32 root,
                      bytes32 leaf,
                      uint256 index
                  ) internal pure returns (bool) {
                      return processInclusionProofKeccak(proof, leaf, index) == root;
                  }
                  /**
                   * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
                   * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
                   * hash matches the root of the tree. The tree is built assuming `leaf` is
                   * the 0 indexed `index`'th leaf from the bottom left of the tree.
                   *
                   * _Available since v4.4._
                   *
                   * Note this is for a Merkle tree using the keccak/sha3 hash function
                   */
                  function processInclusionProofKeccak(
                      bytes memory proof,
                      bytes32 leaf,
                      uint256 index
                  ) internal pure returns (bytes32) {
                      require(
                          proof.length != 0 && proof.length % 32 == 0,
                          "Merkle.processInclusionProofKeccak: proof length should be a non-zero multiple of 32"
                      );
                      bytes32 computedHash = leaf;
                      for (uint256 i = 32; i <= proof.length; i += 32) {
                          if (index % 2 == 0) {
                              // if ith bit of index is 0, then computedHash is a left sibling
                              assembly {
                                  mstore(0x00, computedHash)
                                  mstore(0x20, mload(add(proof, i)))
                                  computedHash := keccak256(0x00, 0x40)
                                  index := div(index, 2)
                              }
                          } else {
                              // if ith bit of index is 1, then computedHash is a right sibling
                              assembly {
                                  mstore(0x00, mload(add(proof, i)))
                                  mstore(0x20, computedHash)
                                  computedHash := keccak256(0x00, 0x40)
                                  index := div(index, 2)
                              }
                          }
                      }
                      return computedHash;
                  }
                  /**
                   * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
                   * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
                   * hash matches the root of the tree. The tree is built assuming `leaf` is
                   * the 0 indexed `index`'th leaf from the bottom left of the tree.
                   *
                   * Note this is for a Merkle tree using the sha256 hash function
                   */
                  function verifyInclusionSha256(
                      bytes memory proof,
                      bytes32 root,
                      bytes32 leaf,
                      uint256 index
                  ) internal view returns (bool) {
                      return processInclusionProofSha256(proof, leaf, index) == root;
                  }
                  /**
                   * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
                   * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
                   * hash matches the root of the tree. The tree is built assuming `leaf` is
                   * the 0 indexed `index`'th leaf from the bottom left of the tree.
                   *
                   * _Available since v4.4._
                   *
                   * Note this is for a Merkle tree using the sha256 hash function
                   */
                  function processInclusionProofSha256(
                      bytes memory proof,
                      bytes32 leaf,
                      uint256 index
                  ) internal view returns (bytes32) {
                      require(
                          proof.length != 0 && proof.length % 32 == 0,
                          "Merkle.processInclusionProofSha256: proof length should be a non-zero multiple of 32"
                      );
                      bytes32[1] memory computedHash = [leaf];
                      for (uint256 i = 32; i <= proof.length; i += 32) {
                          if (index % 2 == 0) {
                              // if ith bit of index is 0, then computedHash is a left sibling
                              assembly {
                                  mstore(0x00, mload(computedHash))
                                  mstore(0x20, mload(add(proof, i)))
                                  if iszero(staticcall(sub(gas(), 2000), 2, 0x00, 0x40, computedHash, 0x20)) {
                                      revert(0, 0)
                                  }
                                  index := div(index, 2)
                              }
                          } else {
                              // if ith bit of index is 1, then computedHash is a right sibling
                              assembly {
                                  mstore(0x00, mload(add(proof, i)))
                                  mstore(0x20, mload(computedHash))
                                  if iszero(staticcall(sub(gas(), 2000), 2, 0x00, 0x40, computedHash, 0x20)) {
                                      revert(0, 0)
                                  }
                                  index := div(index, 2)
                              }
                          }
                      }
                      return computedHash[0];
                  }
                  /**
                   @notice this function returns the merkle root of a tree created from a set of leaves using sha256 as its hash function
                   @param leaves the leaves of the merkle tree
                   @return The computed Merkle root of the tree.
                   @dev A pre-condition to this function is that leaves.length is a power of two.  If not, the function will merkleize the inputs incorrectly.
                   */
                  function merkleizeSha256(bytes32[] memory leaves) internal pure returns (bytes32) {
                      //there are half as many nodes in the layer above the leaves
                      uint256 numNodesInLayer = leaves.length / 2;
                      //create a layer to store the internal nodes
                      bytes32[] memory layer = new bytes32[](numNodesInLayer);
                      //fill the layer with the pairwise hashes of the leaves
                      for (uint256 i = 0; i < numNodesInLayer; i++) {
                          layer[i] = sha256(abi.encodePacked(leaves[2 * i], leaves[2 * i + 1]));
                      }
                      //the next layer above has half as many nodes
                      numNodesInLayer /= 2;
                      //while we haven't computed the root
                      while (numNodesInLayer != 0) {
                          //overwrite the first numNodesInLayer nodes in layer with the pairwise hashes of their children
                          for (uint256 i = 0; i < numNodesInLayer; i++) {
                              layer[i] = sha256(abi.encodePacked(layer[2 * i], layer[2 * i + 1]));
                          }
                          //the next layer above has half as many nodes
                          numNodesInLayer /= 2;
                      }
                      //the first node in the layer is the root
                      return layer[0];
                  }
              }
              // SPDX-License-Identifier: BUSL-1.1
              pragma solidity ^0.8.0;
              library Endian {
                  /**
                   * @notice Converts a little endian-formatted uint64 to a big endian-formatted uint64
                   * @param lenum little endian-formatted uint64 input, provided as 'bytes32' type
                   * @return n The big endian-formatted uint64
                   * @dev Note that the input is formatted as a 'bytes32' type (i.e. 256 bits), but it is immediately truncated to a uint64 (i.e. 64 bits)
                   * through a right-shift/shr operation.
                   */
                  function fromLittleEndianUint64(bytes32 lenum) internal pure returns (uint64 n) {
                      // the number needs to be stored in little-endian encoding (ie in bytes 0-8)
                      n = uint64(uint256(lenum >> 192));
                      return
                          (n >> 56) |
                          ((0x00FF000000000000 & n) >> 40) |
                          ((0x0000FF0000000000 & n) >> 24) |
                          ((0x000000FF00000000 & n) >> 8) |
                          ((0x00000000FF000000 & n) << 8) |
                          ((0x0000000000FF0000 & n) << 24) |
                          ((0x000000000000FF00 & n) << 40) |
                          ((0x00000000000000FF & n) << 56);
                  }
              }