ETH Price: $2,414.48 (-3.64%)

Transaction Decoder

Block:
22696338 at Jun-13-2025 02:49:11 PM +UTC
Transaction Fee:
0.000466635076727955 ETH $1.13
Gas Used:
224,799 Gas / 2.075788045 Gwei

Emitted Events:

256 TransparentUpgradeableProxy.0x956cd63ee4cdcd81fda5f0ec7c6c36dceda99e1b412f4a650a5d26055dc3c450( 0x956cd63ee4cdcd81fda5f0ec7c6c36dceda99e1b412f4a650a5d26055dc3c450, 41edb1a7e12b88a998da685227becf712556052e6ec9557cc5f4f937ef14eb8b, 9e033f039762ba0cc9bb767386e3417085497a80afcf62ecd9e689036e4abe55, 0000000000000000000000000000000000000000000000000018de76816d8000, 0000000000000000000000000000000000000000000000000000000000000001 )
257 BeaconProxy.0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925( 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925, 0x000000000000000000000000752fe29d05549fec0875425cc25db5dc50de2b1c, 0x0000000000000000000000000000000000000000000000000000000000000000, 0x752fe29d05549fec0875425cc25db5dc50de2b1c00000000000000000000001f )
258 BeaconProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x000000000000000000000000752fe29d05549fec0875425cc25db5dc50de2b1c, 0x000000000000000000000000063f7b5c9919f2b6c74a2acb56d08958c62c3e34, 0x752fe29d05549fec0875425cc25db5dc50de2b1c00000000000000000000001f )

Account State Difference:

  Address   Before After State Difference Code
0x063f7B5c...8c62C3E34
0.023074152985469483 Eth
Nonce: 18
0.015082517908741528 Eth
Nonce: 19
0.007991635076727955
0x0C621F89...98EdE271e
0x1cf0dF2A...b8d39e18a
(Rarible: Treasury)
4.730040297336560346 Eth4.731055297336560346 Eth0.001015
(Titan Builder)
8.510943060284039924 Eth8.510943169992246296 Eth0.000000109708206372
0x752Fe29d...c50dE2b1C 0.050643072087333865 Eth0.057118072087333865 Eth0.006475
0x7e9c956e...71f42CBC5 1.039929111691285209 Eth1.039964111691285209 Eth0.000035
0x9757F2d2...4107cd8D6
(Rarible: Exchange V2)

Execution Trace

ETH 0.007525 TransparentUpgradeableProxy.e99a3f80( )
  • ETH 0.007525 ExchangeV2.matchOrders( orderLeft=[{name:maker, type:address, order:1, indexed:false, value:0x752Fe29d05549FEC0875425cc25dB5dc50dE2b1C, valueString:0x752Fe29d05549FEC0875425cc25dB5dc50dE2b1C}, {name:makeAsset, type:tuple, order:2, indexed:false, value:[{name:assetType, type:tuple, order:1, indexed:false, value:[{name:assetClass, type:bytes4, order:1, indexed:false, value:c60hRg==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x0000000000000000000000000C621F8950FB3B3E81AF7D7109D29C298EDE271E752FE29D05549FEC0875425CC25DB5DC50DE2B1C00000000000000000000001F, valueString:0x0000000000000000000000000C621F8950FB3B3E81AF7D7109D29C298EDE271E752FE29D05549FEC0875425CC25DB5DC50DE2B1C00000000000000000000001F}], valueString:[{name:assetClass, type:bytes4, order:1, indexed:false, value:c60hRg==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x0000000000000000000000000C621F8950FB3B3E81AF7D7109D29C298EDE271E752FE29D05549FEC0875425CC25DB5DC50DE2B1C00000000000000000000001F, valueString:0x0000000000000000000000000C621F8950FB3B3E81AF7D7109D29C298EDE271E752FE29D05549FEC0875425CC25DB5DC50DE2B1C00000000000000000000001F}]}, {name:value, type:uint256, order:2, indexed:false, value:1, valueString:1}], valueString:[{name:assetType, type:tuple, order:1, indexed:false, value:[{name:assetClass, type:bytes4, order:1, indexed:false, value:c60hRg==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x0000000000000000000000000C621F8950FB3B3E81AF7D7109D29C298EDE271E752FE29D05549FEC0875425CC25DB5DC50DE2B1C00000000000000000000001F, valueString:0x0000000000000000000000000C621F8950FB3B3E81AF7D7109D29C298EDE271E752FE29D05549FEC0875425CC25DB5DC50DE2B1C00000000000000000000001F}], valueString:[{name:assetClass, type:bytes4, order:1, indexed:false, value:c60hRg==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x0000000000000000000000000C621F8950FB3B3E81AF7D7109D29C298EDE271E752FE29D05549FEC0875425CC25DB5DC50DE2B1C00000000000000000000001F, valueString:0x0000000000000000000000000C621F8950FB3B3E81AF7D7109D29C298EDE271E752FE29D05549FEC0875425CC25DB5DC50DE2B1C00000000000000000000001F}]}, {name:value, type:uint256, order:2, indexed:false, value:1, valueString:1}]}, {name:taker, type:address, order:3, indexed:false, value:0x0000000000000000000000000000000000000000, valueString:0x0000000000000000000000000000000000000000}, {name:takeAsset, type:tuple, order:4, indexed:false, value:[{name:assetType, type:tuple, order:1, indexed:false, value:[{name:assetClass, type:bytes4, order:1, indexed:false, value:qq6+ug==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x, valueString:0x}], valueString:[{name:assetClass, type:bytes4, order:1, indexed:false, value:qq6u002Bug==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x, valueString:0x}]}, {name:value, type:uint256, order:2, indexed:false, value:7000000000000000, valueString:7000000000000000}], valueString:[{name:assetType, type:tuple, order:1, indexed:false, value:[{name:assetClass, type:bytes4, order:1, indexed:false, value:qq6u002Bug==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x, valueString:0x}], valueString:[{name:assetClass, type:bytes4, order:1, indexed:false, value:qq6u002Bug==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x, valueString:0x}]}, {name:value, type:uint256, order:2, indexed:false, value:7000000000000000, valueString:7000000000000000}]}, {name:salt, type:uint256, order:5, indexed:false, value:69005587888900333512328692837570711927587202432160564693028411364906276418439, valueString:69005587888900333512328692837570711927587202432160564693028411364906276418439}, {name:start, type:uint256, order:6, indexed:false, value:0, valueString:0}, {name:end, type:uint256, order:7, indexed:false, value:1752291445, valueString:1752291445}, {name:dataType, type:bytes4, order:8, indexed:false, value:St5Uyg==, valueString:System.Byte[]}, {name:data, type:bytes, order:9, indexed:false, value: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, valueString: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}], signatureLeft=0xC8A7FDA54912045D1ED9E0FD584FEB7082F5C6C950837FEB863912E3CE48812D56072A76B8D9F6DC110014EA1360CB9FAA586345FDDBEB02433EA5DB5CBB53B21C, orderRight=[{name:maker, type:address, order:1, indexed:false, value:0x063f7B5c9919F2B6c74a2ACb56d08958c62C3E34, valueString:0x063f7B5c9919F2B6c74a2ACb56d08958c62C3E34}, {name:makeAsset, type:tuple, order:2, indexed:false, value:[{name:assetType, type:tuple, order:1, indexed:false, value:[{name:assetClass, type:bytes4, order:1, indexed:false, value:qq6+ug==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x, valueString:0x}], valueString:[{name:assetClass, type:bytes4, order:1, indexed:false, value:qq6u002Bug==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x, valueString:0x}]}, {name:value, type:uint256, order:2, indexed:false, value:7000000000000000, valueString:7000000000000000}], valueString:[{name:assetType, type:tuple, order:1, indexed:false, value:[{name:assetClass, type:bytes4, order:1, indexed:false, value:qq6u002Bug==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x, valueString:0x}], valueString:[{name:assetClass, type:bytes4, order:1, indexed:false, value:qq6u002Bug==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x, valueString:0x}]}, {name:value, type:uint256, order:2, indexed:false, value:7000000000000000, valueString:7000000000000000}]}, {name:taker, type:address, order:3, indexed:false, value:0x752Fe29d05549FEC0875425cc25dB5dc50dE2b1C, valueString:0x752Fe29d05549FEC0875425cc25dB5dc50dE2b1C}, {name:takeAsset, type:tuple, order:4, indexed:false, value:[{name:assetType, type:tuple, order:1, indexed:false, value:[{name:assetClass, type:bytes4, order:1, indexed:false, value:c60hRg==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x0000000000000000000000000C621F8950FB3B3E81AF7D7109D29C298EDE271E752FE29D05549FEC0875425CC25DB5DC50DE2B1C00000000000000000000001F, valueString:0x0000000000000000000000000C621F8950FB3B3E81AF7D7109D29C298EDE271E752FE29D05549FEC0875425CC25DB5DC50DE2B1C00000000000000000000001F}], valueString:[{name:assetClass, type:bytes4, order:1, indexed:false, value:c60hRg==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x0000000000000000000000000C621F8950FB3B3E81AF7D7109D29C298EDE271E752FE29D05549FEC0875425CC25DB5DC50DE2B1C00000000000000000000001F, valueString:0x0000000000000000000000000C621F8950FB3B3E81AF7D7109D29C298EDE271E752FE29D05549FEC0875425CC25DB5DC50DE2B1C00000000000000000000001F}]}, {name:value, type:uint256, order:2, indexed:false, value:1, valueString:1}], valueString:[{name:assetType, type:tuple, order:1, indexed:false, value:[{name:assetClass, type:bytes4, order:1, indexed:false, value:c60hRg==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x0000000000000000000000000C621F8950FB3B3E81AF7D7109D29C298EDE271E752FE29D05549FEC0875425CC25DB5DC50DE2B1C00000000000000000000001F, valueString:0x0000000000000000000000000C621F8950FB3B3E81AF7D7109D29C298EDE271E752FE29D05549FEC0875425CC25DB5DC50DE2B1C00000000000000000000001F}], valueString:[{name:assetClass, type:bytes4, order:1, indexed:false, value:c60hRg==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x0000000000000000000000000C621F8950FB3B3E81AF7D7109D29C298EDE271E752FE29D05549FEC0875425CC25DB5DC50DE2B1C00000000000000000000001F, valueString:0x0000000000000000000000000C621F8950FB3B3E81AF7D7109D29C298EDE271E752FE29D05549FEC0875425CC25DB5DC50DE2B1C00000000000000000000001F}]}, {name:value, type:uint256, order:2, indexed:false, value:1, valueString:1}]}, {name:salt, type:uint256, order:5, indexed:false, value:0, valueString:0}, {name:start, type:uint256, order:6, indexed:false, value:0, valueString:0}, {name:end, type:uint256, order:7, indexed:false, value:1752291445, valueString:1752291445}, {name:dataType, type:bytes4, order:8, indexed:false, value:St5Uyg==, valueString:System.Byte[]}, {name:data, type:bytes, order:9, indexed:false, value: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, valueString:0x0000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000001CF0DF2A5A20CD61D68D4489EEBBF85B8D39E18A00000000000000000000000000000000000000000000000000000000000002D5}], signatureRight=0x )
    • Null: 0x000...001.8d4f764c( )
    • ETH 0.000035 TransparentUpgradeableProxy.CALL( )
      • ETH 0.000035 RariTimelockController.DELEGATECALL( )
      • TransparentUpgradeableProxy.9ca7dc7a( )
        • RoyaltiesRegistry.getRoyalties( token=0x0C621F8950fB3b3E81AF7d7109D29C298EdE271e, tokenId=53005209124234126952034718365391236339276044445194367771106162473958501253151 ) => ( )
          • BeaconProxy.cad96cca( )
            • ERC721RaribleMinimalBeacon.STATICCALL( )
            • ERC721RaribleMinimal.getRaribleV2Royalties( id=53005209124234126952034718365391236339276044445194367771106162473958501253151 ) => ( )
            • ETH 0.001015 Proxy.CALL( )
            • ETH 0.006475 0x752fe29d05549fec0875425cc25db5dc50de2b1c.CALL( )
            • TransferProxy.erc721safeTransferFrom( token=0x0C621F8950fB3b3E81AF7d7109D29C298EdE271e, from=0x752Fe29d05549FEC0875425cc25dB5dc50dE2b1C, to=0x063f7B5c9919F2B6c74a2ACb56d08958c62C3E34, tokenId=53005209124234126952034718365391236339276044445194367771106162473958501253151 )
              • BeaconProxy.42842e0e( )
                • ERC721RaribleMinimalBeacon.STATICCALL( )
                • ERC721RaribleMinimal.safeTransferFrom( from=0x752Fe29d05549FEC0875425cc25dB5dc50dE2b1C, to=0x063f7B5c9919F2B6c74a2ACb56d08958c62C3E34, tokenId=53005209124234126952034718365391236339276044445194367771106162473958501253151 )
                  File 1 of 12: TransparentUpgradeableProxy
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol";
                  import "@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol";
                  import "@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol";
                  // Kept for backwards compatibility with older versions of Hardhat and Truffle plugins.
                  contract AdminUpgradeabilityProxy is TransparentUpgradeableProxy {
                      constructor(address logic, address admin, bytes memory data) payable TransparentUpgradeableProxy(logic, admin, data) {}
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "../Proxy.sol";
                  import "./ERC1967Upgrade.sol";
                  /**
                   * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
                   * implementation address that can be changed. This address is stored in storage in the location specified by
                   * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
                   * implementation behind the proxy.
                   */
                  contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                      /**
                       * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                       *
                       * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                       * function call, and allows initializating the storage of the proxy like a Solidity constructor.
                       */
                      constructor(address _logic, bytes memory _data) payable {
                          assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                          _upgradeToAndCall(_logic, _data, false);
                      }
                      /**
                       * @dev Returns the current implementation address.
                       */
                      function _implementation() internal view virtual override returns (address impl) {
                          return ERC1967Upgrade._getImplementation();
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "../ERC1967/ERC1967Proxy.sol";
                  /**
                   * @dev This contract implements a proxy that is upgradeable by an admin.
                   *
                   * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
                   * clashing], which can potentially be used in an attack, this contract uses the
                   * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
                   * things that go hand in hand:
                   *
                   * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
                   * that call matches one of the admin functions exposed by the proxy itself.
                   * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
                   * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
                   * "admin cannot fallback to proxy target".
                   *
                   * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
                   * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
                   * to sudden errors when trying to call a function from the proxy implementation.
                   *
                   * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
                   * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
                   */
                  contract TransparentUpgradeableProxy is ERC1967Proxy {
                      /**
                       * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                       * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                       */
                      constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
                          assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
                          _changeAdmin(admin_);
                      }
                      /**
                       * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                       */
                      modifier ifAdmin() {
                          if (msg.sender == _getAdmin()) {
                              _;
                          } else {
                              _fallback();
                          }
                      }
                      /**
                       * @dev Returns the current admin.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
                       *
                       * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                       * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                       * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                       */
                      function admin() external ifAdmin returns (address admin_) {
                          admin_ = _getAdmin();
                      }
                      /**
                       * @dev Returns the current implementation.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
                       *
                       * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                       * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                       * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                       */
                      function implementation() external ifAdmin returns (address implementation_) {
                          implementation_ = _implementation();
                      }
                      /**
                       * @dev Changes the admin of the proxy.
                       *
                       * Emits an {AdminChanged} event.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
                       */
                      function changeAdmin(address newAdmin) external virtual ifAdmin {
                          _changeAdmin(newAdmin);
                      }
                      /**
                       * @dev Upgrade the implementation of the proxy.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
                       */
                      function upgradeTo(address newImplementation) external ifAdmin {
                          _upgradeToAndCall(newImplementation, bytes(""), false);
                      }
                      /**
                       * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                       * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                       * proxied contract.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
                       */
                      function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
                          _upgradeToAndCall(newImplementation, data, true);
                      }
                      /**
                       * @dev Returns the current admin.
                       */
                      function _admin() internal view virtual returns (address) {
                          return _getAdmin();
                      }
                      /**
                       * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
                       */
                      function _beforeFallback() internal virtual override {
                          require(msg.sender != _getAdmin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                          super._beforeFallback();
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "./TransparentUpgradeableProxy.sol";
                  import "../../access/Ownable.sol";
                  /**
                   * @dev This is an auxiliary contract meant to be assigned as the admin of a {TransparentUpgradeableProxy}. For an
                   * explanation of why you would want to use this see the documentation for {TransparentUpgradeableProxy}.
                   */
                  contract ProxyAdmin is Ownable {
                      /**
                       * @dev Returns the current implementation of `proxy`.
                       *
                       * Requirements:
                       *
                       * - This contract must be the admin of `proxy`.
                       */
                      function getProxyImplementation(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                          // We need to manually run the static call since the getter cannot be flagged as view
                          // bytes4(keccak256("implementation()")) == 0x5c60da1b
                          (bool success, bytes memory returndata) = address(proxy).staticcall(hex"5c60da1b");
                          require(success);
                          return abi.decode(returndata, (address));
                      }
                      /**
                       * @dev Returns the current admin of `proxy`.
                       *
                       * Requirements:
                       *
                       * - This contract must be the admin of `proxy`.
                       */
                      function getProxyAdmin(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                          // We need to manually run the static call since the getter cannot be flagged as view
                          // bytes4(keccak256("admin()")) == 0xf851a440
                          (bool success, bytes memory returndata) = address(proxy).staticcall(hex"f851a440");
                          require(success);
                          return abi.decode(returndata, (address));
                      }
                      /**
                       * @dev Changes the admin of `proxy` to `newAdmin`.
                       *
                       * Requirements:
                       *
                       * - This contract must be the current admin of `proxy`.
                       */
                      function changeProxyAdmin(TransparentUpgradeableProxy proxy, address newAdmin) public virtual onlyOwner {
                          proxy.changeAdmin(newAdmin);
                      }
                      /**
                       * @dev Upgrades `proxy` to `implementation`. See {TransparentUpgradeableProxy-upgradeTo}.
                       *
                       * Requirements:
                       *
                       * - This contract must be the admin of `proxy`.
                       */
                      function upgrade(TransparentUpgradeableProxy proxy, address implementation) public virtual onlyOwner {
                          proxy.upgradeTo(implementation);
                      }
                      /**
                       * @dev Upgrades `proxy` to `implementation` and calls a function on the new implementation. See
                       * {TransparentUpgradeableProxy-upgradeToAndCall}.
                       *
                       * Requirements:
                       *
                       * - This contract must be the admin of `proxy`.
                       */
                      function upgradeAndCall(TransparentUpgradeableProxy proxy, address implementation, bytes memory data) public payable virtual onlyOwner {
                          proxy.upgradeToAndCall{value: msg.value}(implementation, data);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /**
                   * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
                   * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
                   * be specified by overriding the virtual {_implementation} function.
                   *
                   * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
                   * different contract through the {_delegate} function.
                   *
                   * The success and return data of the delegated call will be returned back to the caller of the proxy.
                   */
                  abstract contract Proxy {
                      /**
                       * @dev Delegates the current call to `implementation`.
                       *
                       * This function does not return to its internall call site, it will return directly to the external caller.
                       */
                      function _delegate(address implementation) internal virtual {
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              // Copy msg.data. We take full control of memory in this inline assembly
                              // block because it will not return to Solidity code. We overwrite the
                              // Solidity scratch pad at memory position 0.
                              calldatacopy(0, 0, calldatasize())
                              // Call the implementation.
                              // out and outsize are 0 because we don't know the size yet.
                              let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                              // Copy the returned data.
                              returndatacopy(0, 0, returndatasize())
                              switch result
                              // delegatecall returns 0 on error.
                              case 0 { revert(0, returndatasize()) }
                              default { return(0, returndatasize()) }
                          }
                      }
                      /**
                       * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
                       * and {_fallback} should delegate.
                       */
                      function _implementation() internal view virtual returns (address);
                      /**
                       * @dev Delegates the current call to the address returned by `_implementation()`.
                       *
                       * This function does not return to its internall call site, it will return directly to the external caller.
                       */
                      function _fallback() internal virtual {
                          _beforeFallback();
                          _delegate(_implementation());
                      }
                      /**
                       * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                       * function in the contract matches the call data.
                       */
                      fallback () external payable virtual {
                          _fallback();
                      }
                      /**
                       * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                       * is empty.
                       */
                      receive () external payable virtual {
                          _fallback();
                      }
                      /**
                       * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                       * call, or as part of the Solidity `fallback` or `receive` functions.
                       *
                       * If overriden should call `super._beforeFallback()`.
                       */
                      function _beforeFallback() internal virtual {
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.2;
                  import "../beacon/IBeacon.sol";
                  import "../../utils/Address.sol";
                  import "../../utils/StorageSlot.sol";
                  /**
                   * @dev This abstract contract provides getters and event emitting update functions for
                   * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
                   *
                   * _Available since v4.1._
                   *
                   * @custom:oz-upgrades-unsafe-allow delegatecall
                   */
                  abstract contract ERC1967Upgrade {
                      // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                      bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                      /**
                       * @dev Storage slot with the address of the current implementation.
                       * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                       * validated in the constructor.
                       */
                      bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                      /**
                       * @dev Emitted when the implementation is upgraded.
                       */
                      event Upgraded(address indexed implementation);
                      /**
                       * @dev Returns the current implementation address.
                       */
                      function _getImplementation() internal view returns (address) {
                          return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                      }
                      /**
                       * @dev Stores a new address in the EIP1967 implementation slot.
                       */
                      function _setImplementation(address newImplementation) private {
                          require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                          StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                      }
                      /**
                       * @dev Perform implementation upgrade
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeTo(address newImplementation) internal {
                          _setImplementation(newImplementation);
                          emit Upgraded(newImplementation);
                      }
                      /**
                       * @dev Perform implementation upgrade with additional setup call.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
                          _setImplementation(newImplementation);
                          emit Upgraded(newImplementation);
                          if (data.length > 0 || forceCall) {
                              Address.functionDelegateCall(newImplementation, data);
                          }
                      }
                      /**
                       * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeToAndCallSecure(address newImplementation, bytes memory data, bool forceCall) internal {
                          address oldImplementation = _getImplementation();
                          // Initial upgrade and setup call
                          _setImplementation(newImplementation);
                          if (data.length > 0 || forceCall) {
                              Address.functionDelegateCall(newImplementation, data);
                          }
                          // Perform rollback test if not already in progress
                          StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT);
                          if (!rollbackTesting.value) {
                              // Trigger rollback using upgradeTo from the new implementation
                              rollbackTesting.value = true;
                              Address.functionDelegateCall(
                                  newImplementation,
                                  abi.encodeWithSignature(
                                      "upgradeTo(address)",
                                      oldImplementation
                                  )
                              );
                              rollbackTesting.value = false;
                              // Check rollback was effective
                              require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades");
                              // Finally reset to the new implementation and log the upgrade
                              _setImplementation(newImplementation);
                              emit Upgraded(newImplementation);
                          }
                      }
                      /**
                       * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                       * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                       *
                       * Emits a {BeaconUpgraded} event.
                       */
                      function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
                          _setBeacon(newBeacon);
                          emit BeaconUpgraded(newBeacon);
                          if (data.length > 0 || forceCall) {
                              Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                          }
                      }
                      /**
                       * @dev Storage slot with the admin of the contract.
                       * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                       * validated in the constructor.
                       */
                      bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                      /**
                       * @dev Emitted when the admin account has changed.
                       */
                      event AdminChanged(address previousAdmin, address newAdmin);
                      /**
                       * @dev Returns the current admin.
                       */
                      function _getAdmin() internal view returns (address) {
                          return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                      }
                      /**
                       * @dev Stores a new address in the EIP1967 admin slot.
                       */
                      function _setAdmin(address newAdmin) private {
                          require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                          StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                      }
                      /**
                       * @dev Changes the admin of the proxy.
                       *
                       * Emits an {AdminChanged} event.
                       */
                      function _changeAdmin(address newAdmin) internal {
                          emit AdminChanged(_getAdmin(), newAdmin);
                          _setAdmin(newAdmin);
                      }
                      /**
                       * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                       * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                       */
                      bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                      /**
                       * @dev Emitted when the beacon is upgraded.
                       */
                      event BeaconUpgraded(address indexed beacon);
                      /**
                       * @dev Returns the current beacon.
                       */
                      function _getBeacon() internal view returns (address) {
                          return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                      }
                      /**
                       * @dev Stores a new beacon in the EIP1967 beacon slot.
                       */
                      function _setBeacon(address newBeacon) private {
                          require(
                              Address.isContract(newBeacon),
                              "ERC1967: new beacon is not a contract"
                          );
                          require(
                              Address.isContract(IBeacon(newBeacon).implementation()),
                              "ERC1967: beacon implementation is not a contract"
                          );
                          StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /**
                   * @dev This is the interface that {BeaconProxy} expects of its beacon.
                   */
                  interface IBeacon {
                      /**
                       * @dev Must return an address that can be used as a delegate call target.
                       *
                       * {BeaconProxy} will check that this address is a contract.
                       */
                      function implementation() external view returns (address);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Collection of functions related to the address type
                   */
                  library Address {
                      /**
                       * @dev Returns true if `account` is a contract.
                       *
                       * [IMPORTANT]
                       * ====
                       * It is unsafe to assume that an address for which this function returns
                       * false is an externally-owned account (EOA) and not a contract.
                       *
                       * Among others, `isContract` will return false for the following
                       * types of addresses:
                       *
                       *  - an externally-owned account
                       *  - a contract in construction
                       *  - an address where a contract will be created
                       *  - an address where a contract lived, but was destroyed
                       * ====
                       */
                      function isContract(address account) internal view returns (bool) {
                          // This method relies on extcodesize, which returns 0 for contracts in
                          // construction, since the code is only stored at the end of the
                          // constructor execution.
                          uint256 size;
                          // solhint-disable-next-line no-inline-assembly
                          assembly { size := extcodesize(account) }
                          return size > 0;
                      }
                      /**
                       * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                       * `recipient`, forwarding all available gas and reverting on errors.
                       *
                       * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                       * of certain opcodes, possibly making contracts go over the 2300 gas limit
                       * imposed by `transfer`, making them unable to receive funds via
                       * `transfer`. {sendValue} removes this limitation.
                       *
                       * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                       *
                       * IMPORTANT: because control is transferred to `recipient`, care must be
                       * taken to not create reentrancy vulnerabilities. Consider using
                       * {ReentrancyGuard} or the
                       * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                       */
                      function sendValue(address payable recipient, uint256 amount) internal {
                          require(address(this).balance >= amount, "Address: insufficient balance");
                          // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                          (bool success, ) = recipient.call{ value: amount }("");
                          require(success, "Address: unable to send value, recipient may have reverted");
                      }
                      /**
                       * @dev Performs a Solidity function call using a low level `call`. A
                       * plain`call` is an unsafe replacement for a function call: use this
                       * function instead.
                       *
                       * If `target` reverts with a revert reason, it is bubbled up by this
                       * function (like regular Solidity function calls).
                       *
                       * Returns the raw returned data. To convert to the expected return value,
                       * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                       *
                       * Requirements:
                       *
                       * - `target` must be a contract.
                       * - calling `target` with `data` must not revert.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCall(target, data, "Address: low-level call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                       * `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but also transferring `value` wei to `target`.
                       *
                       * Requirements:
                       *
                       * - the calling contract must have an ETH balance of at least `value`.
                       * - the called Solidity function must be `payable`.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                       * with `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                          require(address(this).balance >= value, "Address: insufficient balance for call");
                          require(isContract(target), "Address: call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.call{ value: value }(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                          return functionStaticCall(target, data, "Address: low-level static call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                          require(isContract(target), "Address: static call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.staticcall(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                          require(isContract(target), "Address: delegate call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.delegatecall(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                          if (success) {
                              return returndata;
                          } else {
                              // Look for revert reason and bubble it up if present
                              if (returndata.length > 0) {
                                  // The easiest way to bubble the revert reason is using memory via assembly
                                  // solhint-disable-next-line no-inline-assembly
                                  assembly {
                                      let returndata_size := mload(returndata)
                                      revert(add(32, returndata), returndata_size)
                                  }
                              } else {
                                  revert(errorMessage);
                              }
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Library for reading and writing primitive types to specific storage slots.
                   *
                   * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
                   * This library helps with reading and writing to such slots without the need for inline assembly.
                   *
                   * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
                   *
                   * Example usage to set ERC1967 implementation slot:
                   * ```
                   * contract ERC1967 {
                   *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                   *
                   *     function _getImplementation() internal view returns (address) {
                   *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                   *     }
                   *
                   *     function _setImplementation(address newImplementation) internal {
                   *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                   *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                   *     }
                   * }
                   * ```
                   *
                   * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
                   */
                  library StorageSlot {
                      struct AddressSlot {
                          address value;
                      }
                      struct BooleanSlot {
                          bool value;
                      }
                      struct Bytes32Slot {
                          bytes32 value;
                      }
                      struct Uint256Slot {
                          uint256 value;
                      }
                      /**
                       * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                       */
                      function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                       */
                      function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                       */
                      function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                       */
                      function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "../utils/Context.sol";
                  /**
                   * @dev Contract module which provides a basic access control mechanism, where
                   * there is an account (an owner) that can be granted exclusive access to
                   * specific functions.
                   *
                   * By default, the owner account will be the one that deploys the contract. This
                   * can later be changed with {transferOwnership}.
                   *
                   * This module is used through inheritance. It will make available the modifier
                   * `onlyOwner`, which can be applied to your functions to restrict their use to
                   * the owner.
                   */
                  abstract contract Ownable is Context {
                      address private _owner;
                      event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                      /**
                       * @dev Initializes the contract setting the deployer as the initial owner.
                       */
                      constructor () {
                          address msgSender = _msgSender();
                          _owner = msgSender;
                          emit OwnershipTransferred(address(0), msgSender);
                      }
                      /**
                       * @dev Returns the address of the current owner.
                       */
                      function owner() public view virtual returns (address) {
                          return _owner;
                      }
                      /**
                       * @dev Throws if called by any account other than the owner.
                       */
                      modifier onlyOwner() {
                          require(owner() == _msgSender(), "Ownable: caller is not the owner");
                          _;
                      }
                      /**
                       * @dev Leaves the contract without owner. It will not be possible to call
                       * `onlyOwner` functions anymore. Can only be called by the current owner.
                       *
                       * NOTE: Renouncing ownership will leave the contract without an owner,
                       * thereby removing any functionality that is only available to the owner.
                       */
                      function renounceOwnership() public virtual onlyOwner {
                          emit OwnershipTransferred(_owner, address(0));
                          _owner = address(0);
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Can only be called by the current owner.
                       */
                      function transferOwnership(address newOwner) public virtual onlyOwner {
                          require(newOwner != address(0), "Ownable: new owner is the zero address");
                          emit OwnershipTransferred(_owner, newOwner);
                          _owner = newOwner;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /*
                   * @dev Provides information about the current execution context, including the
                   * sender of the transaction and its data. While these are generally available
                   * via msg.sender and msg.data, they should not be accessed in such a direct
                   * manner, since when dealing with meta-transactions the account sending and
                   * paying for execution may not be the actual sender (as far as an application
                   * is concerned).
                   *
                   * This contract is only required for intermediate, library-like contracts.
                   */
                  abstract contract Context {
                      function _msgSender() internal view virtual returns (address) {
                          return msg.sender;
                      }
                      function _msgData() internal view virtual returns (bytes calldata) {
                          this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                          return msg.data;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "../ERC1967/ERC1967Upgrade.sol";
                  /**
                   * @dev Base contract for building openzeppelin-upgrades compatible implementations for the {ERC1967Proxy}. It includes
                   * publicly available upgrade functions that are called by the plugin and by the secure upgrade mechanism to verify
                   * continuation of the upgradability.
                   *
                   * The {_authorizeUpgrade} function MUST be overridden to include access restriction to the upgrade mechanism.
                   *
                   * _Available since v4.1._
                   */
                  abstract contract UUPSUpgradeable is ERC1967Upgrade {
                      function upgradeTo(address newImplementation) external virtual {
                          _authorizeUpgrade(newImplementation);
                          _upgradeToAndCallSecure(newImplementation, bytes(""), false);
                      }
                      function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual {
                          _authorizeUpgrade(newImplementation);
                          _upgradeToAndCallSecure(newImplementation, data, true);
                      }
                      function _authorizeUpgrade(address newImplementation) internal virtual;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.2;
                  import "@openzeppelin/contracts/proxy/utils/UUPSUpgradeable.sol";
                  abstract contract Proxiable is UUPSUpgradeable {
                      function _authorizeUpgrade(address newImplementation) internal override {
                          _beforeUpgrade(newImplementation);
                      }
                      function _beforeUpgrade(address newImplementation) internal virtual;
                  }
                  contract ChildOfProxiable is Proxiable {
                      function _beforeUpgrade(address newImplementation) internal virtual override {}
                  }
                  

                  File 2 of 12: BeaconProxy
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  import "./Proxy.sol";
                  import "../utils/Address.sol";
                  import "./IBeacon.sol";
                  /**
                   * @dev This contract implements a proxy that gets the implementation address for each call from a {UpgradeableBeacon}.
                   *
                   * The beacon address is stored in storage slot `uint256(keccak256('eip1967.proxy.beacon')) - 1`, so that it doesn't
                   * conflict with the storage layout of the implementation behind the proxy.
                   *
                   * _Available since v3.4._
                   */
                  contract BeaconProxy is Proxy {
                      /**
                       * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                       * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                       */
                      bytes32 private constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                      /**
                       * @dev Initializes the proxy with `beacon`.
                       *
                       * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon. This
                       * will typically be an encoded function call, and allows initializating the storage of the proxy like a Solidity
                       * constructor.
                       *
                       * Requirements:
                       *
                       * - `beacon` must be a contract with the interface {IBeacon}.
                       */
                      constructor(address beacon, bytes memory data) public payable {
                          assert(_BEACON_SLOT == bytes32(uint256(keccak256("eip1967.proxy.beacon")) - 1));
                          _setBeacon(beacon, data);
                      }
                      /**
                       * @dev Returns the current beacon address.
                       */
                      function _beacon() internal view virtual returns (address beacon) {
                          bytes32 slot = _BEACON_SLOT;
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              beacon := sload(slot)
                          }
                      }
                      /**
                       * @dev Returns the current implementation address of the associated beacon.
                       */
                      function _implementation() internal view virtual override returns (address) {
                          return IBeacon(_beacon()).implementation();
                      }
                      /**
                       * @dev Changes the proxy to use a new beacon.
                       *
                       * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon.
                       *
                       * Requirements:
                       *
                       * - `beacon` must be a contract.
                       * - The implementation returned by `beacon` must be a contract.
                       */
                      function _setBeacon(address beacon, bytes memory data) internal virtual {
                          require(
                              Address.isContract(beacon),
                              "BeaconProxy: beacon is not a contract"
                          );
                          require(
                              Address.isContract(IBeacon(beacon).implementation()),
                              "BeaconProxy: beacon implementation is not a contract"
                          );
                          bytes32 slot = _BEACON_SLOT;
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              sstore(slot, beacon)
                          }
                          if (data.length > 0) {
                              Address.functionDelegateCall(_implementation(), data, "BeaconProxy: function call failed");
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  /**
                   * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
                   * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
                   * be specified by overriding the virtual {_implementation} function.
                   *
                   * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
                   * different contract through the {_delegate} function.
                   *
                   * The success and return data of the delegated call will be returned back to the caller of the proxy.
                   */
                  abstract contract Proxy {
                      /**
                       * @dev Delegates the current call to `implementation`.
                       *
                       * This function does not return to its internall call site, it will return directly to the external caller.
                       */
                      function _delegate(address implementation) internal virtual {
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              // Copy msg.data. We take full control of memory in this inline assembly
                              // block because it will not return to Solidity code. We overwrite the
                              // Solidity scratch pad at memory position 0.
                              calldatacopy(0, 0, calldatasize())
                              // Call the implementation.
                              // out and outsize are 0 because we don't know the size yet.
                              let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                              // Copy the returned data.
                              returndatacopy(0, 0, returndatasize())
                              switch result
                              // delegatecall returns 0 on error.
                              case 0 { revert(0, returndatasize()) }
                              default { return(0, returndatasize()) }
                          }
                      }
                      /**
                       * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
                       * and {_fallback} should delegate.
                       */
                      function _implementation() internal view virtual returns (address);
                      /**
                       * @dev Delegates the current call to the address returned by `_implementation()`.
                       *
                       * This function does not return to its internall call site, it will return directly to the external caller.
                       */
                      function _fallback() internal virtual {
                          _beforeFallback();
                          _delegate(_implementation());
                      }
                      /**
                       * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                       * function in the contract matches the call data.
                       */
                      fallback () external payable virtual {
                          _fallback();
                      }
                      /**
                       * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                       * is empty.
                       */
                      receive () external payable virtual {
                          _fallback();
                      }
                      /**
                       * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                       * call, or as part of the Solidity `fallback` or `receive` functions.
                       *
                       * If overriden should call `super._beforeFallback()`.
                       */
                      function _beforeFallback() internal virtual {
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  /**
                   * @dev Collection of functions related to the address type
                   */
                  library Address {
                      /**
                       * @dev Returns true if `account` is a contract.
                       *
                       * [IMPORTANT]
                       * ====
                       * It is unsafe to assume that an address for which this function returns
                       * false is an externally-owned account (EOA) and not a contract.
                       *
                       * Among others, `isContract` will return false for the following
                       * types of addresses:
                       *
                       *  - an externally-owned account
                       *  - a contract in construction
                       *  - an address where a contract will be created
                       *  - an address where a contract lived, but was destroyed
                       * ====
                       */
                      function isContract(address account) internal view returns (bool) {
                          // This method relies on extcodesize, which returns 0 for contracts in
                          // construction, since the code is only stored at the end of the
                          // constructor execution.
                          uint256 size;
                          // solhint-disable-next-line no-inline-assembly
                          assembly { size := extcodesize(account) }
                          return size > 0;
                      }
                      /**
                       * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                       * `recipient`, forwarding all available gas and reverting on errors.
                       *
                       * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                       * of certain opcodes, possibly making contracts go over the 2300 gas limit
                       * imposed by `transfer`, making them unable to receive funds via
                       * `transfer`. {sendValue} removes this limitation.
                       *
                       * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                       *
                       * IMPORTANT: because control is transferred to `recipient`, care must be
                       * taken to not create reentrancy vulnerabilities. Consider using
                       * {ReentrancyGuard} or the
                       * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                       */
                      function sendValue(address payable recipient, uint256 amount) internal {
                          require(address(this).balance >= amount, "Address: insufficient balance");
                          // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                          (bool success, ) = recipient.call{ value: amount }("");
                          require(success, "Address: unable to send value, recipient may have reverted");
                      }
                      /**
                       * @dev Performs a Solidity function call using a low level `call`. A
                       * plain`call` is an unsafe replacement for a function call: use this
                       * function instead.
                       *
                       * If `target` reverts with a revert reason, it is bubbled up by this
                       * function (like regular Solidity function calls).
                       *
                       * Returns the raw returned data. To convert to the expected return value,
                       * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                       *
                       * Requirements:
                       *
                       * - `target` must be a contract.
                       * - calling `target` with `data` must not revert.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCall(target, data, "Address: low-level call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                       * `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but also transferring `value` wei to `target`.
                       *
                       * Requirements:
                       *
                       * - the calling contract must have an ETH balance of at least `value`.
                       * - the called Solidity function must be `payable`.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                       * with `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                          require(address(this).balance >= value, "Address: insufficient balance for call");
                          require(isContract(target), "Address: call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.call{ value: value }(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                          return functionStaticCall(target, data, "Address: low-level static call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                          require(isContract(target), "Address: static call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.staticcall(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                          require(isContract(target), "Address: delegate call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.delegatecall(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                          if (success) {
                              return returndata;
                          } else {
                              // Look for revert reason and bubble it up if present
                              if (returndata.length > 0) {
                                  // The easiest way to bubble the revert reason is using memory via assembly
                                  // solhint-disable-next-line no-inline-assembly
                                  assembly {
                                      let returndata_size := mload(returndata)
                                      revert(add(32, returndata), returndata_size)
                                  }
                              } else {
                                  revert(errorMessage);
                              }
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  /**
                   * @dev This is the interface that {BeaconProxy} expects of its beacon.
                   */
                  interface IBeacon {
                      /**
                       * @dev Must return an address that can be used as a delegate call target.
                       *
                       * {BeaconProxy} will check that this address is a contract.
                       */
                      function implementation() external view returns (address);
                  }
                  

                  File 3 of 12: ExchangeV2
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  import "../utils/ContextUpgradeable.sol";
                  import "../proxy/Initializable.sol";
                  /**
                   * @dev Contract module which provides a basic access control mechanism, where
                   * there is an account (an owner) that can be granted exclusive access to
                   * specific functions.
                   *
                   * By default, the owner account will be the one that deploys the contract. This
                   * can later be changed with {transferOwnership}.
                   *
                   * This module is used through inheritance. It will make available the modifier
                   * `onlyOwner`, which can be applied to your functions to restrict their use to
                   * the owner.
                   */
                  abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
                      address private _owner;
                      event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                      /**
                       * @dev Initializes the contract setting the deployer as the initial owner.
                       */
                      function __Ownable_init() internal initializer {
                          __Context_init_unchained();
                          __Ownable_init_unchained();
                      }
                      function __Ownable_init_unchained() internal initializer {
                          address msgSender = _msgSender();
                          _owner = msgSender;
                          emit OwnershipTransferred(address(0), msgSender);
                      }
                      /**
                       * @dev Returns the address of the current owner.
                       */
                      function owner() public view virtual returns (address) {
                          return _owner;
                      }
                      /**
                       * @dev Throws if called by any account other than the owner.
                       */
                      modifier onlyOwner() {
                          require(owner() == _msgSender(), "Ownable: caller is not the owner");
                          _;
                      }
                      /**
                       * @dev Leaves the contract without owner. It will not be possible to call
                       * `onlyOwner` functions anymore. Can only be called by the current owner.
                       *
                       * NOTE: Renouncing ownership will leave the contract without an owner,
                       * thereby removing any functionality that is only available to the owner.
                       */
                      function renounceOwnership() public virtual onlyOwner {
                          emit OwnershipTransferred(_owner, address(0));
                          _owner = address(0);
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Can only be called by the current owner.
                       */
                      function transferOwnership(address newOwner) public virtual onlyOwner {
                          require(newOwner != address(0), "Ownable: new owner is the zero address");
                          emit OwnershipTransferred(_owner, newOwner);
                          _owner = newOwner;
                      }
                      uint256[49] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  import "../proxy/Initializable.sol";
                  /**
                   * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
                   *
                   * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
                   * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
                   * they need in their contracts using a combination of `abi.encode` and `keccak256`.
                   *
                   * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
                   * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
                   * ({_hashTypedDataV4}).
                   *
                   * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
                   * the chain id to protect against replay attacks on an eventual fork of the chain.
                   *
                   * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
                   * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
                   *
                   * _Available since v3.4._
                   */
                  abstract contract EIP712Upgradeable is Initializable {
                      /* solhint-disable var-name-mixedcase */
                      bytes32 private _HASHED_NAME;
                      bytes32 private _HASHED_VERSION;
                      bytes32 private constant _TYPE_HASH = keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)");
                      /* solhint-enable var-name-mixedcase */
                      /**
                       * @dev Initializes the domain separator and parameter caches.
                       *
                       * The meaning of `name` and `version` is specified in
                       * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
                       *
                       * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
                       * - `version`: the current major version of the signing domain.
                       *
                       * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
                       * contract upgrade].
                       */
                      function __EIP712_init(string memory name, string memory version) internal initializer {
                          __EIP712_init_unchained(name, version);
                      }
                      function __EIP712_init_unchained(string memory name, string memory version) internal initializer {
                          bytes32 hashedName = keccak256(bytes(name));
                          bytes32 hashedVersion = keccak256(bytes(version));
                          _HASHED_NAME = hashedName;
                          _HASHED_VERSION = hashedVersion;
                      }
                      /**
                       * @dev Returns the domain separator for the current chain.
                       */
                      function _domainSeparatorV4() internal view returns (bytes32) {
                          return _buildDomainSeparator(_TYPE_HASH, _EIP712NameHash(), _EIP712VersionHash());
                      }
                      function _buildDomainSeparator(bytes32 typeHash, bytes32 name, bytes32 version) private view returns (bytes32) {
                          return keccak256(
                              abi.encode(
                                  typeHash,
                                  name,
                                  version,
                                  _getChainId(),
                                  address(this)
                              )
                          );
                      }
                      /**
                       * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
                       * function returns the hash of the fully encoded EIP712 message for this domain.
                       *
                       * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
                       *
                       * ```solidity
                       * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
                       *     keccak256("Mail(address to,string contents)"),
                       *     mailTo,
                       *     keccak256(bytes(mailContents))
                       * )));
                       * address signer = ECDSA.recover(digest, signature);
                       * ```
                       */
                      function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
                          return keccak256(abi.encodePacked("\\x19\\x01", _domainSeparatorV4(), structHash));
                      }
                      function _getChainId() private view returns (uint256 chainId) {
                          this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              chainId := chainid()
                          }
                      }
                      /**
                       * @dev The hash of the name parameter for the EIP712 domain.
                       *
                       * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs
                       * are a concern.
                       */
                      function _EIP712NameHash() internal virtual view returns (bytes32) {
                          return _HASHED_NAME;
                      }
                      /**
                       * @dev The hash of the version parameter for the EIP712 domain.
                       *
                       * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs
                       * are a concern.
                       */
                      function _EIP712VersionHash() internal virtual view returns (bytes32) {
                          return _HASHED_VERSION;
                      }
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  /**
                   * @dev Interface of the ERC165 standard, as defined in the
                   * https://eips.ethereum.org/EIPS/eip-165[EIP].
                   *
                   * Implementers can declare support of contract interfaces, which can then be
                   * queried by others ({ERC165Checker}).
                   *
                   * For an implementation, see {ERC165}.
                   */
                  interface IERC165Upgradeable {
                      /**
                       * @dev Returns true if this contract implements the interface defined by
                       * `interfaceId`. See the corresponding
                       * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
                       * to learn more about how these ids are created.
                       *
                       * This function call must use less than 30 000 gas.
                       */
                      function supportsInterface(bytes4 interfaceId) external view returns (bool);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  /**
                   * @dev Wrappers over Solidity's arithmetic operations with added overflow
                   * checks.
                   *
                   * Arithmetic operations in Solidity wrap on overflow. This can easily result
                   * in bugs, because programmers usually assume that an overflow raises an
                   * error, which is the standard behavior in high level programming languages.
                   * `SafeMath` restores this intuition by reverting the transaction when an
                   * operation overflows.
                   *
                   * Using this library instead of the unchecked operations eliminates an entire
                   * class of bugs, so it's recommended to use it always.
                   */
                  library SafeMathUpgradeable {
                      /**
                       * @dev Returns the addition of two unsigned integers, with an overflow flag.
                       *
                       * _Available since v3.4._
                       */
                      function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                          uint256 c = a + b;
                          if (c < a) return (false, 0);
                          return (true, c);
                      }
                      /**
                       * @dev Returns the substraction of two unsigned integers, with an overflow flag.
                       *
                       * _Available since v3.4._
                       */
                      function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                          if (b > a) return (false, 0);
                          return (true, a - b);
                      }
                      /**
                       * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
                       *
                       * _Available since v3.4._
                       */
                      function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                          // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                          // benefit is lost if 'b' is also tested.
                          // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                          if (a == 0) return (true, 0);
                          uint256 c = a * b;
                          if (c / a != b) return (false, 0);
                          return (true, c);
                      }
                      /**
                       * @dev Returns the division of two unsigned integers, with a division by zero flag.
                       *
                       * _Available since v3.4._
                       */
                      function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                          if (b == 0) return (false, 0);
                          return (true, a / b);
                      }
                      /**
                       * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
                       *
                       * _Available since v3.4._
                       */
                      function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                          if (b == 0) return (false, 0);
                          return (true, a % b);
                      }
                      /**
                       * @dev Returns the addition of two unsigned integers, reverting on
                       * overflow.
                       *
                       * Counterpart to Solidity's `+` operator.
                       *
                       * Requirements:
                       *
                       * - Addition cannot overflow.
                       */
                      function add(uint256 a, uint256 b) internal pure returns (uint256) {
                          uint256 c = a + b;
                          require(c >= a, "SafeMath: addition overflow");
                          return c;
                      }
                      /**
                       * @dev Returns the subtraction of two unsigned integers, reverting on
                       * overflow (when the result is negative).
                       *
                       * Counterpart to Solidity's `-` operator.
                       *
                       * Requirements:
                       *
                       * - Subtraction cannot overflow.
                       */
                      function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                          require(b <= a, "SafeMath: subtraction overflow");
                          return a - b;
                      }
                      /**
                       * @dev Returns the multiplication of two unsigned integers, reverting on
                       * overflow.
                       *
                       * Counterpart to Solidity's `*` operator.
                       *
                       * Requirements:
                       *
                       * - Multiplication cannot overflow.
                       */
                      function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                          if (a == 0) return 0;
                          uint256 c = a * b;
                          require(c / a == b, "SafeMath: multiplication overflow");
                          return c;
                      }
                      /**
                       * @dev Returns the integer division of two unsigned integers, reverting on
                       * division by zero. The result is rounded towards zero.
                       *
                       * Counterpart to Solidity's `/` operator. Note: this function uses a
                       * `revert` opcode (which leaves remaining gas untouched) while Solidity
                       * uses an invalid opcode to revert (consuming all remaining gas).
                       *
                       * Requirements:
                       *
                       * - The divisor cannot be zero.
                       */
                      function div(uint256 a, uint256 b) internal pure returns (uint256) {
                          require(b > 0, "SafeMath: division by zero");
                          return a / b;
                      }
                      /**
                       * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                       * reverting when dividing by zero.
                       *
                       * Counterpart to Solidity's `%` operator. This function uses a `revert`
                       * opcode (which leaves remaining gas untouched) while Solidity uses an
                       * invalid opcode to revert (consuming all remaining gas).
                       *
                       * Requirements:
                       *
                       * - The divisor cannot be zero.
                       */
                      function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                          require(b > 0, "SafeMath: modulo by zero");
                          return a % b;
                      }
                      /**
                       * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                       * overflow (when the result is negative).
                       *
                       * CAUTION: This function is deprecated because it requires allocating memory for the error
                       * message unnecessarily. For custom revert reasons use {trySub}.
                       *
                       * Counterpart to Solidity's `-` operator.
                       *
                       * Requirements:
                       *
                       * - Subtraction cannot overflow.
                       */
                      function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                          require(b <= a, errorMessage);
                          return a - b;
                      }
                      /**
                       * @dev Returns the integer division of two unsigned integers, reverting with custom message on
                       * division by zero. The result is rounded towards zero.
                       *
                       * CAUTION: This function is deprecated because it requires allocating memory for the error
                       * message unnecessarily. For custom revert reasons use {tryDiv}.
                       *
                       * Counterpart to Solidity's `/` operator. Note: this function uses a
                       * `revert` opcode (which leaves remaining gas untouched) while Solidity
                       * uses an invalid opcode to revert (consuming all remaining gas).
                       *
                       * Requirements:
                       *
                       * - The divisor cannot be zero.
                       */
                      function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                          require(b > 0, errorMessage);
                          return a / b;
                      }
                      /**
                       * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                       * reverting with custom message when dividing by zero.
                       *
                       * CAUTION: This function is deprecated because it requires allocating memory for the error
                       * message unnecessarily. For custom revert reasons use {tryMod}.
                       *
                       * Counterpart to Solidity's `%` operator. This function uses a `revert`
                       * opcode (which leaves remaining gas untouched) while Solidity uses an
                       * invalid opcode to revert (consuming all remaining gas).
                       *
                       * Requirements:
                       *
                       * - The divisor cannot be zero.
                       */
                      function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                          require(b > 0, errorMessage);
                          return a % b;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // solhint-disable-next-line compiler-version
                  pragma solidity >=0.4.24 <0.8.0;
                  import "../utils/AddressUpgradeable.sol";
                  /**
                   * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
                   * behind a proxy. Since a proxied contract can't have a constructor, it's common to move constructor logic to an
                   * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
                   * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
                   *
                   * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
                   * possible by providing the encoded function call as the `_data` argument to {UpgradeableProxy-constructor}.
                   *
                   * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
                   * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
                   */
                  abstract contract Initializable {
                      /**
                       * @dev Indicates that the contract has been initialized.
                       */
                      bool private _initialized;
                      /**
                       * @dev Indicates that the contract is in the process of being initialized.
                       */
                      bool private _initializing;
                      /**
                       * @dev Modifier to protect an initializer function from being invoked twice.
                       */
                      modifier initializer() {
                          require(_initializing || _isConstructor() || !_initialized, "Initializable: contract is already initialized");
                          bool isTopLevelCall = !_initializing;
                          if (isTopLevelCall) {
                              _initializing = true;
                              _initialized = true;
                          }
                          _;
                          if (isTopLevelCall) {
                              _initializing = false;
                          }
                      }
                      /// @dev Returns true if and only if the function is running in the constructor
                      function _isConstructor() private view returns (bool) {
                          return !AddressUpgradeable.isContract(address(this));
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  import "../../introspection/IERC165Upgradeable.sol";
                  /**
                   * @dev Required interface of an ERC1155 compliant contract, as defined in the
                   * https://eips.ethereum.org/EIPS/eip-1155[EIP].
                   *
                   * _Available since v3.1._
                   */
                  interface IERC1155Upgradeable is IERC165Upgradeable {
                      /**
                       * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
                       */
                      event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);
                      /**
                       * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all
                       * transfers.
                       */
                      event TransferBatch(address indexed operator, address indexed from, address indexed to, uint256[] ids, uint256[] values);
                      /**
                       * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to
                       * `approved`.
                       */
                      event ApprovalForAll(address indexed account, address indexed operator, bool approved);
                      /**
                       * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.
                       *
                       * If an {URI} event was emitted for `id`, the standard
                       * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value
                       * returned by {IERC1155MetadataURI-uri}.
                       */
                      event URI(string value, uint256 indexed id);
                      /**
                       * @dev Returns the amount of tokens of token type `id` owned by `account`.
                       *
                       * Requirements:
                       *
                       * - `account` cannot be the zero address.
                       */
                      function balanceOf(address account, uint256 id) external view returns (uint256);
                      /**
                       * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.
                       *
                       * Requirements:
                       *
                       * - `accounts` and `ids` must have the same length.
                       */
                      function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids) external view returns (uint256[] memory);
                      /**
                       * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,
                       *
                       * Emits an {ApprovalForAll} event.
                       *
                       * Requirements:
                       *
                       * - `operator` cannot be the caller.
                       */
                      function setApprovalForAll(address operator, bool approved) external;
                      /**
                       * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.
                       *
                       * See {setApprovalForAll}.
                       */
                      function isApprovedForAll(address account, address operator) external view returns (bool);
                      /**
                       * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
                       *
                       * Emits a {TransferSingle} event.
                       *
                       * Requirements:
                       *
                       * - `to` cannot be the zero address.
                       * - If the caller is not `from`, it must be have been approved to spend ``from``'s tokens via {setApprovalForAll}.
                       * - `from` must have a balance of tokens of type `id` of at least `amount`.
                       * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
                       * acceptance magic value.
                       */
                      function safeTransferFrom(address from, address to, uint256 id, uint256 amount, bytes calldata data) external;
                      /**
                       * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
                       *
                       * Emits a {TransferBatch} event.
                       *
                       * Requirements:
                       *
                       * - `ids` and `amounts` must have the same length.
                       * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
                       * acceptance magic value.
                       */
                      function safeBatchTransferFrom(address from, address to, uint256[] calldata ids, uint256[] calldata amounts, bytes calldata data) external;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  /**
                   * @dev Interface of the ERC20 standard as defined in the EIP.
                   */
                  interface IERC20Upgradeable {
                      /**
                       * @dev Returns the amount of tokens in existence.
                       */
                      function totalSupply() external view returns (uint256);
                      /**
                       * @dev Returns the amount of tokens owned by `account`.
                       */
                      function balanceOf(address account) external view returns (uint256);
                      /**
                       * @dev Moves `amount` tokens from the caller's account to `recipient`.
                       *
                       * Returns a boolean value indicating whether the operation succeeded.
                       *
                       * Emits a {Transfer} event.
                       */
                      function transfer(address recipient, uint256 amount) external returns (bool);
                      /**
                       * @dev Returns the remaining number of tokens that `spender` will be
                       * allowed to spend on behalf of `owner` through {transferFrom}. This is
                       * zero by default.
                       *
                       * This value changes when {approve} or {transferFrom} are called.
                       */
                      function allowance(address owner, address spender) external view returns (uint256);
                      /**
                       * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                       *
                       * Returns a boolean value indicating whether the operation succeeded.
                       *
                       * IMPORTANT: Beware that changing an allowance with this method brings the risk
                       * that someone may use both the old and the new allowance by unfortunate
                       * transaction ordering. One possible solution to mitigate this race
                       * condition is to first reduce the spender's allowance to 0 and set the
                       * desired value afterwards:
                       * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                       *
                       * Emits an {Approval} event.
                       */
                      function approve(address spender, uint256 amount) external returns (bool);
                      /**
                       * @dev Moves `amount` tokens from `sender` to `recipient` using the
                       * allowance mechanism. `amount` is then deducted from the caller's
                       * allowance.
                       *
                       * Returns a boolean value indicating whether the operation succeeded.
                       *
                       * Emits a {Transfer} event.
                       */
                      function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                      /**
                       * @dev Emitted when `value` tokens are moved from one account (`from`) to
                       * another (`to`).
                       *
                       * Note that `value` may be zero.
                       */
                      event Transfer(address indexed from, address indexed to, uint256 value);
                      /**
                       * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                       * a call to {approve}. `value` is the new allowance.
                       */
                      event Approval(address indexed owner, address indexed spender, uint256 value);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  import "../../introspection/IERC165Upgradeable.sol";
                  /**
                   * @dev Required interface of an ERC721 compliant contract.
                   */
                  interface IERC721Upgradeable is IERC165Upgradeable {
                      /**
                       * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
                       */
                      event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
                      /**
                       * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
                       */
                      event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
                      /**
                       * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
                       */
                      event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
                      /**
                       * @dev Returns the number of tokens in ``owner``'s account.
                       */
                      function balanceOf(address owner) external view returns (uint256 balance);
                      /**
                       * @dev Returns the owner of the `tokenId` token.
                       *
                       * Requirements:
                       *
                       * - `tokenId` must exist.
                       */
                      function ownerOf(uint256 tokenId) external view returns (address owner);
                      /**
                       * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
                       * are aware of the ERC721 protocol to prevent tokens from being forever locked.
                       *
                       * Requirements:
                       *
                       * - `from` cannot be the zero address.
                       * - `to` cannot be the zero address.
                       * - `tokenId` token must exist and be owned by `from`.
                       * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
                       * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                       *
                       * Emits a {Transfer} event.
                       */
                      function safeTransferFrom(address from, address to, uint256 tokenId) external;
                      /**
                       * @dev Transfers `tokenId` token from `from` to `to`.
                       *
                       * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
                       *
                       * Requirements:
                       *
                       * - `from` cannot be the zero address.
                       * - `to` cannot be the zero address.
                       * - `tokenId` token must be owned by `from`.
                       * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
                       *
                       * Emits a {Transfer} event.
                       */
                      function transferFrom(address from, address to, uint256 tokenId) external;
                      /**
                       * @dev Gives permission to `to` to transfer `tokenId` token to another account.
                       * The approval is cleared when the token is transferred.
                       *
                       * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
                       *
                       * Requirements:
                       *
                       * - The caller must own the token or be an approved operator.
                       * - `tokenId` must exist.
                       *
                       * Emits an {Approval} event.
                       */
                      function approve(address to, uint256 tokenId) external;
                      /**
                       * @dev Returns the account approved for `tokenId` token.
                       *
                       * Requirements:
                       *
                       * - `tokenId` must exist.
                       */
                      function getApproved(uint256 tokenId) external view returns (address operator);
                      /**
                       * @dev Approve or remove `operator` as an operator for the caller.
                       * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
                       *
                       * Requirements:
                       *
                       * - The `operator` cannot be the caller.
                       *
                       * Emits an {ApprovalForAll} event.
                       */
                      function setApprovalForAll(address operator, bool _approved) external;
                      /**
                       * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
                       *
                       * See {setApprovalForAll}
                       */
                      function isApprovedForAll(address owner, address operator) external view returns (bool);
                      /**
                        * @dev Safely transfers `tokenId` token from `from` to `to`.
                        *
                        * Requirements:
                        *
                        * - `from` cannot be the zero address.
                        * - `to` cannot be the zero address.
                        * - `tokenId` token must exist and be owned by `from`.
                        * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
                        * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                        *
                        * Emits a {Transfer} event.
                        */
                      function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  /**
                   * @dev Collection of functions related to the address type
                   */
                  library AddressUpgradeable {
                      /**
                       * @dev Returns true if `account` is a contract.
                       *
                       * [IMPORTANT]
                       * ====
                       * It is unsafe to assume that an address for which this function returns
                       * false is an externally-owned account (EOA) and not a contract.
                       *
                       * Among others, `isContract` will return false for the following
                       * types of addresses:
                       *
                       *  - an externally-owned account
                       *  - a contract in construction
                       *  - an address where a contract will be created
                       *  - an address where a contract lived, but was destroyed
                       * ====
                       */
                      function isContract(address account) internal view returns (bool) {
                          // This method relies on extcodesize, which returns 0 for contracts in
                          // construction, since the code is only stored at the end of the
                          // constructor execution.
                          uint256 size;
                          // solhint-disable-next-line no-inline-assembly
                          assembly { size := extcodesize(account) }
                          return size > 0;
                      }
                      /**
                       * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                       * `recipient`, forwarding all available gas and reverting on errors.
                       *
                       * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                       * of certain opcodes, possibly making contracts go over the 2300 gas limit
                       * imposed by `transfer`, making them unable to receive funds via
                       * `transfer`. {sendValue} removes this limitation.
                       *
                       * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                       *
                       * IMPORTANT: because control is transferred to `recipient`, care must be
                       * taken to not create reentrancy vulnerabilities. Consider using
                       * {ReentrancyGuard} or the
                       * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                       */
                      function sendValue(address payable recipient, uint256 amount) internal {
                          require(address(this).balance >= amount, "Address: insufficient balance");
                          // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                          (bool success, ) = recipient.call{ value: amount }("");
                          require(success, "Address: unable to send value, recipient may have reverted");
                      }
                      /**
                       * @dev Performs a Solidity function call using a low level `call`. A
                       * plain`call` is an unsafe replacement for a function call: use this
                       * function instead.
                       *
                       * If `target` reverts with a revert reason, it is bubbled up by this
                       * function (like regular Solidity function calls).
                       *
                       * Returns the raw returned data. To convert to the expected return value,
                       * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                       *
                       * Requirements:
                       *
                       * - `target` must be a contract.
                       * - calling `target` with `data` must not revert.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCall(target, data, "Address: low-level call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                       * `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but also transferring `value` wei to `target`.
                       *
                       * Requirements:
                       *
                       * - the calling contract must have an ETH balance of at least `value`.
                       * - the called Solidity function must be `payable`.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                       * with `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                          require(address(this).balance >= value, "Address: insufficient balance for call");
                          require(isContract(target), "Address: call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.call{ value: value }(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                          return functionStaticCall(target, data, "Address: low-level static call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                          require(isContract(target), "Address: static call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.staticcall(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                          if (success) {
                              return returndata;
                          } else {
                              // Look for revert reason and bubble it up if present
                              if (returndata.length > 0) {
                                  // The easiest way to bubble the revert reason is using memory via assembly
                                  // solhint-disable-next-line no-inline-assembly
                                  assembly {
                                      let returndata_size := mload(returndata)
                                      revert(add(32, returndata), returndata_size)
                                  }
                              } else {
                                  revert(errorMessage);
                              }
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  import "../proxy/Initializable.sol";
                  /*
                   * @dev Provides information about the current execution context, including the
                   * sender of the transaction and its data. While these are generally available
                   * via msg.sender and msg.data, they should not be accessed in such a direct
                   * manner, since when dealing with GSN meta-transactions the account sending and
                   * paying for execution may not be the actual sender (as far as an application
                   * is concerned).
                   *
                   * This contract is only required for intermediate, library-like contracts.
                   */
                  abstract contract ContextUpgradeable is Initializable {
                      function __Context_init() internal initializer {
                          __Context_init_unchained();
                      }
                      function __Context_init_unchained() internal initializer {
                      }
                      function _msgSender() internal view virtual returns (address payable) {
                          return msg.sender;
                      }
                      function _msgData() internal view virtual returns (bytes memory) {
                          this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                          return msg.data;
                      }
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  pragma abicoder v2;
                  import "@rarible/lib-asset/contracts/LibAsset.sol";
                  interface IAssetMatcher {
                      function matchAssets(
                          LibAsset.AssetType memory leftAssetType,
                          LibAsset.AssetType memory rightAssetType
                      ) external view returns (LibAsset.AssetType memory);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.9 <0.8.0;
                  pragma abicoder v2;
                  import "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol";
                  interface IERC20TransferProxy {
                      function erc20safeTransferFrom(IERC20Upgradeable token, address from, address to, uint256 value) external;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.9 <0.8.0;
                  pragma abicoder v2;
                  import "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol";
                  import "@openzeppelin/contracts-upgradeable/token/ERC1155/IERC1155Upgradeable.sol";
                  interface INftTransferProxy {
                      function erc721safeTransferFrom(IERC721Upgradeable token, address from, address to, uint256 tokenId) external;
                      function erc1155safeTransferFrom(IERC1155Upgradeable token, address from, address to, uint256 id, uint256 value, bytes calldata data) external;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  pragma abicoder v2;
                  import "@rarible/lib-part/contracts/LibPart.sol";
                  interface IRoyaltiesProvider {
                      function getRoyalties(address token, uint tokenId) external returns (LibPart.Part[] memory);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.9 <0.8.0;
                  pragma abicoder v2;
                  import "@rarible/lib-asset/contracts/LibAsset.sol";
                  interface ITransferProxy {
                      function transfer(LibAsset.Asset calldata asset, address from, address to) external;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  pragma abicoder v2;
                  import "@rarible/exchange-interfaces/contracts/IAssetMatcher.sol";
                  import "@openzeppelin/contracts-upgradeable/proxy/Initializable.sol";
                  import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
                  abstract contract AssetMatcher is Initializable, OwnableUpgradeable {
                      bytes constant EMPTY = "";
                      mapping(bytes4 => address) internal matchers;
                      event MatcherChange(bytes4 indexed assetType, address matcher);
                      function setAssetMatcher(bytes4 assetType, address matcher) external onlyOwner {
                          matchers[assetType] = matcher;
                          emit MatcherChange(assetType, matcher);
                      }
                      function matchAssets(LibAsset.AssetType memory leftAssetType, LibAsset.AssetType memory rightAssetType) internal view returns (LibAsset.AssetType memory) {
                          LibAsset.AssetType memory result = matchAssetOneSide(leftAssetType, rightAssetType);
                          if (result.assetClass == 0) {
                              return matchAssetOneSide(rightAssetType, leftAssetType);
                          } else {
                              return result;
                          }
                      }
                      function matchAssetOneSide(LibAsset.AssetType memory leftAssetType, LibAsset.AssetType memory rightAssetType) private view returns (LibAsset.AssetType memory) {
                          bytes4 classLeft = leftAssetType.assetClass;
                          bytes4 classRight = rightAssetType.assetClass;
                          if (classLeft == LibAsset.ETH_ASSET_CLASS) {
                              if (classRight == LibAsset.ETH_ASSET_CLASS) {
                                  return leftAssetType;
                              }
                              return LibAsset.AssetType(0, EMPTY);
                          }
                          if (classLeft == LibAsset.ERC20_ASSET_CLASS) {
                              if (classRight == LibAsset.ERC20_ASSET_CLASS) {
                                  return simpleMatch(leftAssetType, rightAssetType);
                              }
                              return LibAsset.AssetType(0, EMPTY);
                          }
                          if (classLeft == LibAsset.ERC721_ASSET_CLASS) {
                              if (classRight == LibAsset.ERC721_ASSET_CLASS) {
                                  return simpleMatch(leftAssetType, rightAssetType);
                              }
                              return LibAsset.AssetType(0, EMPTY);
                          }
                          if (classLeft == LibAsset.ERC1155_ASSET_CLASS) {
                              if (classRight == LibAsset.ERC1155_ASSET_CLASS) {
                                  return simpleMatch(leftAssetType, rightAssetType);
                              }
                              return LibAsset.AssetType(0, EMPTY);
                          }
                          address matcher = matchers[classLeft];
                          if (matcher != address(0)) {
                              return IAssetMatcher(matcher).matchAssets(leftAssetType, rightAssetType);
                          }
                          if (classLeft == classRight) {
                              return simpleMatch(leftAssetType, rightAssetType);
                          }
                          revert("not found IAssetMatcher");
                      }
                      function simpleMatch(LibAsset.AssetType memory leftAssetType, LibAsset.AssetType memory rightAssetType) private pure returns (LibAsset.AssetType memory) {
                          bytes32 leftHash = keccak256(leftAssetType.data);
                          bytes32 rightHash = keccak256(rightAssetType.data);
                          if (leftHash == rightHash) {
                              return leftAssetType;
                          }
                          return LibAsset.AssetType(0, EMPTY);
                      }
                      uint256[49] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  pragma abicoder v2;
                  import "./ExchangeV2Core.sol";
                  import "@rarible/transfer-manager/contracts/RaribleTransferManager.sol";
                  contract ExchangeV2 is ExchangeV2Core, RaribleTransferManager {
                      function __ExchangeV2_init(
                          address _transferProxy,
                          address _erc20TransferProxy,
                          uint newProtocolFee,
                          address newDefaultFeeReceiver,
                          IRoyaltiesProvider newRoyaltiesProvider
                      ) external initializer {
                          __Context_init_unchained();
                          __Ownable_init_unchained();
                          __TransferExecutor_init_unchained(_transferProxy, _erc20TransferProxy);
                          __RaribleTransferManager_init_unchained(newProtocolFee, newDefaultFeeReceiver, newRoyaltiesProvider);
                          __OrderValidator_init_unchained();
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  pragma abicoder v2;
                  import "./libraries/LibFill.sol";
                  import "./libraries/LibOrderData.sol";
                  import "./libraries/LibDirectTransfer.sol";
                  import "./OrderValidator.sol";
                  import "./AssetMatcher.sol";
                  import "@rarible/transfer-manager/contracts/TransferExecutor.sol";
                  import "@rarible/transfer-manager/contracts/interfaces/ITransferManager.sol";
                  import "@rarible/transfer-manager/contracts/lib/LibDeal.sol";
                  abstract contract ExchangeV2Core is Initializable, OwnableUpgradeable, AssetMatcher, TransferExecutor, OrderValidator, ITransferManager {
                      using SafeMathUpgradeable for uint;
                      using LibTransfer for address;
                      uint256 private constant UINT256_MAX = type(uint256).max;
                      //state of the orders
                      mapping(bytes32 => uint) public fills;
                      //events
                      event Cancel(bytes32 hash);
                      event Match(bytes32 leftHash, bytes32 rightHash, uint newLeftFill, uint newRightFill);
                      function cancel(LibOrder.Order memory order) external {
                          require(_msgSender() == order.maker, "not a maker");
                          require(order.salt != 0, "0 salt can't be used");
                          bytes32 orderKeyHash = LibOrder.hashKey(order);
                          fills[orderKeyHash] = UINT256_MAX;
                          emit Cancel(orderKeyHash);
                      }
                      /**
                       * @dev function, generate sellOrder and buyOrder from parameters and call validateAndMatch() for purchase transaction
                   
                      */
                      function directPurchase(
                          LibDirectTransfer.Purchase calldata direct
                      ) external payable{
                          LibAsset.AssetType memory paymentAssetType = getPaymentAssetType(direct.paymentToken);
                                  
                          LibOrder.Order memory sellOrder = LibOrder.Order(
                              direct.sellOrderMaker,
                              LibAsset.Asset(
                                  LibAsset.AssetType(
                                      direct.nftAssetClass,
                                      direct.nftData
                                  ),
                                  direct.sellOrderNftAmount
                              ),
                              address(0),
                              LibAsset.Asset(
                                  paymentAssetType,
                                  direct.sellOrderPaymentAmount
                              ),
                              direct.sellOrderSalt,
                              direct.sellOrderStart,
                              direct.sellOrderEnd,
                              direct.sellOrderDataType,
                              direct.sellOrderData
                          );
                          LibOrder.Order memory buyOrder = LibOrder.Order(
                              address(0),
                              LibAsset.Asset(
                                  paymentAssetType,
                                  direct.buyOrderPaymentAmount
                              ),
                              address(0),
                              LibAsset.Asset(
                                  LibAsset.AssetType(
                                      direct.nftAssetClass,
                                      direct.nftData
                                  ),
                                  direct.buyOrderNftAmount
                              ),
                              0,
                              0,
                              0,
                              direct.sellOrderDataType,
                              direct.buyOrderData
                          );
                          validateFull(sellOrder, direct.sellOrderSignature);
                          matchAndTransfer(sellOrder, buyOrder);
                      }
                      /**
                       * @dev function, generate sellOrder and buyOrder from parameters and call validateAndMatch() for accept bid transaction
                       * @param direct struct with parameters for accept bid operation
                       */
                      function directAcceptBid(
                          LibDirectTransfer.AcceptBid calldata direct
                      ) external payable {
                          LibAsset.AssetType memory paymentAssetType = getPaymentAssetType(direct.paymentToken);
                          LibOrder.Order memory buyOrder = LibOrder.Order(
                              direct.bidMaker,
                              LibAsset.Asset(
                                  paymentAssetType,
                                  direct.bidPaymentAmount
                              ),
                              address(0),
                              LibAsset.Asset(
                                  LibAsset.AssetType(
                                      direct.nftAssetClass,
                                      direct.nftData
                                  ),
                                  direct.bidNftAmount
                              ),
                              direct.bidSalt,
                              direct.bidStart,
                              direct.bidEnd,
                              direct.bidDataType,
                              direct.bidData
                          );
                          LibOrder.Order memory sellOrder = LibOrder.Order(
                              address(0),
                              LibAsset.Asset(
                                  LibAsset.AssetType(
                                      direct.nftAssetClass,
                                      direct.nftData
                                  ),
                                  direct.sellOrderNftAmount
                              ),
                              address(0),
                              LibAsset.Asset(
                                  paymentAssetType,
                                  direct.sellOrderPaymentAmount
                              ),
                              0,
                              0,
                              0,
                              direct.bidDataType,
                              direct.sellOrderData
                          );
                          validateFull(buyOrder, direct.bidSignature);
                          matchAndTransfer(sellOrder, buyOrder);
                      }
                      function matchOrders(
                          LibOrder.Order memory orderLeft,
                          bytes memory signatureLeft,
                          LibOrder.Order memory orderRight,
                          bytes memory signatureRight
                      ) external payable {
                          validateOrders(orderLeft, signatureLeft, orderRight, signatureRight);
                          matchAndTransfer(orderLeft, orderRight);
                      }
                      /**
                        * @dev function, validate orders
                        * @param orderLeft left order
                        * @param signatureLeft order left signature
                        * @param orderRight right order
                        * @param signatureRight order right signature
                        */
                      function validateOrders(LibOrder.Order memory orderLeft, bytes memory signatureLeft, LibOrder.Order memory orderRight, bytes memory signatureRight) internal view {
                          validateFull(orderLeft, signatureLeft);
                          validateFull(orderRight, signatureRight);
                          if (orderLeft.taker != address(0)) {
                              if (orderRight.maker != address(0))
                                  require(orderRight.maker == orderLeft.taker, "leftOrder.taker verification failed");
                          }
                          if (orderRight.taker != address(0)) {
                              if (orderLeft.maker != address(0))
                                  require(orderRight.taker == orderLeft.maker, "rightOrder.taker verification failed");
                          }
                      }
                      /**
                          @notice matches valid orders and transfers their assets
                          @param orderLeft the left order of the match
                          @param orderRight the right order of the match
                      */
                      function matchAndTransfer(LibOrder.Order memory orderLeft, LibOrder.Order memory orderRight) internal {
                          (LibAsset.AssetType memory makeMatch, LibAsset.AssetType memory takeMatch) = matchAssets(orderLeft, orderRight);
                          (LibOrderData.GenericOrderData memory leftOrderData, LibOrderData.GenericOrderData memory rightOrderData, LibFill.FillResult memory newFill) =
                              parseOrdersSetFillEmitMatch(orderLeft, orderRight);
                          (uint totalMakeValue, uint totalTakeValue) = doTransfers(
                              LibDeal.DealSide({
                                  asset: LibAsset.Asset({
                                      assetType: makeMatch,
                                      value: newFill.leftValue
                                  }),
                                  payouts: leftOrderData.payouts,
                                  originFees: leftOrderData.originFees,
                                  proxy: proxies[makeMatch.assetClass],
                                  from: orderLeft.maker,
                                  protocolFeeEnabled: leftOrderData.protocolFeeEnabled
                              }), 
                              LibDeal.DealSide({
                                  asset: LibAsset.Asset( 
                                      takeMatch,
                                      newFill.rightValue
                                  ),
                                  payouts: rightOrderData.payouts,
                                  originFees: rightOrderData.originFees,
                                  proxy: proxies[takeMatch.assetClass],
                                  from: orderRight.maker,
                                  protocolFeeEnabled: rightOrderData.protocolFeeEnabled
                              }),
                              LibFeeSide.getFeeSide(makeMatch.assetClass, takeMatch.assetClass)
                          );
                          if (makeMatch.assetClass == LibAsset.ETH_ASSET_CLASS) {
                              require(takeMatch.assetClass != LibAsset.ETH_ASSET_CLASS);
                              require(msg.value >= totalMakeValue, "not enough eth");
                              if (msg.value > totalMakeValue) {
                                  address(msg.sender).transferEth(msg.value.sub(totalMakeValue));
                              }
                          } else if (takeMatch.assetClass == LibAsset.ETH_ASSET_CLASS) {
                              require(msg.value >= totalTakeValue, "not enough eth");
                              if (msg.value > totalTakeValue) {
                                  address(msg.sender).transferEth(msg.value.sub(totalTakeValue));
                              }
                          }
                      }
                      function parseOrdersSetFillEmitMatch(
                          LibOrder.Order memory orderLeft,
                          LibOrder.Order memory orderRight
                      ) internal returns (LibOrderData.GenericOrderData memory leftOrderData, LibOrderData.GenericOrderData memory rightOrderData, LibFill.FillResult memory newFill) {
                          bytes32 leftOrderKeyHash = LibOrder.hashKey(orderLeft);
                          bytes32 rightOrderKeyHash = LibOrder.hashKey(orderRight);
                          address msgSender = _msgSender();
                          if (orderLeft.maker == address(0)) {
                              orderLeft.maker = msgSender;
                          }
                          if (orderRight.maker == address(0)) {
                              orderRight.maker = msgSender;
                          }
                          leftOrderData = LibOrderData.parse(orderLeft);
                          rightOrderData = LibOrderData.parse(orderRight);
                          newFill = setFillEmitMatch(
                              orderLeft,
                              orderRight,
                              leftOrderKeyHash,
                              rightOrderKeyHash,
                              leftOrderData.isMakeFill,
                              rightOrderData.isMakeFill
                          );
                      }
                      /**
                          @notice calculates fills for the matched orders and set them in "fills" mapping
                          @param orderLeft left order of the match
                          @param orderRight right order of the match
                          @param leftMakeFill true if the left orders uses make-side fills, false otherwise
                          @param rightMakeFill true if the right orders uses make-side fills, false otherwise
                          @return returns change in orders' fills by the match 
                      */
                      function setFillEmitMatch(
                          LibOrder.Order memory orderLeft,
                          LibOrder.Order memory orderRight,
                          bytes32 leftOrderKeyHash,
                          bytes32 rightOrderKeyHash,
                          bool leftMakeFill,
                          bool rightMakeFill
                      ) internal returns (LibFill.FillResult memory) {
                          uint leftOrderFill = getOrderFill(orderLeft.salt, leftOrderKeyHash);
                          uint rightOrderFill = getOrderFill(orderRight.salt, rightOrderKeyHash);
                          LibFill.FillResult memory newFill = LibFill.fillOrder(orderLeft, orderRight, leftOrderFill, rightOrderFill, leftMakeFill, rightMakeFill);
                          if (orderLeft.makeAsset.value != 0 || orderRight.takeAsset.value != 0) {
                              require(newFill.leftValue > 0, "nothing to fill");
                          }
                          if (orderLeft.takeAsset.value != 0 || orderRight.makeAsset.value != 0) {
                              require(newFill.rightValue > 0, "nothing to fill");
                          }
                          if (orderLeft.salt != 0) {
                              if (leftMakeFill) {
                                  fills[leftOrderKeyHash] = leftOrderFill.add(newFill.leftValue);
                              } else {
                                  fills[leftOrderKeyHash] = leftOrderFill.add(newFill.rightValue);
                              }
                          }
                          if (orderRight.salt != 0) {
                              if (rightMakeFill) {
                                  fills[rightOrderKeyHash] = rightOrderFill.add(newFill.rightValue);
                              } else {
                                  fills[rightOrderKeyHash] = rightOrderFill.add(newFill.leftValue);
                              }
                          }
                          emit Match(leftOrderKeyHash, rightOrderKeyHash, newFill.rightValue, newFill.leftValue);
                          return newFill;
                      }
                      function getOrderFill(uint salt, bytes32 hash) internal view returns (uint fill) {
                          if (salt == 0) {
                              fill = 0;
                          } else {
                              fill = fills[hash];
                          }
                      }
                      function matchAssets(LibOrder.Order memory orderLeft, LibOrder.Order memory orderRight) internal view returns (LibAsset.AssetType memory makeMatch, LibAsset.AssetType memory takeMatch) {
                          makeMatch = matchAssets(orderLeft.makeAsset.assetType, orderRight.takeAsset.assetType);
                          require(makeMatch.assetClass != 0, "assets don't match");
                          takeMatch = matchAssets(orderLeft.takeAsset.assetType, orderRight.makeAsset.assetType);
                          require(takeMatch.assetClass != 0, "assets don't match");
                      }
                      function validateFull(LibOrder.Order memory order, bytes memory signature) internal view {
                          LibOrder.validateOrderTime(order);
                          validate(order, signature);
                      }
                      function getPaymentAssetType(address token) internal pure returns(LibAsset.AssetType memory){
                          LibAsset.AssetType memory result;
                          if(token == address(0)) {
                              result.assetClass = LibAsset.ETH_ASSET_CLASS;
                          } else {
                              result.assetClass = LibAsset.ERC20_ASSET_CLASS;
                              result.data = abi.encode(token);
                          }
                          return result;
                      }
                      uint256[49] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  import "./libraries/LibOrder.sol";
                  import "@rarible/lib-signature/contracts/IERC1271.sol";
                  import "@rarible/lib-signature/contracts/LibSignature.sol";
                  import "@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol";
                  import "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol";
                  import "@openzeppelin/contracts-upgradeable/drafts/EIP712Upgradeable.sol";
                  abstract contract OrderValidator is Initializable, ContextUpgradeable, EIP712Upgradeable {
                      using LibSignature for bytes32;
                      using AddressUpgradeable for address;
                      
                      bytes4 constant internal MAGICVALUE = 0x1626ba7e;
                      function __OrderValidator_init_unchained() internal initializer {
                          __EIP712_init_unchained("Exchange", "2");
                      }
                      function validate(LibOrder.Order memory order, bytes memory signature) internal view {
                          if (order.salt == 0) {
                              if (order.maker != address(0)) {
                                  require(_msgSender() == order.maker, "maker is not tx sender");
                              }
                          } else {
                              if (_msgSender() != order.maker) {
                                  bytes32 hash = LibOrder.hash(order);
                                  // if maker is contract checking ERC1271 signature
                                  if (order.maker.isContract()) {
                                      require(
                                          IERC1271(order.maker).isValidSignature(_hashTypedDataV4(hash), signature) == MAGICVALUE,
                                          "contract order signature verification error"
                                      );
                                  } else {
                                      // if maker is not contract then checking ECDSA signature
                                      if (_hashTypedDataV4(hash).recover(signature) != order.maker) {
                                          revert("order signature verification error");
                                      } else {
                                          require (order.maker != address(0), "no maker");
                                      }
                                  }
                              }
                          }
                      }
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  import "@rarible/lib-asset/contracts/LibAsset.sol";
                  library LibDirectTransfer { //LibDirectTransfers
                      /*All buy parameters need for create buyOrder and sellOrder*/
                      struct Purchase {
                          address sellOrderMaker; //
                          uint256 sellOrderNftAmount;
                          bytes4 nftAssetClass;
                          bytes nftData;
                          uint256 sellOrderPaymentAmount;
                          address paymentToken;
                          uint256 sellOrderSalt;
                          uint sellOrderStart;
                          uint sellOrderEnd;
                          bytes4 sellOrderDataType;
                          bytes sellOrderData;
                          bytes sellOrderSignature;
                          uint256 buyOrderPaymentAmount;
                          uint256 buyOrderNftAmount;
                          bytes buyOrderData;
                      }
                      /*All accept bid parameters need for create buyOrder and sellOrder*/
                      struct AcceptBid {
                          address bidMaker; //
                          uint256 bidNftAmount;
                          bytes4 nftAssetClass;
                          bytes nftData;
                          uint256 bidPaymentAmount;
                          address paymentToken;
                          uint256 bidSalt;
                          uint bidStart;
                          uint bidEnd;
                          bytes4 bidDataType;
                          bytes bidData;
                          bytes bidSignature;
                          uint256 sellOrderPaymentAmount;
                          uint256 sellOrderNftAmount;
                          bytes sellOrderData;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  import "./LibOrder.sol";
                  library LibFill {
                      struct FillResult {
                          uint leftValue;
                          uint rightValue;
                      }
                      struct IsMakeFill {
                          bool leftMake;
                          bool rightMake;
                      }
                      /**
                       * @dev Should return filled values
                       * @param leftOrder left order
                       * @param rightOrder right order
                       * @param leftOrderFill current fill of the left order (0 if order is unfilled)
                       * @param rightOrderFill current fill of the right order (0 if order is unfilled)
                       * @param leftIsMakeFill true if left orders fill is calculated from the make side, false if from the take side
                       * @param rightIsMakeFill true if right orders fill is calculated from the make side, false if from the take side
                       * @return tuple representing fill of both assets
                       */
                      function fillOrder(LibOrder.Order memory leftOrder, LibOrder.Order memory rightOrder, uint leftOrderFill, uint rightOrderFill, bool leftIsMakeFill, bool rightIsMakeFill) internal pure returns (FillResult memory) {
                          (uint leftMakeValue, uint leftTakeValue) = LibOrder.calculateRemaining(leftOrder, leftOrderFill, leftIsMakeFill);
                          (uint rightMakeValue, uint rightTakeValue) = LibOrder.calculateRemaining(rightOrder, rightOrderFill, rightIsMakeFill);
                          //We have 3 cases here:
                          if (rightTakeValue > leftMakeValue || (rightTakeValue == leftMakeValue && leftMakeValue == 0)) { //1nd: left order should be fully filled
                              return fillLeft(leftMakeValue, leftTakeValue, rightOrder.makeAsset.value, rightOrder.takeAsset.value);
                          }//2st: right order should be fully filled or 3d: both should be fully filled if required values are the same
                          return fillRight(leftOrder.makeAsset.value, leftOrder.takeAsset.value, rightMakeValue, rightTakeValue);
                      }
                      function fillRight(uint leftMakeValue, uint leftTakeValue, uint rightMakeValue, uint rightTakeValue) internal pure returns (FillResult memory result) {
                          uint makerValue = LibMath.safeGetPartialAmountFloor(rightTakeValue, leftMakeValue, leftTakeValue);
                          require(makerValue <= rightMakeValue, "fillRight: unable to fill");
                          return FillResult(rightTakeValue, makerValue);
                      }
                      function fillLeft(uint leftMakeValue, uint leftTakeValue, uint rightMakeValue, uint rightTakeValue) internal pure returns (FillResult memory result) {
                          uint rightTake = LibMath.safeGetPartialAmountFloor(leftTakeValue, rightMakeValue, rightTakeValue);
                          require(rightTake <= leftMakeValue, "fillLeft: unable to fill");
                          return FillResult(leftMakeValue, leftTakeValue);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  import "@openzeppelin/contracts-upgradeable/math/SafeMathUpgradeable.sol";
                  library LibMath {
                      using SafeMathUpgradeable for uint;
                      /// @dev Calculates partial value given a numerator and denominator rounded down.
                      ///      Reverts if rounding error is >= 0.1%
                      /// @param numerator Numerator.
                      /// @param denominator Denominator.
                      /// @param target Value to calculate partial of.
                      /// @return partialAmount value of target rounded down.
                      function safeGetPartialAmountFloor(
                          uint256 numerator,
                          uint256 denominator,
                          uint256 target
                      ) internal pure returns (uint256 partialAmount) {
                          if (isRoundingErrorFloor(numerator, denominator, target)) {
                              revert("rounding error");
                          }
                          partialAmount = numerator.mul(target).div(denominator);
                      }
                      /// @dev Checks if rounding error >= 0.1% when rounding down.
                      /// @param numerator Numerator.
                      /// @param denominator Denominator.
                      /// @param target Value to multiply with numerator/denominator.
                      /// @return isError Rounding error is present.
                      function isRoundingErrorFloor(
                          uint256 numerator,
                          uint256 denominator,
                          uint256 target
                      ) internal pure returns (bool isError) {
                          if (denominator == 0) {
                              revert("division by zero");
                          }
                          // The absolute rounding error is the difference between the rounded
                          // value and the ideal value. The relative rounding error is the
                          // absolute rounding error divided by the absolute value of the
                          // ideal value. This is undefined when the ideal value is zero.
                          //
                          // The ideal value is `numerator * target / denominator`.
                          // Let's call `numerator * target % denominator` the remainder.
                          // The absolute error is `remainder / denominator`.
                          //
                          // When the ideal value is zero, we require the absolute error to
                          // be zero. Fortunately, this is always the case. The ideal value is
                          // zero iff `numerator == 0` and/or `target == 0`. In this case the
                          // remainder and absolute error are also zero.
                          if (target == 0 || numerator == 0) {
                              return false;
                          }
                          // Otherwise, we want the relative rounding error to be strictly
                          // less than 0.1%.
                          // The relative error is `remainder / (numerator * target)`.
                          // We want the relative error less than 1 / 1000:
                          //        remainder / (numerator * target)  <  1 / 1000
                          // or equivalently:
                          //        1000 * remainder  <  numerator * target
                          // so we have a rounding error iff:
                          //        1000 * remainder  >=  numerator * target
                          uint256 remainder = mulmod(
                              target,
                              numerator,
                              denominator
                          );
                          isError = remainder.mul(1000) >= numerator.mul(target);
                      }
                      function safeGetPartialAmountCeil(
                          uint256 numerator,
                          uint256 denominator,
                          uint256 target
                      ) internal pure returns (uint256 partialAmount) {
                          if (isRoundingErrorCeil(numerator, denominator, target)) {
                              revert("rounding error");
                          }
                          partialAmount = numerator.mul(target).add(denominator.sub(1)).div(denominator);
                      }
                      /// @dev Checks if rounding error >= 0.1% when rounding up.
                      /// @param numerator Numerator.
                      /// @param denominator Denominator.
                      /// @param target Value to multiply with numerator/denominator.
                      /// @return isError Rounding error is present.
                      function isRoundingErrorCeil(
                          uint256 numerator,
                          uint256 denominator,
                          uint256 target
                      ) internal pure returns (bool isError) {
                          if (denominator == 0) {
                              revert("division by zero");
                          }
                          // See the comments in `isRoundingError`.
                          if (target == 0 || numerator == 0) {
                              // When either is zero, the ideal value and rounded value are zero
                              // and there is no rounding error. (Although the relative error
                              // is undefined.)
                              return false;
                          }
                          // Compute remainder as before
                          uint256 remainder = mulmod(
                              target,
                              numerator,
                              denominator
                          );
                          remainder = denominator.sub(remainder) % denominator;
                          isError = remainder.mul(1000) >= numerator.mul(target);
                          return isError;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  import "@rarible/lib-asset/contracts/LibAsset.sol";
                  import "./LibMath.sol";
                  import "./LibOrderDataV3.sol";
                  import "./LibOrderDataV2.sol";
                  import "./LibOrderDataV1.sol";
                  library LibOrder {
                      using SafeMathUpgradeable for uint;
                      bytes32 constant ORDER_TYPEHASH = keccak256(
                          "Order(address maker,Asset makeAsset,address taker,Asset takeAsset,uint256 salt,uint256 start,uint256 end,bytes4 dataType,bytes data)Asset(AssetType assetType,uint256 value)AssetType(bytes4 assetClass,bytes data)"
                      );
                      bytes4 constant DEFAULT_ORDER_TYPE = 0xffffffff;
                      struct Order {
                          address maker;
                          LibAsset.Asset makeAsset;
                          address taker;
                          LibAsset.Asset takeAsset;
                          uint salt;
                          uint start;
                          uint end;
                          bytes4 dataType;
                          bytes data;
                      }
                      /**
                       * @dev Calculate remaining make and take values of the order (after partial filling real make and take decrease)
                       * @param order initial order to calculate remaining values for
                       * @param fill current fill of the left order (0 if order is unfilled)
                       * @param isMakeFill true if order fill is calculated from the make side, false if from the take side
                       * @return makeValue remaining make value of the order. if fill = 0 then it's order's make value
                       * @return takeValue remaining take value of the order. if fill = 0 then it's order's take value
                       */
                      function calculateRemaining(Order memory order, uint fill, bool isMakeFill) internal pure returns (uint makeValue, uint takeValue) {
                          if (isMakeFill) {
                              makeValue = order.makeAsset.value.sub(fill);
                              takeValue = LibMath.safeGetPartialAmountFloor(order.takeAsset.value, order.makeAsset.value, makeValue);
                          } else {
                              takeValue = order.takeAsset.value.sub(fill);
                              makeValue = LibMath.safeGetPartialAmountFloor(order.makeAsset.value, order.takeAsset.value, takeValue); 
                          } 
                      }
                      function hashKey(Order memory order) internal pure returns (bytes32) {
                          if (order.dataType == LibOrderDataV1.V1 || order.dataType == DEFAULT_ORDER_TYPE) {
                              return keccak256(abi.encode(
                                  order.maker,
                                  LibAsset.hash(order.makeAsset.assetType),
                                  LibAsset.hash(order.takeAsset.assetType),
                                  order.salt
                              ));
                          } else {
                              //order.data is in hash for V2, V3 and all new order
                              return keccak256(abi.encode(
                                  order.maker,
                                  LibAsset.hash(order.makeAsset.assetType),
                                  LibAsset.hash(order.takeAsset.assetType),
                                  order.salt,
                                  order.data
                              ));
                          }
                      }
                      function hash(Order memory order) internal pure returns (bytes32) {
                          return keccak256(abi.encode(
                                  ORDER_TYPEHASH,
                                  order.maker,
                                  LibAsset.hash(order.makeAsset),
                                  order.taker,
                                  LibAsset.hash(order.takeAsset),
                                  order.salt,
                                  order.start,
                                  order.end,
                                  order.dataType,
                                  keccak256(order.data)
                              ));
                      }
                      function validateOrderTime(LibOrder.Order memory order) internal view {
                          require(order.start == 0 || order.start < block.timestamp, "Order start validation failed");
                          require(order.end == 0 || order.end > block.timestamp, "Order end validation failed");
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  pragma abicoder v2;
                  import "./LibOrder.sol";
                  library LibOrderData {
                      struct GenericOrderData {
                          LibPart.Part[] payouts;
                          LibPart.Part[] originFees;
                          bool isMakeFill;
                          bool protocolFeeEnabled;
                      } 
                      function parse(LibOrder.Order memory order) pure internal returns (GenericOrderData memory dataOrder) {
                          dataOrder.protocolFeeEnabled = false;
                          if (order.dataType == LibOrderDataV1.V1) {
                              LibOrderDataV1.DataV1 memory data = abi.decode(order.data, (LibOrderDataV1.DataV1));
                              dataOrder.payouts = data.payouts;
                              dataOrder.originFees = data.originFees;
                          } else if (order.dataType == LibOrderDataV2.V2) {
                              LibOrderDataV2.DataV2 memory data = abi.decode(order.data, (LibOrderDataV2.DataV2));
                              dataOrder.payouts = data.payouts;
                              dataOrder.originFees = data.originFees;
                              dataOrder.isMakeFill = data.isMakeFill;
                          } else if (order.dataType == LibOrderDataV3.V3) {
                              LibOrderDataV3.DataV3 memory data = abi.decode(order.data, (LibOrderDataV3.DataV3));
                              dataOrder.payouts = data.payouts;
                              dataOrder.originFees = data.originFees;
                              dataOrder.isMakeFill = data.isMakeFill;
                              dataOrder.protocolFeeEnabled = true;
                          } else if (order.dataType == 0xffffffff) {
                          } else {
                              revert("Unknown Order data type");
                          }
                          if (dataOrder.payouts.length == 0) {
                              dataOrder.payouts = payoutSet(order.maker);
                          }
                      }
                      function payoutSet(address orderAddress) pure internal returns (LibPart.Part[] memory) {
                          LibPart.Part[] memory payout = new LibPart.Part[](1);
                          payout[0].account = payable(orderAddress);
                          payout[0].value = 10000;
                          return payout;
                      }
                      function parseOriginFeeData(uint dataFirst, uint dataSecond) internal pure returns(LibPart.Part[] memory) {
                          LibPart.Part[] memory originFee;
                          if (dataFirst > 0 && dataSecond > 0){
                              originFee = new LibPart.Part[](2);
                              originFee[0] = uintToLibPart(dataFirst);
                              originFee[1] = uintToLibPart(dataSecond);
                          }
                          if (dataFirst > 0 && dataSecond == 0) {
                              originFee = new LibPart.Part[](1);
                              originFee[0] = uintToLibPart(dataFirst);
                          }
                          if (dataFirst == 0 && dataSecond > 0) {
                              originFee = new LibPart.Part[](1);
                              originFee[0] = uintToLibPart(dataSecond);
                          }
                          return originFee;
                      }
                      function parsePayouts(uint data) internal pure returns(LibPart.Part[] memory) {
                          LibPart.Part[] memory payouts;
                          if (data > 0) {
                              payouts = new LibPart.Part[](1);
                              payouts[0] = uintToLibPart(data);
                          }
                          return payouts;
                      }
                      /**
                          @notice converts uint to LibPart.Part
                          @param data address and value encoded in uint (first 12 bytes )
                          @return result LibPart.Part 
                       */
                      function uintToLibPart(uint data) internal pure returns(LibPart.Part memory result) {
                          if (data > 0){
                              result.account = payable(address(data));
                              result.value = uint96(data >> 160);
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  pragma abicoder v2;
                  import "@rarible/lib-part/contracts/LibPart.sol";
                  library LibOrderDataV1 {
                      bytes4 constant public V1 = bytes4(keccak256("V1"));
                      struct DataV1 {
                          LibPart.Part[] payouts;
                          LibPart.Part[] originFees;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  pragma abicoder v2;
                  import "@rarible/lib-part/contracts/LibPart.sol";
                  library LibOrderDataV2 {
                      bytes4 constant public V2 = bytes4(keccak256("V2"));
                      struct DataV2 {
                          LibPart.Part[] payouts;
                          LibPart.Part[] originFees;
                          bool isMakeFill;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  pragma abicoder v2;
                  import "@rarible/lib-part/contracts/LibPart.sol";
                  library LibOrderDataV3 {
                      bytes4 constant public V3 = bytes4(keccak256("V3"));
                      struct DataV3 {
                          LibPart.Part[] payouts;
                          LibPart.Part[] originFees;
                          bool isMakeFill;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  import "@rarible/lib-part/contracts/LibPart.sol";
                  library LibERC1155LazyMint {
                      bytes4 constant public ERC1155_LAZY_ASSET_CLASS = bytes4(keccak256("ERC1155_LAZY"));
                      bytes4 constant _INTERFACE_ID_MINT_AND_TRANSFER = 0x6db15a0f;
                      struct Mint1155Data {
                          uint tokenId;
                          string tokenURI;
                          uint supply;
                          LibPart.Part[] creators;
                          LibPart.Part[] royalties;
                          bytes[] signatures;
                      }
                      bytes32 public constant MINT_AND_TRANSFER_TYPEHASH = keccak256("Mint1155(uint256 tokenId,uint256 supply,string tokenURI,Part[] creators,Part[] royalties)Part(address account,uint96 value)");
                      function hash(Mint1155Data memory data) internal pure returns (bytes32) {
                          bytes32[] memory royaltiesBytes = new bytes32[](data.royalties.length);
                          for (uint i = 0; i < data.royalties.length; ++i) {
                              royaltiesBytes[i] = LibPart.hash(data.royalties[i]);
                          }
                          bytes32[] memory creatorsBytes = new bytes32[](data.creators.length);
                          for (uint i = 0; i < data.creators.length; ++i) {
                              creatorsBytes[i] = LibPart.hash(data.creators[i]);
                          }
                          return keccak256(abi.encode(
                                  MINT_AND_TRANSFER_TYPEHASH,
                                  data.tokenId,
                                  data.supply,
                                  keccak256(bytes(data.tokenURI)),
                                  keccak256(abi.encodePacked(creatorsBytes)),
                                  keccak256(abi.encodePacked(royaltiesBytes))
                              ));
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  import "@rarible/lib-part/contracts/LibPart.sol";
                  library LibERC721LazyMint {
                      bytes4 constant public ERC721_LAZY_ASSET_CLASS = bytes4(keccak256("ERC721_LAZY"));
                      bytes4 constant _INTERFACE_ID_MINT_AND_TRANSFER = 0x8486f69f;
                      struct Mint721Data {
                          uint tokenId;
                          string tokenURI;
                          LibPart.Part[] creators;
                          LibPart.Part[] royalties;
                          bytes[] signatures;
                      }
                      bytes32 public constant MINT_AND_TRANSFER_TYPEHASH = keccak256("Mint721(uint256 tokenId,string tokenURI,Part[] creators,Part[] royalties)Part(address account,uint96 value)");
                      function hash(Mint721Data memory data) internal pure returns (bytes32) {
                          bytes32[] memory royaltiesBytes = new bytes32[](data.royalties.length);
                          for (uint i = 0; i < data.royalties.length; ++i) {
                              royaltiesBytes[i] = LibPart.hash(data.royalties[i]);
                          }
                          bytes32[] memory creatorsBytes = new bytes32[](data.creators.length);
                          for (uint i = 0; i < data.creators.length; ++i) {
                              creatorsBytes[i] = LibPart.hash(data.creators[i]);
                          }
                          return keccak256(abi.encode(
                                  MINT_AND_TRANSFER_TYPEHASH,
                                  data.tokenId,
                                  keccak256(bytes(data.tokenURI)),
                                  keccak256(abi.encodePacked(creatorsBytes)),
                                  keccak256(abi.encodePacked(royaltiesBytes))
                              ));
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  library LibAsset {
                      bytes4 constant public ETH_ASSET_CLASS = bytes4(keccak256("ETH"));
                      bytes4 constant public ERC20_ASSET_CLASS = bytes4(keccak256("ERC20"));
                      bytes4 constant public ERC721_ASSET_CLASS = bytes4(keccak256("ERC721"));
                      bytes4 constant public ERC1155_ASSET_CLASS = bytes4(keccak256("ERC1155"));
                      bytes4 constant public COLLECTION = bytes4(keccak256("COLLECTION"));
                      bytes4 constant public CRYPTO_PUNKS = bytes4(keccak256("CRYPTO_PUNKS"));
                      bytes32 constant ASSET_TYPE_TYPEHASH = keccak256(
                          "AssetType(bytes4 assetClass,bytes data)"
                      );
                      bytes32 constant ASSET_TYPEHASH = keccak256(
                          "Asset(AssetType assetType,uint256 value)AssetType(bytes4 assetClass,bytes data)"
                      );
                      struct AssetType {
                          bytes4 assetClass;
                          bytes data;
                      }
                      struct Asset {
                          AssetType assetType;
                          uint value;
                      }
                      function hash(AssetType memory assetType) internal pure returns (bytes32) {
                          return keccak256(abi.encode(
                                  ASSET_TYPE_TYPEHASH,
                                  assetType.assetClass,
                                  keccak256(assetType.data)
                              ));
                      }
                      function hash(Asset memory asset) internal pure returns (bytes32) {
                          return keccak256(abi.encode(
                                  ASSET_TYPEHASH,
                                  hash(asset.assetType),
                                  asset.value
                              ));
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  import "@openzeppelin/contracts-upgradeable/math/SafeMathUpgradeable.sol";
                  library BpLibrary {
                      using SafeMathUpgradeable for uint;
                      function bp(uint value, uint bpValue) internal pure returns (uint) {
                          return value.mul(bpValue).div(10000);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  library LibPart {
                      bytes32 public constant TYPE_HASH = keccak256("Part(address account,uint96 value)");
                      struct Part {
                          address payable account;
                          uint96 value;
                      }
                      function hash(Part memory part) internal pure returns (bytes32) {
                          return keccak256(abi.encode(TYPE_HASH, part.account, part.value));
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  interface IERC1271 {
                      /**
                       * @dev Should return whether the signature provided is valid for the provided data
                       * @param _hash Hash of the data signed on the behalf of address(this)
                       * @param _signature Signature byte array associated with _data
                       *
                       * MUST return the bytes4 magic value 0x1626ba7e when function passes.
                       * MUST NOT modify state (using STATICCALL for solc < 0.5, view modifier for solc > 0.5)
                       * MUST allow external calls
                       */
                      function isValidSignature(bytes32 _hash, bytes calldata _signature) virtual external view returns (bytes4 magicValue);
                  }// SPDX-License-Identifier: MIT
                  pragma solidity ^0.7.0;
                  library LibSignature {
                      /**
                       * @dev Returns the address that signed a hashed message (`hash`) with
                       * `signature`. This address can then be used for verification purposes.
                       *
                       * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
                       * this function rejects them by requiring the `s` value to be in the lower
                       * half order, and the `v` value to be either 27 or 28.
                       *
                       * IMPORTANT: `hash` _must_ be the result of a hash operation for the
                       * verification to be secure: it is possible to craft signatures that
                       * recover to arbitrary addresses for non-hashed data. A safe way to ensure
                       * this is by receiving a hash of the original message (which may otherwise
                       * be too long), and then calling {toEthSignedMessageHash} on it.
                       */
                      function recover(bytes32 hash, bytes memory signature)
                          internal
                          pure
                          returns (address)
                      {
                          // Check the signature length
                          if (signature.length != 65) {
                              revert("ECDSA: invalid signature length");
                          }
                          // Divide the signature in r, s and v variables
                          bytes32 r;
                          bytes32 s;
                          uint8 v;
                          // ecrecover takes the signature parameters, and the only way to get them
                          // currently is to use assembly.
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              r := mload(add(signature, 0x20))
                              s := mload(add(signature, 0x40))
                              v := byte(0, mload(add(signature, 0x60)))
                          }
                          return recover(hash, v, r, s);
                      }
                      /**
                       * @dev Overload of {ECDSA-recover-bytes32-bytes-} that receives the `v`,
                       * `r` and `s` signature fields separately.
                       */
                      function recover(
                          bytes32 hash,
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      ) internal pure returns (address) {
                          // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                          // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                          // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                          // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                          //
                          // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                          // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                          // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                          // these malleable signatures as well.
                          require(
                              uint256(s) <=
                                  0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0,
                              "ECDSA: invalid signature 's' value"
                          );
                          // If the signature is valid (and not malleable), return the signer address
                          // v > 30 is a special case, we need to adjust hash with "\\x19Ethereum Signed Message:\
                  32"
                          // and v = v - 4
                          address signer;
                          if (v > 30) {
                              require(
                                  v - 4 == 27 || v - 4 == 28,
                                  "ECDSA: invalid signature 'v' value"
                              );
                              signer = ecrecover(toEthSignedMessageHash(hash), v - 4, r, s);
                          } else {
                              require(v == 27 || v == 28, "ECDSA: invalid signature 'v' value");
                              signer = ecrecover(hash, v, r, s);
                          }
                          require(signer != address(0), "ECDSA: invalid signature");
                          return signer;
                      }
                      /**
                       * @dev Returns an Ethereum Signed Message, created from a `hash`. This
                       * replicates the behavior of the
                       * https://github.com/ethereum/wiki/wiki/JSON-RPC#eth_sign[`eth_sign`]
                       * JSON-RPC method.
                       *
                       * See {recover}.
                       */
                      function toEthSignedMessageHash(bytes32 hash)
                          internal
                          pure
                          returns (bytes32)
                      {
                          // 32 is the length in bytes of hash,
                          // enforced by the type signature above
                          return
                              keccak256(
                                  abi.encodePacked("\\x19Ethereum Signed Message:\
                  32", hash)
                              );
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  pragma abicoder v2;
                  import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
                  import "@rarible/lazy-mint/contracts/erc-721/LibERC721LazyMint.sol";
                  import "@rarible/lazy-mint/contracts/erc-1155/LibERC1155LazyMint.sol";
                  import "@rarible/exchange-interfaces/contracts/IRoyaltiesProvider.sol";
                  import "@rarible/lib-bp/contracts/BpLibrary.sol";
                  import "./interfaces/ITransferManager.sol";
                  abstract contract RaribleTransferManager is OwnableUpgradeable, ITransferManager {
                      using BpLibrary for uint;
                      using SafeMathUpgradeable for uint;
                      ProtocolFeeData public protocolFee;
                      IRoyaltiesProvider public royaltiesRegistry;
                      //deprecated
                      address private defaultFeeReceiver;
                      // deprecated
                      mapping(address => address) private feeReceivers;
                      /// @dev event that's emitted when ProtocolFeeData buyerAmount changes
                      event BuyerFeeAmountChanged(uint oldValue, uint newValue);
                      /// @dev event that's emitted when ProtocolFeeData sellerAmount changes
                      event SellerFeeAmountChanged(uint oldValue, uint newValue);
                      /// @dev event that's emitted when ProtocolFeeData receiver changes
                      event FeeReceiverChanged(address oldValue, address newValue);
                      /// @dev struct to store protocol fee - receiver address, buyer fee amount (in bp), seller fee amount (in bp)
                      struct ProtocolFeeData {
                          address receiver;
                          uint48 buyerAmount;
                          uint48 sellerAmount;
                      }
                      /**
                          @notice initialises RaribleTransferManager state
                          @param newProtocolFee deprecated
                          @param newDefaultFeeReceiver deprecated
                          @param newRoyaltiesProvider royaltiesRegistry contract address
                       */
                      function __RaribleTransferManager_init_unchained(
                          uint newProtocolFee,
                          address newDefaultFeeReceiver,
                          IRoyaltiesProvider newRoyaltiesProvider
                      ) internal initializer {
                          royaltiesRegistry = newRoyaltiesProvider;
                      }
                      function setRoyaltiesRegistry(IRoyaltiesProvider newRoyaltiesRegistry) external onlyOwner {
                          royaltiesRegistry = newRoyaltiesRegistry;
                      }
                      function setPrtocolFeeReceiver(address _receiver) public onlyOwner {
                          emit FeeReceiverChanged(protocolFee.receiver, _receiver);
                          protocolFee.receiver = _receiver;
                      }
                      function setPrtocolFeeBuyerAmount(uint48 _buyerAmount) public onlyOwner {
                          emit BuyerFeeAmountChanged(protocolFee.buyerAmount, _buyerAmount);
                          protocolFee.buyerAmount = _buyerAmount;
                      }
                      function setPrtocolFeeSellerAmount(uint48 _sellerAmount) public onlyOwner {
                          emit SellerFeeAmountChanged(protocolFee.sellerAmount, _sellerAmount);
                          protocolFee.sellerAmount = _sellerAmount;
                      }
                      function setAllProtocolFeeData(address _receiver, uint48 _buyerAmount, uint48 _sellerAmount) public onlyOwner {
                          setPrtocolFeeReceiver(_receiver);
                          setPrtocolFeeBuyerAmount(_buyerAmount);
                          setPrtocolFeeSellerAmount(_sellerAmount);
                      }
                      /**
                          @notice executes transfers for 2 matched orders
                          @param left DealSide from the left order (see LibDeal.sol)
                          @param right DealSide from the right order (see LibDeal.sol)
                          @param feeSide feeSide of the match
                          @return totalLeftValue - total amount for the left order
                          @return totalRightValue - total amout for the right order
                      */
                      function doTransfers(
                          LibDeal.DealSide memory left,
                          LibDeal.DealSide memory right,
                          LibFeeSide.FeeSide feeSide
                      ) override internal returns (uint totalLeftValue, uint totalRightValue) {
                          totalLeftValue = left.asset.value;
                          totalRightValue = right.asset.value;
                          if (feeSide == LibFeeSide.FeeSide.LEFT) {
                              totalLeftValue = doTransfersWithFees(left, right, protocolFee);
                              transferPayouts(right.asset.assetType, right.asset.value, right.from, left.payouts, right.proxy);
                          } else if (feeSide == LibFeeSide.FeeSide.RIGHT) {
                              totalRightValue = doTransfersWithFees(right, left,protocolFee);
                              transferPayouts(left.asset.assetType, left.asset.value, left.from, right.payouts, left.proxy);
                          } else {
                              transferPayouts(left.asset.assetType, left.asset.value, left.from, right.payouts, left.proxy);
                              transferPayouts(right.asset.assetType, right.asset.value, right.from, left.payouts, right.proxy);
                          }
                      }
                      /**
                          @notice executes the fee-side transfers (payment + fees)
                          @param paymentSide DealSide of the fee-side order
                          @param nftSide  DealSide of the nft-side order
                          @param _protocolFee protocol fee data
                          @return totalAmount of fee-side asset
                      */
                      function doTransfersWithFees(
                          LibDeal.DealSide memory paymentSide,
                          LibDeal.DealSide memory nftSide,
                          ProtocolFeeData memory _protocolFee
                      ) internal returns (uint totalAmount) {
                          uint buyerProtocolFee = paymentSide.protocolFeeEnabled ? _protocolFee.buyerAmount : 0;
                          uint sellerProtocolFee = nftSide.protocolFeeEnabled ? _protocolFee.sellerAmount : 0;
                          totalAmount = calculateTotalAmount(paymentSide.asset.value, buyerProtocolFee, paymentSide.originFees);
                          uint rest = transferProtocolFee(totalAmount, paymentSide.asset.value, paymentSide.from, buyerProtocolFee + sellerProtocolFee, _protocolFee.receiver, paymentSide.asset.assetType, paymentSide.proxy);
                          rest = transferRoyalties(paymentSide.asset.assetType, nftSide.asset.assetType, nftSide.payouts, rest, paymentSide.asset.value, paymentSide.from, paymentSide.proxy);
                          if (
                              paymentSide.originFees.length  == 1 &&
                              nftSide.originFees.length  == 1 &&
                              nftSide.originFees[0].account == paymentSide.originFees[0].account
                          ) { 
                              LibPart.Part[] memory origin = new  LibPart.Part[](1);
                              origin[0].account = nftSide.originFees[0].account;
                              origin[0].value = nftSide.originFees[0].value + paymentSide.originFees[0].value;
                              (rest,) = transferFees(paymentSide.asset.assetType, rest, paymentSide.asset.value, origin, paymentSide.from, paymentSide.proxy);
                          } else {
                              (rest,) = transferFees(paymentSide.asset.assetType, rest, paymentSide.asset.value, paymentSide.originFees, paymentSide.from, paymentSide.proxy);
                              (rest,) = transferFees(paymentSide.asset.assetType, rest, paymentSide.asset.value, nftSide.originFees, paymentSide.from, paymentSide.proxy);
                          }
                          transferPayouts(paymentSide.asset.assetType, rest, paymentSide.from, nftSide.payouts, paymentSide.proxy);
                      }
                      /**
                          @notice transfers protocol fee to protocol fee receiver
                      */
                      function transferProtocolFee(
                          uint totalAmount,
                          uint amount,
                          address from,
                          uint protocolFeeTotal,
                          address protocolFeeReceiver,
                          LibAsset.AssetType memory matchCalculate,
                          address proxy
                      ) internal returns (uint) {
                          (uint rest, uint fee) = subFeeInBp(totalAmount, amount, protocolFeeTotal);
                          if (fee > 0) {
                              transfer(LibAsset.Asset(matchCalculate, fee), from, protocolFeeReceiver, proxy);
                          }
                          return rest;
                      }
                      /**
                          @notice Transfer royalties. If there is only one royalties receiver and one address in payouts and they match,
                             nothing is transferred in this function
                          @param paymentAssetType Asset Type which represents payment
                          @param nftAssetType Asset Type which represents NFT to pay royalties for
                          @param payouts Payouts to be made
                          @param rest How much of the amount left after previous transfers
                          @param from owner of the Asset to transfer
                          @param proxy Transfer proxy to use
                          @return How much left after transferring royalties
                      */
                      function transferRoyalties(
                          LibAsset.AssetType memory paymentAssetType,
                          LibAsset.AssetType memory nftAssetType,
                          LibPart.Part[] memory payouts,
                          uint rest,
                          uint amount,
                          address from,
                          address proxy
                      ) internal returns (uint) {
                          LibPart.Part[] memory royalties = getRoyaltiesByAssetType(nftAssetType);
                          if (
                              royalties.length == 1 &&
                              payouts.length == 1 &&
                              royalties[0].account == payouts[0].account
                          ) {
                              require(royalties[0].value <= 5000, "Royalties are too high (>50%)");
                              return rest;
                          }
                          (uint result, uint totalRoyalties) = transferFees(paymentAssetType, rest, amount, royalties, from, proxy);
                          require(totalRoyalties <= 5000, "Royalties are too high (>50%)");
                          return result;
                      }
                      /**
                          @notice calculates royalties by asset type. If it's a lazy NFT, then royalties are extracted from asset. otherwise using royaltiesRegistry
                          @param nftAssetType NFT Asset Type to calculate royalties for
                          @return calculated royalties (Array of LibPart.Part)
                      */
                      function getRoyaltiesByAssetType(LibAsset.AssetType memory nftAssetType) internal returns (LibPart.Part[] memory) {
                          if (nftAssetType.assetClass == LibAsset.ERC1155_ASSET_CLASS || nftAssetType.assetClass == LibAsset.ERC721_ASSET_CLASS) {
                              (address token, uint tokenId) = abi.decode(nftAssetType.data, (address, uint));
                              return royaltiesRegistry.getRoyalties(token, tokenId);
                          } else if (nftAssetType.assetClass == LibERC1155LazyMint.ERC1155_LAZY_ASSET_CLASS) {
                              (, LibERC1155LazyMint.Mint1155Data memory data) = abi.decode(nftAssetType.data, (address, LibERC1155LazyMint.Mint1155Data));
                              return data.royalties;
                          } else if (nftAssetType.assetClass == LibERC721LazyMint.ERC721_LAZY_ASSET_CLASS) {
                              (, LibERC721LazyMint.Mint721Data memory data) = abi.decode(nftAssetType.data, (address, LibERC721LazyMint.Mint721Data));
                              return data.royalties;
                          }
                          LibPart.Part[] memory empty;
                          return empty;
                      }
                      /**
                          @notice Transfer fees
                          @param assetType Asset Type to transfer
                          @param rest How much of the amount left after previous transfers
                          @param amount Total amount of the Asset. Used as a base to calculate part from (100%)
                          @param fees Array of LibPart.Part which represents fees to pay
                          @param from owner of the Asset to transfer
                          @param proxy Transfer proxy to use
                          @return newRest how much left after transferring fees
                          @return totalFees total number of fees in bp
                      */
                      function transferFees(
                          LibAsset.AssetType memory assetType,
                          uint rest,
                          uint amount,
                          LibPart.Part[] memory fees,
                          address from,
                          address proxy
                      ) internal returns (uint newRest, uint totalFees) {
                          totalFees = 0;
                          newRest = rest;
                          for (uint256 i = 0; i < fees.length; ++i) {
                              totalFees = totalFees.add(fees[i].value);
                              uint feeValue;
                              (newRest, feeValue) = subFeeInBp(newRest, amount, fees[i].value);
                              if (feeValue > 0) {
                                  transfer(LibAsset.Asset(assetType, feeValue), from, fees[i].account, proxy);
                              }
                          }
                      }
                      /**
                          @notice transfers main part of the asset (payout)
                          @param assetType Asset Type to transfer
                          @param amount Amount of the asset to transfer
                          @param from Current owner of the asset
                          @param payouts List of payouts - receivers of the Asset
                          @param proxy Transfer Proxy to use
                      */
                      function transferPayouts(
                          LibAsset.AssetType memory assetType,
                          uint amount,
                          address from,
                          LibPart.Part[] memory payouts,
                          address proxy
                      ) internal {
                          require(payouts.length > 0, "transferPayouts: nothing to transfer");
                          uint sumBps = 0;
                          uint rest = amount;
                          for (uint256 i = 0; i < payouts.length - 1; ++i) {
                              uint currentAmount = amount.bp(payouts[i].value);
                              sumBps = sumBps.add(payouts[i].value);
                              if (currentAmount > 0) {
                                  rest = rest.sub(currentAmount);
                                  transfer(LibAsset.Asset(assetType, currentAmount), from, payouts[i].account, proxy);
                              }
                          }
                          LibPart.Part memory lastPayout = payouts[payouts.length - 1];
                          sumBps = sumBps.add(lastPayout.value);
                          require(sumBps == 10000, "Sum payouts Bps not equal 100%");
                          if (rest > 0) {
                              transfer(LibAsset.Asset(assetType, rest), from, lastPayout.account, proxy);
                          }
                      }
                      
                      /**
                          @notice calculates total amount of fee-side asset that is going to be used in match
                          @param amount fee-side order value
                          @param buyerProtocolFee buyer protocol fee
                          @param orderOriginFees fee-side order's origin fee (it adds on top of the amount)
                          @return total amount of fee-side asset
                      */
                      function calculateTotalAmount(
                          uint amount,
                          uint buyerProtocolFee,
                          LibPart.Part[] memory orderOriginFees
                      ) internal pure returns (uint) {
                          
                          uint fees = buyerProtocolFee;
                          for (uint256 i = 0; i < orderOriginFees.length; ++i) {
                              require(orderOriginFees[i].value <= 10000, "origin fee is too big");
                              fees = fees + orderOriginFees[i].value;
                          }
                          return amount.add(amount.bp(fees));
                      }
                      function subFeeInBp(uint value, uint total, uint feeInBp) internal pure returns (uint newValue, uint realFee) {
                          return subFee(value, total.bp(feeInBp));
                      }
                      function subFee(uint value, uint fee) internal pure returns (uint newValue, uint realFee) {
                          if (value > fee) {
                              newValue = value.sub(fee);
                              realFee = fee;
                          } else {
                              newValue = 0;
                              realFee = value;
                          }
                      }
                      uint256[46] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  pragma abicoder v2;
                  import "@rarible/exchange-interfaces/contracts/ITransferProxy.sol";
                  import "@rarible/exchange-interfaces/contracts/INftTransferProxy.sol";
                  import "@rarible/exchange-interfaces/contracts/IERC20TransferProxy.sol";
                  import "./interfaces/ITransferExecutor.sol";
                  import "@openzeppelin/contracts-upgradeable/proxy/Initializable.sol";
                  import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
                  import "./lib/LibTransfer.sol";
                  abstract contract TransferExecutor is Initializable, OwnableUpgradeable, ITransferExecutor {
                      using LibTransfer for address;
                      mapping (bytes4 => address) internal proxies;
                      event ProxyChange(bytes4 indexed assetType, address proxy);
                      function __TransferExecutor_init_unchained(address transferProxy, address erc20TransferProxy) internal { 
                          proxies[LibAsset.ERC20_ASSET_CLASS] = address(erc20TransferProxy);
                          proxies[LibAsset.ERC721_ASSET_CLASS] = address(transferProxy);
                          proxies[LibAsset.ERC1155_ASSET_CLASS] = address(transferProxy);
                      }
                      function setTransferProxy(bytes4 assetType, address proxy) external onlyOwner {
                          proxies[assetType] = proxy;
                          emit ProxyChange(assetType, proxy);
                      }
                      function transfer(
                          LibAsset.Asset memory asset,
                          address from,
                          address to,
                          address proxy
                      ) internal override {
                          if (asset.assetType.assetClass == LibAsset.ERC721_ASSET_CLASS) {
                              //not using transfer proxy when transfering from this contract
                              (address token, uint tokenId) = abi.decode(asset.assetType.data, (address, uint256));
                              require(asset.value == 1, "erc721 value error");
                              if (from == address(this)){
                                  IERC721Upgradeable(token).safeTransferFrom(address(this), to, tokenId);
                              } else {
                                  INftTransferProxy(proxy).erc721safeTransferFrom(IERC721Upgradeable(token), from, to, tokenId);
                              }
                          } else if (asset.assetType.assetClass == LibAsset.ERC20_ASSET_CLASS) {
                              //not using transfer proxy when transfering from this contract
                              (address token) = abi.decode(asset.assetType.data, (address));
                              if (from == address(this)){
                                  require(IERC20Upgradeable(token).transfer(to, asset.value), "erc20 transfer failed");
                              } else {
                                  IERC20TransferProxy(proxy).erc20safeTransferFrom(IERC20Upgradeable(token), from, to, asset.value);
                              }
                          } else if (asset.assetType.assetClass == LibAsset.ERC1155_ASSET_CLASS) {
                              //not using transfer proxy when transfering from this contract
                              (address token, uint tokenId) = abi.decode(asset.assetType.data, (address, uint256));
                              if (from == address(this)){
                                  IERC1155Upgradeable(token).safeTransferFrom(address(this), to, tokenId, asset.value, "");
                              } else {
                                  INftTransferProxy(proxy).erc1155safeTransferFrom(IERC1155Upgradeable(token), from, to, tokenId, asset.value, "");  
                              }
                          } else if (asset.assetType.assetClass == LibAsset.ETH_ASSET_CLASS) {
                              if (to != address(this)) {
                                  to.transferEth(asset.value);
                              }
                          } else {
                              ITransferProxy(proxy).transfer(asset, from, to);
                          }
                      }
                      
                      uint256[49] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  pragma abicoder v2;
                  import "@rarible/lib-asset/contracts/LibAsset.sol";
                  abstract contract ITransferExecutor {
                      function transfer(
                          LibAsset.Asset memory asset,
                          address from,
                          address to,
                          address proxy
                      ) internal virtual;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  pragma abicoder v2;
                  import "../lib/LibDeal.sol";
                  import "./ITransferExecutor.sol";
                  abstract contract ITransferManager is ITransferExecutor {
                      function doTransfers(
                          LibDeal.DealSide memory left,
                          LibDeal.DealSide memory right,
                          LibFeeSide.FeeSide feeSide
                      ) internal virtual returns (uint totalMakeValue, uint totalTakeValue);
                  }// SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  pragma abicoder v2;
                  import "@rarible/lib-part/contracts/LibPart.sol";
                  import "@rarible/lib-asset/contracts/LibAsset.sol";
                  import "./LibFeeSide.sol";
                  library LibDeal {
                      struct DealSide {
                          LibAsset.Asset asset;
                          LibPart.Part[] payouts;
                          LibPart.Part[] originFees;
                          address proxy;
                          address from;
                          bool protocolFeeEnabled;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  import "@rarible/lib-asset/contracts/LibAsset.sol";
                  library LibFeeSide {
                      enum FeeSide {NONE, LEFT, RIGHT}
                      function getFeeSide(bytes4 leftClass, bytes4 rightClass) internal pure returns (FeeSide) {
                          if (leftClass == LibAsset.ETH_ASSET_CLASS) {
                              return FeeSide.LEFT;
                          }
                          if (rightClass == LibAsset.ETH_ASSET_CLASS) {
                              return FeeSide.RIGHT;
                          }
                          if (leftClass == LibAsset.ERC20_ASSET_CLASS) {
                              return FeeSide.LEFT;
                          }
                          if (rightClass == LibAsset.ERC20_ASSET_CLASS) {
                              return FeeSide.RIGHT;
                          }
                          if (leftClass == LibAsset.ERC1155_ASSET_CLASS) {
                              return FeeSide.LEFT;
                          }
                          if (rightClass == LibAsset.ERC1155_ASSET_CLASS) {
                              return FeeSide.RIGHT;
                          }
                          return FeeSide.NONE;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  library LibTransfer {
                      function transferEth(address to, uint value) internal {
                          (bool success,) = to.call{ value: value }("");
                          require(success, "transfer failed");
                      }
                  }
                  

                  File 4 of 12: TransparentUpgradeableProxy
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol";
                  import "@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol";
                  import "@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol";
                  // Kept for backwards compatibility with older versions of Hardhat and Truffle plugins.
                  contract AdminUpgradeabilityProxy is TransparentUpgradeableProxy {
                      constructor(address logic, address admin, bytes memory data) payable TransparentUpgradeableProxy(logic, admin, data) {}
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "../Proxy.sol";
                  import "./ERC1967Upgrade.sol";
                  /**
                   * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
                   * implementation address that can be changed. This address is stored in storage in the location specified by
                   * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
                   * implementation behind the proxy.
                   */
                  contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                      /**
                       * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                       *
                       * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                       * function call, and allows initializating the storage of the proxy like a Solidity constructor.
                       */
                      constructor(address _logic, bytes memory _data) payable {
                          assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                          _upgradeToAndCall(_logic, _data, false);
                      }
                      /**
                       * @dev Returns the current implementation address.
                       */
                      function _implementation() internal view virtual override returns (address impl) {
                          return ERC1967Upgrade._getImplementation();
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "../ERC1967/ERC1967Proxy.sol";
                  /**
                   * @dev This contract implements a proxy that is upgradeable by an admin.
                   *
                   * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
                   * clashing], which can potentially be used in an attack, this contract uses the
                   * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
                   * things that go hand in hand:
                   *
                   * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
                   * that call matches one of the admin functions exposed by the proxy itself.
                   * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
                   * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
                   * "admin cannot fallback to proxy target".
                   *
                   * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
                   * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
                   * to sudden errors when trying to call a function from the proxy implementation.
                   *
                   * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
                   * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
                   */
                  contract TransparentUpgradeableProxy is ERC1967Proxy {
                      /**
                       * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                       * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                       */
                      constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
                          assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
                          _changeAdmin(admin_);
                      }
                      /**
                       * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                       */
                      modifier ifAdmin() {
                          if (msg.sender == _getAdmin()) {
                              _;
                          } else {
                              _fallback();
                          }
                      }
                      /**
                       * @dev Returns the current admin.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
                       *
                       * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                       * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                       * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                       */
                      function admin() external ifAdmin returns (address admin_) {
                          admin_ = _getAdmin();
                      }
                      /**
                       * @dev Returns the current implementation.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
                       *
                       * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                       * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                       * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                       */
                      function implementation() external ifAdmin returns (address implementation_) {
                          implementation_ = _implementation();
                      }
                      /**
                       * @dev Changes the admin of the proxy.
                       *
                       * Emits an {AdminChanged} event.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
                       */
                      function changeAdmin(address newAdmin) external virtual ifAdmin {
                          _changeAdmin(newAdmin);
                      }
                      /**
                       * @dev Upgrade the implementation of the proxy.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
                       */
                      function upgradeTo(address newImplementation) external ifAdmin {
                          _upgradeToAndCall(newImplementation, bytes(""), false);
                      }
                      /**
                       * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                       * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                       * proxied contract.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
                       */
                      function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
                          _upgradeToAndCall(newImplementation, data, true);
                      }
                      /**
                       * @dev Returns the current admin.
                       */
                      function _admin() internal view virtual returns (address) {
                          return _getAdmin();
                      }
                      /**
                       * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
                       */
                      function _beforeFallback() internal virtual override {
                          require(msg.sender != _getAdmin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                          super._beforeFallback();
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "./TransparentUpgradeableProxy.sol";
                  import "../../access/Ownable.sol";
                  /**
                   * @dev This is an auxiliary contract meant to be assigned as the admin of a {TransparentUpgradeableProxy}. For an
                   * explanation of why you would want to use this see the documentation for {TransparentUpgradeableProxy}.
                   */
                  contract ProxyAdmin is Ownable {
                      /**
                       * @dev Returns the current implementation of `proxy`.
                       *
                       * Requirements:
                       *
                       * - This contract must be the admin of `proxy`.
                       */
                      function getProxyImplementation(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                          // We need to manually run the static call since the getter cannot be flagged as view
                          // bytes4(keccak256("implementation()")) == 0x5c60da1b
                          (bool success, bytes memory returndata) = address(proxy).staticcall(hex"5c60da1b");
                          require(success);
                          return abi.decode(returndata, (address));
                      }
                      /**
                       * @dev Returns the current admin of `proxy`.
                       *
                       * Requirements:
                       *
                       * - This contract must be the admin of `proxy`.
                       */
                      function getProxyAdmin(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                          // We need to manually run the static call since the getter cannot be flagged as view
                          // bytes4(keccak256("admin()")) == 0xf851a440
                          (bool success, bytes memory returndata) = address(proxy).staticcall(hex"f851a440");
                          require(success);
                          return abi.decode(returndata, (address));
                      }
                      /**
                       * @dev Changes the admin of `proxy` to `newAdmin`.
                       *
                       * Requirements:
                       *
                       * - This contract must be the current admin of `proxy`.
                       */
                      function changeProxyAdmin(TransparentUpgradeableProxy proxy, address newAdmin) public virtual onlyOwner {
                          proxy.changeAdmin(newAdmin);
                      }
                      /**
                       * @dev Upgrades `proxy` to `implementation`. See {TransparentUpgradeableProxy-upgradeTo}.
                       *
                       * Requirements:
                       *
                       * - This contract must be the admin of `proxy`.
                       */
                      function upgrade(TransparentUpgradeableProxy proxy, address implementation) public virtual onlyOwner {
                          proxy.upgradeTo(implementation);
                      }
                      /**
                       * @dev Upgrades `proxy` to `implementation` and calls a function on the new implementation. See
                       * {TransparentUpgradeableProxy-upgradeToAndCall}.
                       *
                       * Requirements:
                       *
                       * - This contract must be the admin of `proxy`.
                       */
                      function upgradeAndCall(TransparentUpgradeableProxy proxy, address implementation, bytes memory data) public payable virtual onlyOwner {
                          proxy.upgradeToAndCall{value: msg.value}(implementation, data);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /**
                   * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
                   * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
                   * be specified by overriding the virtual {_implementation} function.
                   *
                   * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
                   * different contract through the {_delegate} function.
                   *
                   * The success and return data of the delegated call will be returned back to the caller of the proxy.
                   */
                  abstract contract Proxy {
                      /**
                       * @dev Delegates the current call to `implementation`.
                       *
                       * This function does not return to its internall call site, it will return directly to the external caller.
                       */
                      function _delegate(address implementation) internal virtual {
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              // Copy msg.data. We take full control of memory in this inline assembly
                              // block because it will not return to Solidity code. We overwrite the
                              // Solidity scratch pad at memory position 0.
                              calldatacopy(0, 0, calldatasize())
                              // Call the implementation.
                              // out and outsize are 0 because we don't know the size yet.
                              let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                              // Copy the returned data.
                              returndatacopy(0, 0, returndatasize())
                              switch result
                              // delegatecall returns 0 on error.
                              case 0 { revert(0, returndatasize()) }
                              default { return(0, returndatasize()) }
                          }
                      }
                      /**
                       * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
                       * and {_fallback} should delegate.
                       */
                      function _implementation() internal view virtual returns (address);
                      /**
                       * @dev Delegates the current call to the address returned by `_implementation()`.
                       *
                       * This function does not return to its internall call site, it will return directly to the external caller.
                       */
                      function _fallback() internal virtual {
                          _beforeFallback();
                          _delegate(_implementation());
                      }
                      /**
                       * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                       * function in the contract matches the call data.
                       */
                      fallback () external payable virtual {
                          _fallback();
                      }
                      /**
                       * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                       * is empty.
                       */
                      receive () external payable virtual {
                          _fallback();
                      }
                      /**
                       * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                       * call, or as part of the Solidity `fallback` or `receive` functions.
                       *
                       * If overriden should call `super._beforeFallback()`.
                       */
                      function _beforeFallback() internal virtual {
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.2;
                  import "../beacon/IBeacon.sol";
                  import "../../utils/Address.sol";
                  import "../../utils/StorageSlot.sol";
                  /**
                   * @dev This abstract contract provides getters and event emitting update functions for
                   * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
                   *
                   * _Available since v4.1._
                   *
                   * @custom:oz-upgrades-unsafe-allow delegatecall
                   */
                  abstract contract ERC1967Upgrade {
                      // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                      bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                      /**
                       * @dev Storage slot with the address of the current implementation.
                       * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                       * validated in the constructor.
                       */
                      bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                      /**
                       * @dev Emitted when the implementation is upgraded.
                       */
                      event Upgraded(address indexed implementation);
                      /**
                       * @dev Returns the current implementation address.
                       */
                      function _getImplementation() internal view returns (address) {
                          return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                      }
                      /**
                       * @dev Stores a new address in the EIP1967 implementation slot.
                       */
                      function _setImplementation(address newImplementation) private {
                          require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                          StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                      }
                      /**
                       * @dev Perform implementation upgrade
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeTo(address newImplementation) internal {
                          _setImplementation(newImplementation);
                          emit Upgraded(newImplementation);
                      }
                      /**
                       * @dev Perform implementation upgrade with additional setup call.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
                          _setImplementation(newImplementation);
                          emit Upgraded(newImplementation);
                          if (data.length > 0 || forceCall) {
                              Address.functionDelegateCall(newImplementation, data);
                          }
                      }
                      /**
                       * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeToAndCallSecure(address newImplementation, bytes memory data, bool forceCall) internal {
                          address oldImplementation = _getImplementation();
                          // Initial upgrade and setup call
                          _setImplementation(newImplementation);
                          if (data.length > 0 || forceCall) {
                              Address.functionDelegateCall(newImplementation, data);
                          }
                          // Perform rollback test if not already in progress
                          StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT);
                          if (!rollbackTesting.value) {
                              // Trigger rollback using upgradeTo from the new implementation
                              rollbackTesting.value = true;
                              Address.functionDelegateCall(
                                  newImplementation,
                                  abi.encodeWithSignature(
                                      "upgradeTo(address)",
                                      oldImplementation
                                  )
                              );
                              rollbackTesting.value = false;
                              // Check rollback was effective
                              require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades");
                              // Finally reset to the new implementation and log the upgrade
                              _setImplementation(newImplementation);
                              emit Upgraded(newImplementation);
                          }
                      }
                      /**
                       * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                       * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                       *
                       * Emits a {BeaconUpgraded} event.
                       */
                      function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
                          _setBeacon(newBeacon);
                          emit BeaconUpgraded(newBeacon);
                          if (data.length > 0 || forceCall) {
                              Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                          }
                      }
                      /**
                       * @dev Storage slot with the admin of the contract.
                       * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                       * validated in the constructor.
                       */
                      bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                      /**
                       * @dev Emitted when the admin account has changed.
                       */
                      event AdminChanged(address previousAdmin, address newAdmin);
                      /**
                       * @dev Returns the current admin.
                       */
                      function _getAdmin() internal view returns (address) {
                          return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                      }
                      /**
                       * @dev Stores a new address in the EIP1967 admin slot.
                       */
                      function _setAdmin(address newAdmin) private {
                          require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                          StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                      }
                      /**
                       * @dev Changes the admin of the proxy.
                       *
                       * Emits an {AdminChanged} event.
                       */
                      function _changeAdmin(address newAdmin) internal {
                          emit AdminChanged(_getAdmin(), newAdmin);
                          _setAdmin(newAdmin);
                      }
                      /**
                       * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                       * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                       */
                      bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                      /**
                       * @dev Emitted when the beacon is upgraded.
                       */
                      event BeaconUpgraded(address indexed beacon);
                      /**
                       * @dev Returns the current beacon.
                       */
                      function _getBeacon() internal view returns (address) {
                          return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                      }
                      /**
                       * @dev Stores a new beacon in the EIP1967 beacon slot.
                       */
                      function _setBeacon(address newBeacon) private {
                          require(
                              Address.isContract(newBeacon),
                              "ERC1967: new beacon is not a contract"
                          );
                          require(
                              Address.isContract(IBeacon(newBeacon).implementation()),
                              "ERC1967: beacon implementation is not a contract"
                          );
                          StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /**
                   * @dev This is the interface that {BeaconProxy} expects of its beacon.
                   */
                  interface IBeacon {
                      /**
                       * @dev Must return an address that can be used as a delegate call target.
                       *
                       * {BeaconProxy} will check that this address is a contract.
                       */
                      function implementation() external view returns (address);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Collection of functions related to the address type
                   */
                  library Address {
                      /**
                       * @dev Returns true if `account` is a contract.
                       *
                       * [IMPORTANT]
                       * ====
                       * It is unsafe to assume that an address for which this function returns
                       * false is an externally-owned account (EOA) and not a contract.
                       *
                       * Among others, `isContract` will return false for the following
                       * types of addresses:
                       *
                       *  - an externally-owned account
                       *  - a contract in construction
                       *  - an address where a contract will be created
                       *  - an address where a contract lived, but was destroyed
                       * ====
                       */
                      function isContract(address account) internal view returns (bool) {
                          // This method relies on extcodesize, which returns 0 for contracts in
                          // construction, since the code is only stored at the end of the
                          // constructor execution.
                          uint256 size;
                          // solhint-disable-next-line no-inline-assembly
                          assembly { size := extcodesize(account) }
                          return size > 0;
                      }
                      /**
                       * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                       * `recipient`, forwarding all available gas and reverting on errors.
                       *
                       * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                       * of certain opcodes, possibly making contracts go over the 2300 gas limit
                       * imposed by `transfer`, making them unable to receive funds via
                       * `transfer`. {sendValue} removes this limitation.
                       *
                       * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                       *
                       * IMPORTANT: because control is transferred to `recipient`, care must be
                       * taken to not create reentrancy vulnerabilities. Consider using
                       * {ReentrancyGuard} or the
                       * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                       */
                      function sendValue(address payable recipient, uint256 amount) internal {
                          require(address(this).balance >= amount, "Address: insufficient balance");
                          // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                          (bool success, ) = recipient.call{ value: amount }("");
                          require(success, "Address: unable to send value, recipient may have reverted");
                      }
                      /**
                       * @dev Performs a Solidity function call using a low level `call`. A
                       * plain`call` is an unsafe replacement for a function call: use this
                       * function instead.
                       *
                       * If `target` reverts with a revert reason, it is bubbled up by this
                       * function (like regular Solidity function calls).
                       *
                       * Returns the raw returned data. To convert to the expected return value,
                       * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                       *
                       * Requirements:
                       *
                       * - `target` must be a contract.
                       * - calling `target` with `data` must not revert.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCall(target, data, "Address: low-level call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                       * `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but also transferring `value` wei to `target`.
                       *
                       * Requirements:
                       *
                       * - the calling contract must have an ETH balance of at least `value`.
                       * - the called Solidity function must be `payable`.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                       * with `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                          require(address(this).balance >= value, "Address: insufficient balance for call");
                          require(isContract(target), "Address: call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.call{ value: value }(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                          return functionStaticCall(target, data, "Address: low-level static call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                          require(isContract(target), "Address: static call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.staticcall(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                          require(isContract(target), "Address: delegate call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.delegatecall(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                          if (success) {
                              return returndata;
                          } else {
                              // Look for revert reason and bubble it up if present
                              if (returndata.length > 0) {
                                  // The easiest way to bubble the revert reason is using memory via assembly
                                  // solhint-disable-next-line no-inline-assembly
                                  assembly {
                                      let returndata_size := mload(returndata)
                                      revert(add(32, returndata), returndata_size)
                                  }
                              } else {
                                  revert(errorMessage);
                              }
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Library for reading and writing primitive types to specific storage slots.
                   *
                   * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
                   * This library helps with reading and writing to such slots without the need for inline assembly.
                   *
                   * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
                   *
                   * Example usage to set ERC1967 implementation slot:
                   * ```
                   * contract ERC1967 {
                   *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                   *
                   *     function _getImplementation() internal view returns (address) {
                   *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                   *     }
                   *
                   *     function _setImplementation(address newImplementation) internal {
                   *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                   *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                   *     }
                   * }
                   * ```
                   *
                   * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
                   */
                  library StorageSlot {
                      struct AddressSlot {
                          address value;
                      }
                      struct BooleanSlot {
                          bool value;
                      }
                      struct Bytes32Slot {
                          bytes32 value;
                      }
                      struct Uint256Slot {
                          uint256 value;
                      }
                      /**
                       * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                       */
                      function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                       */
                      function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                       */
                      function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                       */
                      function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "../utils/Context.sol";
                  /**
                   * @dev Contract module which provides a basic access control mechanism, where
                   * there is an account (an owner) that can be granted exclusive access to
                   * specific functions.
                   *
                   * By default, the owner account will be the one that deploys the contract. This
                   * can later be changed with {transferOwnership}.
                   *
                   * This module is used through inheritance. It will make available the modifier
                   * `onlyOwner`, which can be applied to your functions to restrict their use to
                   * the owner.
                   */
                  abstract contract Ownable is Context {
                      address private _owner;
                      event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                      /**
                       * @dev Initializes the contract setting the deployer as the initial owner.
                       */
                      constructor () {
                          address msgSender = _msgSender();
                          _owner = msgSender;
                          emit OwnershipTransferred(address(0), msgSender);
                      }
                      /**
                       * @dev Returns the address of the current owner.
                       */
                      function owner() public view virtual returns (address) {
                          return _owner;
                      }
                      /**
                       * @dev Throws if called by any account other than the owner.
                       */
                      modifier onlyOwner() {
                          require(owner() == _msgSender(), "Ownable: caller is not the owner");
                          _;
                      }
                      /**
                       * @dev Leaves the contract without owner. It will not be possible to call
                       * `onlyOwner` functions anymore. Can only be called by the current owner.
                       *
                       * NOTE: Renouncing ownership will leave the contract without an owner,
                       * thereby removing any functionality that is only available to the owner.
                       */
                      function renounceOwnership() public virtual onlyOwner {
                          emit OwnershipTransferred(_owner, address(0));
                          _owner = address(0);
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Can only be called by the current owner.
                       */
                      function transferOwnership(address newOwner) public virtual onlyOwner {
                          require(newOwner != address(0), "Ownable: new owner is the zero address");
                          emit OwnershipTransferred(_owner, newOwner);
                          _owner = newOwner;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /*
                   * @dev Provides information about the current execution context, including the
                   * sender of the transaction and its data. While these are generally available
                   * via msg.sender and msg.data, they should not be accessed in such a direct
                   * manner, since when dealing with meta-transactions the account sending and
                   * paying for execution may not be the actual sender (as far as an application
                   * is concerned).
                   *
                   * This contract is only required for intermediate, library-like contracts.
                   */
                  abstract contract Context {
                      function _msgSender() internal view virtual returns (address) {
                          return msg.sender;
                      }
                      function _msgData() internal view virtual returns (bytes calldata) {
                          this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                          return msg.data;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "../ERC1967/ERC1967Upgrade.sol";
                  /**
                   * @dev Base contract for building openzeppelin-upgrades compatible implementations for the {ERC1967Proxy}. It includes
                   * publicly available upgrade functions that are called by the plugin and by the secure upgrade mechanism to verify
                   * continuation of the upgradability.
                   *
                   * The {_authorizeUpgrade} function MUST be overridden to include access restriction to the upgrade mechanism.
                   *
                   * _Available since v4.1._
                   */
                  abstract contract UUPSUpgradeable is ERC1967Upgrade {
                      function upgradeTo(address newImplementation) external virtual {
                          _authorizeUpgrade(newImplementation);
                          _upgradeToAndCallSecure(newImplementation, bytes(""), false);
                      }
                      function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual {
                          _authorizeUpgrade(newImplementation);
                          _upgradeToAndCallSecure(newImplementation, data, true);
                      }
                      function _authorizeUpgrade(address newImplementation) internal virtual;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.2;
                  import "@openzeppelin/contracts/proxy/utils/UUPSUpgradeable.sol";
                  abstract contract Proxiable is UUPSUpgradeable {
                      function _authorizeUpgrade(address newImplementation) internal override {
                          _beforeUpgrade(newImplementation);
                      }
                      function _beforeUpgrade(address newImplementation) internal virtual;
                  }
                  contract ChildOfProxiable is Proxiable {
                      function _beforeUpgrade(address newImplementation) internal virtual override {}
                  }
                  

                  File 5 of 12: RariTimelockController
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import  "@openzeppelin/contracts-upgradeable/governance/TimelockControllerUpgradeable.sol";
                  contract RariTimelockController is TimelockControllerUpgradeable {
                      
                      function __RariTimelockController_init(
                          uint256 minDelay,
                          address[] memory proposers,
                          address[] memory executors
                      ) external initializer {
                          __TimelockController_init(minDelay, proposers, executors);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Interface of the ERC165 standard, as defined in the
                   * https://eips.ethereum.org/EIPS/eip-165[EIP].
                   *
                   * Implementers can declare support of contract interfaces, which can then be
                   * queried by others ({ERC165Checker}).
                   *
                   * For an implementation, see {ERC165}.
                   */
                  interface IERC165Upgradeable {
                      /**
                       * @dev Returns true if this contract implements the interface defined by
                       * `interfaceId`. See the corresponding
                       * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
                       * to learn more about how these ids are created.
                       *
                       * This function call must use less than 30 000 gas.
                       */
                      function supportsInterface(bytes4 interfaceId) external view returns (bool);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
                  pragma solidity ^0.8.0;
                  import "./IERC165Upgradeable.sol";
                  import "../../proxy/utils/Initializable.sol";
                  /**
                   * @dev Implementation of the {IERC165} interface.
                   *
                   * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
                   * for the additional interface id that will be supported. For example:
                   *
                   * ```solidity
                   * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                   *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
                   * }
                   * ```
                   *
                   * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
                   */
                  abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
                      function __ERC165_init() internal onlyInitializing {
                      }
                      function __ERC165_init_unchained() internal onlyInitializing {
                      }
                      /**
                       * @dev See {IERC165-supportsInterface}.
                       */
                      function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                          return interfaceId == type(IERC165Upgradeable).interfaceId;
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev String operations.
                   */
                  library StringsUpgradeable {
                      bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
                      uint8 private constant _ADDRESS_LENGTH = 20;
                      /**
                       * @dev Converts a `uint256` to its ASCII `string` decimal representation.
                       */
                      function toString(uint256 value) internal pure returns (string memory) {
                          // Inspired by OraclizeAPI's implementation - MIT licence
                          // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
                          if (value == 0) {
                              return "0";
                          }
                          uint256 temp = value;
                          uint256 digits;
                          while (temp != 0) {
                              digits++;
                              temp /= 10;
                          }
                          bytes memory buffer = new bytes(digits);
                          while (value != 0) {
                              digits -= 1;
                              buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
                              value /= 10;
                          }
                          return string(buffer);
                      }
                      /**
                       * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
                       */
                      function toHexString(uint256 value) internal pure returns (string memory) {
                          if (value == 0) {
                              return "0x00";
                          }
                          uint256 temp = value;
                          uint256 length = 0;
                          while (temp != 0) {
                              length++;
                              temp >>= 8;
                          }
                          return toHexString(value, length);
                      }
                      /**
                       * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
                       */
                      function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                          bytes memory buffer = new bytes(2 * length + 2);
                          buffer[0] = "0";
                          buffer[1] = "x";
                          for (uint256 i = 2 * length + 1; i > 1; --i) {
                              buffer[i] = _HEX_SYMBOLS[value & 0xf];
                              value >>= 4;
                          }
                          require(value == 0, "Strings: hex length insufficient");
                          return string(buffer);
                      }
                      /**
                       * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
                       */
                      function toHexString(address addr) internal pure returns (string memory) {
                          return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                  pragma solidity ^0.8.0;
                  import "../proxy/utils/Initializable.sol";
                  /**
                   * @dev Provides information about the current execution context, including the
                   * sender of the transaction and its data. While these are generally available
                   * via msg.sender and msg.data, they should not be accessed in such a direct
                   * manner, since when dealing with meta-transactions the account sending and
                   * paying for execution may not be the actual sender (as far as an application
                   * is concerned).
                   *
                   * This contract is only required for intermediate, library-like contracts.
                   */
                  abstract contract ContextUpgradeable is Initializable {
                      function __Context_init() internal onlyInitializing {
                      }
                      function __Context_init_unchained() internal onlyInitializing {
                      }
                      function _msgSender() internal view virtual returns (address) {
                          return msg.sender;
                      }
                      function _msgData() internal view virtual returns (bytes calldata) {
                          return msg.data;
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)
                  pragma solidity ^0.8.1;
                  /**
                   * @dev Collection of functions related to the address type
                   */
                  library AddressUpgradeable {
                      /**
                       * @dev Returns true if `account` is a contract.
                       *
                       * [IMPORTANT]
                       * ====
                       * It is unsafe to assume that an address for which this function returns
                       * false is an externally-owned account (EOA) and not a contract.
                       *
                       * Among others, `isContract` will return false for the following
                       * types of addresses:
                       *
                       *  - an externally-owned account
                       *  - a contract in construction
                       *  - an address where a contract will be created
                       *  - an address where a contract lived, but was destroyed
                       * ====
                       *
                       * [IMPORTANT]
                       * ====
                       * You shouldn't rely on `isContract` to protect against flash loan attacks!
                       *
                       * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                       * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                       * constructor.
                       * ====
                       */
                      function isContract(address account) internal view returns (bool) {
                          // This method relies on extcodesize/address.code.length, which returns 0
                          // for contracts in construction, since the code is only stored at the end
                          // of the constructor execution.
                          return account.code.length > 0;
                      }
                      /**
                       * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                       * `recipient`, forwarding all available gas and reverting on errors.
                       *
                       * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                       * of certain opcodes, possibly making contracts go over the 2300 gas limit
                       * imposed by `transfer`, making them unable to receive funds via
                       * `transfer`. {sendValue} removes this limitation.
                       *
                       * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                       *
                       * IMPORTANT: because control is transferred to `recipient`, care must be
                       * taken to not create reentrancy vulnerabilities. Consider using
                       * {ReentrancyGuard} or the
                       * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                       */
                      function sendValue(address payable recipient, uint256 amount) internal {
                          require(address(this).balance >= amount, "Address: insufficient balance");
                          (bool success, ) = recipient.call{value: amount}("");
                          require(success, "Address: unable to send value, recipient may have reverted");
                      }
                      /**
                       * @dev Performs a Solidity function call using a low level `call`. A
                       * plain `call` is an unsafe replacement for a function call: use this
                       * function instead.
                       *
                       * If `target` reverts with a revert reason, it is bubbled up by this
                       * function (like regular Solidity function calls).
                       *
                       * Returns the raw returned data. To convert to the expected return value,
                       * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                       *
                       * Requirements:
                       *
                       * - `target` must be a contract.
                       * - calling `target` with `data` must not revert.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionCall(target, data, "Address: low-level call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                       * `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(
                          address target,
                          bytes memory data,
                          string memory errorMessage
                      ) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but also transferring `value` wei to `target`.
                       *
                       * Requirements:
                       *
                       * - the calling contract must have an ETH balance of at least `value`.
                       * - the called Solidity function must be `payable`.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(
                          address target,
                          bytes memory data,
                          uint256 value
                      ) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                       * with `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(
                          address target,
                          bytes memory data,
                          uint256 value,
                          string memory errorMessage
                      ) internal returns (bytes memory) {
                          require(address(this).balance >= value, "Address: insufficient balance for call");
                          require(isContract(target), "Address: call to non-contract");
                          (bool success, bytes memory returndata) = target.call{value: value}(data);
                          return verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                          return functionStaticCall(target, data, "Address: low-level static call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(
                          address target,
                          bytes memory data,
                          string memory errorMessage
                      ) internal view returns (bytes memory) {
                          require(isContract(target), "Address: static call to non-contract");
                          (bool success, bytes memory returndata) = target.staticcall(data);
                          return verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                       * revert reason using the provided one.
                       *
                       * _Available since v4.3._
                       */
                      function verifyCallResult(
                          bool success,
                          bytes memory returndata,
                          string memory errorMessage
                      ) internal pure returns (bytes memory) {
                          if (success) {
                              return returndata;
                          } else {
                              // Look for revert reason and bubble it up if present
                              if (returndata.length > 0) {
                                  // The easiest way to bubble the revert reason is using memory via assembly
                                  /// @solidity memory-safe-assembly
                                  assembly {
                                      let returndata_size := mload(returndata)
                                      revert(add(32, returndata), returndata_size)
                                  }
                              } else {
                                  revert(errorMessage);
                              }
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @title ERC721 token receiver interface
                   * @dev Interface for any contract that wants to support safeTransfers
                   * from ERC721 asset contracts.
                   */
                  interface IERC721ReceiverUpgradeable {
                      /**
                       * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
                       * by `operator` from `from`, this function is called.
                       *
                       * It must return its Solidity selector to confirm the token transfer.
                       * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
                       *
                       * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
                       */
                      function onERC721Received(
                          address operator,
                          address from,
                          uint256 tokenId,
                          bytes calldata data
                      ) external returns (bytes4);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.5.0) (token/ERC1155/IERC1155Receiver.sol)
                  pragma solidity ^0.8.0;
                  import "../../utils/introspection/IERC165Upgradeable.sol";
                  /**
                   * @dev _Available since v3.1._
                   */
                  interface IERC1155ReceiverUpgradeable is IERC165Upgradeable {
                      /**
                       * @dev Handles the receipt of a single ERC1155 token type. This function is
                       * called at the end of a `safeTransferFrom` after the balance has been updated.
                       *
                       * NOTE: To accept the transfer, this must return
                       * `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))`
                       * (i.e. 0xf23a6e61, or its own function selector).
                       *
                       * @param operator The address which initiated the transfer (i.e. msg.sender)
                       * @param from The address which previously owned the token
                       * @param id The ID of the token being transferred
                       * @param value The amount of tokens being transferred
                       * @param data Additional data with no specified format
                       * @return `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` if transfer is allowed
                       */
                      function onERC1155Received(
                          address operator,
                          address from,
                          uint256 id,
                          uint256 value,
                          bytes calldata data
                      ) external returns (bytes4);
                      /**
                       * @dev Handles the receipt of a multiple ERC1155 token types. This function
                       * is called at the end of a `safeBatchTransferFrom` after the balances have
                       * been updated.
                       *
                       * NOTE: To accept the transfer(s), this must return
                       * `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))`
                       * (i.e. 0xbc197c81, or its own function selector).
                       *
                       * @param operator The address which initiated the batch transfer (i.e. msg.sender)
                       * @param from The address which previously owned the token
                       * @param ids An array containing ids of each token being transferred (order and length must match values array)
                       * @param values An array containing amounts of each token being transferred (order and length must match ids array)
                       * @param data Additional data with no specified format
                       * @return `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` if transfer is allowed
                       */
                      function onERC1155BatchReceived(
                          address operator,
                          address from,
                          uint256[] calldata ids,
                          uint256[] calldata values,
                          bytes calldata data
                      ) external returns (bytes4);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.7.0) (proxy/utils/Initializable.sol)
                  pragma solidity ^0.8.2;
                  import "../../utils/AddressUpgradeable.sol";
                  /**
                   * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
                   * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
                   * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
                   * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
                   *
                   * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
                   * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
                   * case an upgrade adds a module that needs to be initialized.
                   *
                   * For example:
                   *
                   * [.hljs-theme-light.nopadding]
                   * ```
                   * contract MyToken is ERC20Upgradeable {
                   *     function initialize() initializer public {
                   *         __ERC20_init("MyToken", "MTK");
                   *     }
                   * }
                   * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
                   *     function initializeV2() reinitializer(2) public {
                   *         __ERC20Permit_init("MyToken");
                   *     }
                   * }
                   * ```
                   *
                   * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
                   * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
                   *
                   * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
                   * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
                   *
                   * [CAUTION]
                   * ====
                   * Avoid leaving a contract uninitialized.
                   *
                   * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
                   * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
                   * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
                   *
                   * [.hljs-theme-light.nopadding]
                   * ```
                   * /// @custom:oz-upgrades-unsafe-allow constructor
                   * constructor() {
                   *     _disableInitializers();
                   * }
                   * ```
                   * ====
                   */
                  abstract contract Initializable {
                      /**
                       * @dev Indicates that the contract has been initialized.
                       * @custom:oz-retyped-from bool
                       */
                      uint8 private _initialized;
                      /**
                       * @dev Indicates that the contract is in the process of being initialized.
                       */
                      bool private _initializing;
                      /**
                       * @dev Triggered when the contract has been initialized or reinitialized.
                       */
                      event Initialized(uint8 version);
                      /**
                       * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                       * `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`.
                       */
                      modifier initializer() {
                          bool isTopLevelCall = !_initializing;
                          require(
                              (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                              "Initializable: contract is already initialized"
                          );
                          _initialized = 1;
                          if (isTopLevelCall) {
                              _initializing = true;
                          }
                          _;
                          if (isTopLevelCall) {
                              _initializing = false;
                              emit Initialized(1);
                          }
                      }
                      /**
                       * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                       * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                       * used to initialize parent contracts.
                       *
                       * `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original
                       * initialization step. This is essential to configure modules that are added through upgrades and that require
                       * initialization.
                       *
                       * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                       * a contract, executing them in the right order is up to the developer or operator.
                       */
                      modifier reinitializer(uint8 version) {
                          require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                          _initialized = version;
                          _initializing = true;
                          _;
                          _initializing = false;
                          emit Initialized(version);
                      }
                      /**
                       * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                       * {initializer} and {reinitializer} modifiers, directly or indirectly.
                       */
                      modifier onlyInitializing() {
                          require(_initializing, "Initializable: contract is not initializing");
                          _;
                      }
                      /**
                       * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                       * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                       * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                       * through proxies.
                       */
                      function _disableInitializers() internal virtual {
                          require(!_initializing, "Initializable: contract is initializing");
                          if (_initialized < type(uint8).max) {
                              _initialized = type(uint8).max;
                              emit Initialized(type(uint8).max);
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.7.0) (governance/TimelockController.sol)
                  pragma solidity ^0.8.0;
                  import "../access/AccessControlUpgradeable.sol";
                  import "../token/ERC721/IERC721ReceiverUpgradeable.sol";
                  import "../token/ERC1155/IERC1155ReceiverUpgradeable.sol";
                  import "../utils/AddressUpgradeable.sol";
                  import "../proxy/utils/Initializable.sol";
                  /**
                   * @dev Contract module which acts as a timelocked controller. When set as the
                   * owner of an `Ownable` smart contract, it enforces a timelock on all
                   * `onlyOwner` maintenance operations. This gives time for users of the
                   * controlled contract to exit before a potentially dangerous maintenance
                   * operation is applied.
                   *
                   * By default, this contract is self administered, meaning administration tasks
                   * have to go through the timelock process. The proposer (resp executor) role
                   * is in charge of proposing (resp executing) operations. A common use case is
                   * to position this {TimelockController} as the owner of a smart contract, with
                   * a multisig or a DAO as the sole proposer.
                   *
                   * _Available since v3.3._
                   */
                  contract TimelockControllerUpgradeable is Initializable, AccessControlUpgradeable, IERC721ReceiverUpgradeable, IERC1155ReceiverUpgradeable {
                      bytes32 public constant TIMELOCK_ADMIN_ROLE = keccak256("TIMELOCK_ADMIN_ROLE");
                      bytes32 public constant PROPOSER_ROLE = keccak256("PROPOSER_ROLE");
                      bytes32 public constant EXECUTOR_ROLE = keccak256("EXECUTOR_ROLE");
                      bytes32 public constant CANCELLER_ROLE = keccak256("CANCELLER_ROLE");
                      uint256 internal constant _DONE_TIMESTAMP = uint256(1);
                      mapping(bytes32 => uint256) private _timestamps;
                      uint256 private _minDelay;
                      /**
                       * @dev Emitted when a call is scheduled as part of operation `id`.
                       */
                      event CallScheduled(
                          bytes32 indexed id,
                          uint256 indexed index,
                          address target,
                          uint256 value,
                          bytes data,
                          bytes32 predecessor,
                          uint256 delay
                      );
                      /**
                       * @dev Emitted when a call is performed as part of operation `id`.
                       */
                      event CallExecuted(bytes32 indexed id, uint256 indexed index, address target, uint256 value, bytes data);
                      /**
                       * @dev Emitted when operation `id` is cancelled.
                       */
                      event Cancelled(bytes32 indexed id);
                      /**
                       * @dev Emitted when the minimum delay for future operations is modified.
                       */
                      event MinDelayChange(uint256 oldDuration, uint256 newDuration);
                      /**
                       * @dev Initializes the contract with a given `minDelay`, and a list of
                       * initial proposers and executors. The proposers receive both the
                       * proposer and the canceller role (for backward compatibility). The
                       * executors receive the executor role.
                       *
                       * NOTE: At construction, both the deployer and the timelock itself are
                       * administrators. This helps further configuration of the timelock by the
                       * deployer. After configuration is done, it is recommended that the
                       * deployer renounces its admin position and relies on timelocked
                       * operations to perform future maintenance.
                       */
                      function __TimelockController_init(
                          uint256 minDelay,
                          address[] memory proposers,
                          address[] memory executors
                      ) internal onlyInitializing {
                          __TimelockController_init_unchained(minDelay, proposers, executors);
                      }
                      function __TimelockController_init_unchained(
                          uint256 minDelay,
                          address[] memory proposers,
                          address[] memory executors
                      ) internal onlyInitializing {
                          _setRoleAdmin(TIMELOCK_ADMIN_ROLE, TIMELOCK_ADMIN_ROLE);
                          _setRoleAdmin(PROPOSER_ROLE, TIMELOCK_ADMIN_ROLE);
                          _setRoleAdmin(EXECUTOR_ROLE, TIMELOCK_ADMIN_ROLE);
                          _setRoleAdmin(CANCELLER_ROLE, TIMELOCK_ADMIN_ROLE);
                          // deployer + self administration
                          _setupRole(TIMELOCK_ADMIN_ROLE, _msgSender());
                          _setupRole(TIMELOCK_ADMIN_ROLE, address(this));
                          // register proposers and cancellers
                          for (uint256 i = 0; i < proposers.length; ++i) {
                              _setupRole(PROPOSER_ROLE, proposers[i]);
                              _setupRole(CANCELLER_ROLE, proposers[i]);
                          }
                          // register executors
                          for (uint256 i = 0; i < executors.length; ++i) {
                              _setupRole(EXECUTOR_ROLE, executors[i]);
                          }
                          _minDelay = minDelay;
                          emit MinDelayChange(0, minDelay);
                      }
                      /**
                       * @dev Modifier to make a function callable only by a certain role. In
                       * addition to checking the sender's role, `address(0)` 's role is also
                       * considered. Granting a role to `address(0)` is equivalent to enabling
                       * this role for everyone.
                       */
                      modifier onlyRoleOrOpenRole(bytes32 role) {
                          if (!hasRole(role, address(0))) {
                              _checkRole(role, _msgSender());
                          }
                          _;
                      }
                      /**
                       * @dev Contract might receive/hold ETH as part of the maintenance process.
                       */
                      receive() external payable {}
                      /**
                       * @dev See {IERC165-supportsInterface}.
                       */
                      function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165Upgradeable, AccessControlUpgradeable) returns (bool) {
                          return interfaceId == type(IERC1155ReceiverUpgradeable).interfaceId || super.supportsInterface(interfaceId);
                      }
                      /**
                       * @dev Returns whether an id correspond to a registered operation. This
                       * includes both Pending, Ready and Done operations.
                       */
                      function isOperation(bytes32 id) public view virtual returns (bool registered) {
                          return getTimestamp(id) > 0;
                      }
                      /**
                       * @dev Returns whether an operation is pending or not.
                       */
                      function isOperationPending(bytes32 id) public view virtual returns (bool pending) {
                          return getTimestamp(id) > _DONE_TIMESTAMP;
                      }
                      /**
                       * @dev Returns whether an operation is ready or not.
                       */
                      function isOperationReady(bytes32 id) public view virtual returns (bool ready) {
                          uint256 timestamp = getTimestamp(id);
                          return timestamp > _DONE_TIMESTAMP && timestamp <= block.timestamp;
                      }
                      /**
                       * @dev Returns whether an operation is done or not.
                       */
                      function isOperationDone(bytes32 id) public view virtual returns (bool done) {
                          return getTimestamp(id) == _DONE_TIMESTAMP;
                      }
                      /**
                       * @dev Returns the timestamp at with an operation becomes ready (0 for
                       * unset operations, 1 for done operations).
                       */
                      function getTimestamp(bytes32 id) public view virtual returns (uint256 timestamp) {
                          return _timestamps[id];
                      }
                      /**
                       * @dev Returns the minimum delay for an operation to become valid.
                       *
                       * This value can be changed by executing an operation that calls `updateDelay`.
                       */
                      function getMinDelay() public view virtual returns (uint256 duration) {
                          return _minDelay;
                      }
                      /**
                       * @dev Returns the identifier of an operation containing a single
                       * transaction.
                       */
                      function hashOperation(
                          address target,
                          uint256 value,
                          bytes calldata data,
                          bytes32 predecessor,
                          bytes32 salt
                      ) public pure virtual returns (bytes32 hash) {
                          return keccak256(abi.encode(target, value, data, predecessor, salt));
                      }
                      /**
                       * @dev Returns the identifier of an operation containing a batch of
                       * transactions.
                       */
                      function hashOperationBatch(
                          address[] calldata targets,
                          uint256[] calldata values,
                          bytes[] calldata payloads,
                          bytes32 predecessor,
                          bytes32 salt
                      ) public pure virtual returns (bytes32 hash) {
                          return keccak256(abi.encode(targets, values, payloads, predecessor, salt));
                      }
                      /**
                       * @dev Schedule an operation containing a single transaction.
                       *
                       * Emits a {CallScheduled} event.
                       *
                       * Requirements:
                       *
                       * - the caller must have the 'proposer' role.
                       */
                      function schedule(
                          address target,
                          uint256 value,
                          bytes calldata data,
                          bytes32 predecessor,
                          bytes32 salt,
                          uint256 delay
                      ) public virtual onlyRole(PROPOSER_ROLE) {
                          bytes32 id = hashOperation(target, value, data, predecessor, salt);
                          _schedule(id, delay);
                          emit CallScheduled(id, 0, target, value, data, predecessor, delay);
                      }
                      /**
                       * @dev Schedule an operation containing a batch of transactions.
                       *
                       * Emits one {CallScheduled} event per transaction in the batch.
                       *
                       * Requirements:
                       *
                       * - the caller must have the 'proposer' role.
                       */
                      function scheduleBatch(
                          address[] calldata targets,
                          uint256[] calldata values,
                          bytes[] calldata payloads,
                          bytes32 predecessor,
                          bytes32 salt,
                          uint256 delay
                      ) public virtual onlyRole(PROPOSER_ROLE) {
                          require(targets.length == values.length, "TimelockController: length mismatch");
                          require(targets.length == payloads.length, "TimelockController: length mismatch");
                          bytes32 id = hashOperationBatch(targets, values, payloads, predecessor, salt);
                          _schedule(id, delay);
                          for (uint256 i = 0; i < targets.length; ++i) {
                              emit CallScheduled(id, i, targets[i], values[i], payloads[i], predecessor, delay);
                          }
                      }
                      /**
                       * @dev Schedule an operation that is to becomes valid after a given delay.
                       */
                      function _schedule(bytes32 id, uint256 delay) private {
                          require(!isOperation(id), "TimelockController: operation already scheduled");
                          require(delay >= getMinDelay(), "TimelockController: insufficient delay");
                          _timestamps[id] = block.timestamp + delay;
                      }
                      /**
                       * @dev Cancel an operation.
                       *
                       * Requirements:
                       *
                       * - the caller must have the 'canceller' role.
                       */
                      function cancel(bytes32 id) public virtual onlyRole(CANCELLER_ROLE) {
                          require(isOperationPending(id), "TimelockController: operation cannot be cancelled");
                          delete _timestamps[id];
                          emit Cancelled(id);
                      }
                      /**
                       * @dev Execute an (ready) operation containing a single transaction.
                       *
                       * Emits a {CallExecuted} event.
                       *
                       * Requirements:
                       *
                       * - the caller must have the 'executor' role.
                       */
                      // This function can reenter, but it doesn't pose a risk because _afterCall checks that the proposal is pending,
                      // thus any modifications to the operation during reentrancy should be caught.
                      // slither-disable-next-line reentrancy-eth
                      function execute(
                          address target,
                          uint256 value,
                          bytes calldata payload,
                          bytes32 predecessor,
                          bytes32 salt
                      ) public payable virtual onlyRoleOrOpenRole(EXECUTOR_ROLE) {
                          bytes32 id = hashOperation(target, value, payload, predecessor, salt);
                          _beforeCall(id, predecessor);
                          _execute(target, value, payload);
                          emit CallExecuted(id, 0, target, value, payload);
                          _afterCall(id);
                      }
                      /**
                       * @dev Execute an (ready) operation containing a batch of transactions.
                       *
                       * Emits one {CallExecuted} event per transaction in the batch.
                       *
                       * Requirements:
                       *
                       * - the caller must have the 'executor' role.
                       */
                      function executeBatch(
                          address[] calldata targets,
                          uint256[] calldata values,
                          bytes[] calldata payloads,
                          bytes32 predecessor,
                          bytes32 salt
                      ) public payable virtual onlyRoleOrOpenRole(EXECUTOR_ROLE) {
                          require(targets.length == values.length, "TimelockController: length mismatch");
                          require(targets.length == payloads.length, "TimelockController: length mismatch");
                          bytes32 id = hashOperationBatch(targets, values, payloads, predecessor, salt);
                          _beforeCall(id, predecessor);
                          for (uint256 i = 0; i < targets.length; ++i) {
                              address target = targets[i];
                              uint256 value = values[i];
                              bytes calldata payload = payloads[i];
                              _execute(target, value, payload);
                              emit CallExecuted(id, i, target, value, payload);
                          }
                          _afterCall(id);
                      }
                      /**
                       * @dev Execute an operation's call.
                       */
                      function _execute(
                          address target,
                          uint256 value,
                          bytes calldata data
                      ) internal virtual {
                          (bool success, ) = target.call{value: value}(data);
                          require(success, "TimelockController: underlying transaction reverted");
                      }
                      /**
                       * @dev Checks before execution of an operation's calls.
                       */
                      function _beforeCall(bytes32 id, bytes32 predecessor) private view {
                          require(isOperationReady(id), "TimelockController: operation is not ready");
                          require(predecessor == bytes32(0) || isOperationDone(predecessor), "TimelockController: missing dependency");
                      }
                      /**
                       * @dev Checks after execution of an operation's calls.
                       */
                      function _afterCall(bytes32 id) private {
                          require(isOperationReady(id), "TimelockController: operation is not ready");
                          _timestamps[id] = _DONE_TIMESTAMP;
                      }
                      /**
                       * @dev Changes the minimum timelock duration for future operations.
                       *
                       * Emits a {MinDelayChange} event.
                       *
                       * Requirements:
                       *
                       * - the caller must be the timelock itself. This can only be achieved by scheduling and later executing
                       * an operation where the timelock is the target and the data is the ABI-encoded call to this function.
                       */
                      function updateDelay(uint256 newDelay) external virtual {
                          require(msg.sender == address(this), "TimelockController: caller must be timelock");
                          emit MinDelayChange(_minDelay, newDelay);
                          _minDelay = newDelay;
                      }
                      /**
                       * @dev See {IERC721Receiver-onERC721Received}.
                       */
                      function onERC721Received(
                          address,
                          address,
                          uint256,
                          bytes memory
                      ) public virtual override returns (bytes4) {
                          return this.onERC721Received.selector;
                      }
                      /**
                       * @dev See {IERC1155Receiver-onERC1155Received}.
                       */
                      function onERC1155Received(
                          address,
                          address,
                          uint256,
                          uint256,
                          bytes memory
                      ) public virtual override returns (bytes4) {
                          return this.onERC1155Received.selector;
                      }
                      /**
                       * @dev See {IERC1155Receiver-onERC1155BatchReceived}.
                       */
                      function onERC1155BatchReceived(
                          address,
                          address,
                          uint256[] memory,
                          uint256[] memory,
                          bytes memory
                      ) public virtual override returns (bytes4) {
                          return this.onERC1155BatchReceived.selector;
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint256[48] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev External interface of AccessControl declared to support ERC165 detection.
                   */
                  interface IAccessControlUpgradeable {
                      /**
                       * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
                       *
                       * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
                       * {RoleAdminChanged} not being emitted signaling this.
                       *
                       * _Available since v3.1._
                       */
                      event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);
                      /**
                       * @dev Emitted when `account` is granted `role`.
                       *
                       * `sender` is the account that originated the contract call, an admin role
                       * bearer except when using {AccessControl-_setupRole}.
                       */
                      event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);
                      /**
                       * @dev Emitted when `account` is revoked `role`.
                       *
                       * `sender` is the account that originated the contract call:
                       *   - if using `revokeRole`, it is the admin role bearer
                       *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
                       */
                      event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);
                      /**
                       * @dev Returns `true` if `account` has been granted `role`.
                       */
                      function hasRole(bytes32 role, address account) external view returns (bool);
                      /**
                       * @dev Returns the admin role that controls `role`. See {grantRole} and
                       * {revokeRole}.
                       *
                       * To change a role's admin, use {AccessControl-_setRoleAdmin}.
                       */
                      function getRoleAdmin(bytes32 role) external view returns (bytes32);
                      /**
                       * @dev Grants `role` to `account`.
                       *
                       * If `account` had not been already granted `role`, emits a {RoleGranted}
                       * event.
                       *
                       * Requirements:
                       *
                       * - the caller must have ``role``'s admin role.
                       */
                      function grantRole(bytes32 role, address account) external;
                      /**
                       * @dev Revokes `role` from `account`.
                       *
                       * If `account` had been granted `role`, emits a {RoleRevoked} event.
                       *
                       * Requirements:
                       *
                       * - the caller must have ``role``'s admin role.
                       */
                      function revokeRole(bytes32 role, address account) external;
                      /**
                       * @dev Revokes `role` from the calling account.
                       *
                       * Roles are often managed via {grantRole} and {revokeRole}: this function's
                       * purpose is to provide a mechanism for accounts to lose their privileges
                       * if they are compromised (such as when a trusted device is misplaced).
                       *
                       * If the calling account had been granted `role`, emits a {RoleRevoked}
                       * event.
                       *
                       * Requirements:
                       *
                       * - the caller must be `account`.
                       */
                      function renounceRole(bytes32 role, address account) external;
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.7.0) (access/AccessControl.sol)
                  pragma solidity ^0.8.0;
                  import "./IAccessControlUpgradeable.sol";
                  import "../utils/ContextUpgradeable.sol";
                  import "../utils/StringsUpgradeable.sol";
                  import "../utils/introspection/ERC165Upgradeable.sol";
                  import "../proxy/utils/Initializable.sol";
                  /**
                   * @dev Contract module that allows children to implement role-based access
                   * control mechanisms. This is a lightweight version that doesn't allow enumerating role
                   * members except through off-chain means by accessing the contract event logs. Some
                   * applications may benefit from on-chain enumerability, for those cases see
                   * {AccessControlEnumerable}.
                   *
                   * Roles are referred to by their `bytes32` identifier. These should be exposed
                   * in the external API and be unique. The best way to achieve this is by
                   * using `public constant` hash digests:
                   *
                   * ```
                   * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
                   * ```
                   *
                   * Roles can be used to represent a set of permissions. To restrict access to a
                   * function call, use {hasRole}:
                   *
                   * ```
                   * function foo() public {
                   *     require(hasRole(MY_ROLE, msg.sender));
                   *     ...
                   * }
                   * ```
                   *
                   * Roles can be granted and revoked dynamically via the {grantRole} and
                   * {revokeRole} functions. Each role has an associated admin role, and only
                   * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
                   *
                   * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
                   * that only accounts with this role will be able to grant or revoke other
                   * roles. More complex role relationships can be created by using
                   * {_setRoleAdmin}.
                   *
                   * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
                   * grant and revoke this role. Extra precautions should be taken to secure
                   * accounts that have been granted it.
                   */
                  abstract contract AccessControlUpgradeable is Initializable, ContextUpgradeable, IAccessControlUpgradeable, ERC165Upgradeable {
                      function __AccessControl_init() internal onlyInitializing {
                      }
                      function __AccessControl_init_unchained() internal onlyInitializing {
                      }
                      struct RoleData {
                          mapping(address => bool) members;
                          bytes32 adminRole;
                      }
                      mapping(bytes32 => RoleData) private _roles;
                      bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;
                      /**
                       * @dev Modifier that checks that an account has a specific role. Reverts
                       * with a standardized message including the required role.
                       *
                       * The format of the revert reason is given by the following regular expression:
                       *
                       *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
                       *
                       * _Available since v4.1._
                       */
                      modifier onlyRole(bytes32 role) {
                          _checkRole(role);
                          _;
                      }
                      /**
                       * @dev See {IERC165-supportsInterface}.
                       */
                      function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                          return interfaceId == type(IAccessControlUpgradeable).interfaceId || super.supportsInterface(interfaceId);
                      }
                      /**
                       * @dev Returns `true` if `account` has been granted `role`.
                       */
                      function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
                          return _roles[role].members[account];
                      }
                      /**
                       * @dev Revert with a standard message if `_msgSender()` is missing `role`.
                       * Overriding this function changes the behavior of the {onlyRole} modifier.
                       *
                       * Format of the revert message is described in {_checkRole}.
                       *
                       * _Available since v4.6._
                       */
                      function _checkRole(bytes32 role) internal view virtual {
                          _checkRole(role, _msgSender());
                      }
                      /**
                       * @dev Revert with a standard message if `account` is missing `role`.
                       *
                       * The format of the revert reason is given by the following regular expression:
                       *
                       *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
                       */
                      function _checkRole(bytes32 role, address account) internal view virtual {
                          if (!hasRole(role, account)) {
                              revert(
                                  string(
                                      abi.encodePacked(
                                          "AccessControl: account ",
                                          StringsUpgradeable.toHexString(uint160(account), 20),
                                          " is missing role ",
                                          StringsUpgradeable.toHexString(uint256(role), 32)
                                      )
                                  )
                              );
                          }
                      }
                      /**
                       * @dev Returns the admin role that controls `role`. See {grantRole} and
                       * {revokeRole}.
                       *
                       * To change a role's admin, use {_setRoleAdmin}.
                       */
                      function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
                          return _roles[role].adminRole;
                      }
                      /**
                       * @dev Grants `role` to `account`.
                       *
                       * If `account` had not been already granted `role`, emits a {RoleGranted}
                       * event.
                       *
                       * Requirements:
                       *
                       * - the caller must have ``role``'s admin role.
                       *
                       * May emit a {RoleGranted} event.
                       */
                      function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
                          _grantRole(role, account);
                      }
                      /**
                       * @dev Revokes `role` from `account`.
                       *
                       * If `account` had been granted `role`, emits a {RoleRevoked} event.
                       *
                       * Requirements:
                       *
                       * - the caller must have ``role``'s admin role.
                       *
                       * May emit a {RoleRevoked} event.
                       */
                      function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
                          _revokeRole(role, account);
                      }
                      /**
                       * @dev Revokes `role` from the calling account.
                       *
                       * Roles are often managed via {grantRole} and {revokeRole}: this function's
                       * purpose is to provide a mechanism for accounts to lose their privileges
                       * if they are compromised (such as when a trusted device is misplaced).
                       *
                       * If the calling account had been revoked `role`, emits a {RoleRevoked}
                       * event.
                       *
                       * Requirements:
                       *
                       * - the caller must be `account`.
                       *
                       * May emit a {RoleRevoked} event.
                       */
                      function renounceRole(bytes32 role, address account) public virtual override {
                          require(account == _msgSender(), "AccessControl: can only renounce roles for self");
                          _revokeRole(role, account);
                      }
                      /**
                       * @dev Grants `role` to `account`.
                       *
                       * If `account` had not been already granted `role`, emits a {RoleGranted}
                       * event. Note that unlike {grantRole}, this function doesn't perform any
                       * checks on the calling account.
                       *
                       * May emit a {RoleGranted} event.
                       *
                       * [WARNING]
                       * ====
                       * This function should only be called from the constructor when setting
                       * up the initial roles for the system.
                       *
                       * Using this function in any other way is effectively circumventing the admin
                       * system imposed by {AccessControl}.
                       * ====
                       *
                       * NOTE: This function is deprecated in favor of {_grantRole}.
                       */
                      function _setupRole(bytes32 role, address account) internal virtual {
                          _grantRole(role, account);
                      }
                      /**
                       * @dev Sets `adminRole` as ``role``'s admin role.
                       *
                       * Emits a {RoleAdminChanged} event.
                       */
                      function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
                          bytes32 previousAdminRole = getRoleAdmin(role);
                          _roles[role].adminRole = adminRole;
                          emit RoleAdminChanged(role, previousAdminRole, adminRole);
                      }
                      /**
                       * @dev Grants `role` to `account`.
                       *
                       * Internal function without access restriction.
                       *
                       * May emit a {RoleGranted} event.
                       */
                      function _grantRole(bytes32 role, address account) internal virtual {
                          if (!hasRole(role, account)) {
                              _roles[role].members[account] = true;
                              emit RoleGranted(role, account, _msgSender());
                          }
                      }
                      /**
                       * @dev Revokes `role` from `account`.
                       *
                       * Internal function without access restriction.
                       *
                       * May emit a {RoleRevoked} event.
                       */
                      function _revokeRole(bytes32 role, address account) internal virtual {
                          if (hasRole(role, account)) {
                              _roles[role].members[account] = false;
                              emit RoleRevoked(role, account, _msgSender());
                          }
                      }
                      /**
                       * @dev This empty reserved space is put in place to allow future versions to add new
                       * variables without shifting down storage in the inheritance chain.
                       * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                       */
                      uint256[49] private __gap;
                  }
                  

                  File 6 of 12: TransparentUpgradeableProxy
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol";
                  import "@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol";
                  import "@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol";
                  // Kept for backwards compatibility with older versions of Hardhat and Truffle plugins.
                  contract AdminUpgradeabilityProxy is TransparentUpgradeableProxy {
                      constructor(address logic, address admin, bytes memory data) payable TransparentUpgradeableProxy(logic, admin, data) {}
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "../Proxy.sol";
                  import "./ERC1967Upgrade.sol";
                  /**
                   * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
                   * implementation address that can be changed. This address is stored in storage in the location specified by
                   * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
                   * implementation behind the proxy.
                   */
                  contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                      /**
                       * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                       *
                       * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                       * function call, and allows initializating the storage of the proxy like a Solidity constructor.
                       */
                      constructor(address _logic, bytes memory _data) payable {
                          assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                          _upgradeToAndCall(_logic, _data, false);
                      }
                      /**
                       * @dev Returns the current implementation address.
                       */
                      function _implementation() internal view virtual override returns (address impl) {
                          return ERC1967Upgrade._getImplementation();
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "../ERC1967/ERC1967Proxy.sol";
                  /**
                   * @dev This contract implements a proxy that is upgradeable by an admin.
                   *
                   * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
                   * clashing], which can potentially be used in an attack, this contract uses the
                   * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
                   * things that go hand in hand:
                   *
                   * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
                   * that call matches one of the admin functions exposed by the proxy itself.
                   * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
                   * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
                   * "admin cannot fallback to proxy target".
                   *
                   * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
                   * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
                   * to sudden errors when trying to call a function from the proxy implementation.
                   *
                   * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
                   * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
                   */
                  contract TransparentUpgradeableProxy is ERC1967Proxy {
                      /**
                       * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                       * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                       */
                      constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
                          assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
                          _changeAdmin(admin_);
                      }
                      /**
                       * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                       */
                      modifier ifAdmin() {
                          if (msg.sender == _getAdmin()) {
                              _;
                          } else {
                              _fallback();
                          }
                      }
                      /**
                       * @dev Returns the current admin.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
                       *
                       * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                       * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                       * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                       */
                      function admin() external ifAdmin returns (address admin_) {
                          admin_ = _getAdmin();
                      }
                      /**
                       * @dev Returns the current implementation.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
                       *
                       * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                       * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                       * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                       */
                      function implementation() external ifAdmin returns (address implementation_) {
                          implementation_ = _implementation();
                      }
                      /**
                       * @dev Changes the admin of the proxy.
                       *
                       * Emits an {AdminChanged} event.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
                       */
                      function changeAdmin(address newAdmin) external virtual ifAdmin {
                          _changeAdmin(newAdmin);
                      }
                      /**
                       * @dev Upgrade the implementation of the proxy.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
                       */
                      function upgradeTo(address newImplementation) external ifAdmin {
                          _upgradeToAndCall(newImplementation, bytes(""), false);
                      }
                      /**
                       * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                       * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                       * proxied contract.
                       *
                       * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
                       */
                      function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
                          _upgradeToAndCall(newImplementation, data, true);
                      }
                      /**
                       * @dev Returns the current admin.
                       */
                      function _admin() internal view virtual returns (address) {
                          return _getAdmin();
                      }
                      /**
                       * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
                       */
                      function _beforeFallback() internal virtual override {
                          require(msg.sender != _getAdmin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                          super._beforeFallback();
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "./TransparentUpgradeableProxy.sol";
                  import "../../access/Ownable.sol";
                  /**
                   * @dev This is an auxiliary contract meant to be assigned as the admin of a {TransparentUpgradeableProxy}. For an
                   * explanation of why you would want to use this see the documentation for {TransparentUpgradeableProxy}.
                   */
                  contract ProxyAdmin is Ownable {
                      /**
                       * @dev Returns the current implementation of `proxy`.
                       *
                       * Requirements:
                       *
                       * - This contract must be the admin of `proxy`.
                       */
                      function getProxyImplementation(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                          // We need to manually run the static call since the getter cannot be flagged as view
                          // bytes4(keccak256("implementation()")) == 0x5c60da1b
                          (bool success, bytes memory returndata) = address(proxy).staticcall(hex"5c60da1b");
                          require(success);
                          return abi.decode(returndata, (address));
                      }
                      /**
                       * @dev Returns the current admin of `proxy`.
                       *
                       * Requirements:
                       *
                       * - This contract must be the admin of `proxy`.
                       */
                      function getProxyAdmin(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                          // We need to manually run the static call since the getter cannot be flagged as view
                          // bytes4(keccak256("admin()")) == 0xf851a440
                          (bool success, bytes memory returndata) = address(proxy).staticcall(hex"f851a440");
                          require(success);
                          return abi.decode(returndata, (address));
                      }
                      /**
                       * @dev Changes the admin of `proxy` to `newAdmin`.
                       *
                       * Requirements:
                       *
                       * - This contract must be the current admin of `proxy`.
                       */
                      function changeProxyAdmin(TransparentUpgradeableProxy proxy, address newAdmin) public virtual onlyOwner {
                          proxy.changeAdmin(newAdmin);
                      }
                      /**
                       * @dev Upgrades `proxy` to `implementation`. See {TransparentUpgradeableProxy-upgradeTo}.
                       *
                       * Requirements:
                       *
                       * - This contract must be the admin of `proxy`.
                       */
                      function upgrade(TransparentUpgradeableProxy proxy, address implementation) public virtual onlyOwner {
                          proxy.upgradeTo(implementation);
                      }
                      /**
                       * @dev Upgrades `proxy` to `implementation` and calls a function on the new implementation. See
                       * {TransparentUpgradeableProxy-upgradeToAndCall}.
                       *
                       * Requirements:
                       *
                       * - This contract must be the admin of `proxy`.
                       */
                      function upgradeAndCall(TransparentUpgradeableProxy proxy, address implementation, bytes memory data) public payable virtual onlyOwner {
                          proxy.upgradeToAndCall{value: msg.value}(implementation, data);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /**
                   * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
                   * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
                   * be specified by overriding the virtual {_implementation} function.
                   *
                   * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
                   * different contract through the {_delegate} function.
                   *
                   * The success and return data of the delegated call will be returned back to the caller of the proxy.
                   */
                  abstract contract Proxy {
                      /**
                       * @dev Delegates the current call to `implementation`.
                       *
                       * This function does not return to its internall call site, it will return directly to the external caller.
                       */
                      function _delegate(address implementation) internal virtual {
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              // Copy msg.data. We take full control of memory in this inline assembly
                              // block because it will not return to Solidity code. We overwrite the
                              // Solidity scratch pad at memory position 0.
                              calldatacopy(0, 0, calldatasize())
                              // Call the implementation.
                              // out and outsize are 0 because we don't know the size yet.
                              let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                              // Copy the returned data.
                              returndatacopy(0, 0, returndatasize())
                              switch result
                              // delegatecall returns 0 on error.
                              case 0 { revert(0, returndatasize()) }
                              default { return(0, returndatasize()) }
                          }
                      }
                      /**
                       * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
                       * and {_fallback} should delegate.
                       */
                      function _implementation() internal view virtual returns (address);
                      /**
                       * @dev Delegates the current call to the address returned by `_implementation()`.
                       *
                       * This function does not return to its internall call site, it will return directly to the external caller.
                       */
                      function _fallback() internal virtual {
                          _beforeFallback();
                          _delegate(_implementation());
                      }
                      /**
                       * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                       * function in the contract matches the call data.
                       */
                      fallback () external payable virtual {
                          _fallback();
                      }
                      /**
                       * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                       * is empty.
                       */
                      receive () external payable virtual {
                          _fallback();
                      }
                      /**
                       * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                       * call, or as part of the Solidity `fallback` or `receive` functions.
                       *
                       * If overriden should call `super._beforeFallback()`.
                       */
                      function _beforeFallback() internal virtual {
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.2;
                  import "../beacon/IBeacon.sol";
                  import "../../utils/Address.sol";
                  import "../../utils/StorageSlot.sol";
                  /**
                   * @dev This abstract contract provides getters and event emitting update functions for
                   * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
                   *
                   * _Available since v4.1._
                   *
                   * @custom:oz-upgrades-unsafe-allow delegatecall
                   */
                  abstract contract ERC1967Upgrade {
                      // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                      bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                      /**
                       * @dev Storage slot with the address of the current implementation.
                       * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                       * validated in the constructor.
                       */
                      bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                      /**
                       * @dev Emitted when the implementation is upgraded.
                       */
                      event Upgraded(address indexed implementation);
                      /**
                       * @dev Returns the current implementation address.
                       */
                      function _getImplementation() internal view returns (address) {
                          return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                      }
                      /**
                       * @dev Stores a new address in the EIP1967 implementation slot.
                       */
                      function _setImplementation(address newImplementation) private {
                          require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                          StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                      }
                      /**
                       * @dev Perform implementation upgrade
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeTo(address newImplementation) internal {
                          _setImplementation(newImplementation);
                          emit Upgraded(newImplementation);
                      }
                      /**
                       * @dev Perform implementation upgrade with additional setup call.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
                          _setImplementation(newImplementation);
                          emit Upgraded(newImplementation);
                          if (data.length > 0 || forceCall) {
                              Address.functionDelegateCall(newImplementation, data);
                          }
                      }
                      /**
                       * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                       *
                       * Emits an {Upgraded} event.
                       */
                      function _upgradeToAndCallSecure(address newImplementation, bytes memory data, bool forceCall) internal {
                          address oldImplementation = _getImplementation();
                          // Initial upgrade and setup call
                          _setImplementation(newImplementation);
                          if (data.length > 0 || forceCall) {
                              Address.functionDelegateCall(newImplementation, data);
                          }
                          // Perform rollback test if not already in progress
                          StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT);
                          if (!rollbackTesting.value) {
                              // Trigger rollback using upgradeTo from the new implementation
                              rollbackTesting.value = true;
                              Address.functionDelegateCall(
                                  newImplementation,
                                  abi.encodeWithSignature(
                                      "upgradeTo(address)",
                                      oldImplementation
                                  )
                              );
                              rollbackTesting.value = false;
                              // Check rollback was effective
                              require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades");
                              // Finally reset to the new implementation and log the upgrade
                              _setImplementation(newImplementation);
                              emit Upgraded(newImplementation);
                          }
                      }
                      /**
                       * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                       * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                       *
                       * Emits a {BeaconUpgraded} event.
                       */
                      function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
                          _setBeacon(newBeacon);
                          emit BeaconUpgraded(newBeacon);
                          if (data.length > 0 || forceCall) {
                              Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                          }
                      }
                      /**
                       * @dev Storage slot with the admin of the contract.
                       * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                       * validated in the constructor.
                       */
                      bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                      /**
                       * @dev Emitted when the admin account has changed.
                       */
                      event AdminChanged(address previousAdmin, address newAdmin);
                      /**
                       * @dev Returns the current admin.
                       */
                      function _getAdmin() internal view returns (address) {
                          return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                      }
                      /**
                       * @dev Stores a new address in the EIP1967 admin slot.
                       */
                      function _setAdmin(address newAdmin) private {
                          require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                          StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                      }
                      /**
                       * @dev Changes the admin of the proxy.
                       *
                       * Emits an {AdminChanged} event.
                       */
                      function _changeAdmin(address newAdmin) internal {
                          emit AdminChanged(_getAdmin(), newAdmin);
                          _setAdmin(newAdmin);
                      }
                      /**
                       * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                       * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                       */
                      bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                      /**
                       * @dev Emitted when the beacon is upgraded.
                       */
                      event BeaconUpgraded(address indexed beacon);
                      /**
                       * @dev Returns the current beacon.
                       */
                      function _getBeacon() internal view returns (address) {
                          return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                      }
                      /**
                       * @dev Stores a new beacon in the EIP1967 beacon slot.
                       */
                      function _setBeacon(address newBeacon) private {
                          require(
                              Address.isContract(newBeacon),
                              "ERC1967: new beacon is not a contract"
                          );
                          require(
                              Address.isContract(IBeacon(newBeacon).implementation()),
                              "ERC1967: beacon implementation is not a contract"
                          );
                          StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /**
                   * @dev This is the interface that {BeaconProxy} expects of its beacon.
                   */
                  interface IBeacon {
                      /**
                       * @dev Must return an address that can be used as a delegate call target.
                       *
                       * {BeaconProxy} will check that this address is a contract.
                       */
                      function implementation() external view returns (address);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Collection of functions related to the address type
                   */
                  library Address {
                      /**
                       * @dev Returns true if `account` is a contract.
                       *
                       * [IMPORTANT]
                       * ====
                       * It is unsafe to assume that an address for which this function returns
                       * false is an externally-owned account (EOA) and not a contract.
                       *
                       * Among others, `isContract` will return false for the following
                       * types of addresses:
                       *
                       *  - an externally-owned account
                       *  - a contract in construction
                       *  - an address where a contract will be created
                       *  - an address where a contract lived, but was destroyed
                       * ====
                       */
                      function isContract(address account) internal view returns (bool) {
                          // This method relies on extcodesize, which returns 0 for contracts in
                          // construction, since the code is only stored at the end of the
                          // constructor execution.
                          uint256 size;
                          // solhint-disable-next-line no-inline-assembly
                          assembly { size := extcodesize(account) }
                          return size > 0;
                      }
                      /**
                       * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                       * `recipient`, forwarding all available gas and reverting on errors.
                       *
                       * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                       * of certain opcodes, possibly making contracts go over the 2300 gas limit
                       * imposed by `transfer`, making them unable to receive funds via
                       * `transfer`. {sendValue} removes this limitation.
                       *
                       * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                       *
                       * IMPORTANT: because control is transferred to `recipient`, care must be
                       * taken to not create reentrancy vulnerabilities. Consider using
                       * {ReentrancyGuard} or the
                       * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                       */
                      function sendValue(address payable recipient, uint256 amount) internal {
                          require(address(this).balance >= amount, "Address: insufficient balance");
                          // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                          (bool success, ) = recipient.call{ value: amount }("");
                          require(success, "Address: unable to send value, recipient may have reverted");
                      }
                      /**
                       * @dev Performs a Solidity function call using a low level `call`. A
                       * plain`call` is an unsafe replacement for a function call: use this
                       * function instead.
                       *
                       * If `target` reverts with a revert reason, it is bubbled up by this
                       * function (like regular Solidity function calls).
                       *
                       * Returns the raw returned data. To convert to the expected return value,
                       * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                       *
                       * Requirements:
                       *
                       * - `target` must be a contract.
                       * - calling `target` with `data` must not revert.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCall(target, data, "Address: low-level call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                       * `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but also transferring `value` wei to `target`.
                       *
                       * Requirements:
                       *
                       * - the calling contract must have an ETH balance of at least `value`.
                       * - the called Solidity function must be `payable`.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                       * with `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                          require(address(this).balance >= value, "Address: insufficient balance for call");
                          require(isContract(target), "Address: call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.call{ value: value }(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                          return functionStaticCall(target, data, "Address: low-level static call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                          require(isContract(target), "Address: static call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.staticcall(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                          require(isContract(target), "Address: delegate call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.delegatecall(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                          if (success) {
                              return returndata;
                          } else {
                              // Look for revert reason and bubble it up if present
                              if (returndata.length > 0) {
                                  // The easiest way to bubble the revert reason is using memory via assembly
                                  // solhint-disable-next-line no-inline-assembly
                                  assembly {
                                      let returndata_size := mload(returndata)
                                      revert(add(32, returndata), returndata_size)
                                  }
                              } else {
                                  revert(errorMessage);
                              }
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Library for reading and writing primitive types to specific storage slots.
                   *
                   * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
                   * This library helps with reading and writing to such slots without the need for inline assembly.
                   *
                   * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
                   *
                   * Example usage to set ERC1967 implementation slot:
                   * ```
                   * contract ERC1967 {
                   *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                   *
                   *     function _getImplementation() internal view returns (address) {
                   *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                   *     }
                   *
                   *     function _setImplementation(address newImplementation) internal {
                   *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                   *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                   *     }
                   * }
                   * ```
                   *
                   * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
                   */
                  library StorageSlot {
                      struct AddressSlot {
                          address value;
                      }
                      struct BooleanSlot {
                          bool value;
                      }
                      struct Bytes32Slot {
                          bytes32 value;
                      }
                      struct Uint256Slot {
                          uint256 value;
                      }
                      /**
                       * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                       */
                      function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                       */
                      function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                       */
                      function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                      /**
                       * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                       */
                      function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                          assembly {
                              r.slot := slot
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "../utils/Context.sol";
                  /**
                   * @dev Contract module which provides a basic access control mechanism, where
                   * there is an account (an owner) that can be granted exclusive access to
                   * specific functions.
                   *
                   * By default, the owner account will be the one that deploys the contract. This
                   * can later be changed with {transferOwnership}.
                   *
                   * This module is used through inheritance. It will make available the modifier
                   * `onlyOwner`, which can be applied to your functions to restrict their use to
                   * the owner.
                   */
                  abstract contract Ownable is Context {
                      address private _owner;
                      event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                      /**
                       * @dev Initializes the contract setting the deployer as the initial owner.
                       */
                      constructor () {
                          address msgSender = _msgSender();
                          _owner = msgSender;
                          emit OwnershipTransferred(address(0), msgSender);
                      }
                      /**
                       * @dev Returns the address of the current owner.
                       */
                      function owner() public view virtual returns (address) {
                          return _owner;
                      }
                      /**
                       * @dev Throws if called by any account other than the owner.
                       */
                      modifier onlyOwner() {
                          require(owner() == _msgSender(), "Ownable: caller is not the owner");
                          _;
                      }
                      /**
                       * @dev Leaves the contract without owner. It will not be possible to call
                       * `onlyOwner` functions anymore. Can only be called by the current owner.
                       *
                       * NOTE: Renouncing ownership will leave the contract without an owner,
                       * thereby removing any functionality that is only available to the owner.
                       */
                      function renounceOwnership() public virtual onlyOwner {
                          emit OwnershipTransferred(_owner, address(0));
                          _owner = address(0);
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Can only be called by the current owner.
                       */
                      function transferOwnership(address newOwner) public virtual onlyOwner {
                          require(newOwner != address(0), "Ownable: new owner is the zero address");
                          emit OwnershipTransferred(_owner, newOwner);
                          _owner = newOwner;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  /*
                   * @dev Provides information about the current execution context, including the
                   * sender of the transaction and its data. While these are generally available
                   * via msg.sender and msg.data, they should not be accessed in such a direct
                   * manner, since when dealing with meta-transactions the account sending and
                   * paying for execution may not be the actual sender (as far as an application
                   * is concerned).
                   *
                   * This contract is only required for intermediate, library-like contracts.
                   */
                  abstract contract Context {
                      function _msgSender() internal view virtual returns (address) {
                          return msg.sender;
                      }
                      function _msgData() internal view virtual returns (bytes calldata) {
                          this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                          return msg.data;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.0;
                  import "../ERC1967/ERC1967Upgrade.sol";
                  /**
                   * @dev Base contract for building openzeppelin-upgrades compatible implementations for the {ERC1967Proxy}. It includes
                   * publicly available upgrade functions that are called by the plugin and by the secure upgrade mechanism to verify
                   * continuation of the upgradability.
                   *
                   * The {_authorizeUpgrade} function MUST be overridden to include access restriction to the upgrade mechanism.
                   *
                   * _Available since v4.1._
                   */
                  abstract contract UUPSUpgradeable is ERC1967Upgrade {
                      function upgradeTo(address newImplementation) external virtual {
                          _authorizeUpgrade(newImplementation);
                          _upgradeToAndCallSecure(newImplementation, bytes(""), false);
                      }
                      function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual {
                          _authorizeUpgrade(newImplementation);
                          _upgradeToAndCallSecure(newImplementation, data, true);
                      }
                      function _authorizeUpgrade(address newImplementation) internal virtual;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.8.2;
                  import "@openzeppelin/contracts/proxy/utils/UUPSUpgradeable.sol";
                  abstract contract Proxiable is UUPSUpgradeable {
                      function _authorizeUpgrade(address newImplementation) internal override {
                          _beforeUpgrade(newImplementation);
                      }
                      function _beforeUpgrade(address newImplementation) internal virtual;
                  }
                  contract ChildOfProxiable is Proxiable {
                      function _beforeUpgrade(address newImplementation) internal virtual override {}
                  }
                  

                  File 7 of 12: RoyaltiesRegistry
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  pragma abicoder v2;
                  import "@rarible/exchange-interfaces/contracts/IRoyaltiesProvider.sol";
                  import "@rarible/royalties/contracts/LibRoyaltiesV2.sol";
                  import "@rarible/royalties/contracts/LibRoyaltiesV1.sol";
                  import "@rarible/royalties/contracts/LibRoyalties2981.sol";
                  import "@rarible/royalties/contracts/RoyaltiesV1.sol";
                  import "@rarible/royalties/contracts/RoyaltiesV2.sol";
                  import "@rarible/royalties/contracts/IERC2981.sol";
                  import "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol";
                  import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
                  contract RoyaltiesRegistry is IRoyaltiesProvider, OwnableUpgradeable {
                      /// @dev deprecated
                      event RoyaltiesSetForToken(address indexed token, uint indexed tokenId, LibPart.Part[] royalties);
                      /// @dev emitted when royalties set for token in 
                      event RoyaltiesSetForContract(address indexed token, LibPart.Part[] royalties);
                      /// @dev struct to store royalties in royaltiesByToken
                      struct RoyaltiesSet {
                          bool initialized;
                          LibPart.Part[] royalties;
                      }
                      /// @dev deprecated
                      mapping(bytes32 => RoyaltiesSet) public royaltiesByTokenAndTokenId;
                      /// @dev stores royalties for token contract, set in setRoyaltiesByToken() method
                      mapping(address => RoyaltiesSet) public royaltiesByToken;
                      /// @dev stores external provider and royalties type for token contract
                      mapping(address => uint) public royaltiesProviders;
                      /// @dev total amount or supported royalties types
                      // 0 - royalties type is unset
                      // 1 - royaltiesByToken, 2 - v2, 3 - v1,
                      // 4 - external provider, 5 - EIP-2981
                      // 6 - unsupported/nonexistent royalties type
                      uint constant royaltiesTypesAmount = 6;
                      function __RoyaltiesRegistry_init() external initializer {
                          __Ownable_init_unchained();
                      }
                      /// @dev sets external provider for token contract, and royalties type = 4
                      function setProviderByToken(address token, address provider) external {
                          checkOwner(token);
                          setRoyaltiesType(token, 4, provider);
                      }
                      /// @dev returns provider address for token contract from royaltiesProviders mapping
                      function getProvider(address token) public view returns(address) {
                          return address(royaltiesProviders[token]);
                      }
                      /// @dev returns royalties type for token contract
                      function getRoyaltiesType(address token) external view returns(uint) {
                          return _getRoyaltiesType(royaltiesProviders[token]);
                      }
                      /// @dev returns royalties type from uint
                      function _getRoyaltiesType(uint data) internal pure returns(uint) {
                          for (uint i = 1; i <= royaltiesTypesAmount; i++) {
                              if (data / 2**(256-i) == 1) {
                                  return i;
                              }
                          }
                          return 0;
                      }
                      /// @dev sets royalties type for token contract
                      function setRoyaltiesType(address token, uint royaltiesType, address royaltiesProvider) internal {
                          require(royaltiesType > 0 && royaltiesType <= royaltiesTypesAmount, "wrong royaltiesType");
                          royaltiesProviders[token] = uint(royaltiesProvider) + 2**(256 - royaltiesType);
                      }
                      /// @dev clears and sets new royalties type for token contract
                      function forceSetRoyaltiesType(address token, uint royaltiesType) external {
                          checkOwner(token);
                          setRoyaltiesType(token, royaltiesType, getProvider(token));
                      }
                      /// @dev clears royalties type for token contract
                      function clearRoyaltiesType(address token) external {
                          checkOwner(token);
                          royaltiesProviders[token] = uint(getProvider(token));
                      }
                      /// @dev sets royalties for token contract in royaltiesByToken mapping and royalties type = 1
                      function setRoyaltiesByToken(address token, LibPart.Part[] memory royalties) external {
                          checkOwner(token);
                          //clearing royaltiesProviders value for the token
                          delete royaltiesProviders[token];
                          // setting royaltiesType = 1 for the token
                          setRoyaltiesType(token, 1, address(0));
                          uint sumRoyalties = 0;
                          delete royaltiesByToken[token];
                          for (uint i = 0; i < royalties.length; i++) {
                              require(royalties[i].account != address(0x0), "RoyaltiesByToken recipient should be present");
                              require(royalties[i].value != 0, "Royalty value for RoyaltiesByToken should be > 0");
                              royaltiesByToken[token].royalties.push(royalties[i]);
                              sumRoyalties += royalties[i].value;
                          }
                          require(sumRoyalties < 10000, "Set by token royalties sum more, than 100%");
                          royaltiesByToken[token].initialized = true;
                          emit RoyaltiesSetForContract(token, royalties);
                      }
                      /// @dev checks if msg.sender is owner of this contract or owner of the token contract
                      function checkOwner(address token) internal view {
                          if ((owner() != _msgSender()) && (OwnableUpgradeable(token).owner() != _msgSender())) {
                              revert("Token owner not detected");
                          }
                      }
                      /// @dev calculates royalties type for token contract
                      function calculateRoyaltiesType(address token, address royaltiesProvider ) internal view returns(uint) {   
                          try IERC165Upgradeable(token).supportsInterface(LibRoyaltiesV2._INTERFACE_ID_ROYALTIES) returns(bool result) {
                              if (result) {
                                  return 2;
                              }
                          } catch { }
                          try IERC165Upgradeable(token).supportsInterface(LibRoyaltiesV1._INTERFACE_ID_FEES) returns(bool result) {
                              if (result) {
                                  return 3;
                              }
                          } catch { }
                          
                          try IERC165Upgradeable(token).supportsInterface(LibRoyalties2981._INTERFACE_ID_ROYALTIES) returns(bool result) {
                              if (result) {
                                  return 5;
                              }
                          } catch { }
                          
                          if (royaltiesProvider != address(0)) {
                              return 4;
                          }
                          if (royaltiesByToken[token].initialized) {
                              return 1;
                          }
                          return 6;
                      }
                      /// @dev returns royalties for token contract and token id
                      function getRoyalties(address token, uint tokenId) override external returns (LibPart.Part[] memory) {
                          uint royaltiesProviderData = royaltiesProviders[token];
                          address royaltiesProvider = address(royaltiesProviderData);
                          uint royaltiesType = _getRoyaltiesType(royaltiesProviderData);
                          // case when royaltiesType is not set
                          if (royaltiesType == 0) {
                              // calculating royalties type for token
                              royaltiesType = calculateRoyaltiesType(token, royaltiesProvider);
                              
                              //saving royalties type
                              setRoyaltiesType(token, royaltiesType, royaltiesProvider);
                          }
                          //case royaltiesType = 1, royalties are set in royaltiesByToken
                          if (royaltiesType == 1) {
                              return royaltiesByToken[token].royalties;
                          }
                          //case royaltiesType = 2, royalties rarible v2
                          if (royaltiesType == 2) {
                              return getRoyaltiesRaribleV2(token,tokenId);
                          }
                          //case royaltiesType = 3, royalties rarible v1
                          if (royaltiesType == 3) {
                              return getRoyaltiesRaribleV1(token, tokenId);
                          }
                          //case royaltiesType = 4, royalties from external provider
                          if (royaltiesType == 4) {
                              return providerExtractor(token, tokenId, royaltiesProvider);
                          }
                          //case royaltiesType = 5, royalties EIP-2981
                          if (royaltiesType == 5) {
                              return getRoyaltiesEIP2981(token, tokenId);
                          }
                          // case royaltiesType = 6, unknown/empty royalties
                          if (royaltiesType == 6) {
                              return new LibPart.Part[](0);
                          } 
                          revert("something wrong in getRoyalties");
                      }
                      /// @dev tries to get royalties rarible-v2 for token and tokenId
                      function getRoyaltiesRaribleV2(address token, uint tokenId) internal view returns (LibPart.Part[] memory) {
                          try RoyaltiesV2(token).getRaribleV2Royalties(tokenId) returns (LibPart.Part[] memory result) {
                              return result;
                          } catch {
                              return new LibPart.Part[](0);
                          }
                      }
                      /// @dev tries to get royalties rarible-v1 for token and tokenId
                      function getRoyaltiesRaribleV1(address token, uint tokenId) internal view returns (LibPart.Part[] memory) {
                          RoyaltiesV1 v1 = RoyaltiesV1(token);
                          address payable[] memory recipients;
                          try v1.getFeeRecipients(tokenId) returns (address payable[] memory resultRecipients) {
                              recipients = resultRecipients;
                          } catch {
                              return new LibPart.Part[](0);
                          }
                          uint[] memory values;
                          try v1.getFeeBps(tokenId) returns (uint[] memory resultValues) {
                              values = resultValues;
                          } catch {
                              return new LibPart.Part[](0);
                          }
                          if (values.length != recipients.length) {
                              return new LibPart.Part[](0);
                          }
                          LibPart.Part[] memory result = new LibPart.Part[](values.length);
                          for (uint256 i = 0; i < values.length; i++) {
                              result[i].value = uint96(values[i]);
                              result[i].account = recipients[i];
                          }
                          return result;
                      }
                      /// @dev tries to get royalties EIP-2981 for token and tokenId
                      function getRoyaltiesEIP2981(address token, uint tokenId) internal view returns (LibPart.Part[] memory) {
                          try IERC2981(token).royaltyInfo(tokenId, LibRoyalties2981._WEIGHT_VALUE) returns (address receiver, uint256 royaltyAmount) {
                              return LibRoyalties2981.calculateRoyalties(receiver, royaltyAmount);
                          } catch {
                              return new LibPart.Part[](0);
                          }
                      }
                      /// @dev tries to get royalties for token and tokenId from external provider set in royaltiesProviders
                      function providerExtractor(address token, uint tokenId, address providerAddress) internal returns (LibPart.Part[] memory) {
                          try IRoyaltiesProvider(providerAddress).getRoyalties(token, tokenId) returns (LibPart.Part[] memory result) {
                              return result;
                          } catch {
                              return new LibPart.Part[](0);
                          }
                      }
                      uint256[46] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  pragma abicoder v2;
                  import "@rarible/lib-part/contracts/LibPart.sol";
                  interface IRoyaltiesProvider {
                      function getRoyalties(address token, uint tokenId) external returns (LibPart.Part[] memory);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  library LibRoyaltiesV2 {
                      /*
                       * bytes4(keccak256('getRaribleV2Royalties(uint256)')) == 0xcad96cca
                       */
                      bytes4 constant _INTERFACE_ID_ROYALTIES = 0xcad96cca;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  library LibRoyaltiesV1 {
                      /*
                       * bytes4(keccak256('getFeeBps(uint256)')) == 0x0ebd4c7f
                       * bytes4(keccak256('getFeeRecipients(uint256)')) == 0xb9c4d9fb
                       *
                       * => 0x0ebd4c7f ^ 0xb9c4d9fb == 0xb7799584
                       */
                      bytes4 constant _INTERFACE_ID_FEES = 0xb7799584;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  import "@rarible/lib-part/contracts/LibPart.sol";
                  library LibRoyalties2981 {
                      /*
                       * https://eips.ethereum.org/EIPS/eip-2981: bytes4 private constant _INTERFACE_ID_ERC2981 = 0x2a55205a;
                       */
                      bytes4 constant _INTERFACE_ID_ROYALTIES = 0x2a55205a;
                      uint96 constant _WEIGHT_VALUE = 1000000;
                      /*Method for converting amount to percent and forming LibPart*/
                      function calculateRoyalties(address to, uint256 amount) internal view returns (LibPart.Part[] memory) {
                          LibPart.Part[] memory result;
                          if (amount == 0) {
                              return result;
                          }
                          uint256 percent = amount * 10000 / _WEIGHT_VALUE;
                          require(percent < 10000, "Royalties 2981 exceeds 100%");
                          result = new LibPart.Part[](1);
                          result[0].account = payable(to);
                          result[0].value = uint96(percent);
                          return result;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  interface RoyaltiesV1 {
                      event SecondarySaleFees(uint256 tokenId, address[] recipients, uint[] bps);
                      function getFeeRecipients(uint256 id) external view returns (address payable[] memory);
                      function getFeeBps(uint256 id) external view returns (uint[] memory);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  pragma abicoder v2;
                  import "@rarible/lib-part/contracts/LibPart.sol";
                  interface RoyaltiesV2 {
                      event RoyaltiesSet(uint256 tokenId, LibPart.Part[] royalties);
                      function getRaribleV2Royalties(uint256 id) external view returns (LibPart.Part[] memory);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  import "@rarible/lib-part/contracts/LibPart.sol";
                  ///
                  /// @dev Interface for the NFT Royalty Standard
                  ///
                  //interface IERC2981 is IERC165 {
                  interface IERC2981 {
                      /// ERC165 bytes to add to interface array - set in parent contract
                      /// implementing this standard
                      ///
                      /// bytes4(keccak256("royaltyInfo(uint256,uint256)")) == 0x2a55205a
                      /// bytes4 private constant _INTERFACE_ID_ERC2981 = 0x2a55205a;
                      /// _registerInterface(_INTERFACE_ID_ERC2981);
                      /// @notice Called with the sale price to determine how much royalty
                      //          is owed and to whom.
                      /// @param _tokenId - the NFT asset queried for royalty information
                      /// @param _salePrice - the sale price of the NFT asset specified by _tokenId
                      /// @return receiver - address of who should be sent the royalty payment
                      /// @return royaltyAmount - the royalty payment amount for _salePrice
                      function royaltyInfo(
                          uint256 _tokenId,
                          uint256 _salePrice
                      ) external view returns (
                          address receiver,
                          uint256 royaltyAmount
                      );
                  }// SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  import "../../introspection/IERC165Upgradeable.sol";
                  /**
                   * @dev Required interface of an ERC721 compliant contract.
                   */
                  interface IERC721Upgradeable is IERC165Upgradeable {
                      /**
                       * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
                       */
                      event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
                      /**
                       * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
                       */
                      event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
                      /**
                       * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
                       */
                      event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
                      /**
                       * @dev Returns the number of tokens in ``owner``'s account.
                       */
                      function balanceOf(address owner) external view returns (uint256 balance);
                      /**
                       * @dev Returns the owner of the `tokenId` token.
                       *
                       * Requirements:
                       *
                       * - `tokenId` must exist.
                       */
                      function ownerOf(uint256 tokenId) external view returns (address owner);
                      /**
                       * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
                       * are aware of the ERC721 protocol to prevent tokens from being forever locked.
                       *
                       * Requirements:
                       *
                       * - `from` cannot be the zero address.
                       * - `to` cannot be the zero address.
                       * - `tokenId` token must exist and be owned by `from`.
                       * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
                       * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                       *
                       * Emits a {Transfer} event.
                       */
                      function safeTransferFrom(address from, address to, uint256 tokenId) external;
                      /**
                       * @dev Transfers `tokenId` token from `from` to `to`.
                       *
                       * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
                       *
                       * Requirements:
                       *
                       * - `from` cannot be the zero address.
                       * - `to` cannot be the zero address.
                       * - `tokenId` token must be owned by `from`.
                       * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
                       *
                       * Emits a {Transfer} event.
                       */
                      function transferFrom(address from, address to, uint256 tokenId) external;
                      /**
                       * @dev Gives permission to `to` to transfer `tokenId` token to another account.
                       * The approval is cleared when the token is transferred.
                       *
                       * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
                       *
                       * Requirements:
                       *
                       * - The caller must own the token or be an approved operator.
                       * - `tokenId` must exist.
                       *
                       * Emits an {Approval} event.
                       */
                      function approve(address to, uint256 tokenId) external;
                      /**
                       * @dev Returns the account approved for `tokenId` token.
                       *
                       * Requirements:
                       *
                       * - `tokenId` must exist.
                       */
                      function getApproved(uint256 tokenId) external view returns (address operator);
                      /**
                       * @dev Approve or remove `operator` as an operator for the caller.
                       * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
                       *
                       * Requirements:
                       *
                       * - The `operator` cannot be the caller.
                       *
                       * Emits an {ApprovalForAll} event.
                       */
                      function setApprovalForAll(address operator, bool _approved) external;
                      /**
                       * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
                       *
                       * See {setApprovalForAll}
                       */
                      function isApprovedForAll(address owner, address operator) external view returns (bool);
                      /**
                        * @dev Safely transfers `tokenId` token from `from` to `to`.
                        *
                        * Requirements:
                        *
                        * - `from` cannot be the zero address.
                        * - `to` cannot be the zero address.
                        * - `tokenId` token must exist and be owned by `from`.
                        * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
                        * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                        *
                        * Emits a {Transfer} event.
                        */
                      function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  /**
                   * @dev Interface of the ERC165 standard, as defined in the
                   * https://eips.ethereum.org/EIPS/eip-165[EIP].
                   *
                   * Implementers can declare support of contract interfaces, which can then be
                   * queried by others ({ERC165Checker}).
                   *
                   * For an implementation, see {ERC165}.
                   */
                  interface IERC165Upgradeable {
                      /**
                       * @dev Returns true if this contract implements the interface defined by
                       * `interfaceId`. See the corresponding
                       * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
                       * to learn more about how these ids are created.
                       *
                       * This function call must use less than 30 000 gas.
                       */
                      function supportsInterface(bytes4 interfaceId) external view returns (bool);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  import "../utils/ContextUpgradeable.sol";
                  import "../proxy/Initializable.sol";
                  /**
                   * @dev Contract module which provides a basic access control mechanism, where
                   * there is an account (an owner) that can be granted exclusive access to
                   * specific functions.
                   *
                   * By default, the owner account will be the one that deploys the contract. This
                   * can later be changed with {transferOwnership}.
                   *
                   * This module is used through inheritance. It will make available the modifier
                   * `onlyOwner`, which can be applied to your functions to restrict their use to
                   * the owner.
                   */
                  abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
                      address private _owner;
                      event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                      /**
                       * @dev Initializes the contract setting the deployer as the initial owner.
                       */
                      function __Ownable_init() internal initializer {
                          __Context_init_unchained();
                          __Ownable_init_unchained();
                      }
                      function __Ownable_init_unchained() internal initializer {
                          address msgSender = _msgSender();
                          _owner = msgSender;
                          emit OwnershipTransferred(address(0), msgSender);
                      }
                      /**
                       * @dev Returns the address of the current owner.
                       */
                      function owner() public view virtual returns (address) {
                          return _owner;
                      }
                      /**
                       * @dev Throws if called by any account other than the owner.
                       */
                      modifier onlyOwner() {
                          require(owner() == _msgSender(), "Ownable: caller is not the owner");
                          _;
                      }
                      /**
                       * @dev Leaves the contract without owner. It will not be possible to call
                       * `onlyOwner` functions anymore. Can only be called by the current owner.
                       *
                       * NOTE: Renouncing ownership will leave the contract without an owner,
                       * thereby removing any functionality that is only available to the owner.
                       */
                      function renounceOwnership() public virtual onlyOwner {
                          emit OwnershipTransferred(_owner, address(0));
                          _owner = address(0);
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Can only be called by the current owner.
                       */
                      function transferOwnership(address newOwner) public virtual onlyOwner {
                          require(newOwner != address(0), "Ownable: new owner is the zero address");
                          emit OwnershipTransferred(_owner, newOwner);
                          _owner = newOwner;
                      }
                      uint256[49] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  import "../proxy/Initializable.sol";
                  /*
                   * @dev Provides information about the current execution context, including the
                   * sender of the transaction and its data. While these are generally available
                   * via msg.sender and msg.data, they should not be accessed in such a direct
                   * manner, since when dealing with GSN meta-transactions the account sending and
                   * paying for execution may not be the actual sender (as far as an application
                   * is concerned).
                   *
                   * This contract is only required for intermediate, library-like contracts.
                   */
                  abstract contract ContextUpgradeable is Initializable {
                      function __Context_init() internal initializer {
                          __Context_init_unchained();
                      }
                      function __Context_init_unchained() internal initializer {
                      }
                      function _msgSender() internal view virtual returns (address payable) {
                          return msg.sender;
                      }
                      function _msgData() internal view virtual returns (bytes memory) {
                          this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                          return msg.data;
                      }
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  // solhint-disable-next-line compiler-version
                  pragma solidity >=0.4.24 <0.8.0;
                  import "../utils/AddressUpgradeable.sol";
                  /**
                   * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
                   * behind a proxy. Since a proxied contract can't have a constructor, it's common to move constructor logic to an
                   * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
                   * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
                   *
                   * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
                   * possible by providing the encoded function call as the `_data` argument to {UpgradeableProxy-constructor}.
                   *
                   * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
                   * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
                   */
                  abstract contract Initializable {
                      /**
                       * @dev Indicates that the contract has been initialized.
                       */
                      bool private _initialized;
                      /**
                       * @dev Indicates that the contract is in the process of being initialized.
                       */
                      bool private _initializing;
                      /**
                       * @dev Modifier to protect an initializer function from being invoked twice.
                       */
                      modifier initializer() {
                          require(_initializing || _isConstructor() || !_initialized, "Initializable: contract is already initialized");
                          bool isTopLevelCall = !_initializing;
                          if (isTopLevelCall) {
                              _initializing = true;
                              _initialized = true;
                          }
                          _;
                          if (isTopLevelCall) {
                              _initializing = false;
                          }
                      }
                      /// @dev Returns true if and only if the function is running in the constructor
                      function _isConstructor() private view returns (bool) {
                          return !AddressUpgradeable.isContract(address(this));
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  /**
                   * @dev Collection of functions related to the address type
                   */
                  library AddressUpgradeable {
                      /**
                       * @dev Returns true if `account` is a contract.
                       *
                       * [IMPORTANT]
                       * ====
                       * It is unsafe to assume that an address for which this function returns
                       * false is an externally-owned account (EOA) and not a contract.
                       *
                       * Among others, `isContract` will return false for the following
                       * types of addresses:
                       *
                       *  - an externally-owned account
                       *  - a contract in construction
                       *  - an address where a contract will be created
                       *  - an address where a contract lived, but was destroyed
                       * ====
                       */
                      function isContract(address account) internal view returns (bool) {
                          // This method relies on extcodesize, which returns 0 for contracts in
                          // construction, since the code is only stored at the end of the
                          // constructor execution.
                          uint256 size;
                          // solhint-disable-next-line no-inline-assembly
                          assembly { size := extcodesize(account) }
                          return size > 0;
                      }
                      /**
                       * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                       * `recipient`, forwarding all available gas and reverting on errors.
                       *
                       * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                       * of certain opcodes, possibly making contracts go over the 2300 gas limit
                       * imposed by `transfer`, making them unable to receive funds via
                       * `transfer`. {sendValue} removes this limitation.
                       *
                       * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                       *
                       * IMPORTANT: because control is transferred to `recipient`, care must be
                       * taken to not create reentrancy vulnerabilities. Consider using
                       * {ReentrancyGuard} or the
                       * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                       */
                      function sendValue(address payable recipient, uint256 amount) internal {
                          require(address(this).balance >= amount, "Address: insufficient balance");
                          // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                          (bool success, ) = recipient.call{ value: amount }("");
                          require(success, "Address: unable to send value, recipient may have reverted");
                      }
                      /**
                       * @dev Performs a Solidity function call using a low level `call`. A
                       * plain`call` is an unsafe replacement for a function call: use this
                       * function instead.
                       *
                       * If `target` reverts with a revert reason, it is bubbled up by this
                       * function (like regular Solidity function calls).
                       *
                       * Returns the raw returned data. To convert to the expected return value,
                       * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                       *
                       * Requirements:
                       *
                       * - `target` must be a contract.
                       * - calling `target` with `data` must not revert.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCall(target, data, "Address: low-level call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                       * `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but also transferring `value` wei to `target`.
                       *
                       * Requirements:
                       *
                       * - the calling contract must have an ETH balance of at least `value`.
                       * - the called Solidity function must be `payable`.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                       * with `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                          require(address(this).balance >= value, "Address: insufficient balance for call");
                          require(isContract(target), "Address: call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.call{ value: value }(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                          return functionStaticCall(target, data, "Address: low-level static call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                          require(isContract(target), "Address: static call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.staticcall(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                          if (success) {
                              return returndata;
                          } else {
                              // Look for revert reason and bubble it up if present
                              if (returndata.length > 0) {
                                  // The easiest way to bubble the revert reason is using memory via assembly
                                  // solhint-disable-next-line no-inline-assembly
                                  assembly {
                                      let returndata_size := mload(returndata)
                                      revert(add(32, returndata), returndata_size)
                                  }
                              } else {
                                  revert(errorMessage);
                              }
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  library LibPart {
                      bytes32 public constant TYPE_HASH = keccak256("Part(address account,uint96 value)");
                      struct Part {
                          address payable account;
                          uint96 value;
                      }
                      function hash(Part memory part) internal pure returns (bytes32) {
                          return keccak256(abi.encode(TYPE_HASH, part.account, part.value));
                      }
                  }
                  

                  File 8 of 12: ERC721RaribleMinimalBeacon
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.7.0;
                  import "@openzeppelin/contracts/proxy/UpgradeableBeacon.sol";
                  contract ERC721RaribleMinimalBeacon is UpgradeableBeacon {
                      constructor(address impl) UpgradeableBeacon(impl) {
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  import "./IBeacon.sol";
                  import "../access/Ownable.sol";
                  import "../utils/Address.sol";
                  /**
                   * @dev This contract is used in conjunction with one or more instances of {BeaconProxy} to determine their
                   * implementation contract, which is where they will delegate all function calls.
                   *
                   * An owner is able to change the implementation the beacon points to, thus upgrading the proxies that use this beacon.
                   */
                  contract UpgradeableBeacon is IBeacon, Ownable {
                      address private _implementation;
                      /**
                       * @dev Emitted when the implementation returned by the beacon is changed.
                       */
                      event Upgraded(address indexed implementation);
                      /**
                       * @dev Sets the address of the initial implementation, and the deployer account as the owner who can upgrade the
                       * beacon.
                       */
                      constructor(address implementation_) public {
                          _setImplementation(implementation_);
                      }
                      /**
                       * @dev Returns the current implementation address.
                       */
                      function implementation() public view virtual override returns (address) {
                          return _implementation;
                      }
                      /**
                       * @dev Upgrades the beacon to a new implementation.
                       *
                       * Emits an {Upgraded} event.
                       *
                       * Requirements:
                       *
                       * - msg.sender must be the owner of the contract.
                       * - `newImplementation` must be a contract.
                       */
                      function upgradeTo(address newImplementation) public virtual onlyOwner {
                          _setImplementation(newImplementation);
                          emit Upgraded(newImplementation);
                      }
                      /**
                       * @dev Sets the implementation contract address for this beacon
                       *
                       * Requirements:
                       *
                       * - `newImplementation` must be a contract.
                       */
                      function _setImplementation(address newImplementation) private {
                          require(Address.isContract(newImplementation), "UpgradeableBeacon: implementation is not a contract");
                          _implementation = newImplementation;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  /**
                   * @dev This is the interface that {BeaconProxy} expects of its beacon.
                   */
                  interface IBeacon {
                      /**
                       * @dev Must return an address that can be used as a delegate call target.
                       *
                       * {BeaconProxy} will check that this address is a contract.
                       */
                      function implementation() external view returns (address);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  import "../utils/Context.sol";
                  /**
                   * @dev Contract module which provides a basic access control mechanism, where
                   * there is an account (an owner) that can be granted exclusive access to
                   * specific functions.
                   *
                   * By default, the owner account will be the one that deploys the contract. This
                   * can later be changed with {transferOwnership}.
                   *
                   * This module is used through inheritance. It will make available the modifier
                   * `onlyOwner`, which can be applied to your functions to restrict their use to
                   * the owner.
                   */
                  abstract contract Ownable is Context {
                      address private _owner;
                      event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                      /**
                       * @dev Initializes the contract setting the deployer as the initial owner.
                       */
                      constructor () internal {
                          address msgSender = _msgSender();
                          _owner = msgSender;
                          emit OwnershipTransferred(address(0), msgSender);
                      }
                      /**
                       * @dev Returns the address of the current owner.
                       */
                      function owner() public view virtual returns (address) {
                          return _owner;
                      }
                      /**
                       * @dev Throws if called by any account other than the owner.
                       */
                      modifier onlyOwner() {
                          require(owner() == _msgSender(), "Ownable: caller is not the owner");
                          _;
                      }
                      /**
                       * @dev Leaves the contract without owner. It will not be possible to call
                       * `onlyOwner` functions anymore. Can only be called by the current owner.
                       *
                       * NOTE: Renouncing ownership will leave the contract without an owner,
                       * thereby removing any functionality that is only available to the owner.
                       */
                      function renounceOwnership() public virtual onlyOwner {
                          emit OwnershipTransferred(_owner, address(0));
                          _owner = address(0);
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Can only be called by the current owner.
                       */
                      function transferOwnership(address newOwner) public virtual onlyOwner {
                          require(newOwner != address(0), "Ownable: new owner is the zero address");
                          emit OwnershipTransferred(_owner, newOwner);
                          _owner = newOwner;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  /*
                   * @dev Provides information about the current execution context, including the
                   * sender of the transaction and its data. While these are generally available
                   * via msg.sender and msg.data, they should not be accessed in such a direct
                   * manner, since when dealing with GSN meta-transactions the account sending and
                   * paying for execution may not be the actual sender (as far as an application
                   * is concerned).
                   *
                   * This contract is only required for intermediate, library-like contracts.
                   */
                  abstract contract Context {
                      function _msgSender() internal view virtual returns (address payable) {
                          return msg.sender;
                      }
                      function _msgData() internal view virtual returns (bytes memory) {
                          this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                          return msg.data;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  /**
                   * @dev Collection of functions related to the address type
                   */
                  library Address {
                      /**
                       * @dev Returns true if `account` is a contract.
                       *
                       * [IMPORTANT]
                       * ====
                       * It is unsafe to assume that an address for which this function returns
                       * false is an externally-owned account (EOA) and not a contract.
                       *
                       * Among others, `isContract` will return false for the following
                       * types of addresses:
                       *
                       *  - an externally-owned account
                       *  - a contract in construction
                       *  - an address where a contract will be created
                       *  - an address where a contract lived, but was destroyed
                       * ====
                       */
                      function isContract(address account) internal view returns (bool) {
                          // This method relies on extcodesize, which returns 0 for contracts in
                          // construction, since the code is only stored at the end of the
                          // constructor execution.
                          uint256 size;
                          // solhint-disable-next-line no-inline-assembly
                          assembly { size := extcodesize(account) }
                          return size > 0;
                      }
                      /**
                       * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                       * `recipient`, forwarding all available gas and reverting on errors.
                       *
                       * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                       * of certain opcodes, possibly making contracts go over the 2300 gas limit
                       * imposed by `transfer`, making them unable to receive funds via
                       * `transfer`. {sendValue} removes this limitation.
                       *
                       * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                       *
                       * IMPORTANT: because control is transferred to `recipient`, care must be
                       * taken to not create reentrancy vulnerabilities. Consider using
                       * {ReentrancyGuard} or the
                       * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                       */
                      function sendValue(address payable recipient, uint256 amount) internal {
                          require(address(this).balance >= amount, "Address: insufficient balance");
                          // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                          (bool success, ) = recipient.call{ value: amount }("");
                          require(success, "Address: unable to send value, recipient may have reverted");
                      }
                      /**
                       * @dev Performs a Solidity function call using a low level `call`. A
                       * plain`call` is an unsafe replacement for a function call: use this
                       * function instead.
                       *
                       * If `target` reverts with a revert reason, it is bubbled up by this
                       * function (like regular Solidity function calls).
                       *
                       * Returns the raw returned data. To convert to the expected return value,
                       * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                       *
                       * Requirements:
                       *
                       * - `target` must be a contract.
                       * - calling `target` with `data` must not revert.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCall(target, data, "Address: low-level call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                       * `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but also transferring `value` wei to `target`.
                       *
                       * Requirements:
                       *
                       * - the calling contract must have an ETH balance of at least `value`.
                       * - the called Solidity function must be `payable`.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                       * with `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                          require(address(this).balance >= value, "Address: insufficient balance for call");
                          require(isContract(target), "Address: call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.call{ value: value }(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                          return functionStaticCall(target, data, "Address: low-level static call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                          require(isContract(target), "Address: static call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.staticcall(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                          require(isContract(target), "Address: delegate call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.delegatecall(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                          if (success) {
                              return returndata;
                          } else {
                              // Look for revert reason and bubble it up if present
                              if (returndata.length > 0) {
                                  // The easiest way to bubble the revert reason is using memory via assembly
                                  // solhint-disable-next-line no-inline-assembly
                                  assembly {
                                      let returndata_size := mload(returndata)
                                      revert(add(32, returndata), returndata_size)
                                  }
                              } else {
                                  revert(errorMessage);
                              }
                          }
                      }
                  }
                  

                  File 9 of 12: ERC721RaribleMinimal
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  pragma abicoder v2;
                  import "./ERC721BaseMinimal.sol";
                  import "../IsPrivateCollection.sol";
                  import "../access/MinterAccessControl.sol";
                  contract ERC721RaribleMinimal is ERC721BaseMinimal, IsPrivateCollection, MinterAccessControl {
                      event CreateERC721Rarible(address owner, string name, string symbol);
                      event CreateERC721RaribleUser(address owner, string name, string symbol);
                      function __ERC721RaribleUser_init(string memory _name, string memory _symbol, string memory baseURI, string memory contractURI, address[] memory operators, address transferProxy, address lazyTransferProxy) external virtual {
                          __ERC721Rarible_init_unchained(_name, _symbol, baseURI, contractURI, transferProxy, lazyTransferProxy);
                          isPrivate = true;
                          emit CreateERC721RaribleUser(_msgSender(), _name, _symbol);
                      }
                      function __ERC721Rarible_init(string memory _name, string memory _symbol, string memory baseURI, string memory contractURI, address transferProxy, address lazyTransferProxy) external virtual {
                          __ERC721Rarible_init_unchained(_name, _symbol, baseURI, contractURI, transferProxy, lazyTransferProxy);
                          isPrivate = false;
                          emit CreateERC721Rarible(_msgSender(), _name, _symbol);
                      }
                      function __ERC721Rarible_init_unchained(string memory _name, string memory _symbol, string memory baseURI, string memory contractURI, address transferProxy, address lazyTransferProxy) internal initializer {
                          _setBaseURI(baseURI);
                          __ERC721Lazy_init_unchained();
                          __RoyaltiesV2Upgradeable_init_unchained();
                          __Context_init_unchained();
                          __ERC165_init_unchained();
                          __Ownable_init_unchained();
                          __ERC721Burnable_init_unchained();
                          __Mint721Validator_init_unchained();
                          __MinterAccessControl_init_unchained();
                          __HasContractURI_init_unchained(contractURI);
                          __ERC721_init_unchained(_name, _symbol);
                          //setting default approver for transferProxies
                          _setDefaultApproval(transferProxy, true);
                          _setDefaultApproval(lazyTransferProxy, true);
                      }
                      function mintAndTransfer(LibERC721LazyMint.Mint721Data memory data, address to) public override virtual {
                          if (isPrivate){
                              require(owner() == data.creators[0].account || isMinter(data.creators[0].account), "not owner or minter");
                          }
                          super.mintAndTransfer(data, to);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  import "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol";
                  import "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721ReceiverUpgradeable.sol";
                  import "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721MetadataUpgradeable.sol";
                  import "@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol";
                  import "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol";
                  import "@openzeppelin/contracts-upgradeable/utils/StringsUpgradeable.sol";
                  import "@openzeppelin/contracts-upgradeable/introspection/ERC165Upgradeable.sol";
                  /**
                   * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
                   * the Metadata extension, but not including the Enumerable extension, which is available separately as
                   * {ERC721Enumerable}.
                   */
                  contract ERC721UpgradeableMinimal is Initializable, ContextUpgradeable, ERC165Upgradeable, IERC721Upgradeable, IERC721MetadataUpgradeable {
                      using AddressUpgradeable for address;
                      using StringsUpgradeable for uint256;
                      // Token name
                      string private _name;
                      // Token symbol
                      string private _symbol;
                      // Mapping from token ID to owner address
                      mapping(uint256 => address) private _owners;
                      // Mapping owner address to token count
                      mapping(address => uint256) private _balances;
                      // Mapping from token ID to approved address
                      mapping(uint256 => address) private _tokenApprovals;
                      // Mapping from owner to operator approvals
                      mapping(address => mapping(address => bool)) private _operatorApprovals;
                      /*
                       *     bytes4(keccak256('balanceOf(address)')) == 0x70a08231
                       *     bytes4(keccak256('ownerOf(uint256)')) == 0x6352211e
                       *     bytes4(keccak256('approve(address,uint256)')) == 0x095ea7b3
                       *     bytes4(keccak256('getApproved(uint256)')) == 0x081812fc
                       *     bytes4(keccak256('setApprovalForAll(address,bool)')) == 0xa22cb465
                       *     bytes4(keccak256('isApprovedForAll(address,address)')) == 0xe985e9c5
                       *     bytes4(keccak256('transferFrom(address,address,uint256)')) == 0x23b872dd
                       *     bytes4(keccak256('safeTransferFrom(address,address,uint256)')) == 0x42842e0e
                       *     bytes4(keccak256('safeTransferFrom(address,address,uint256,bytes)')) == 0xb88d4fde
                       *
                       *     => 0x70a08231 ^ 0x6352211e ^ 0x095ea7b3 ^ 0x081812fc ^
                       *        0xa22cb465 ^ 0xe985e9c5 ^ 0x23b872dd ^ 0x42842e0e ^ 0xb88d4fde == 0x80ac58cd
                       */
                      bytes4 private constant _INTERFACE_ID_ERC721 = 0x80ac58cd;
                      /*
                       *     bytes4(keccak256('name()')) == 0x06fdde03
                       *     bytes4(keccak256('symbol()')) == 0x95d89b41
                       *     bytes4(keccak256('tokenURI(uint256)')) == 0xc87b56dd
                       *
                       *     => 0x06fdde03 ^ 0x95d89b41 ^ 0xc87b56dd == 0x5b5e139f
                       */
                      bytes4 private constant _INTERFACE_ID_ERC721_METADATA = 0x5b5e139f;
                      // Mapping from token ID to flag == true, means token already burned
                      mapping(uint256 => bool) private _burnedTokens;
                      /**
                       * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
                       */
                      function __ERC721_init(string memory name_, string memory symbol_) internal initializer {
                          __Context_init_unchained();
                          __ERC165_init_unchained();
                          __ERC721_init_unchained(name_, symbol_);
                      }
                      function __ERC721_init_unchained(string memory name_, string memory symbol_) internal initializer {
                          _name = name_;
                          _symbol = symbol_;
                          // register the supported interfaces to conform to ERC721 via ERC165
                          _registerInterface(_INTERFACE_ID_ERC721);
                          _registerInterface(_INTERFACE_ID_ERC721_METADATA);
                      }
                      /**
                       * @dev See {IERC721-balanceOf}.
                       */
                      function balanceOf(address owner) public view virtual override returns (uint256) {
                          require(owner != address(0), "ERC721: balance query for the zero address");
                          return _balances[owner];
                      }
                      /**
                       * @dev See {IERC721-ownerOf}.
                       */
                      function ownerOf(uint256 tokenId) public view virtual override returns (address) {
                          address owner = _owners[tokenId];
                          require(owner != address(0), "ERC721: owner query for nonexistent token");
                          return owner;
                      }
                      /**
                       * @dev See {IERC721Metadata-name}.
                       */
                      function name() public view virtual override returns (string memory) {
                          return _name;
                      }
                      /**
                       * @dev See {IERC721Metadata-symbol}.
                       */
                      function symbol() public view virtual override returns (string memory) {
                          return _symbol;
                      }
                      /**
                       * @dev See {IERC721Metadata-tokenURI}.
                       */
                      function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
                      }
                      /**
                       * @dev See {IERC721-approve}.
                       */
                      function approve(address to, uint256 tokenId) public virtual override {
                          address owner = ERC721UpgradeableMinimal.ownerOf(tokenId);
                          require(to != owner, "ERC721: approval to current owner");
                          require(
                              _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
                              "ERC721: approve caller is not owner nor approved for all"
                          );
                          _approve(to, tokenId);
                      }
                      /**
                       * @dev See {IERC721-getApproved}.
                       */
                      function getApproved(uint256 tokenId) public view virtual override returns (address) {
                          require(_exists(tokenId), "ERC721: approved query for nonexistent token");
                          return _tokenApprovals[tokenId];
                      }
                      /**
                       * @dev See {IERC721-setApprovalForAll}.
                       */
                      function setApprovalForAll(address operator, bool approved) public virtual override {
                          require(operator != _msgSender(), "ERC721: approve to caller");
                          _operatorApprovals[_msgSender()][operator] = approved;
                          emit ApprovalForAll(_msgSender(), operator, approved);
                      }
                      /**
                       * @dev See {IERC721-isApprovedForAll}.
                       */
                      function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
                          return _operatorApprovals[owner][operator];
                      }
                      /**
                       * @dev See {IERC721-transferFrom}.
                       */
                      function transferFrom(
                          address from,
                          address to,
                          uint256 tokenId
                      ) public virtual override {
                          //solhint-disable-next-line max-line-length
                          require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
                          _transfer(from, to, tokenId);
                      }
                      /**
                       * @dev See {IERC721-safeTransferFrom}.
                       */
                      function safeTransferFrom(
                          address from,
                          address to,
                          uint256 tokenId
                      ) public virtual override {
                          safeTransferFrom(from, to, tokenId, "");
                      }
                      /**
                       * @dev See {IERC721-safeTransferFrom}.
                       */
                      function safeTransferFrom(
                          address from,
                          address to,
                          uint256 tokenId,
                          bytes memory _data
                      ) public virtual override {
                          require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
                          _safeTransfer(from, to, tokenId, _data);
                      }
                      /**
                       * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
                       * are aware of the ERC721 protocol to prevent tokens from being forever locked.
                       *
                       * `_data` is additional data, it has no specified format and it is sent in call to `to`.
                       *
                       * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
                       * implement alternative mechanisms to perform token transfer, such as signature-based.
                       *
                       * Requirements:
                       *
                       * - `from` cannot be the zero address.
                       * - `to` cannot be the zero address.
                       * - `tokenId` token must exist and be owned by `from`.
                       * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                       *
                       * Emits a {Transfer} event.
                       */
                      function _safeTransfer(
                          address from,
                          address to,
                          uint256 tokenId,
                          bytes memory _data
                      ) internal virtual {
                          _transfer(from, to, tokenId);
                          require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
                      }
                      /**
                       * @dev Returns whether `tokenId` exists.
                       *
                       * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
                       *
                       * Tokens start existing when they are minted (`_mint`),
                       * and stop existing when they are burned (`_burn`).
                       */
                      function _exists(uint256 tokenId) internal view virtual returns (bool) {
                          return _owners[tokenId] != address(0);
                      }
                      /**
                       * @dev Returns whether `spender` is allowed to manage `tokenId`.
                       *
                       * Requirements:
                       *
                       * - `tokenId` must exist.
                       */
                      function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
                          require(_exists(tokenId), "ERC721: operator query for nonexistent token");
                          address owner = ERC721UpgradeableMinimal.ownerOf(tokenId);
                          return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
                      }
                      /**
                       * @dev Safely mints `tokenId` and transfers it to `to`.
                       *
                       * Requirements:
                       *
                       * - `tokenId` must not exist.
                       * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                       *
                       * Emits a {Transfer} event.
                       */
                      function _safeMint(address to, uint256 tokenId) internal virtual {
                          _safeMint(to, tokenId, "");
                      }
                      /**
                       * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
                       * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
                       */
                      function _safeMint(
                          address to,
                          uint256 tokenId,
                          bytes memory _data
                      ) internal virtual {
                          _mint(to, tokenId);
                          require(
                              _checkOnERC721Received(address(0), to, tokenId, _data),
                              "ERC721: transfer to non ERC721Receiver implementer"
                          );
                      }
                      /**
                       * @dev Mints `tokenId` and transfers it to `to`.
                       *
                       * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
                       *
                       * Requirements:
                       *
                       * - `tokenId` must not exist.
                       * - `to` cannot be the zero address.
                       *
                       * Emits a {Transfer} event.
                       */
                      function _mint(address to, uint256 tokenId) internal virtual {
                          require(to != address(0), "ERC721: mint to the zero address");
                          require(!_burnedTokens[tokenId], "token already burned");
                          require(!_exists(tokenId), "ERC721: token already minted");
                          _beforeTokenTransfer(address(0), to, tokenId);
                          _balances[to] += 1;
                          _owners[tokenId] = to;
                          _emitMintEvent(to, tokenId);
                      }
                      function _emitMintEvent(address to, uint tokenId) internal virtual {
                          emit Transfer(address(0), to, tokenId);
                      }
                      /**
                       * @dev Destroys `tokenId`.
                       * The approval is cleared when the token is burned.
                       *
                       * Requirements:
                       *
                       * - `tokenId` must exist.
                       *
                       * Emits a {Transfer} event.
                       */
                      function _burn(uint256 tokenId) internal virtual {
                          address owner = ERC721UpgradeableMinimal.ownerOf(tokenId);
                          _beforeTokenTransfer(owner, address(0), tokenId);
                          // Clear approvals
                          _approve(address(0), tokenId);
                          _clearMetadata(tokenId);
                          _balances[owner] -= 1;
                          delete _owners[tokenId];
                          //set token is burned
                          _setBurned(tokenId);
                          emit Transfer(owner, address(0), tokenId);
                      }
                      /*Set token with tokenId burned*/
                      function _setBurned(uint256 tokenId) internal {
                          _burnedTokens[tokenId] = true;
                      }
                      function _clearMetadata(uint256 tokenId) internal virtual {
                      }
                      /**
                       * @dev Transfers `tokenId` from `from` to `to`.
                       *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
                       *
                       * Requirements:
                       *
                       * - `to` cannot be the zero address.
                       * - `tokenId` token must be owned by `from`.
                       *
                       * Emits a {Transfer} event.
                       */
                      function _transfer(
                          address from,
                          address to,
                          uint256 tokenId
                      ) internal virtual {
                          require(ERC721UpgradeableMinimal.ownerOf(tokenId) == from, "ERC721: transfer of token that is not own");
                          require(to != address(0), "ERC721: transfer to the zero address");
                          _beforeTokenTransfer(from, to, tokenId);
                          // Clear approvals from the previous owner
                          _approve(address(0), tokenId);
                          _balances[from] -= 1;
                          _balances[to] += 1;
                          _owners[tokenId] = to;
                          emit Transfer(from, to, tokenId);
                      }
                      /**
                       * @dev Approve `to` to operate on `tokenId`
                       *
                       * Emits a {Approval} event.
                       */
                      function _approve(address to, uint256 tokenId) internal virtual {
                          _tokenApprovals[tokenId] = to;
                          emit Approval(ERC721UpgradeableMinimal.ownerOf(tokenId), to, tokenId);
                      }
                      /**
                       * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
                       * The call is not executed if the target address is not a contract.
                       *
                       * @param from address representing the previous owner of the given token ID
                       * @param to target address that will receive the tokens
                       * @param tokenId uint256 ID of the token to be transferred
                       * @param _data bytes optional data to send along with the call
                       * @return bool whether the call correctly returned the expected magic value
                       */
                      function _checkOnERC721Received(
                          address from,
                          address to,
                          uint256 tokenId,
                          bytes memory _data
                      ) private returns (bool) {
                          if (to.isContract()) {
                              try IERC721ReceiverUpgradeable(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                                  return retval == IERC721ReceiverUpgradeable.onERC721Received.selector;
                              } catch (bytes memory reason) {
                                  if (reason.length == 0) {
                                      revert("ERC721: transfer to non ERC721Receiver implementer");
                                  } else {
                                      assembly {
                                          revert(add(32, reason), mload(reason))
                                      }
                                  }
                              }
                          } else {
                              return true;
                          }
                      }
                      /**
                       * @dev Hook that is called before any token transfer. This includes minting
                       * and burning.
                       *
                       * Calling conditions:
                       *
                       * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
                       * transferred to `to`.
                       * - When `from` is zero, `tokenId` will be minted for `to`.
                       * - When `to` is zero, ``from``'s `tokenId` will be burned.
                       * - `from` and `to` are never both zero.
                       *
                       * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
                       */
                      function _beforeTokenTransfer(
                          address from,
                          address to,
                          uint256 tokenId
                      ) internal virtual {}
                      uint256[43] private __gap;
                  }// SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  import "@openzeppelin/contracts-upgradeable/proxy/Initializable.sol";
                  import "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol";
                  import "./ERC721UpgradeableMinimal.sol";
                  import "@openzeppelin/contracts-upgradeable/utils/StringsUpgradeable.sol";
                  import "../LibURI.sol";
                  /**
                   * @title ERC721 Burnable Token
                   * @dev ERC721 Token that can be irreversibly burned (destroyed).
                   */
                  abstract contract ERC721URI is ContextUpgradeable, ERC721UpgradeableMinimal {
                      using StringsUpgradeable for uint256;
                      // Optional mapping for token URIs
                      mapping (uint256 => string) private _tokenURIs;
                      // Base URI
                      string private _baseURI;
                      /**
                       * @dev Sets `_tokenURI` as the tokenURI of `tokenId`.
                       *
                       * Requirements:
                       *
                       * - `tokenId` must exist.
                       */
                      function _setTokenURI(uint256 tokenId, string memory _tokenURI) internal virtual {
                          require(_exists(tokenId), "ERC721Metadata: URI set of nonexistent token");
                          _tokenURIs[tokenId] = _tokenURI;
                      }
                      /**
                       * @dev Internal function to set the base URI for all token IDs. It is
                       * automatically added as a prefix to the value returned in {tokenURI},
                       * or to the token ID if {tokenURI} is empty.
                       */
                      function _setBaseURI(string memory baseURI_) internal virtual {
                          _baseURI = baseURI_;
                      }
                      /**
                      * @dev Returns the base URI set via {_setBaseURI}. This will be
                      * automatically added as a prefix in {tokenURI} to each token's URI, or
                      * to the token ID if no specific URI is set for that token ID.
                      */
                      function baseURI() public view virtual returns (string memory) {
                          return _baseURI;
                      }
                      /**
                       * @dev Destroys `tokenId`.
                       * The approval is cleared when the token is burned.
                       *
                       * Requirements:
                       *
                       * - `tokenId` must exist.
                       *
                       * Emits a {Transfer} event.
                       */
                      function _clearMetadata(uint256 tokenId) internal override virtual {
                          // Clear metadata (if any)
                          if (bytes(_tokenURIs[tokenId]).length != 0) {
                              delete _tokenURIs[tokenId];
                          }
                      }
                      /**
                       * @dev See {IERC721Metadata-tokenURI}.
                       */
                      function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
                          require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");
                          string memory _tokenURI = _tokenURIs[tokenId];
                          string memory base = baseURI();
                          // If there is no base URI, return the token URI.
                          if (bytes(base).length == 0) {
                              return _tokenURI;
                          }
                          // If both are set, concatenate the baseURI and tokenURI (via abi.encodePacked).
                          if (bytes(_tokenURI).length > 0) {
                              return LibURI.checkPrefix(base, _tokenURI);
                          }
                          // If there is a baseURI but no tokenURI, concatenate the tokenID to the baseURI.
                          return string(abi.encodePacked(base, tokenId.toString()));
                      }
                      uint256[50] private __gap;
                  }// SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  pragma abicoder v2;
                  import "./ERC721UpgradeableMinimal.sol";
                  import "@rarible/royalties/contracts/impl/RoyaltiesV2Impl.sol";
                  import "@rarible/royalties-upgradeable/contracts/RoyaltiesV2Upgradeable.sol";
                  import "@rarible/lazy-mint/contracts/erc-721/IERC721LazyMint.sol";
                  import "../Mint721Validator.sol";
                  import "@openzeppelin/contracts-upgradeable/math/SafeMathUpgradeable.sol";
                  import "./ERC721URI.sol";
                  abstract contract ERC721LazyMinimal is IERC721LazyMint, ERC721UpgradeableMinimal, Mint721Validator, RoyaltiesV2Upgradeable, RoyaltiesV2Impl, ERC721URI {
                      using SafeMathUpgradeable for uint;
                      bytes4 private constant _INTERFACE_ID_ERC165 = 0x01ffc9a7;
                      bytes4 private constant _INTERFACE_ID_ERC721 = 0x80ac58cd;
                      bytes4 private constant _INTERFACE_ID_ERC721_METADATA = 0x5b5e139f;
                      bytes4 private constant _INTERFACE_ID_ERC721_ENUMERABLE = 0x780e9d63;
                      // tokenId => creators
                      mapping(uint256 => LibPart.Part[]) private creators;
                      function __ERC721Lazy_init_unchained() internal initializer {
                      }
                      function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165Upgradeable, ERC165Upgradeable) returns (bool) {
                          return interfaceId == LibERC721LazyMint._INTERFACE_ID_MINT_AND_TRANSFER
                          || interfaceId == LibRoyaltiesV2._INTERFACE_ID_ROYALTIES
                          || interfaceId == LibRoyalties2981._INTERFACE_ID_ROYALTIES
                          || interfaceId == _INTERFACE_ID_ERC165
                          || interfaceId == _INTERFACE_ID_ERC721
                          || interfaceId == _INTERFACE_ID_ERC721_METADATA
                          || interfaceId == _INTERFACE_ID_ERC721_ENUMERABLE;
                      }
                      function transferFromOrMint(
                          LibERC721LazyMint.Mint721Data memory data,
                          address from,
                          address to
                      ) override external {
                          if (_exists(data.tokenId)) {
                              safeTransferFrom(from, to, data.tokenId);
                          } else {
                              require(from == data.creators[0].account, "wrong order maker");
                              mintAndTransfer(data, to);
                          }
                      }
                      function mintAndTransfer(LibERC721LazyMint.Mint721Data memory data, address to) public override virtual {
                          address minter = address(data.tokenId >> 96);
                          address sender = _msgSender();
                          require(minter == data.creators[0].account, "tokenId incorrect");
                          require(data.creators.length == data.signatures.length);
                          require(minter == sender || isApprovedForAll(minter, sender), "ERC721: transfer caller is not owner nor approved");
                          bytes32 hash = LibERC721LazyMint.hash(data);
                          for (uint i = 0; i < data.creators.length; ++i) {
                              address creator = data.creators[i].account;
                              if (creator != sender) {
                                  validate(creator, hash, data.signatures[i]);
                              }
                          }
                          _safeMint(to, data.tokenId);
                          _saveRoyalties(data.tokenId, data.royalties);
                          _saveCreators(data.tokenId, data.creators);
                          _setTokenURI(data.tokenId, data.tokenURI);
                      }
                      function _emitMintEvent(address to, uint tokenId) internal override virtual {
                          address minter = address(tokenId >> 96);
                          if (minter != to) {
                              emit Transfer(address(0), minter, tokenId);
                              emit Transfer(minter, to, tokenId);
                          } else {
                              emit Transfer(address(0), to, tokenId);
                          }
                      }
                      function _saveCreators(uint tokenId, LibPart.Part[] memory _creators) internal {
                          LibPart.Part[] storage creatorsOfToken = creators[tokenId];
                          uint total = 0;
                          for (uint i = 0; i < _creators.length; ++i) {
                              require(_creators[i].account != address(0x0), "Account should be present");
                              require(_creators[i].value != 0, "Creator share should be positive");
                              creatorsOfToken.push(_creators[i]);
                              total = total.add(_creators[i].value);
                          }
                          require(total == 10000, "total amount of creators share should be 10000");
                          emit Creators(tokenId, _creators);
                      }
                      function updateAccount(uint256 _id, address _from, address _to) external {
                          require(_msgSender() == _from, "not allowed");
                          super._updateAccount(_id, _from, _to);
                      }
                      function getCreators(uint256 _id) external view returns (LibPart.Part[] memory) {
                          return creators[_id];
                      }
                      function tokenURI(uint256 tokenId) public view virtual override(ERC721UpgradeableMinimal, ERC721URI) returns (string memory) {
                          return ERC721URI.tokenURI(tokenId);
                      }
                      function _clearMetadata(uint256 tokenId) internal override(ERC721UpgradeableMinimal, ERC721URI) virtual {
                          return ERC721URI._clearMetadata(tokenId);
                      }
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  import "./ERC721UpgradeableMinimal.sol";
                  abstract contract ERC721DefaultApprovalMinimal is ERC721UpgradeableMinimal {
                      mapping(address => bool) private defaultApprovals;
                      event DefaultApproval(address indexed operator, bool hasApproval);
                      function _setDefaultApproval(address operator, bool hasApproval) internal {
                          defaultApprovals[operator] = hasApproval;
                          emit DefaultApproval(operator, hasApproval);
                      }
                      function _isApprovedOrOwner(address spender, uint256 tokenId) internal virtual override view returns (bool) {
                          return defaultApprovals[spender] || super._isApprovedOrOwner(spender, tokenId);
                      }
                      function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
                          return defaultApprovals[operator] || super.isApprovedForAll(owner, operator);
                      }
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  import "@openzeppelin/contracts-upgradeable/proxy/Initializable.sol";
                  import "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol";
                  import "./ERC721UpgradeableMinimal.sol";
                  /**
                   * @title ERC721 Burnable Token
                   * @dev ERC721 Token that can be irreversibly burned (destroyed).
                   */
                  abstract contract ERC721BurnableUpgradeableMinimal is Initializable, ContextUpgradeable, ERC721UpgradeableMinimal {
                      function __ERC721Burnable_init() internal initializer {
                          __Context_init_unchained();
                          __ERC165_init_unchained();
                          __ERC721Burnable_init_unchained();
                      }
                      function __ERC721Burnable_init_unchained() internal initializer {
                      }
                      /**
                       * @dev Burns `tokenId`. See {ERC721-_burn}.
                       *
                       * Requirements:
                       *
                       * - The caller must own `tokenId` or be an approved operator.
                       */
                      function burn(uint256 tokenId) public virtual {
                          if(!_exists(tokenId)) {
                              address owner = address(tokenId >> 96);
                              require(owner == _msgSender(), "ERC721Burnable: caller is not owner, not burn");
                              _setBurned(tokenId);
                          } else {
                              //solhint-disable-next-line max-line-length
                              require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721Burnable: caller is not owner nor approved");
                              _burn(tokenId);
                          }
                      }
                      uint256[50] private __gap;
                  }// SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  pragma abicoder v2;
                  import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
                  import "./ERC721BurnableUpgradeableMinimal.sol";
                  import "./ERC721DefaultApprovalMinimal.sol";
                  import "./ERC721LazyMinimal.sol";
                  import "../HasContractURI.sol";
                  abstract contract ERC721BaseMinimal is OwnableUpgradeable, ERC721DefaultApprovalMinimal, ERC721BurnableUpgradeableMinimal, ERC721LazyMinimal, HasContractURI {
                      event BaseUriChanged(string newBaseURI);
                      function _isApprovedOrOwner(address spender, uint256 tokenId) internal virtual override(ERC721UpgradeableMinimal, ERC721DefaultApprovalMinimal) view returns (bool) {
                          return ERC721DefaultApprovalMinimal._isApprovedOrOwner(spender, tokenId);
                      }
                      function isApprovedForAll(address owner, address operator) public view virtual override(ERC721DefaultApprovalMinimal, ERC721UpgradeableMinimal, IERC721Upgradeable) returns (bool) {
                          return ERC721DefaultApprovalMinimal.isApprovedForAll(owner, operator);
                      }
                      function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165Upgradeable, ERC721LazyMinimal) returns (bool) {
                          return super.supportsInterface(interfaceId);
                      }
                      function tokenURI(uint256 tokenId) public view virtual override(ERC721UpgradeableMinimal, ERC721LazyMinimal) returns (string memory) {
                          return ERC721LazyMinimal.tokenURI(tokenId);
                      }
                      function _clearMetadata(uint256 tokenId) internal override(ERC721UpgradeableMinimal, ERC721LazyMinimal) virtual {
                          return ERC721LazyMinimal._clearMetadata(tokenId);
                      }
                      function _emitMintEvent(address to, uint tokenId) internal override(ERC721UpgradeableMinimal, ERC721LazyMinimal) virtual {
                          return ERC721LazyMinimal._emitMintEvent(to, tokenId);
                      }
                      function setBaseURI(string memory newBaseURI) external onlyOwner {
                          super._setBaseURI(newBaseURI);
                          emit BaseUriChanged(newBaseURI);
                      }
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  import "@rarible/lib-signature/contracts/ERC1271.sol";
                  import "@openzeppelin/contracts-upgradeable/drafts/EIP712Upgradeable.sol";
                  import "@rarible/lib-signature/contracts/LibSignature.sol";
                  abstract contract ERC1271Validator is EIP712Upgradeable {
                      using AddressUpgradeable for address;
                      using LibSignature for bytes32;
                      string constant SIGNATURE_ERROR = "signature verification error";
                      bytes4 constant internal MAGICVALUE = 0x1626ba7e;
                      function validate1271(address signer, bytes32 structHash, bytes memory signature) internal view {
                          bytes32 hash = _hashTypedDataV4(structHash);
                          address signerFromSig;
                          if (signature.length == 65) {
                              signerFromSig = hash.recover(signature);
                          }
                          if  (signerFromSig != signer) {
                              if (signer.isContract()) {
                                  require(
                                      ERC1271(signer).isValidSignature(hash, signature) == MAGICVALUE,
                                      SIGNATURE_ERROR
                                  );
                              } else {
                                  revert(SIGNATURE_ERROR);
                              }
                          }
                      }
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
                  abstract contract MinterAccessControl is OwnableUpgradeable {
                      mapping(address => bool) private _minters;
                      
                      event MinterStatusChanged(address indexed minter, bool indexed status);
                      function __MinterAccessControl_init() internal initializer {
                          __Ownable_init_unchained();
                          __MinterAccessControl_init_unchained();
                      }
                      function __MinterAccessControl_init_unchained() internal initializer {
                      }
                      /**
                       * @dev Add `minter` to the list of allowed minters.
                       */
                      function addMinter(address minter) external onlyOwner {
                          _minters[minter] = true;
                          emit MinterStatusChanged(minter, true);
                      }
                      /**
                       * @dev Add `minters` to the list of allowed minters.
                       */
                      function addMinters(address[] memory minters) external onlyOwner {
                          for (uint i = 0; i < minters.length; ++i) {
                              address minter = minters[i];
                              _minters[minter] = true;
                              emit MinterStatusChanged(minter, true);
                          }
                      }
                      /**
                       * @dev Revoke `_minter` from the list of allowed minters.
                       */
                      function removeMinter(address _minter) external onlyOwner {
                          _minters[_minter] = false;
                          emit MinterStatusChanged(_minter, false);
                      }
                      /**
                       * @dev Returns `true` if `account` has been granted to minters.
                       */
                      function isMinter(address account) public view returns (bool) {
                          return _minters[account];
                      }
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  import "./erc-1271/ERC1271Validator.sol";
                  import "@rarible/lazy-mint/contracts/erc-721/LibERC721LazyMint.sol";
                  contract Mint721Validator is ERC1271Validator {
                      function __Mint721Validator_init_unchained() internal initializer {
                          __EIP712_init_unchained("Mint721", "1");
                      }
                      function validate(address account, bytes32 hash, bytes memory signature) internal view {
                          validate1271(account, hash, signature);
                      }
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  library LibURI {
                      /// @dev checks if _tokenURI starts with base. if true returns _tokenURI, else base + _tokenURI
                      function checkPrefix(string memory base, string memory _tokenURI)
                          internal
                          pure
                          returns (string memory)
                      {
                          bytes memory whatBytes = bytes(base);
                          bytes memory whereBytes = bytes(_tokenURI);
                          if (whatBytes.length > whereBytes.length) {
                              return string(abi.encodePacked(base, _tokenURI));
                          }
                          for (uint256 j = 0; j < whatBytes.length; j++) {
                              if (whereBytes[j] != whatBytes[j]) {
                                  return string(abi.encodePacked(base, _tokenURI));
                              }
                          }
                          return _tokenURI;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  contract IsPrivateCollection {
                      /// @dev true if collection is private, false if public
                      bool isPrivate;
                      uint256[49] private __gap;
                  }// SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  import "@openzeppelin/contracts-upgradeable/introspection/ERC165Upgradeable.sol";
                  abstract contract HasContractURI is ERC165Upgradeable {
                      string public contractURI;
                      /*
                       * bytes4(keccak256('contractURI()')) == 0xe8a3d485
                       */
                      bytes4 private constant _INTERFACE_ID_CONTRACT_URI = 0xe8a3d485;
                      function __HasContractURI_init_unchained(string memory _contractURI) internal initializer {
                          contractURI = _contractURI;
                          _registerInterface(_INTERFACE_ID_CONTRACT_URI);
                      }
                      /**
                       * @dev Internal function to set the contract URI
                       * @param _contractURI string URI prefix to assign
                       */
                      function _setContractURI(string memory _contractURI) internal {
                          contractURI = _contractURI;
                      }
                      uint256[49] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  pragma abicoder v2;
                  import "./AbstractRoyalties.sol";
                  import "../RoyaltiesV2.sol";
                  import "../IERC2981.sol";
                  import "../LibRoyalties2981.sol";
                  contract RoyaltiesV2Impl is AbstractRoyalties, RoyaltiesV2, IERC2981 {
                      function getRaribleV2Royalties(uint256 id) override external view returns (LibPart.Part[] memory) {
                          return royalties[id];
                      }
                      function _onRoyaltiesSet(uint256 id, LibPart.Part[] memory _royalties) override internal {
                          emit RoyaltiesSet(id, _royalties);
                      }
                      /*
                      *Token (ERC721, ERC721Minimal, ERC721MinimalMeta, ERC1155 ) can have a number of different royalties beneficiaries
                      *calculate sum all royalties, but royalties beneficiary will be only one royalties[0].account, according to rules of IERC2981
                      */
                      function royaltyInfo(uint256 id, uint256 _salePrice) override external view returns (address receiver, uint256 royaltyAmount) {
                          if (royalties[id].length == 0) {
                              receiver = address(0);
                              royaltyAmount = 0;
                              return(receiver, royaltyAmount);
                          }
                          LibPart.Part[] memory _royalties = royalties[id];
                          receiver = _royalties[0].account;
                          uint percent;
                          for (uint i = 0; i < _royalties.length; ++i) {
                              percent += _royalties[i].value;
                          }
                          //don`t need require(percent < 10000, "Token royalty > 100%"); here, because check later in calculateRoyalties
                          royaltyAmount = percent * _salePrice / 10000;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  import "@rarible/lib-part/contracts/LibPart.sol";
                  abstract contract AbstractRoyalties {
                      mapping (uint256 => LibPart.Part[]) internal royalties;
                      function _saveRoyalties(uint256 id, LibPart.Part[] memory _royalties) internal {
                          uint256 totalValue;
                          for (uint i = 0; i < _royalties.length; ++i) {
                              require(_royalties[i].account != address(0x0), "Recipient should be present");
                              require(_royalties[i].value != 0, "Royalty value should be positive");
                              totalValue += _royalties[i].value;
                              royalties[id].push(_royalties[i]);
                          }
                          require(totalValue < 10000, "Royalty total value should be < 10000");
                          _onRoyaltiesSet(id, _royalties);
                      }
                      function _updateAccount(uint256 _id, address _from, address _to) internal {
                          uint length = royalties[_id].length;
                          for(uint i = 0; i < length; ++i) {
                              if (royalties[_id][i].account == _from) {
                                  royalties[_id][i].account = payable(address(uint160(_to)));
                              }
                          }
                      }
                      function _onRoyaltiesSet(uint256 id, LibPart.Part[] memory _royalties) virtual internal;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  pragma abicoder v2;
                  import "@rarible/lib-part/contracts/LibPart.sol";
                  interface RoyaltiesV2 {
                      event RoyaltiesSet(uint256 tokenId, LibPart.Part[] royalties);
                      function getRaribleV2Royalties(uint256 id) external view returns (LibPart.Part[] memory);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  library LibRoyaltiesV2 {
                      /*
                       * bytes4(keccak256('getRaribleV2Royalties(uint256)')) == 0xcad96cca
                       */
                      bytes4 constant _INTERFACE_ID_ROYALTIES = 0xcad96cca;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  import "@rarible/lib-part/contracts/LibPart.sol";
                  library LibRoyalties2981 {
                      /*
                       * https://eips.ethereum.org/EIPS/eip-2981: bytes4 private constant _INTERFACE_ID_ERC2981 = 0x2a55205a;
                       */
                      bytes4 constant _INTERFACE_ID_ROYALTIES = 0x2a55205a;
                      uint96 constant _WEIGHT_VALUE = 1000000;
                      /*Method for converting amount to percent and forming LibPart*/
                      function calculateRoyalties(address to, uint256 amount) internal view returns (LibPart.Part[] memory) {
                          LibPart.Part[] memory result;
                          if (amount == 0) {
                              return result;
                          }
                          uint256 percent = amount * 10000 / _WEIGHT_VALUE;
                          require(percent < 10000, "Royalties 2981 exceeds 100%");
                          result = new LibPart.Part[](1);
                          result[0].account = payable(to);
                          result[0].value = uint96(percent);
                          return result;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  import "@rarible/lib-part/contracts/LibPart.sol";
                  ///
                  /// @dev Interface for the NFT Royalty Standard
                  ///
                  //interface IERC2981 is IERC165 {
                  interface IERC2981 {
                      /// ERC165 bytes to add to interface array - set in parent contract
                      /// implementing this standard
                      ///
                      /// bytes4(keccak256("royaltyInfo(uint256,uint256)")) == 0x2a55205a
                      /// bytes4 private constant _INTERFACE_ID_ERC2981 = 0x2a55205a;
                      /// _registerInterface(_INTERFACE_ID_ERC2981);
                      /// @notice Called with the sale price to determine how much royalty
                      //          is owed and to whom.
                      /// @param _tokenId - the NFT asset queried for royalty information
                      /// @param _salePrice - the sale price of the NFT asset specified by _tokenId
                      /// @return receiver - address of who should be sent the royalty payment
                      /// @return royaltyAmount - the royalty payment amount for _salePrice
                      function royaltyInfo(
                          uint256 _tokenId,
                          uint256 _salePrice
                      ) external view returns (
                          address receiver,
                          uint256 royaltyAmount
                      );
                  }// SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  pragma abicoder v2;
                  import "@openzeppelin/contracts-upgradeable/introspection/ERC165Upgradeable.sol";
                  import "@rarible/royalties/contracts/LibRoyaltiesV2.sol";
                  import "@rarible/royalties/contracts/RoyaltiesV2.sol";
                  abstract contract RoyaltiesV2Upgradeable is ERC165Upgradeable, RoyaltiesV2 {
                      function __RoyaltiesV2Upgradeable_init_unchained() internal initializer {
                          _registerInterface(LibRoyaltiesV2._INTERFACE_ID_ROYALTIES);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.7.0;
                  library LibSignature {
                      /**
                       * @dev Returns the address that signed a hashed message (`hash`) with
                       * `signature`. This address can then be used for verification purposes.
                       *
                       * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
                       * this function rejects them by requiring the `s` value to be in the lower
                       * half order, and the `v` value to be either 27 or 28.
                       *
                       * IMPORTANT: `hash` _must_ be the result of a hash operation for the
                       * verification to be secure: it is possible to craft signatures that
                       * recover to arbitrary addresses for non-hashed data. A safe way to ensure
                       * this is by receiving a hash of the original message (which may otherwise
                       * be too long), and then calling {toEthSignedMessageHash} on it.
                       */
                      function recover(bytes32 hash, bytes memory signature)
                          internal
                          pure
                          returns (address)
                      {
                          // Check the signature length
                          if (signature.length != 65) {
                              revert("ECDSA: invalid signature length");
                          }
                          // Divide the signature in r, s and v variables
                          bytes32 r;
                          bytes32 s;
                          uint8 v;
                          // ecrecover takes the signature parameters, and the only way to get them
                          // currently is to use assembly.
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              r := mload(add(signature, 0x20))
                              s := mload(add(signature, 0x40))
                              v := byte(0, mload(add(signature, 0x60)))
                          }
                          return recover(hash, v, r, s);
                      }
                      /**
                       * @dev Overload of {ECDSA-recover-bytes32-bytes-} that receives the `v`,
                       * `r` and `s` signature fields separately.
                       */
                      function recover(
                          bytes32 hash,
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      ) internal pure returns (address) {
                          // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                          // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                          // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                          // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                          //
                          // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                          // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                          // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                          // these malleable signatures as well.
                          require(
                              uint256(s) <=
                                  0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0,
                              "ECDSA: invalid signature 's' value"
                          );
                          // If the signature is valid (and not malleable), return the signer address
                          // v > 30 is a special case, we need to adjust hash with "\\x19Ethereum Signed Message:\
                  32"
                          // and v = v - 4
                          address signer;
                          if (v > 30) {
                              require(
                                  v - 4 == 27 || v - 4 == 28,
                                  "ECDSA: invalid signature 'v' value"
                              );
                              signer = ecrecover(toEthSignedMessageHash(hash), v - 4, r, s);
                          } else {
                              require(v == 27 || v == 28, "ECDSA: invalid signature 'v' value");
                              signer = ecrecover(hash, v, r, s);
                          }
                          require(signer != address(0), "ECDSA: invalid signature");
                          return signer;
                      }
                      /**
                       * @dev Returns an Ethereum Signed Message, created from a `hash`. This
                       * replicates the behavior of the
                       * https://github.com/ethereum/wiki/wiki/JSON-RPC#eth_sign[`eth_sign`]
                       * JSON-RPC method.
                       *
                       * See {recover}.
                       */
                      function toEthSignedMessageHash(bytes32 hash)
                          internal
                          pure
                          returns (bytes32)
                      {
                          // 32 is the length in bytes of hash,
                          // enforced by the type signature above
                          return
                              keccak256(
                                  abi.encodePacked("\\x19Ethereum Signed Message:\
                  32", hash)
                              );
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity 0.7.6;
                  abstract contract ERC1271 {
                      bytes4 constant public ERC1271_INTERFACE_ID = 0xfb855dc9; // this.isValidSignature.selector
                      bytes4 constant public ERC1271_RETURN_VALID_SIGNATURE =   0x1626ba7e;
                      bytes4 constant public ERC1271_RETURN_INVALID_SIGNATURE = 0x00000000;
                      /**
                      * @dev Function must be implemented by deriving contract
                      * @param _hash Arbitrary length data signed on the behalf of address(this)
                      * @param _signature Signature byte array associated with _data
                      * @return A bytes4 magic value 0x1626ba7e if the signature check passes, 0x00000000 if not
                      *
                      * MUST NOT modify state (using STATICCALL for solc < 0.5, view modifier for solc > 0.5)
                      * MUST allow external calls
                      */
                      function isValidSignature(bytes32 _hash, bytes memory _signature) public virtual view returns (bytes4);
                      function returnIsValidSignatureMagicNumber(bool isValid) internal pure returns (bytes4) {
                          return isValid ? ERC1271_RETURN_VALID_SIGNATURE : ERC1271_RETURN_INVALID_SIGNATURE;
                      }
                  }// SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  library LibPart {
                      bytes32 public constant TYPE_HASH = keccak256("Part(address account,uint96 value)");
                      struct Part {
                          address payable account;
                          uint96 value;
                      }
                      function hash(Part memory part) internal pure returns (bytes32) {
                          return keccak256(abi.encode(TYPE_HASH, part.account, part.value));
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  import "@rarible/lib-part/contracts/LibPart.sol";
                  library LibERC721LazyMint {
                      bytes4 constant public ERC721_LAZY_ASSET_CLASS = bytes4(keccak256("ERC721_LAZY"));
                      bytes4 constant _INTERFACE_ID_MINT_AND_TRANSFER = 0x8486f69f;
                      struct Mint721Data {
                          uint tokenId;
                          string tokenURI;
                          LibPart.Part[] creators;
                          LibPart.Part[] royalties;
                          bytes[] signatures;
                      }
                      bytes32 public constant MINT_AND_TRANSFER_TYPEHASH = keccak256("Mint721(uint256 tokenId,string tokenURI,Part[] creators,Part[] royalties)Part(address account,uint96 value)");
                      function hash(Mint721Data memory data) internal pure returns (bytes32) {
                          bytes32[] memory royaltiesBytes = new bytes32[](data.royalties.length);
                          for (uint i = 0; i < data.royalties.length; ++i) {
                              royaltiesBytes[i] = LibPart.hash(data.royalties[i]);
                          }
                          bytes32[] memory creatorsBytes = new bytes32[](data.creators.length);
                          for (uint i = 0; i < data.creators.length; ++i) {
                              creatorsBytes[i] = LibPart.hash(data.creators[i]);
                          }
                          return keccak256(abi.encode(
                                  MINT_AND_TRANSFER_TYPEHASH,
                                  data.tokenId,
                                  keccak256(bytes(data.tokenURI)),
                                  keccak256(abi.encodePacked(creatorsBytes)),
                                  keccak256(abi.encodePacked(royaltiesBytes))
                              ));
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  pragma abicoder v2;
                  import "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol";
                  import "./LibERC721LazyMint.sol";
                  import "@rarible/lib-part/contracts/LibPart.sol";
                  interface IERC721LazyMint is IERC721Upgradeable {
                      event Creators(
                          uint256 tokenId,
                          LibPart.Part[] creators
                      );
                      function mintAndTransfer(
                          LibERC721LazyMint.Mint721Data memory data,
                          address to
                      ) external;
                      function transferFromOrMint(
                          LibERC721LazyMint.Mint721Data memory data,
                          address from,
                          address to
                      ) external;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  /**
                   * @dev String operations.
                   */
                  library StringsUpgradeable {
                      /**
                       * @dev Converts a `uint256` to its ASCII `string` representation.
                       */
                      function toString(uint256 value) internal pure returns (string memory) {
                          // Inspired by OraclizeAPI's implementation - MIT licence
                          // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
                          if (value == 0) {
                              return "0";
                          }
                          uint256 temp = value;
                          uint256 digits;
                          while (temp != 0) {
                              digits++;
                              temp /= 10;
                          }
                          bytes memory buffer = new bytes(digits);
                          uint256 index = digits - 1;
                          temp = value;
                          while (temp != 0) {
                              buffer[index--] = bytes1(uint8(48 + temp % 10));
                              temp /= 10;
                          }
                          return string(buffer);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  import "../proxy/Initializable.sol";
                  /*
                   * @dev Provides information about the current execution context, including the
                   * sender of the transaction and its data. While these are generally available
                   * via msg.sender and msg.data, they should not be accessed in such a direct
                   * manner, since when dealing with GSN meta-transactions the account sending and
                   * paying for execution may not be the actual sender (as far as an application
                   * is concerned).
                   *
                   * This contract is only required for intermediate, library-like contracts.
                   */
                  abstract contract ContextUpgradeable is Initializable {
                      function __Context_init() internal initializer {
                          __Context_init_unchained();
                      }
                      function __Context_init_unchained() internal initializer {
                      }
                      function _msgSender() internal view virtual returns (address payable) {
                          return msg.sender;
                      }
                      function _msgData() internal view virtual returns (bytes memory) {
                          this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                          return msg.data;
                      }
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  /**
                   * @dev Collection of functions related to the address type
                   */
                  library AddressUpgradeable {
                      /**
                       * @dev Returns true if `account` is a contract.
                       *
                       * [IMPORTANT]
                       * ====
                       * It is unsafe to assume that an address for which this function returns
                       * false is an externally-owned account (EOA) and not a contract.
                       *
                       * Among others, `isContract` will return false for the following
                       * types of addresses:
                       *
                       *  - an externally-owned account
                       *  - a contract in construction
                       *  - an address where a contract will be created
                       *  - an address where a contract lived, but was destroyed
                       * ====
                       */
                      function isContract(address account) internal view returns (bool) {
                          // This method relies on extcodesize, which returns 0 for contracts in
                          // construction, since the code is only stored at the end of the
                          // constructor execution.
                          uint256 size;
                          // solhint-disable-next-line no-inline-assembly
                          assembly { size := extcodesize(account) }
                          return size > 0;
                      }
                      /**
                       * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                       * `recipient`, forwarding all available gas and reverting on errors.
                       *
                       * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                       * of certain opcodes, possibly making contracts go over the 2300 gas limit
                       * imposed by `transfer`, making them unable to receive funds via
                       * `transfer`. {sendValue} removes this limitation.
                       *
                       * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                       *
                       * IMPORTANT: because control is transferred to `recipient`, care must be
                       * taken to not create reentrancy vulnerabilities. Consider using
                       * {ReentrancyGuard} or the
                       * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                       */
                      function sendValue(address payable recipient, uint256 amount) internal {
                          require(address(this).balance >= amount, "Address: insufficient balance");
                          // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                          (bool success, ) = recipient.call{ value: amount }("");
                          require(success, "Address: unable to send value, recipient may have reverted");
                      }
                      /**
                       * @dev Performs a Solidity function call using a low level `call`. A
                       * plain`call` is an unsafe replacement for a function call: use this
                       * function instead.
                       *
                       * If `target` reverts with a revert reason, it is bubbled up by this
                       * function (like regular Solidity function calls).
                       *
                       * Returns the raw returned data. To convert to the expected return value,
                       * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                       *
                       * Requirements:
                       *
                       * - `target` must be a contract.
                       * - calling `target` with `data` must not revert.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCall(target, data, "Address: low-level call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                       * `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but also transferring `value` wei to `target`.
                       *
                       * Requirements:
                       *
                       * - the calling contract must have an ETH balance of at least `value`.
                       * - the called Solidity function must be `payable`.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                       * with `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                          require(address(this).balance >= value, "Address: insufficient balance for call");
                          require(isContract(target), "Address: call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.call{ value: value }(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                          return functionStaticCall(target, data, "Address: low-level static call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                          require(isContract(target), "Address: static call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.staticcall(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                          if (success) {
                              return returndata;
                          } else {
                              // Look for revert reason and bubble it up if present
                              if (returndata.length > 0) {
                                  // The easiest way to bubble the revert reason is using memory via assembly
                                  // solhint-disable-next-line no-inline-assembly
                                  assembly {
                                      let returndata_size := mload(returndata)
                                      revert(add(32, returndata), returndata_size)
                                  }
                              } else {
                                  revert(errorMessage);
                              }
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  import "../../introspection/IERC165Upgradeable.sol";
                  /**
                   * @dev Required interface of an ERC721 compliant contract.
                   */
                  interface IERC721Upgradeable is IERC165Upgradeable {
                      /**
                       * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
                       */
                      event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
                      /**
                       * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
                       */
                      event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
                      /**
                       * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
                       */
                      event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
                      /**
                       * @dev Returns the number of tokens in ``owner``'s account.
                       */
                      function balanceOf(address owner) external view returns (uint256 balance);
                      /**
                       * @dev Returns the owner of the `tokenId` token.
                       *
                       * Requirements:
                       *
                       * - `tokenId` must exist.
                       */
                      function ownerOf(uint256 tokenId) external view returns (address owner);
                      /**
                       * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
                       * are aware of the ERC721 protocol to prevent tokens from being forever locked.
                       *
                       * Requirements:
                       *
                       * - `from` cannot be the zero address.
                       * - `to` cannot be the zero address.
                       * - `tokenId` token must exist and be owned by `from`.
                       * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
                       * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                       *
                       * Emits a {Transfer} event.
                       */
                      function safeTransferFrom(address from, address to, uint256 tokenId) external;
                      /**
                       * @dev Transfers `tokenId` token from `from` to `to`.
                       *
                       * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
                       *
                       * Requirements:
                       *
                       * - `from` cannot be the zero address.
                       * - `to` cannot be the zero address.
                       * - `tokenId` token must be owned by `from`.
                       * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
                       *
                       * Emits a {Transfer} event.
                       */
                      function transferFrom(address from, address to, uint256 tokenId) external;
                      /**
                       * @dev Gives permission to `to` to transfer `tokenId` token to another account.
                       * The approval is cleared when the token is transferred.
                       *
                       * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
                       *
                       * Requirements:
                       *
                       * - The caller must own the token or be an approved operator.
                       * - `tokenId` must exist.
                       *
                       * Emits an {Approval} event.
                       */
                      function approve(address to, uint256 tokenId) external;
                      /**
                       * @dev Returns the account approved for `tokenId` token.
                       *
                       * Requirements:
                       *
                       * - `tokenId` must exist.
                       */
                      function getApproved(uint256 tokenId) external view returns (address operator);
                      /**
                       * @dev Approve or remove `operator` as an operator for the caller.
                       * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
                       *
                       * Requirements:
                       *
                       * - The `operator` cannot be the caller.
                       *
                       * Emits an {ApprovalForAll} event.
                       */
                      function setApprovalForAll(address operator, bool _approved) external;
                      /**
                       * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
                       *
                       * See {setApprovalForAll}
                       */
                      function isApprovedForAll(address owner, address operator) external view returns (bool);
                      /**
                        * @dev Safely transfers `tokenId` token from `from` to `to`.
                        *
                        * Requirements:
                        *
                        * - `from` cannot be the zero address.
                        * - `to` cannot be the zero address.
                        * - `tokenId` token must exist and be owned by `from`.
                        * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
                        * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                        *
                        * Emits a {Transfer} event.
                        */
                      function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  /**
                   * @title ERC721 token receiver interface
                   * @dev Interface for any contract that wants to support safeTransfers
                   * from ERC721 asset contracts.
                   */
                  interface IERC721ReceiverUpgradeable {
                      /**
                       * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
                       * by `operator` from `from`, this function is called.
                       *
                       * It must return its Solidity selector to confirm the token transfer.
                       * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
                       *
                       * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
                       */
                      function onERC721Received(address operator, address from, uint256 tokenId, bytes calldata data) external returns (bytes4);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  import "./IERC721Upgradeable.sol";
                  /**
                   * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
                   * @dev See https://eips.ethereum.org/EIPS/eip-721
                   */
                  interface IERC721MetadataUpgradeable is IERC721Upgradeable {
                      /**
                       * @dev Returns the token collection name.
                       */
                      function name() external view returns (string memory);
                      /**
                       * @dev Returns the token collection symbol.
                       */
                      function symbol() external view returns (string memory);
                      /**
                       * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
                       */
                      function tokenURI(uint256 tokenId) external view returns (string memory);
                  }
                  // SPDX-License-Identifier: MIT
                  // solhint-disable-next-line compiler-version
                  pragma solidity >=0.4.24 <0.8.0;
                  import "../utils/AddressUpgradeable.sol";
                  /**
                   * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
                   * behind a proxy. Since a proxied contract can't have a constructor, it's common to move constructor logic to an
                   * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
                   * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
                   *
                   * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
                   * possible by providing the encoded function call as the `_data` argument to {UpgradeableProxy-constructor}.
                   *
                   * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
                   * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
                   */
                  abstract contract Initializable {
                      /**
                       * @dev Indicates that the contract has been initialized.
                       */
                      bool private _initialized;
                      /**
                       * @dev Indicates that the contract is in the process of being initialized.
                       */
                      bool private _initializing;
                      /**
                       * @dev Modifier to protect an initializer function from being invoked twice.
                       */
                      modifier initializer() {
                          require(_initializing || _isConstructor() || !_initialized, "Initializable: contract is already initialized");
                          bool isTopLevelCall = !_initializing;
                          if (isTopLevelCall) {
                              _initializing = true;
                              _initialized = true;
                          }
                          _;
                          if (isTopLevelCall) {
                              _initializing = false;
                          }
                      }
                      /// @dev Returns true if and only if the function is running in the constructor
                      function _isConstructor() private view returns (bool) {
                          return !AddressUpgradeable.isContract(address(this));
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  /**
                   * @dev Wrappers over Solidity's arithmetic operations with added overflow
                   * checks.
                   *
                   * Arithmetic operations in Solidity wrap on overflow. This can easily result
                   * in bugs, because programmers usually assume that an overflow raises an
                   * error, which is the standard behavior in high level programming languages.
                   * `SafeMath` restores this intuition by reverting the transaction when an
                   * operation overflows.
                   *
                   * Using this library instead of the unchecked operations eliminates an entire
                   * class of bugs, so it's recommended to use it always.
                   */
                  library SafeMathUpgradeable {
                      /**
                       * @dev Returns the addition of two unsigned integers, with an overflow flag.
                       *
                       * _Available since v3.4._
                       */
                      function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                          uint256 c = a + b;
                          if (c < a) return (false, 0);
                          return (true, c);
                      }
                      /**
                       * @dev Returns the substraction of two unsigned integers, with an overflow flag.
                       *
                       * _Available since v3.4._
                       */
                      function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                          if (b > a) return (false, 0);
                          return (true, a - b);
                      }
                      /**
                       * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
                       *
                       * _Available since v3.4._
                       */
                      function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                          // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                          // benefit is lost if 'b' is also tested.
                          // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                          if (a == 0) return (true, 0);
                          uint256 c = a * b;
                          if (c / a != b) return (false, 0);
                          return (true, c);
                      }
                      /**
                       * @dev Returns the division of two unsigned integers, with a division by zero flag.
                       *
                       * _Available since v3.4._
                       */
                      function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                          if (b == 0) return (false, 0);
                          return (true, a / b);
                      }
                      /**
                       * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
                       *
                       * _Available since v3.4._
                       */
                      function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                          if (b == 0) return (false, 0);
                          return (true, a % b);
                      }
                      /**
                       * @dev Returns the addition of two unsigned integers, reverting on
                       * overflow.
                       *
                       * Counterpart to Solidity's `+` operator.
                       *
                       * Requirements:
                       *
                       * - Addition cannot overflow.
                       */
                      function add(uint256 a, uint256 b) internal pure returns (uint256) {
                          uint256 c = a + b;
                          require(c >= a, "SafeMath: addition overflow");
                          return c;
                      }
                      /**
                       * @dev Returns the subtraction of two unsigned integers, reverting on
                       * overflow (when the result is negative).
                       *
                       * Counterpart to Solidity's `-` operator.
                       *
                       * Requirements:
                       *
                       * - Subtraction cannot overflow.
                       */
                      function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                          require(b <= a, "SafeMath: subtraction overflow");
                          return a - b;
                      }
                      /**
                       * @dev Returns the multiplication of two unsigned integers, reverting on
                       * overflow.
                       *
                       * Counterpart to Solidity's `*` operator.
                       *
                       * Requirements:
                       *
                       * - Multiplication cannot overflow.
                       */
                      function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                          if (a == 0) return 0;
                          uint256 c = a * b;
                          require(c / a == b, "SafeMath: multiplication overflow");
                          return c;
                      }
                      /**
                       * @dev Returns the integer division of two unsigned integers, reverting on
                       * division by zero. The result is rounded towards zero.
                       *
                       * Counterpart to Solidity's `/` operator. Note: this function uses a
                       * `revert` opcode (which leaves remaining gas untouched) while Solidity
                       * uses an invalid opcode to revert (consuming all remaining gas).
                       *
                       * Requirements:
                       *
                       * - The divisor cannot be zero.
                       */
                      function div(uint256 a, uint256 b) internal pure returns (uint256) {
                          require(b > 0, "SafeMath: division by zero");
                          return a / b;
                      }
                      /**
                       * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                       * reverting when dividing by zero.
                       *
                       * Counterpart to Solidity's `%` operator. This function uses a `revert`
                       * opcode (which leaves remaining gas untouched) while Solidity uses an
                       * invalid opcode to revert (consuming all remaining gas).
                       *
                       * Requirements:
                       *
                       * - The divisor cannot be zero.
                       */
                      function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                          require(b > 0, "SafeMath: modulo by zero");
                          return a % b;
                      }
                      /**
                       * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                       * overflow (when the result is negative).
                       *
                       * CAUTION: This function is deprecated because it requires allocating memory for the error
                       * message unnecessarily. For custom revert reasons use {trySub}.
                       *
                       * Counterpart to Solidity's `-` operator.
                       *
                       * Requirements:
                       *
                       * - Subtraction cannot overflow.
                       */
                      function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                          require(b <= a, errorMessage);
                          return a - b;
                      }
                      /**
                       * @dev Returns the integer division of two unsigned integers, reverting with custom message on
                       * division by zero. The result is rounded towards zero.
                       *
                       * CAUTION: This function is deprecated because it requires allocating memory for the error
                       * message unnecessarily. For custom revert reasons use {tryDiv}.
                       *
                       * Counterpart to Solidity's `/` operator. Note: this function uses a
                       * `revert` opcode (which leaves remaining gas untouched) while Solidity
                       * uses an invalid opcode to revert (consuming all remaining gas).
                       *
                       * Requirements:
                       *
                       * - The divisor cannot be zero.
                       */
                      function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                          require(b > 0, errorMessage);
                          return a / b;
                      }
                      /**
                       * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                       * reverting with custom message when dividing by zero.
                       *
                       * CAUTION: This function is deprecated because it requires allocating memory for the error
                       * message unnecessarily. For custom revert reasons use {tryMod}.
                       *
                       * Counterpart to Solidity's `%` operator. This function uses a `revert`
                       * opcode (which leaves remaining gas untouched) while Solidity uses an
                       * invalid opcode to revert (consuming all remaining gas).
                       *
                       * Requirements:
                       *
                       * - The divisor cannot be zero.
                       */
                      function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                          require(b > 0, errorMessage);
                          return a % b;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  /**
                   * @dev Interface of the ERC165 standard, as defined in the
                   * https://eips.ethereum.org/EIPS/eip-165[EIP].
                   *
                   * Implementers can declare support of contract interfaces, which can then be
                   * queried by others ({ERC165Checker}).
                   *
                   * For an implementation, see {ERC165}.
                   */
                  interface IERC165Upgradeable {
                      /**
                       * @dev Returns true if this contract implements the interface defined by
                       * `interfaceId`. See the corresponding
                       * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
                       * to learn more about how these ids are created.
                       *
                       * This function call must use less than 30 000 gas.
                       */
                      function supportsInterface(bytes4 interfaceId) external view returns (bool);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  import "./IERC165Upgradeable.sol";
                  import "../proxy/Initializable.sol";
                  /**
                   * @dev Implementation of the {IERC165} interface.
                   *
                   * Contracts may inherit from this and call {_registerInterface} to declare
                   * their support of an interface.
                   */
                  abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
                      /*
                       * bytes4(keccak256('supportsInterface(bytes4)')) == 0x01ffc9a7
                       */
                      bytes4 private constant _INTERFACE_ID_ERC165 = 0x01ffc9a7;
                      /**
                       * @dev Mapping of interface ids to whether or not it's supported.
                       */
                      mapping(bytes4 => bool) private _supportedInterfaces;
                      function __ERC165_init() internal initializer {
                          __ERC165_init_unchained();
                      }
                      function __ERC165_init_unchained() internal initializer {
                          // Derived contracts need only register support for their own interfaces,
                          // we register support for ERC165 itself here
                          _registerInterface(_INTERFACE_ID_ERC165);
                      }
                      /**
                       * @dev See {IERC165-supportsInterface}.
                       *
                       * Time complexity O(1), guaranteed to always use less than 30 000 gas.
                       */
                      function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                          return _supportedInterfaces[interfaceId];
                      }
                      /**
                       * @dev Registers the contract as an implementer of the interface defined by
                       * `interfaceId`. Support of the actual ERC165 interface is automatic and
                       * registering its interface id is not required.
                       *
                       * See {IERC165-supportsInterface}.
                       *
                       * Requirements:
                       *
                       * - `interfaceId` cannot be the ERC165 invalid interface (`0xffffffff`).
                       */
                      function _registerInterface(bytes4 interfaceId) internal virtual {
                          require(interfaceId != 0xffffffff, "ERC165: invalid interface id");
                          _supportedInterfaces[interfaceId] = true;
                      }
                      uint256[49] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  import "../proxy/Initializable.sol";
                  /**
                   * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
                   *
                   * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
                   * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
                   * they need in their contracts using a combination of `abi.encode` and `keccak256`.
                   *
                   * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
                   * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
                   * ({_hashTypedDataV4}).
                   *
                   * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
                   * the chain id to protect against replay attacks on an eventual fork of the chain.
                   *
                   * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
                   * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
                   *
                   * _Available since v3.4._
                   */
                  abstract contract EIP712Upgradeable is Initializable {
                      /* solhint-disable var-name-mixedcase */
                      bytes32 private _HASHED_NAME;
                      bytes32 private _HASHED_VERSION;
                      bytes32 private constant _TYPE_HASH = keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)");
                      /* solhint-enable var-name-mixedcase */
                      /**
                       * @dev Initializes the domain separator and parameter caches.
                       *
                       * The meaning of `name` and `version` is specified in
                       * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
                       *
                       * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
                       * - `version`: the current major version of the signing domain.
                       *
                       * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
                       * contract upgrade].
                       */
                      function __EIP712_init(string memory name, string memory version) internal initializer {
                          __EIP712_init_unchained(name, version);
                      }
                      function __EIP712_init_unchained(string memory name, string memory version) internal initializer {
                          bytes32 hashedName = keccak256(bytes(name));
                          bytes32 hashedVersion = keccak256(bytes(version));
                          _HASHED_NAME = hashedName;
                          _HASHED_VERSION = hashedVersion;
                      }
                      /**
                       * @dev Returns the domain separator for the current chain.
                       */
                      function _domainSeparatorV4() internal view returns (bytes32) {
                          return _buildDomainSeparator(_TYPE_HASH, _EIP712NameHash(), _EIP712VersionHash());
                      }
                      function _buildDomainSeparator(bytes32 typeHash, bytes32 name, bytes32 version) private view returns (bytes32) {
                          return keccak256(
                              abi.encode(
                                  typeHash,
                                  name,
                                  version,
                                  _getChainId(),
                                  address(this)
                              )
                          );
                      }
                      /**
                       * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
                       * function returns the hash of the fully encoded EIP712 message for this domain.
                       *
                       * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
                       *
                       * ```solidity
                       * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
                       *     keccak256("Mail(address to,string contents)"),
                       *     mailTo,
                       *     keccak256(bytes(mailContents))
                       * )));
                       * address signer = ECDSA.recover(digest, signature);
                       * ```
                       */
                      function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
                          return keccak256(abi.encodePacked("\\x19\\x01", _domainSeparatorV4(), structHash));
                      }
                      function _getChainId() private view returns (uint256 chainId) {
                          this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              chainId := chainid()
                          }
                      }
                      /**
                       * @dev The hash of the name parameter for the EIP712 domain.
                       *
                       * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs
                       * are a concern.
                       */
                      function _EIP712NameHash() internal virtual view returns (bytes32) {
                          return _HASHED_NAME;
                      }
                      /**
                       * @dev The hash of the version parameter for the EIP712 domain.
                       *
                       * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs
                       * are a concern.
                       */
                      function _EIP712VersionHash() internal virtual view returns (bytes32) {
                          return _HASHED_VERSION;
                      }
                      uint256[50] private __gap;
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  import "../utils/ContextUpgradeable.sol";
                  import "../proxy/Initializable.sol";
                  /**
                   * @dev Contract module which provides a basic access control mechanism, where
                   * there is an account (an owner) that can be granted exclusive access to
                   * specific functions.
                   *
                   * By default, the owner account will be the one that deploys the contract. This
                   * can later be changed with {transferOwnership}.
                   *
                   * This module is used through inheritance. It will make available the modifier
                   * `onlyOwner`, which can be applied to your functions to restrict their use to
                   * the owner.
                   */
                  abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
                      address private _owner;
                      event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                      /**
                       * @dev Initializes the contract setting the deployer as the initial owner.
                       */
                      function __Ownable_init() internal initializer {
                          __Context_init_unchained();
                          __Ownable_init_unchained();
                      }
                      function __Ownable_init_unchained() internal initializer {
                          address msgSender = _msgSender();
                          _owner = msgSender;
                          emit OwnershipTransferred(address(0), msgSender);
                      }
                      /**
                       * @dev Returns the address of the current owner.
                       */
                      function owner() public view virtual returns (address) {
                          return _owner;
                      }
                      /**
                       * @dev Throws if called by any account other than the owner.
                       */
                      modifier onlyOwner() {
                          require(owner() == _msgSender(), "Ownable: caller is not the owner");
                          _;
                      }
                      /**
                       * @dev Leaves the contract without owner. It will not be possible to call
                       * `onlyOwner` functions anymore. Can only be called by the current owner.
                       *
                       * NOTE: Renouncing ownership will leave the contract without an owner,
                       * thereby removing any functionality that is only available to the owner.
                       */
                      function renounceOwnership() public virtual onlyOwner {
                          emit OwnershipTransferred(_owner, address(0));
                          _owner = address(0);
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Can only be called by the current owner.
                       */
                      function transferOwnership(address newOwner) public virtual onlyOwner {
                          require(newOwner != address(0), "Ownable: new owner is the zero address");
                          emit OwnershipTransferred(_owner, newOwner);
                          _owner = newOwner;
                      }
                      uint256[49] private __gap;
                  }
                  

                  File 10 of 12: Proxy
                  pragma solidity ^0.5.3;
                  
                  /// @title Proxy - Generic proxy contract allows to execute all transactions applying the code of a master contract.
                  /// @author Stefan George - <[email protected]>
                  /// @author Richard Meissner - <[email protected]>
                  contract Proxy {
                  
                      // masterCopy always needs to be first declared variable, to ensure that it is at the same location in the contracts to which calls are delegated.
                      // To reduce deployment costs this variable is internal and needs to be retrieved via `getStorageAt`
                      address internal masterCopy;
                  
                      /// @dev Constructor function sets address of master copy contract.
                      /// @param _masterCopy Master copy address.
                      constructor(address _masterCopy)
                          public
                      {
                          require(_masterCopy != address(0), "Invalid master copy address provided");
                          masterCopy = _masterCopy;
                      }
                  
                      /// @dev Fallback function forwards all transactions and returns all received return data.
                      function ()
                          external
                          payable
                      {
                          // solium-disable-next-line security/no-inline-assembly
                          assembly {
                              let masterCopy := and(sload(0), 0xffffffffffffffffffffffffffffffffffffffff)
                              // 0xa619486e == keccak("masterCopy()"). The value is right padded to 32-bytes with 0s
                              if eq(calldataload(0), 0xa619486e00000000000000000000000000000000000000000000000000000000) {
                                  mstore(0, masterCopy)
                                  return(0, 0x20)
                              }
                              calldatacopy(0, 0, calldatasize())
                              let success := delegatecall(gas, masterCopy, 0, calldatasize(), 0, 0)
                              returndatacopy(0, 0, returndatasize())
                              if eq(success, 0) { revert(0, returndatasize()) }
                              return(0, returndatasize())
                          }
                      }
                  }

                  File 11 of 12: GnosisSafe
                  pragma solidity >=0.5.0 <0.7.0;
                  
                  /// @title SelfAuthorized - authorizes current contract to perform actions
                  /// @author Richard Meissner - <[email protected]>
                  contract SelfAuthorized {
                      modifier authorized() {
                          require(msg.sender == address(this), "Method can only be called from this contract");
                          _;
                      }
                  }
                  
                  
                  
                  /// @title MasterCopy - Base for master copy contracts (should always be first super contract)
                  ///         This contract is tightly coupled to our proxy contract (see `proxies/Proxy.sol`)
                  /// @author Richard Meissner - <[email protected]>
                  contract MasterCopy is SelfAuthorized {
                  
                      event ChangedMasterCopy(address masterCopy);
                  
                      // masterCopy always needs to be first declared variable, to ensure that it is at the same location as in the Proxy contract.
                      // It should also always be ensured that the address is stored alone (uses a full word)
                      address private masterCopy;
                  
                      /// @dev Allows to upgrade the contract. This can only be done via a Safe transaction.
                      /// @param _masterCopy New contract address.
                      function changeMasterCopy(address _masterCopy)
                          public
                          authorized
                      {
                          // Master copy address cannot be null.
                          require(_masterCopy != address(0), "Invalid master copy address provided");
                          masterCopy = _masterCopy;
                          emit ChangedMasterCopy(_masterCopy);
                      }
                  }
                  
                  
                  /// @title Module - Base class for modules.
                  /// @author Stefan George - <[email protected]>
                  /// @author Richard Meissner - <[email protected]>
                  contract Module is MasterCopy {
                  
                      ModuleManager public manager;
                  
                      modifier authorized() {
                          require(msg.sender == address(manager), "Method can only be called from manager");
                          _;
                      }
                  
                      function setManager()
                          internal
                      {
                          // manager can only be 0 at initalization of contract.
                          // Check ensures that setup function can only be called once.
                          require(address(manager) == address(0), "Manager has already been set");
                          manager = ModuleManager(msg.sender);
                      }
                  }
                  
                  
                  
                  
                  
                  /// @title Enum - Collection of enums
                  /// @author Richard Meissner - <[email protected]>
                  contract Enum {
                      enum Operation {
                          Call,
                          DelegateCall
                      }
                  }
                  
                  
                  
                  
                  
                  /// @title Executor - A contract that can execute transactions
                  /// @author Richard Meissner - <[email protected]>
                  contract Executor {
                  
                      function execute(address to, uint256 value, bytes memory data, Enum.Operation operation, uint256 txGas)
                          internal
                          returns (bool success)
                      {
                          if (operation == Enum.Operation.Call)
                              success = executeCall(to, value, data, txGas);
                          else if (operation == Enum.Operation.DelegateCall)
                              success = executeDelegateCall(to, data, txGas);
                          else
                              success = false;
                      }
                  
                      function executeCall(address to, uint256 value, bytes memory data, uint256 txGas)
                          internal
                          returns (bool success)
                      {
                          // solium-disable-next-line security/no-inline-assembly
                          assembly {
                              success := call(txGas, to, value, add(data, 0x20), mload(data), 0, 0)
                          }
                      }
                  
                      function executeDelegateCall(address to, bytes memory data, uint256 txGas)
                          internal
                          returns (bool success)
                      {
                          // solium-disable-next-line security/no-inline-assembly
                          assembly {
                              success := delegatecall(txGas, to, add(data, 0x20), mload(data), 0, 0)
                          }
                      }
                  }
                  
                  
                  
                  /// @title SecuredTokenTransfer - Secure token transfer
                  /// @author Richard Meissner - <[email protected]>
                  contract SecuredTokenTransfer {
                  
                      /// @dev Transfers a token and returns if it was a success
                      /// @param token Token that should be transferred
                      /// @param receiver Receiver to whom the token should be transferred
                      /// @param amount The amount of tokens that should be transferred
                      function transferToken (
                          address token,
                          address receiver,
                          uint256 amount
                      )
                          internal
                          returns (bool transferred)
                      {
                          bytes memory data = abi.encodeWithSignature("transfer(address,uint256)", receiver, amount);
                          // solium-disable-next-line security/no-inline-assembly
                          assembly {
                              let success := call(sub(gas, 10000), token, 0, add(data, 0x20), mload(data), 0, 0)
                              let ptr := mload(0x40)
                              mstore(0x40, add(ptr, returndatasize()))
                              returndatacopy(ptr, 0, returndatasize())
                              switch returndatasize()
                              case 0 { transferred := success }
                              case 0x20 { transferred := iszero(or(iszero(success), iszero(mload(ptr)))) }
                              default { transferred := 0 }
                          }
                      }
                  }
                  
                  
                  
                  
                  
                  
                  
                  
                  
                  
                  /// @title Module Manager - A contract that manages modules that can execute transactions via this contract
                  /// @author Stefan George - <[email protected]>
                  /// @author Richard Meissner - <[email protected]>
                  contract ModuleManager is SelfAuthorized, Executor {
                  
                      event EnabledModule(Module module);
                      event DisabledModule(Module module);
                      event ExecutionFromModuleSuccess(address indexed module);
                      event ExecutionFromModuleFailure(address indexed module);
                  
                      address internal constant SENTINEL_MODULES = address(0x1);
                  
                      mapping (address => address) internal modules;
                  
                      function setupModules(address to, bytes memory data)
                          internal
                      {
                          require(modules[SENTINEL_MODULES] == address(0), "Modules have already been initialized");
                          modules[SENTINEL_MODULES] = SENTINEL_MODULES;
                          if (to != address(0))
                              // Setup has to complete successfully or transaction fails.
                              require(executeDelegateCall(to, data, gasleft()), "Could not finish initialization");
                      }
                  
                      /// @dev Allows to add a module to the whitelist.
                      ///      This can only be done via a Safe transaction.
                      /// @param module Module to be whitelisted.
                      function enableModule(Module module)
                          public
                          authorized
                      {
                          // Module address cannot be null or sentinel.
                          require(address(module) != address(0) && address(module) != SENTINEL_MODULES, "Invalid module address provided");
                          // Module cannot be added twice.
                          require(modules[address(module)] == address(0), "Module has already been added");
                          modules[address(module)] = modules[SENTINEL_MODULES];
                          modules[SENTINEL_MODULES] = address(module);
                          emit EnabledModule(module);
                      }
                  
                      /// @dev Allows to remove a module from the whitelist.
                      ///      This can only be done via a Safe transaction.
                      /// @param prevModule Module that pointed to the module to be removed in the linked list
                      /// @param module Module to be removed.
                      function disableModule(Module prevModule, Module module)
                          public
                          authorized
                      {
                          // Validate module address and check that it corresponds to module index.
                          require(address(module) != address(0) && address(module) != SENTINEL_MODULES, "Invalid module address provided");
                          require(modules[address(prevModule)] == address(module), "Invalid prevModule, module pair provided");
                          modules[address(prevModule)] = modules[address(module)];
                          modules[address(module)] = address(0);
                          emit DisabledModule(module);
                      }
                  
                      /// @dev Allows a Module to execute a Safe transaction without any further confirmations.
                      /// @param to Destination address of module transaction.
                      /// @param value Ether value of module transaction.
                      /// @param data Data payload of module transaction.
                      /// @param operation Operation type of module transaction.
                      function execTransactionFromModule(address to, uint256 value, bytes memory data, Enum.Operation operation)
                          public
                          returns (bool success)
                      {
                          // Only whitelisted modules are allowed.
                          require(msg.sender != SENTINEL_MODULES && modules[msg.sender] != address(0), "Method can only be called from an enabled module");
                          // Execute transaction without further confirmations.
                          success = execute(to, value, data, operation, gasleft());
                          if (success) emit ExecutionFromModuleSuccess(msg.sender);
                          else emit ExecutionFromModuleFailure(msg.sender);
                      }
                  
                      /// @dev Allows a Module to execute a Safe transaction without any further confirmations and return data
                      /// @param to Destination address of module transaction.
                      /// @param value Ether value of module transaction.
                      /// @param data Data payload of module transaction.
                      /// @param operation Operation type of module transaction.
                      function execTransactionFromModuleReturnData(address to, uint256 value, bytes memory data, Enum.Operation operation)
                          public
                          returns (bool success, bytes memory returnData)
                      {
                          success = execTransactionFromModule(to, value, data, operation);
                          // solium-disable-next-line security/no-inline-assembly
                          assembly {
                              // Load free memory location
                              let ptr := mload(0x40)
                              // We allocate memory for the return data by setting the free memory location to
                              // current free memory location + data size + 32 bytes for data size value
                              mstore(0x40, add(ptr, add(returndatasize(), 0x20)))
                              // Store the size
                              mstore(ptr, returndatasize())
                              // Store the data
                              returndatacopy(add(ptr, 0x20), 0, returndatasize())
                              // Point the return data to the correct memory location
                              returnData := ptr
                          }
                      }
                  
                      /// @dev Returns array of first 10 modules.
                      /// @return Array of modules.
                      function getModules()
                          public
                          view
                          returns (address[] memory)
                      {
                          (address[] memory array,) = getModulesPaginated(SENTINEL_MODULES, 10);
                          return array;
                      }
                  
                      /// @dev Returns array of modules.
                      /// @param start Start of the page.
                      /// @param pageSize Maximum number of modules that should be returned.
                      /// @return Array of modules.
                      function getModulesPaginated(address start, uint256 pageSize)
                          public
                          view
                          returns (address[] memory array, address next)
                      {
                          // Init array with max page size
                          array = new address[](pageSize);
                  
                          // Populate return array
                          uint256 moduleCount = 0;
                          address currentModule = modules[start];
                          while(currentModule != address(0x0) && currentModule != SENTINEL_MODULES && moduleCount < pageSize) {
                              array[moduleCount] = currentModule;
                              currentModule = modules[currentModule];
                              moduleCount++;
                          }
                          next = currentModule;
                          // Set correct size of returned array
                          // solium-disable-next-line security/no-inline-assembly
                          assembly {
                              mstore(array, moduleCount)
                          }
                      }
                  }
                  
                  
                  
                  
                  /// @title OwnerManager - Manages a set of owners and a threshold to perform actions.
                  /// @author Stefan George - <[email protected]>
                  /// @author Richard Meissner - <[email protected]>
                  contract OwnerManager is SelfAuthorized {
                  
                      event AddedOwner(address owner);
                      event RemovedOwner(address owner);
                      event ChangedThreshold(uint256 threshold);
                  
                      address internal constant SENTINEL_OWNERS = address(0x1);
                  
                      mapping(address => address) internal owners;
                      uint256 ownerCount;
                      uint256 internal threshold;
                  
                      /// @dev Setup function sets initial storage of contract.
                      /// @param _owners List of Safe owners.
                      /// @param _threshold Number of required confirmations for a Safe transaction.
                      function setupOwners(address[] memory _owners, uint256 _threshold)
                          internal
                      {
                          // Threshold can only be 0 at initialization.
                          // Check ensures that setup function can only be called once.
                          require(threshold == 0, "Owners have already been setup");
                          // Validate that threshold is smaller than number of added owners.
                          require(_threshold <= _owners.length, "Threshold cannot exceed owner count");
                          // There has to be at least one Safe owner.
                          require(_threshold >= 1, "Threshold needs to be greater than 0");
                          // Initializing Safe owners.
                          address currentOwner = SENTINEL_OWNERS;
                          for (uint256 i = 0; i < _owners.length; i++) {
                              // Owner address cannot be null.
                              address owner = _owners[i];
                              require(owner != address(0) && owner != SENTINEL_OWNERS, "Invalid owner address provided");
                              // No duplicate owners allowed.
                              require(owners[owner] == address(0), "Duplicate owner address provided");
                              owners[currentOwner] = owner;
                              currentOwner = owner;
                          }
                          owners[currentOwner] = SENTINEL_OWNERS;
                          ownerCount = _owners.length;
                          threshold = _threshold;
                      }
                  
                      /// @dev Allows to add a new owner to the Safe and update the threshold at the same time.
                      ///      This can only be done via a Safe transaction.
                      /// @param owner New owner address.
                      /// @param _threshold New threshold.
                      function addOwnerWithThreshold(address owner, uint256 _threshold)
                          public
                          authorized
                      {
                          // Owner address cannot be null.
                          require(owner != address(0) && owner != SENTINEL_OWNERS, "Invalid owner address provided");
                          // No duplicate owners allowed.
                          require(owners[owner] == address(0), "Address is already an owner");
                          owners[owner] = owners[SENTINEL_OWNERS];
                          owners[SENTINEL_OWNERS] = owner;
                          ownerCount++;
                          emit AddedOwner(owner);
                          // Change threshold if threshold was changed.
                          if (threshold != _threshold)
                              changeThreshold(_threshold);
                      }
                  
                      /// @dev Allows to remove an owner from the Safe and update the threshold at the same time.
                      ///      This can only be done via a Safe transaction.
                      /// @param prevOwner Owner that pointed to the owner to be removed in the linked list
                      /// @param owner Owner address to be removed.
                      /// @param _threshold New threshold.
                      function removeOwner(address prevOwner, address owner, uint256 _threshold)
                          public
                          authorized
                      {
                          // Only allow to remove an owner, if threshold can still be reached.
                          require(ownerCount - 1 >= _threshold, "New owner count needs to be larger than new threshold");
                          // Validate owner address and check that it corresponds to owner index.
                          require(owner != address(0) && owner != SENTINEL_OWNERS, "Invalid owner address provided");
                          require(owners[prevOwner] == owner, "Invalid prevOwner, owner pair provided");
                          owners[prevOwner] = owners[owner];
                          owners[owner] = address(0);
                          ownerCount--;
                          emit RemovedOwner(owner);
                          // Change threshold if threshold was changed.
                          if (threshold != _threshold)
                              changeThreshold(_threshold);
                      }
                  
                      /// @dev Allows to swap/replace an owner from the Safe with another address.
                      ///      This can only be done via a Safe transaction.
                      /// @param prevOwner Owner that pointed to the owner to be replaced in the linked list
                      /// @param oldOwner Owner address to be replaced.
                      /// @param newOwner New owner address.
                      function swapOwner(address prevOwner, address oldOwner, address newOwner)
                          public
                          authorized
                      {
                          // Owner address cannot be null.
                          require(newOwner != address(0) && newOwner != SENTINEL_OWNERS, "Invalid owner address provided");
                          // No duplicate owners allowed.
                          require(owners[newOwner] == address(0), "Address is already an owner");
                          // Validate oldOwner address and check that it corresponds to owner index.
                          require(oldOwner != address(0) && oldOwner != SENTINEL_OWNERS, "Invalid owner address provided");
                          require(owners[prevOwner] == oldOwner, "Invalid prevOwner, owner pair provided");
                          owners[newOwner] = owners[oldOwner];
                          owners[prevOwner] = newOwner;
                          owners[oldOwner] = address(0);
                          emit RemovedOwner(oldOwner);
                          emit AddedOwner(newOwner);
                      }
                  
                      /// @dev Allows to update the number of required confirmations by Safe owners.
                      ///      This can only be done via a Safe transaction.
                      /// @param _threshold New threshold.
                      function changeThreshold(uint256 _threshold)
                          public
                          authorized
                      {
                          // Validate that threshold is smaller than number of owners.
                          require(_threshold <= ownerCount, "Threshold cannot exceed owner count");
                          // There has to be at least one Safe owner.
                          require(_threshold >= 1, "Threshold needs to be greater than 0");
                          threshold = _threshold;
                          emit ChangedThreshold(threshold);
                      }
                  
                      function getThreshold()
                          public
                          view
                          returns (uint256)
                      {
                          return threshold;
                      }
                  
                      function isOwner(address owner)
                          public
                          view
                          returns (bool)
                      {
                          return owner != SENTINEL_OWNERS && owners[owner] != address(0);
                      }
                  
                      /// @dev Returns array of owners.
                      /// @return Array of Safe owners.
                      function getOwners()
                          public
                          view
                          returns (address[] memory)
                      {
                          address[] memory array = new address[](ownerCount);
                  
                          // populate return array
                          uint256 index = 0;
                          address currentOwner = owners[SENTINEL_OWNERS];
                          while(currentOwner != SENTINEL_OWNERS) {
                              array[index] = currentOwner;
                              currentOwner = owners[currentOwner];
                              index ++;
                          }
                          return array;
                      }
                  }
                  
                  
                  
                  
                  
                  /// @title Fallback Manager - A contract that manages fallback calls made to this contract
                  /// @author Richard Meissner - <[email protected]>
                  contract FallbackManager is SelfAuthorized {
                  
                      // keccak256("fallback_manager.handler.address")
                      bytes32 internal constant FALLBACK_HANDLER_STORAGE_SLOT = 0x6c9a6c4a39284e37ed1cf53d337577d14212a4870fb976a4366c693b939918d5;
                  
                      function internalSetFallbackHandler(address handler) internal {
                          bytes32 slot = FALLBACK_HANDLER_STORAGE_SLOT;
                          // solium-disable-next-line security/no-inline-assembly
                          assembly {
                              sstore(slot, handler)
                          }
                      }
                  
                      /// @dev Allows to add a contract to handle fallback calls.
                      ///      Only fallback calls without value and with data will be forwarded.
                      ///      This can only be done via a Safe transaction.
                      /// @param handler contract to handle fallbacks calls.
                      function setFallbackHandler(address handler)
                          public
                          authorized
                      {
                          internalSetFallbackHandler(handler);
                      }
                  
                      function ()
                          external
                          payable
                      {
                          // Only calls without value and with data will be forwarded
                          if (msg.value > 0 || msg.data.length == 0) {
                              return;
                          }
                          bytes32 slot = FALLBACK_HANDLER_STORAGE_SLOT;
                          address handler;
                          // solium-disable-next-line security/no-inline-assembly
                          assembly {
                              handler := sload(slot)
                          }
                  
                          if (handler != address(0)) {
                              // solium-disable-next-line security/no-inline-assembly
                              assembly {
                                  calldatacopy(0, 0, calldatasize())
                                  let success := call(gas, handler, 0, 0, calldatasize(), 0, 0)
                                  returndatacopy(0, 0, returndatasize())
                                  if eq(success, 0) { revert(0, returndatasize()) }
                                  return(0, returndatasize())
                              }
                          }
                      }
                  }
                  
                  
                  
                  
                  
                  
                  
                  /// @title SignatureDecoder - Decodes signatures that a encoded as bytes
                  /// @author Ricardo Guilherme Schmidt (Status Research & Development GmbH)
                  /// @author Richard Meissner - <[email protected]>
                  contract SignatureDecoder {
                      
                      /// @dev Recovers address who signed the message
                      /// @param messageHash operation ethereum signed message hash
                      /// @param messageSignature message `txHash` signature
                      /// @param pos which signature to read
                      function recoverKey (
                          bytes32 messageHash,
                          bytes memory messageSignature,
                          uint256 pos
                      )
                          internal
                          pure
                          returns (address)
                      {
                          uint8 v;
                          bytes32 r;
                          bytes32 s;
                          (v, r, s) = signatureSplit(messageSignature, pos);
                          return ecrecover(messageHash, v, r, s);
                      }
                  
                      /// @dev divides bytes signature into `uint8 v, bytes32 r, bytes32 s`.
                      /// @notice Make sure to peform a bounds check for @param pos, to avoid out of bounds access on @param signatures
                      /// @param pos which signature to read. A prior bounds check of this parameter should be performed, to avoid out of bounds access
                      /// @param signatures concatenated rsv signatures
                      function signatureSplit(bytes memory signatures, uint256 pos)
                          internal
                          pure
                          returns (uint8 v, bytes32 r, bytes32 s)
                      {
                          // The signature format is a compact form of:
                          //   {bytes32 r}{bytes32 s}{uint8 v}
                          // Compact means, uint8 is not padded to 32 bytes.
                          // solium-disable-next-line security/no-inline-assembly
                          assembly {
                              let signaturePos := mul(0x41, pos)
                              r := mload(add(signatures, add(signaturePos, 0x20)))
                              s := mload(add(signatures, add(signaturePos, 0x40)))
                              // Here we are loading the last 32 bytes, including 31 bytes
                              // of 's'. There is no 'mload8' to do this.
                              //
                              // 'byte' is not working due to the Solidity parser, so lets
                              // use the second best option, 'and'
                              v := and(mload(add(signatures, add(signaturePos, 0x41))), 0xff)
                          }
                      }
                  }
                  
                  
                  
                  
                  contract ISignatureValidatorConstants {
                      // bytes4(keccak256("isValidSignature(bytes,bytes)")
                      bytes4 constant internal EIP1271_MAGIC_VALUE = 0x20c13b0b;
                  }
                  
                  contract ISignatureValidator is ISignatureValidatorConstants {
                  
                      /**
                      * @dev Should return whether the signature provided is valid for the provided data
                      * @param _data Arbitrary length data signed on the behalf of address(this)
                      * @param _signature Signature byte array associated with _data
                      *
                      * MUST return the bytes4 magic value 0x20c13b0b when function passes.
                      * MUST NOT modify state (using STATICCALL for solc < 0.5, view modifier for solc > 0.5)
                      * MUST allow external calls
                      */
                      function isValidSignature(
                          bytes memory _data,
                          bytes memory _signature)
                          public
                          view
                          returns (bytes4);
                  }
                  
                  
                  /**
                   * @title SafeMath
                   * @dev Math operations with safety checks that revert on error
                   * TODO: remove once open zeppelin update to solc 0.5.0
                   */
                  library SafeMath {
                  
                    /**
                    * @dev Multiplies two numbers, reverts on overflow.
                    */
                    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                      // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                      // benefit is lost if 'b' is also tested.
                      // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
                      if (a == 0) {
                        return 0;
                      }
                  
                      uint256 c = a * b;
                      require(c / a == b);
                  
                      return c;
                    }
                  
                    /**
                    * @dev Integer division of two numbers truncating the quotient, reverts on division by zero.
                    */
                    function div(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b > 0); // Solidity only automatically asserts when dividing by 0
                      uint256 c = a / b;
                      // assert(a == b * c + a % b); // There is no case in which this doesn't hold
                  
                      return c;
                    }
                  
                    /**
                    * @dev Subtracts two numbers, reverts on overflow (i.e. if subtrahend is greater than minuend).
                    */
                    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b <= a);
                      uint256 c = a - b;
                  
                      return c;
                    }
                  
                    /**
                    * @dev Adds two numbers, reverts on overflow.
                    */
                    function add(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a + b;
                      require(c >= a);
                  
                      return c;
                    }
                  
                    /**
                    * @dev Divides two numbers and returns the remainder (unsigned integer modulo),
                    * reverts when dividing by zero.
                    */
                    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b != 0);
                      return a % b;
                    }
                  }
                  
                  /// @title Gnosis Safe - A multisignature wallet with support for confirmations using signed messages based on ERC191.
                  /// @author Stefan George - <[email protected]>
                  /// @author Richard Meissner - <[email protected]>
                  /// @author Ricardo Guilherme Schmidt - (Status Research & Development GmbH) - Gas Token Payment
                  contract GnosisSafe
                      is MasterCopy, ModuleManager, OwnerManager, SignatureDecoder, SecuredTokenTransfer, ISignatureValidatorConstants, FallbackManager {
                  
                      using SafeMath for uint256;
                  
                      string public constant NAME = "Gnosis Safe";
                      string public constant VERSION = "1.1.1";
                  
                      //keccak256(
                      //    "EIP712Domain(address verifyingContract)"
                      //);
                      bytes32 private constant DOMAIN_SEPARATOR_TYPEHASH = 0x035aff83d86937d35b32e04f0ddc6ff469290eef2f1b692d8a815c89404d4749;
                  
                      //keccak256(
                      //    "SafeTx(address to,uint256 value,bytes data,uint8 operation,uint256 safeTxGas,uint256 baseGas,uint256 gasPrice,address gasToken,address refundReceiver,uint256 nonce)"
                      //);
                      bytes32 private constant SAFE_TX_TYPEHASH = 0xbb8310d486368db6bd6f849402fdd73ad53d316b5a4b2644ad6efe0f941286d8;
                  
                      //keccak256(
                      //    "SafeMessage(bytes message)"
                      //);
                      bytes32 private constant SAFE_MSG_TYPEHASH = 0x60b3cbf8b4a223d68d641b3b6ddf9a298e7f33710cf3d3a9d1146b5a6150fbca;
                  
                      event ApproveHash(
                          bytes32 indexed approvedHash,
                          address indexed owner
                      );
                      event SignMsg(
                          bytes32 indexed msgHash
                      );
                      event ExecutionFailure(
                          bytes32 txHash, uint256 payment
                      );
                      event ExecutionSuccess(
                          bytes32 txHash, uint256 payment
                      );
                  
                      uint256 public nonce;
                      bytes32 public domainSeparator;
                      // Mapping to keep track of all message hashes that have been approve by ALL REQUIRED owners
                      mapping(bytes32 => uint256) public signedMessages;
                      // Mapping to keep track of all hashes (message or transaction) that have been approve by ANY owners
                      mapping(address => mapping(bytes32 => uint256)) public approvedHashes;
                  
                      // This constructor ensures that this contract can only be used as a master copy for Proxy contracts
                      constructor() public {
                          // By setting the threshold it is not possible to call setup anymore,
                          // so we create a Safe with 0 owners and threshold 1.
                          // This is an unusable Safe, perfect for the mastercopy
                          threshold = 1;
                      }
                  
                      /// @dev Setup function sets initial storage of contract.
                      /// @param _owners List of Safe owners.
                      /// @param _threshold Number of required confirmations for a Safe transaction.
                      /// @param to Contract address for optional delegate call.
                      /// @param data Data payload for optional delegate call.
                      /// @param fallbackHandler Handler for fallback calls to this contract
                      /// @param paymentToken Token that should be used for the payment (0 is ETH)
                      /// @param payment Value that should be paid
                      /// @param paymentReceiver Adddress that should receive the payment (or 0 if tx.origin)
                      function setup(
                          address[] calldata _owners,
                          uint256 _threshold,
                          address to,
                          bytes calldata data,
                          address fallbackHandler,
                          address paymentToken,
                          uint256 payment,
                          address payable paymentReceiver
                      )
                          external
                      {
                          require(domainSeparator == 0, "Domain Separator already set!");
                          domainSeparator = keccak256(abi.encode(DOMAIN_SEPARATOR_TYPEHASH, this));
                          setupOwners(_owners, _threshold);
                          if (fallbackHandler != address(0)) internalSetFallbackHandler(fallbackHandler);
                          // As setupOwners can only be called if the contract has not been initialized we don't need a check for setupModules
                          setupModules(to, data);
                  
                          if (payment > 0) {
                              // To avoid running into issues with EIP-170 we reuse the handlePayment function (to avoid adjusting code of that has been verified we do not adjust the method itself)
                              // baseGas = 0, gasPrice = 1 and gas = payment => amount = (payment + 0) * 1 = payment
                              handlePayment(payment, 0, 1, paymentToken, paymentReceiver);
                          }
                      }
                  
                      /// @dev Allows to execute a Safe transaction confirmed by required number of owners and then pays the account that submitted the transaction.
                      ///      Note: The fees are always transfered, even if the user transaction fails.
                      /// @param to Destination address of Safe transaction.
                      /// @param value Ether value of Safe transaction.
                      /// @param data Data payload of Safe transaction.
                      /// @param operation Operation type of Safe transaction.
                      /// @param safeTxGas Gas that should be used for the Safe transaction.
                      /// @param baseGas Gas costs for that are indipendent of the transaction execution(e.g. base transaction fee, signature check, payment of the refund)
                      /// @param gasPrice Gas price that should be used for the payment calculation.
                      /// @param gasToken Token address (or 0 if ETH) that is used for the payment.
                      /// @param refundReceiver Address of receiver of gas payment (or 0 if tx.origin).
                      /// @param signatures Packed signature data ({bytes32 r}{bytes32 s}{uint8 v})
                      function execTransaction(
                          address to,
                          uint256 value,
                          bytes calldata data,
                          Enum.Operation operation,
                          uint256 safeTxGas,
                          uint256 baseGas,
                          uint256 gasPrice,
                          address gasToken,
                          address payable refundReceiver,
                          bytes calldata signatures
                      )
                          external
                          returns (bool success)
                      {
                          bytes32 txHash;
                          // Use scope here to limit variable lifetime and prevent `stack too deep` errors
                          {
                              bytes memory txHashData = encodeTransactionData(
                                  to, value, data, operation, // Transaction info
                                  safeTxGas, baseGas, gasPrice, gasToken, refundReceiver, // Payment info
                                  nonce
                              );
                              // Increase nonce and execute transaction.
                              nonce++;
                              txHash = keccak256(txHashData);
                              checkSignatures(txHash, txHashData, signatures, true);
                          }
                          require(gasleft() >= safeTxGas, "Not enough gas to execute safe transaction");
                          // Use scope here to limit variable lifetime and prevent `stack too deep` errors
                          {
                              uint256 gasUsed = gasleft();
                              // If no safeTxGas has been set and the gasPrice is 0 we assume that all available gas can be used
                              success = execute(to, value, data, operation, safeTxGas == 0 && gasPrice == 0 ? gasleft() : safeTxGas);
                              gasUsed = gasUsed.sub(gasleft());
                              // We transfer the calculated tx costs to the tx.origin to avoid sending it to intermediate contracts that have made calls
                              uint256 payment = 0;
                              if (gasPrice > 0) {
                                  payment = handlePayment(gasUsed, baseGas, gasPrice, gasToken, refundReceiver);
                              }
                              if (success) emit ExecutionSuccess(txHash, payment);
                              else emit ExecutionFailure(txHash, payment);
                          }
                      }
                  
                      function handlePayment(
                          uint256 gasUsed,
                          uint256 baseGas,
                          uint256 gasPrice,
                          address gasToken,
                          address payable refundReceiver
                      )
                          private
                          returns (uint256 payment)
                      {
                          // solium-disable-next-line security/no-tx-origin
                          address payable receiver = refundReceiver == address(0) ? tx.origin : refundReceiver;
                          if (gasToken == address(0)) {
                              // For ETH we will only adjust the gas price to not be higher than the actual used gas price
                              payment = gasUsed.add(baseGas).mul(gasPrice < tx.gasprice ? gasPrice : tx.gasprice);
                              // solium-disable-next-line security/no-send
                              require(receiver.send(payment), "Could not pay gas costs with ether");
                          } else {
                              payment = gasUsed.add(baseGas).mul(gasPrice);
                              require(transferToken(gasToken, receiver, payment), "Could not pay gas costs with token");
                          }
                      }
                  
                      /**
                      * @dev Checks whether the signature provided is valid for the provided data, hash. Will revert otherwise.
                      * @param dataHash Hash of the data (could be either a message hash or transaction hash)
                      * @param data That should be signed (this is passed to an external validator contract)
                      * @param signatures Signature data that should be verified. Can be ECDSA signature, contract signature (EIP-1271) or approved hash.
                      * @param consumeHash Indicates that in case of an approved hash the storage can be freed to save gas
                      */
                      function checkSignatures(bytes32 dataHash, bytes memory data, bytes memory signatures, bool consumeHash)
                          internal
                      {
                          // Load threshold to avoid multiple storage loads
                          uint256 _threshold = threshold;
                          // Check that a threshold is set
                          require(_threshold > 0, "Threshold needs to be defined!");
                          // Check that the provided signature data is not too short
                          require(signatures.length >= _threshold.mul(65), "Signatures data too short");
                          // There cannot be an owner with address 0.
                          address lastOwner = address(0);
                          address currentOwner;
                          uint8 v;
                          bytes32 r;
                          bytes32 s;
                          uint256 i;
                          for (i = 0; i < _threshold; i++) {
                              (v, r, s) = signatureSplit(signatures, i);
                              // If v is 0 then it is a contract signature
                              if (v == 0) {
                                  // When handling contract signatures the address of the contract is encoded into r
                                  currentOwner = address(uint256(r));
                  
                                  // Check that signature data pointer (s) is not pointing inside the static part of the signatures bytes
                                  // This check is not completely accurate, since it is possible that more signatures than the threshold are send.
                                  // Here we only check that the pointer is not pointing inside the part that is being processed
                                  require(uint256(s) >= _threshold.mul(65), "Invalid contract signature location: inside static part");
                  
                                  // Check that signature data pointer (s) is in bounds (points to the length of data -> 32 bytes)
                                  require(uint256(s).add(32) <= signatures.length, "Invalid contract signature location: length not present");
                  
                                  // Check if the contract signature is in bounds: start of data is s + 32 and end is start + signature length
                                  uint256 contractSignatureLen;
                                  // solium-disable-next-line security/no-inline-assembly
                                  assembly {
                                      contractSignatureLen := mload(add(add(signatures, s), 0x20))
                                  }
                                  require(uint256(s).add(32).add(contractSignatureLen) <= signatures.length, "Invalid contract signature location: data not complete");
                  
                                  // Check signature
                                  bytes memory contractSignature;
                                  // solium-disable-next-line security/no-inline-assembly
                                  assembly {
                                      // The signature data for contract signatures is appended to the concatenated signatures and the offset is stored in s
                                      contractSignature := add(add(signatures, s), 0x20)
                                  }
                                  require(ISignatureValidator(currentOwner).isValidSignature(data, contractSignature) == EIP1271_MAGIC_VALUE, "Invalid contract signature provided");
                              // If v is 1 then it is an approved hash
                              } else if (v == 1) {
                                  // When handling approved hashes the address of the approver is encoded into r
                                  currentOwner = address(uint256(r));
                                  // Hashes are automatically approved by the sender of the message or when they have been pre-approved via a separate transaction
                                  require(msg.sender == currentOwner || approvedHashes[currentOwner][dataHash] != 0, "Hash has not been approved");
                                  // Hash has been marked for consumption. If this hash was pre-approved free storage
                                  if (consumeHash && msg.sender != currentOwner) {
                                      approvedHashes[currentOwner][dataHash] = 0;
                                  }
                              } else if (v > 30) {
                                  // To support eth_sign and similar we adjust v and hash the messageHash with the Ethereum message prefix before applying ecrecover
                                  currentOwner = ecrecover(keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", dataHash)), v - 4, r, s);
                              } else {
                                  // Use ecrecover with the messageHash for EOA signatures
                                  currentOwner = ecrecover(dataHash, v, r, s);
                              }
                              require (
                                  currentOwner > lastOwner && owners[currentOwner] != address(0) && currentOwner != SENTINEL_OWNERS,
                                  "Invalid owner provided"
                              );
                              lastOwner = currentOwner;
                          }
                      }
                  
                      /// @dev Allows to estimate a Safe transaction.
                      ///      This method is only meant for estimation purpose, therefore two different protection mechanism against execution in a transaction have been made:
                      ///      1.) The method can only be called from the safe itself
                      ///      2.) The response is returned with a revert
                      ///      When estimating set `from` to the address of the safe.
                      ///      Since the `estimateGas` function includes refunds, call this method to get an estimated of the costs that are deducted from the safe with `execTransaction`
                      /// @param to Destination address of Safe transaction.
                      /// @param value Ether value of Safe transaction.
                      /// @param data Data payload of Safe transaction.
                      /// @param operation Operation type of Safe transaction.
                      /// @return Estimate without refunds and overhead fees (base transaction and payload data gas costs).
                      function requiredTxGas(address to, uint256 value, bytes calldata data, Enum.Operation operation)
                          external
                          authorized
                          returns (uint256)
                      {
                          uint256 startGas = gasleft();
                          // We don't provide an error message here, as we use it to return the estimate
                          // solium-disable-next-line error-reason
                          require(execute(to, value, data, operation, gasleft()));
                          uint256 requiredGas = startGas - gasleft();
                          // Convert response to string and return via error message
                          revert(string(abi.encodePacked(requiredGas)));
                      }
                  
                      /**
                      * @dev Marks a hash as approved. This can be used to validate a hash that is used by a signature.
                      * @param hashToApprove The hash that should be marked as approved for signatures that are verified by this contract.
                      */
                      function approveHash(bytes32 hashToApprove)
                          external
                      {
                          require(owners[msg.sender] != address(0), "Only owners can approve a hash");
                          approvedHashes[msg.sender][hashToApprove] = 1;
                          emit ApproveHash(hashToApprove, msg.sender);
                      }
                  
                      /**
                      * @dev Marks a message as signed
                      * @param _data Arbitrary length data that should be marked as signed on the behalf of address(this)
                      */
                      function signMessage(bytes calldata _data)
                          external
                          authorized
                      {
                          bytes32 msgHash = getMessageHash(_data);
                          signedMessages[msgHash] = 1;
                          emit SignMsg(msgHash);
                      }
                  
                      /**
                      * Implementation of ISignatureValidator (see `interfaces/ISignatureValidator.sol`)
                      * @dev Should return whether the signature provided is valid for the provided data.
                      *       The save does not implement the interface since `checkSignatures` is not a view method.
                      *       The method will not perform any state changes (see parameters of `checkSignatures`)
                      * @param _data Arbitrary length data signed on the behalf of address(this)
                      * @param _signature Signature byte array associated with _data
                      * @return a bool upon valid or invalid signature with corresponding _data
                      */
                      function isValidSignature(bytes calldata _data, bytes calldata _signature)
                          external
                          returns (bytes4)
                      {
                          bytes32 messageHash = getMessageHash(_data);
                          if (_signature.length == 0) {
                              require(signedMessages[messageHash] != 0, "Hash not approved");
                          } else {
                              // consumeHash needs to be false, as the state should not be changed
                              checkSignatures(messageHash, _data, _signature, false);
                          }
                          return EIP1271_MAGIC_VALUE;
                      }
                  
                      /// @dev Returns hash of a message that can be signed by owners.
                      /// @param message Message that should be hashed
                      /// @return Message hash.
                      function getMessageHash(
                          bytes memory message
                      )
                          public
                          view
                          returns (bytes32)
                      {
                          bytes32 safeMessageHash = keccak256(
                              abi.encode(SAFE_MSG_TYPEHASH, keccak256(message))
                          );
                          return keccak256(
                              abi.encodePacked(byte(0x19), byte(0x01), domainSeparator, safeMessageHash)
                          );
                      }
                  
                      /// @dev Returns the bytes that are hashed to be signed by owners.
                      /// @param to Destination address.
                      /// @param value Ether value.
                      /// @param data Data payload.
                      /// @param operation Operation type.
                      /// @param safeTxGas Fas that should be used for the safe transaction.
                      /// @param baseGas Gas costs for data used to trigger the safe transaction.
                      /// @param gasPrice Maximum gas price that should be used for this transaction.
                      /// @param gasToken Token address (or 0 if ETH) that is used for the payment.
                      /// @param refundReceiver Address of receiver of gas payment (or 0 if tx.origin).
                      /// @param _nonce Transaction nonce.
                      /// @return Transaction hash bytes.
                      function encodeTransactionData(
                          address to,
                          uint256 value,
                          bytes memory data,
                          Enum.Operation operation,
                          uint256 safeTxGas,
                          uint256 baseGas,
                          uint256 gasPrice,
                          address gasToken,
                          address refundReceiver,
                          uint256 _nonce
                      )
                          public
                          view
                          returns (bytes memory)
                      {
                          bytes32 safeTxHash = keccak256(
                              abi.encode(SAFE_TX_TYPEHASH, to, value, keccak256(data), operation, safeTxGas, baseGas, gasPrice, gasToken, refundReceiver, _nonce)
                          );
                          return abi.encodePacked(byte(0x19), byte(0x01), domainSeparator, safeTxHash);
                      }
                  
                      /// @dev Returns hash to be signed by owners.
                      /// @param to Destination address.
                      /// @param value Ether value.
                      /// @param data Data payload.
                      /// @param operation Operation type.
                      /// @param safeTxGas Fas that should be used for the safe transaction.
                      /// @param baseGas Gas costs for data used to trigger the safe transaction.
                      /// @param gasPrice Maximum gas price that should be used for this transaction.
                      /// @param gasToken Token address (or 0 if ETH) that is used for the payment.
                      /// @param refundReceiver Address of receiver of gas payment (or 0 if tx.origin).
                      /// @param _nonce Transaction nonce.
                      /// @return Transaction hash.
                      function getTransactionHash(
                          address to,
                          uint256 value,
                          bytes memory data,
                          Enum.Operation operation,
                          uint256 safeTxGas,
                          uint256 baseGas,
                          uint256 gasPrice,
                          address gasToken,
                          address refundReceiver,
                          uint256 _nonce
                      )
                          public
                          view
                          returns (bytes32)
                      {
                          return keccak256(encodeTransactionData(to, value, data, operation, safeTxGas, baseGas, gasPrice, gasToken, refundReceiver, _nonce));
                      }
                  }

                  File 12 of 12: TransferProxy
                  pragma solidity ^0.5.0;
                  
                  
                  /**
                   * @dev Interface of the ERC165 standard, as defined in the
                   * https://eips.ethereum.org/EIPS/eip-165[EIP].
                   *
                   * Implementers can declare support of contract interfaces, which can then be
                   * queried by others ({ERC165Checker}).
                   *
                   * For an implementation, see {ERC165}.
                   */
                  interface IERC165 {
                      /**
                       * @dev Returns true if this contract implements the interface defined by
                       * `interfaceId`. See the corresponding
                       * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
                       * to learn more about how these ids are created.
                       *
                       * This function call must use less than 30 000 gas.
                       */
                      function supportsInterface(bytes4 interfaceId) external view returns (bool);
                  }
                  
                  /**
                   * @dev Required interface of an ERC721 compliant contract.
                   */
                  contract IERC721 is IERC165 {
                      event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
                      event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
                      event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
                  
                      /**
                       * @dev Returns the number of NFTs in `owner`'s account.
                       */
                      function balanceOf(address owner) public view returns (uint256 balance);
                  
                      /**
                       * @dev Returns the owner of the NFT specified by `tokenId`.
                       */
                      function ownerOf(uint256 tokenId) public view returns (address owner);
                  
                      /**
                       * @dev Transfers a specific NFT (`tokenId`) from one account (`from`) to
                       * another (`to`).
                       *
                       *
                       *
                       * Requirements:
                       * - `from`, `to` cannot be zero.
                       * - `tokenId` must be owned by `from`.
                       * - `tokenId` must be owned by `from`.
                       * - If the caller is not `from`, it must be have been allowed to move this
                       * NFT by either {approve} or {setApprovalForAll}.
                       */
                      function safeTransferFrom(address from, address to, uint256 tokenId) public;
                      /**
                       * @dev Transfers a specific NFT (`tokenId`) from one account (`from`) to
                       * another (`to`).
                       *
                       * Requirements:
                       * - If the caller is not `from`, it must be approved to move this NFT by
                       * either {approve} or {setApprovalForAll}.
                       */
                      function transferFrom(address from, address to, uint256 tokenId) public;
                      function approve(address to, uint256 tokenId) public;
                      function getApproved(uint256 tokenId) public view returns (address operator);
                  
                      function setApprovalForAll(address operator, bool _approved) public;
                      function isApprovedForAll(address owner, address operator) public view returns (bool);
                  
                  
                      function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public;
                  }
                  
                  /*
                   * @dev Provides information about the current execution context, including the
                   * sender of the transaction and its data. While these are generally available
                   * via msg.sender and msg.data, they should not be accessed in such a direct
                   * manner, since when dealing with GSN meta-transactions the account sending and
                   * paying for execution may not be the actual sender (as far as an application
                   * is concerned).
                   *
                   * This contract is only required for intermediate, library-like contracts.
                   */
                  contract Context {
                      // Empty internal constructor, to prevent people from mistakenly deploying
                      // an instance of this contract, which should be used via inheritance.
                      constructor () internal { }
                      // solhint-disable-previous-line no-empty-blocks
                  
                      function _msgSender() internal view returns (address payable) {
                          return msg.sender;
                      }
                  
                      function _msgData() internal view returns (bytes memory) {
                          this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                          return msg.data;
                      }
                  }
                  
                  /**
                   * @title Roles
                   * @dev Library for managing addresses assigned to a Role.
                   */
                  library Roles {
                      struct Role {
                          mapping (address => bool) bearer;
                      }
                  
                      /**
                       * @dev Give an account access to this role.
                       */
                      function add(Role storage role, address account) internal {
                          require(!has(role, account), "Roles: account already has role");
                          role.bearer[account] = true;
                      }
                  
                      /**
                       * @dev Remove an account's access to this role.
                       */
                      function remove(Role storage role, address account) internal {
                          require(has(role, account), "Roles: account does not have role");
                          role.bearer[account] = false;
                      }
                  
                      /**
                       * @dev Check if an account has this role.
                       * @return bool
                       */
                      function has(Role storage role, address account) internal view returns (bool) {
                          require(account != address(0), "Roles: account is the zero address");
                          return role.bearer[account];
                      }
                  }
                  
                  contract OperatorRole is Context {
                      using Roles for Roles.Role;
                  
                      event OperatorAdded(address indexed account);
                      event OperatorRemoved(address indexed account);
                  
                      Roles.Role private _operators;
                  
                      constructor () internal {
                  
                      }
                  
                      modifier onlyOperator() {
                          require(isOperator(_msgSender()), "OperatorRole: caller does not have the Operator role");
                          _;
                      }
                  
                      function isOperator(address account) public view returns (bool) {
                          return _operators.has(account);
                      }
                  
                      function _addOperator(address account) internal {
                          _operators.add(account);
                          emit OperatorAdded(account);
                      }
                  
                      function _removeOperator(address account) internal {
                          _operators.remove(account);
                          emit OperatorRemoved(account);
                      }
                  }
                  
                  /**
                   * @dev Contract module which provides a basic access control mechanism, where
                   * there is an account (an owner) that can be granted exclusive access to
                   * specific functions.
                   *
                   * This module is used through inheritance. It will make available the modifier
                   * `onlyOwner`, which can be applied to your functions to restrict their use to
                   * the owner.
                   */
                  contract Ownable is Context {
                      address private _owner;
                  
                      event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                  
                      /**
                       * @dev Initializes the contract setting the deployer as the initial owner.
                       */
                      constructor () internal {
                          address msgSender = _msgSender();
                          _owner = msgSender;
                          emit OwnershipTransferred(address(0), msgSender);
                      }
                  
                      /**
                       * @dev Returns the address of the current owner.
                       */
                      function owner() public view returns (address) {
                          return _owner;
                      }
                  
                      /**
                       * @dev Throws if called by any account other than the owner.
                       */
                      modifier onlyOwner() {
                          require(isOwner(), "Ownable: caller is not the owner");
                          _;
                      }
                  
                      /**
                       * @dev Returns true if the caller is the current owner.
                       */
                      function isOwner() public view returns (bool) {
                          return _msgSender() == _owner;
                      }
                  
                      /**
                       * @dev Leaves the contract without owner. It will not be possible to call
                       * `onlyOwner` functions anymore. Can only be called by the current owner.
                       *
                       * NOTE: Renouncing ownership will leave the contract without an owner,
                       * thereby removing any functionality that is only available to the owner.
                       */
                      function renounceOwnership() public onlyOwner {
                          emit OwnershipTransferred(_owner, address(0));
                          _owner = address(0);
                      }
                  
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Can only be called by the current owner.
                       */
                      function transferOwnership(address newOwner) public onlyOwner {
                          _transferOwnership(newOwner);
                      }
                  
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       */
                      function _transferOwnership(address newOwner) internal {
                          require(newOwner != address(0), "Ownable: new owner is the zero address");
                          emit OwnershipTransferred(_owner, newOwner);
                          _owner = newOwner;
                      }
                  }
                  
                  contract OwnableOperatorRole is Ownable, OperatorRole {
                      function addOperator(address account) external onlyOwner {
                          _addOperator(account);
                      }
                  
                      function removeOperator(address account) external onlyOwner {
                          _removeOperator(account);
                      }
                  }
                  
                  /**
                      @title ERC-1155 Multi Token Standard
                      @dev See https://github.com/ethereum/EIPs/blob/master/EIPS/eip-1155.md
                      Note: The ERC-165 identifier for this interface is 0xd9b67a26.
                   */
                  contract IERC1155 is IERC165 {
                      /**
                          @dev Either `TransferSingle` or `TransferBatch` MUST emit when tokens are transferred, including zero value transfers as well as minting or burning (see "Safe Transfer Rules" section of the standard).
                          The `_operator` argument MUST be msg.sender.
                          The `_from` argument MUST be the address of the holder whose balance is decreased.
                          The `_to` argument MUST be the address of the recipient whose balance is increased.
                          The `_id` argument MUST be the token type being transferred.
                          The `_value` argument MUST be the number of tokens the holder balance is decreased by and match what the recipient balance is increased by.
                          When minting/creating tokens, the `_from` argument MUST be set to `0x0` (i.e. zero address).
                          When burning/destroying tokens, the `_to` argument MUST be set to `0x0` (i.e. zero address).
                      */
                      event TransferSingle(address indexed _operator, address indexed _from, address indexed _to, uint256 _id, uint256 _value);
                  
                      /**
                          @dev Either `TransferSingle` or `TransferBatch` MUST emit when tokens are transferred, including zero value transfers as well as minting or burning (see "Safe Transfer Rules" section of the standard).
                          The `_operator` argument MUST be msg.sender.
                          The `_from` argument MUST be the address of the holder whose balance is decreased.
                          The `_to` argument MUST be the address of the recipient whose balance is increased.
                          The `_ids` argument MUST be the list of tokens being transferred.
                          The `_values` argument MUST be the list of number of tokens (matching the list and order of tokens specified in _ids) the holder balance is decreased by and match what the recipient balance is increased by.
                          When minting/creating tokens, the `_from` argument MUST be set to `0x0` (i.e. zero address).
                          When burning/destroying tokens, the `_to` argument MUST be set to `0x0` (i.e. zero address).
                      */
                      event TransferBatch(address indexed _operator, address indexed _from, address indexed _to, uint256[] _ids, uint256[] _values);
                  
                      /**
                          @dev MUST emit when approval for a second party/operator address to manage all tokens for an owner address is enabled or disabled (absense of an event assumes disabled).
                      */
                      event ApprovalForAll(address indexed _owner, address indexed _operator, bool _approved);
                  
                      /**
                          @dev MUST emit when the URI is updated for a token ID.
                          URIs are defined in RFC 3986.
                          The URI MUST point a JSON file that conforms to the "ERC-1155 Metadata URI JSON Schema".
                      */
                      event URI(string _value, uint256 indexed _id);
                  
                      /**
                          @notice Transfers `_value` amount of an `_id` from the `_from` address to the `_to` address specified (with safety call).
                          @dev Caller must be approved to manage the tokens being transferred out of the `_from` account (see "Approval" section of the standard).
                          MUST revert if `_to` is the zero address.
                          MUST revert if balance of holder for token `_id` is lower than the `_value` sent.
                          MUST revert on any other error.
                          MUST emit the `TransferSingle` event to reflect the balance change (see "Safe Transfer Rules" section of the standard).
                          After the above conditions are met, this function MUST check if `_to` is a smart contract (e.g. code size > 0). If so, it MUST call `onERC1155Received` on `_to` and act appropriately (see "Safe Transfer Rules" section of the standard).
                          @param _from    Source address
                          @param _to      Target address
                          @param _id      ID of the token type
                          @param _value   Transfer amount
                          @param _data    Additional data with no specified format, MUST be sent unaltered in call to `onERC1155Received` on `_to`
                      */
                      function safeTransferFrom(address _from, address _to, uint256 _id, uint256 _value, bytes calldata _data) external;
                  
                      /**
                          @notice Transfers `_values` amount(s) of `_ids` from the `_from` address to the `_to` address specified (with safety call).
                          @dev Caller must be approved to manage the tokens being transferred out of the `_from` account (see "Approval" section of the standard).
                          MUST revert if `_to` is the zero address.
                          MUST revert if length of `_ids` is not the same as length of `_values`.
                          MUST revert if any of the balance(s) of the holder(s) for token(s) in `_ids` is lower than the respective amount(s) in `_values` sent to the recipient.
                          MUST revert on any other error.
                          MUST emit `TransferSingle` or `TransferBatch` event(s) such that all the balance changes are reflected (see "Safe Transfer Rules" section of the standard).
                          Balance changes and events MUST follow the ordering of the arrays (_ids[0]/_values[0] before _ids[1]/_values[1], etc).
                          After the above conditions for the transfer(s) in the batch are met, this function MUST check if `_to` is a smart contract (e.g. code size > 0). If so, it MUST call the relevant `ERC1155TokenReceiver` hook(s) on `_to` and act appropriately (see "Safe Transfer Rules" section of the standard).
                          @param _from    Source address
                          @param _to      Target address
                          @param _ids     IDs of each token type (order and length must match _values array)
                          @param _values  Transfer amounts per token type (order and length must match _ids array)
                          @param _data    Additional data with no specified format, MUST be sent unaltered in call to the `ERC1155TokenReceiver` hook(s) on `_to`
                      */
                      function safeBatchTransferFrom(address _from, address _to, uint256[] calldata _ids, uint256[] calldata _values, bytes calldata _data) external;
                  
                      /**
                          @notice Get the balance of an account's Tokens.
                          @param _owner  The address of the token holder
                          @param _id     ID of the Token
                          @return        The _owner's balance of the Token type requested
                       */
                      function balanceOf(address _owner, uint256 _id) external view returns (uint256);
                  
                      /**
                          @notice Get the balance of multiple account/token pairs
                          @param _owners The addresses of the token holders
                          @param _ids    ID of the Tokens
                          @return        The _owner's balance of the Token types requested (i.e. balance for each (owner, id) pair)
                       */
                      function balanceOfBatch(address[] calldata _owners, uint256[] calldata _ids) external view returns (uint256[] memory);
                  
                      /**
                          @notice Enable or disable approval for a third party ("operator") to manage all of the caller's tokens.
                          @dev MUST emit the ApprovalForAll event on success.
                          @param _operator  Address to add to the set of authorized operators
                          @param _approved  True if the operator is approved, false to revoke approval
                      */
                      function setApprovalForAll(address _operator, bool _approved) external;
                  
                      /**
                          @notice Queries the approval status of an operator for a given owner.
                          @param _owner     The owner of the Tokens
                          @param _operator  Address of authorized operator
                          @return           True if the operator is approved, false if not
                      */
                      function isApprovedForAll(address _owner, address _operator) external view returns (bool);
                  }
                  
                  contract TransferProxy is OwnableOperatorRole {
                  
                      function erc721safeTransferFrom(IERC721 token, address from, address to, uint256 tokenId) external onlyOperator {
                          token.safeTransferFrom(from, to, tokenId);
                      }
                  
                      function erc1155safeTransferFrom(IERC1155 token, address from, address to, uint256 id, uint256 value, bytes calldata data) external onlyOperator {
                          token.safeTransferFrom(from, to, id, value, data);
                      }
                  }