ETH Price: $2,554.38 (+1.12%)

Transaction Decoder

Block:
13891579 at Dec-28-2021 04:22:17 AM +UTC
Transaction Fee:
0.0332130928157765 ETH $84.84
Gas Used:
313,100 Gas / 106.078226815 Gwei

Emitted Events:

92 TransparentUpgradeableProxy.0xcae9d16f553e92058883de29cb3135dbc0c1e31fd7eace79fef1d80577fe482e( 0xcae9d16f553e92058883de29cb3135dbc0c1e31fd7eace79fef1d80577fe482e, 00000000000000000000000000000000000000000000000000000000000000a0, 0000000000000000000000003522f1a4e3694462b8f27748332768a89fa668f5, 000000000000000000000000d6b5dec1391a4fc7d3b5a2f8d6f0649f740a5562, b45a3ba100000000000000000000000000000000000000000000000000000000, b3c5c69700000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000000000040, 000000000000000000000000000000000000000000000000004fefa17b724000, aaaebeba00000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000000000040, 0000000000000000000000000000000000000000000000000000000000000000 )
93 TransparentUpgradeableProxy.0xcae9d16f553e92058883de29cb3135dbc0c1e31fd7eace79fef1d80577fe482e( 0xcae9d16f553e92058883de29cb3135dbc0c1e31fd7eace79fef1d80577fe482e, 00000000000000000000000000000000000000000000000000000000000000a0, 0000000000000000000000003522f1a4e3694462b8f27748332768a89fa668f5, 0000000000000000000000001cf0df2a5a20cd61d68d4489eebbf85b8d39e18a, b45a3ba100000000000000000000000000000000000000000000000000000000, dfdfdaf400000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000000000040, 000000000000000000000000000000000000000000000000001aa535d3d0c000, aaaebeba00000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000000000040, 0000000000000000000000000000000000000000000000000000000000000000 )
94 TransparentUpgradeableProxy.0xcae9d16f553e92058883de29cb3135dbc0c1e31fd7eace79fef1d80577fe482e( 0xcae9d16f553e92058883de29cb3135dbc0c1e31fd7eace79fef1d80577fe482e, 00000000000000000000000000000000000000000000000000000000000000a0, 0000000000000000000000003522f1a4e3694462b8f27748332768a89fa668f5, 0000000000000000000000001cf0df2a5a20cd61d68d4489eebbf85b8d39e18a, b45a3ba100000000000000000000000000000000000000000000000000000000, dfdfdaf400000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000000000040, 000000000000000000000000000000000000000000000000001aa535d3d0c000, aaaebeba00000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000000000040, 0000000000000000000000000000000000000000000000000000000000000000 )
95 TransparentUpgradeableProxy.0xcae9d16f553e92058883de29cb3135dbc0c1e31fd7eace79fef1d80577fe482e( 0xcae9d16f553e92058883de29cb3135dbc0c1e31fd7eace79fef1d80577fe482e, 00000000000000000000000000000000000000000000000000000000000000a0, 0000000000000000000000003522f1a4e3694462b8f27748332768a89fa668f5, 0000000000000000000000007369fcf03208bd8340e6636d1a7ca69a3201d615, b45a3ba100000000000000000000000000000000000000000000000000000000, a10bb5b200000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000000000040, 00000000000000000000000000000000000000000000000003bf3b91c95b0000, aaaebeba00000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000000000040, 0000000000000000000000000000000000000000000000000000000000000000 )
96 CryptoMories.Approval( owner=0x7369fcf03208bd8340e6636d1a7ca69a3201d615, approved=0x00000000...000000000, tokenId=4783 )
97 CryptoMories.Transfer( from=0x7369fcf03208bd8340e6636d1a7ca69a3201d615, to=[Sender] 0x3522f1a4e3694462b8f27748332768a89fa668f5, tokenId=4783 )
98 TransparentUpgradeableProxy.0xcae9d16f553e92058883de29cb3135dbc0c1e31fd7eace79fef1d80577fe482e( 0xcae9d16f553e92058883de29cb3135dbc0c1e31fd7eace79fef1d80577fe482e, 00000000000000000000000000000000000000000000000000000000000000a0, 0000000000000000000000007369fcf03208bd8340e6636d1a7ca69a3201d615, 0000000000000000000000003522f1a4e3694462b8f27748332768a89fa668f5, 1a0388dd00000000000000000000000000000000000000000000000000000000, a10bb5b200000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000000000040, 0000000000000000000000000000000000000000000000000000000000000001, 73ad214600000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000000000040, 0000000000000000000000000000000000000000000000000000000000000040, 0000000000000000000000001a2f71468f656e97c2f86541e57189f59951efe7, 00000000000000000000000000000000000000000000000000000000000012af )
99 TransparentUpgradeableProxy.0x268820db288a211986b26a8fda86b1e0046281b21206936bb0e61c67b5c79ef4( 0x268820db288a211986b26a8fda86b1e0046281b21206936bb0e61c67b5c79ef4, 5f5ba7bd61fed46d3ab72b73aa3973bc28eb257b61691415d8ee47ffb586f4c8, e735d0ca8f0dc8a1188fc827c76c45a0a55a90cc78fdf46eae99c706010032ce, 0000000000000000000000007369fcf03208bd8340e6636d1a7ca69a3201d615, 0000000000000000000000003522f1a4e3694462b8f27748332768a89fa668f5, 0000000000000000000000000000000000000000000000000429d069189e0000, 0000000000000000000000000000000000000000000000000000000000000001, 0000000000000000000000000000000000000000000000000000000000000100, 00000000000000000000000000000000000000000000000000000000000001a0, 73ad214600000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000000000040, 0000000000000000000000000000000000000000000000000000000000000040, 0000000000000000000000001a2f71468f656e97c2f86541e57189f59951efe7, 00000000000000000000000000000000000000000000000000000000000012af, aaaebeba00000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000000000040, 0000000000000000000000000000000000000000000000000000000000000000 )

Account State Difference:

  Address   Before After State Difference Code
(2Miners: PPLNS)
4,400.512535723050425178 Eth4,400.513318473050425178 Eth0.00078275
0x1a2F7146...59951efe7
0x1cf0dF2A...b8d39e18a
(Rarible: Treasury)
3,363.433348909522503069 Eth3,363.448348909522503069 Eth0.015
0x3522f1a4...89fa668f5
1.109822921640124926 Eth
Nonce: 132
0.769109828824348426 Eth
Nonce: 133
0.3407130928157765
0x7369fcF0...a3201d615 9.811894622798021027 Eth10.081894622798021027 Eth0.27
0x9757F2d2...4107cd8D6
(Rarible: Exchange V2)
0xD6b5DEC1...f740A5562 0.576620801816718832 Eth0.599120801816718832 Eth0.0225
0xEa90CFad...AEb8E0DCD
(Rarible: External Royalties)

Execution Trace

ETH 0.3075 TransparentUpgradeableProxy.e99a3f80( )
  • ETH 0.3075 ExchangeV2.matchOrders( orderLeft=[{name:maker, type:address, order:1, indexed:false, value:0x7369fcF03208bd8340E6636d1A7cA69a3201d615, valueString:0x7369fcF03208bd8340E6636d1A7cA69a3201d615}, {name:makeAsset, type:tuple, order:2, indexed:false, value:[{name:assetType, type:tuple, order:1, indexed:false, value:[{name:assetClass, type:bytes4, order:1, indexed:false, value:c60hRg==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x0000000000000000000000001A2F71468F656E97C2F86541E57189F59951EFE700000000000000000000000000000000000000000000000000000000000012AF, valueString:0x0000000000000000000000001A2F71468F656E97C2F86541E57189F59951EFE700000000000000000000000000000000000000000000000000000000000012AF}], valueString:[{name:assetClass, type:bytes4, order:1, indexed:false, value:c60hRg==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x0000000000000000000000001A2F71468F656E97C2F86541E57189F59951EFE700000000000000000000000000000000000000000000000000000000000012AF, valueString:0x0000000000000000000000001A2F71468F656E97C2F86541E57189F59951EFE700000000000000000000000000000000000000000000000000000000000012AF}]}, {name:value, type:uint256, order:2, indexed:false, value:1, valueString:1}], valueString:[{name:assetType, type:tuple, order:1, indexed:false, value:[{name:assetClass, type:bytes4, order:1, indexed:false, value:c60hRg==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x0000000000000000000000001A2F71468F656E97C2F86541E57189F59951EFE700000000000000000000000000000000000000000000000000000000000012AF, valueString:0x0000000000000000000000001A2F71468F656E97C2F86541E57189F59951EFE700000000000000000000000000000000000000000000000000000000000012AF}], valueString:[{name:assetClass, type:bytes4, order:1, indexed:false, value:c60hRg==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x0000000000000000000000001A2F71468F656E97C2F86541E57189F59951EFE700000000000000000000000000000000000000000000000000000000000012AF, valueString:0x0000000000000000000000001A2F71468F656E97C2F86541E57189F59951EFE700000000000000000000000000000000000000000000000000000000000012AF}]}, {name:value, type:uint256, order:2, indexed:false, value:1, valueString:1}]}, {name:taker, type:address, order:3, indexed:false, value:0x0000000000000000000000000000000000000000, valueString:0x0000000000000000000000000000000000000000}, {name:takeAsset, type:tuple, order:4, indexed:false, value:[{name:assetType, type:tuple, order:1, indexed:false, value:[{name:assetClass, type:bytes4, order:1, indexed:false, value:qq6+ug==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x, valueString:0x}], valueString:[{name:assetClass, type:bytes4, order:1, indexed:false, value:qq6u002Bug==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x, valueString:0x}]}, {name:value, type:uint256, order:2, indexed:false, value:300000000000000000, valueString:300000000000000000}], valueString:[{name:assetType, type:tuple, order:1, indexed:false, value:[{name:assetClass, type:bytes4, order:1, indexed:false, value:qq6u002Bug==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x, valueString:0x}], valueString:[{name:assetClass, type:bytes4, order:1, indexed:false, value:qq6u002Bug==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x, valueString:0x}]}, {name:value, type:uint256, order:2, indexed:false, value:300000000000000000, valueString:300000000000000000}]}, {name:salt, type:uint256, order:5, indexed:false, value:36153742400777170330553380605019886420684906557833061872647628687809565964166, valueString:36153742400777170330553380605019886420684906557833061872647628687809565964166}, {name:start, type:uint256, order:6, indexed:false, value:0, valueString:0}, {name:end, type:uint256, order:7, indexed:false, value:0, valueString:0}, {name:dataType, type:bytes4, order:8, indexed:false, value:I9I17w==, valueString:System.Byte[]}, {name:data, type:bytes, order:9, indexed:false, value: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, valueString: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}], signatureLeft=0x9B010DBCD0A89B55EDE37C86FA7562C15E29315FB4FB01247859578356FEA7B3796D07C997B02643CBA0922E4FBE6D89FC4D58624639C13822DB785C54AA2D161C, orderRight=[{name:maker, type:address, order:1, indexed:false, value:0x3522f1a4e3694462b8f27748332768A89fa668f5, valueString:0x3522f1a4e3694462b8f27748332768A89fa668f5}, {name:makeAsset, type:tuple, order:2, indexed:false, value:[{name:assetType, type:tuple, order:1, indexed:false, value:[{name:assetClass, type:bytes4, order:1, indexed:false, value:qq6+ug==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x, valueString:0x}], valueString:[{name:assetClass, type:bytes4, order:1, indexed:false, value:qq6u002Bug==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x, valueString:0x}]}, {name:value, type:uint256, order:2, indexed:false, value:300000000000000000, valueString:300000000000000000}], valueString:[{name:assetType, type:tuple, order:1, indexed:false, value:[{name:assetClass, type:bytes4, order:1, indexed:false, value:qq6u002Bug==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x, valueString:0x}], valueString:[{name:assetClass, type:bytes4, order:1, indexed:false, value:qq6u002Bug==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x, valueString:0x}]}, {name:value, type:uint256, order:2, indexed:false, value:300000000000000000, valueString:300000000000000000}]}, {name:taker, type:address, order:3, indexed:false, value:0x7369fcF03208bd8340E6636d1A7cA69a3201d615, valueString:0x7369fcF03208bd8340E6636d1A7cA69a3201d615}, {name:takeAsset, type:tuple, order:4, indexed:false, value:[{name:assetType, type:tuple, order:1, indexed:false, value:[{name:assetClass, type:bytes4, order:1, indexed:false, value:c60hRg==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x0000000000000000000000001A2F71468F656E97C2F86541E57189F59951EFE700000000000000000000000000000000000000000000000000000000000012AF, valueString:0x0000000000000000000000001A2F71468F656E97C2F86541E57189F59951EFE700000000000000000000000000000000000000000000000000000000000012AF}], valueString:[{name:assetClass, type:bytes4, order:1, indexed:false, value:c60hRg==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x0000000000000000000000001A2F71468F656E97C2F86541E57189F59951EFE700000000000000000000000000000000000000000000000000000000000012AF, valueString:0x0000000000000000000000001A2F71468F656E97C2F86541E57189F59951EFE700000000000000000000000000000000000000000000000000000000000012AF}]}, {name:value, type:uint256, order:2, indexed:false, value:1, valueString:1}], valueString:[{name:assetType, type:tuple, order:1, indexed:false, value:[{name:assetClass, type:bytes4, order:1, indexed:false, value:c60hRg==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x0000000000000000000000001A2F71468F656E97C2F86541E57189F59951EFE700000000000000000000000000000000000000000000000000000000000012AF, valueString:0x0000000000000000000000001A2F71468F656E97C2F86541E57189F59951EFE700000000000000000000000000000000000000000000000000000000000012AF}], valueString:[{name:assetClass, type:bytes4, order:1, indexed:false, value:c60hRg==, valueString:System.Byte[]}, {name:data, type:bytes, order:2, indexed:false, value:0x0000000000000000000000001A2F71468F656E97C2F86541E57189F59951EFE700000000000000000000000000000000000000000000000000000000000012AF, valueString:0x0000000000000000000000001A2F71468F656E97C2F86541E57189F59951EFE700000000000000000000000000000000000000000000000000000000000012AF}]}, {name:value, type:uint256, order:2, indexed:false, value:1, valueString:1}]}, {name:salt, type:uint256, order:5, indexed:false, value:0, valueString:0}, {name:start, type:uint256, order:6, indexed:false, value:0, valueString:0}, {name:end, type:uint256, order:7, indexed:false, value:0, valueString:0}, {name:dataType, type:bytes4, order:8, indexed:false, value:I9I17w==, valueString:System.Byte[]}, {name:data, type:bytes, order:9, indexed:false, value: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, valueString: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}], signatureRight=0x )
    • Null: 0x000...001.a083e550( )
    • TransparentUpgradeableProxy.9ca7dc7a( )
      • RoyaltiesRegistry.getRoyalties( token=0x1a2F71468F656E97c2F86541E57189F59951efe7, tokenId=4783 ) => ( )
      • ETH 0.0225 0xd6b5dec1391a4fc7d3b5a2f8d6f0649f740a5562.CALL( )
      • ETH 0.0075 Proxy.CALL( )
      • ETH 0.0075 Proxy.CALL( )
      • ETH 0.27 0x7369fcf03208bd8340e6636d1a7ca69a3201d615.CALL( )
      • TransferProxy.erc721safeTransferFrom( token=0x1a2F71468F656E97c2F86541E57189F59951efe7, from=0x7369fcF03208bd8340E6636d1A7cA69a3201d615, to=0x3522f1a4e3694462b8f27748332768A89fa668f5, tokenId=4783 )
        • CryptoMories.safeTransferFrom( from=0x7369fcF03208bd8340E6636d1A7cA69a3201d615, to=0x3522f1a4e3694462b8f27748332768A89fa668f5, tokenId=4783 )
          File 1 of 8: TransparentUpgradeableProxy
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol";
          import "@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol";
          import "@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol";
          // Kept for backwards compatibility with older versions of Hardhat and Truffle plugins.
          contract AdminUpgradeabilityProxy is TransparentUpgradeableProxy {
              constructor(address logic, address admin, bytes memory data) payable TransparentUpgradeableProxy(logic, admin, data) {}
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          import "../Proxy.sol";
          import "./ERC1967Upgrade.sol";
          /**
           * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
           * implementation address that can be changed. This address is stored in storage in the location specified by
           * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
           * implementation behind the proxy.
           */
          contract ERC1967Proxy is Proxy, ERC1967Upgrade {
              /**
               * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
               *
               * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
               * function call, and allows initializating the storage of the proxy like a Solidity constructor.
               */
              constructor(address _logic, bytes memory _data) payable {
                  assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                  _upgradeToAndCall(_logic, _data, false);
              }
              /**
               * @dev Returns the current implementation address.
               */
              function _implementation() internal view virtual override returns (address impl) {
                  return ERC1967Upgrade._getImplementation();
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          import "../ERC1967/ERC1967Proxy.sol";
          /**
           * @dev This contract implements a proxy that is upgradeable by an admin.
           *
           * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
           * clashing], which can potentially be used in an attack, this contract uses the
           * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
           * things that go hand in hand:
           *
           * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
           * that call matches one of the admin functions exposed by the proxy itself.
           * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
           * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
           * "admin cannot fallback to proxy target".
           *
           * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
           * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
           * to sudden errors when trying to call a function from the proxy implementation.
           *
           * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
           * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
           */
          contract TransparentUpgradeableProxy is ERC1967Proxy {
              /**
               * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
               * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
               */
              constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
                  assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
                  _changeAdmin(admin_);
              }
              /**
               * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
               */
              modifier ifAdmin() {
                  if (msg.sender == _getAdmin()) {
                      _;
                  } else {
                      _fallback();
                  }
              }
              /**
               * @dev Returns the current admin.
               *
               * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
               *
               * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
               * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
               * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
               */
              function admin() external ifAdmin returns (address admin_) {
                  admin_ = _getAdmin();
              }
              /**
               * @dev Returns the current implementation.
               *
               * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
               *
               * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
               * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
               * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
               */
              function implementation() external ifAdmin returns (address implementation_) {
                  implementation_ = _implementation();
              }
              /**
               * @dev Changes the admin of the proxy.
               *
               * Emits an {AdminChanged} event.
               *
               * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
               */
              function changeAdmin(address newAdmin) external virtual ifAdmin {
                  _changeAdmin(newAdmin);
              }
              /**
               * @dev Upgrade the implementation of the proxy.
               *
               * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
               */
              function upgradeTo(address newImplementation) external ifAdmin {
                  _upgradeToAndCall(newImplementation, bytes(""), false);
              }
              /**
               * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
               * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
               * proxied contract.
               *
               * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
               */
              function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
                  _upgradeToAndCall(newImplementation, data, true);
              }
              /**
               * @dev Returns the current admin.
               */
              function _admin() internal view virtual returns (address) {
                  return _getAdmin();
              }
              /**
               * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
               */
              function _beforeFallback() internal virtual override {
                  require(msg.sender != _getAdmin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                  super._beforeFallback();
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          import "./TransparentUpgradeableProxy.sol";
          import "../../access/Ownable.sol";
          /**
           * @dev This is an auxiliary contract meant to be assigned as the admin of a {TransparentUpgradeableProxy}. For an
           * explanation of why you would want to use this see the documentation for {TransparentUpgradeableProxy}.
           */
          contract ProxyAdmin is Ownable {
              /**
               * @dev Returns the current implementation of `proxy`.
               *
               * Requirements:
               *
               * - This contract must be the admin of `proxy`.
               */
              function getProxyImplementation(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                  // We need to manually run the static call since the getter cannot be flagged as view
                  // bytes4(keccak256("implementation()")) == 0x5c60da1b
                  (bool success, bytes memory returndata) = address(proxy).staticcall(hex"5c60da1b");
                  require(success);
                  return abi.decode(returndata, (address));
              }
              /**
               * @dev Returns the current admin of `proxy`.
               *
               * Requirements:
               *
               * - This contract must be the admin of `proxy`.
               */
              function getProxyAdmin(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                  // We need to manually run the static call since the getter cannot be flagged as view
                  // bytes4(keccak256("admin()")) == 0xf851a440
                  (bool success, bytes memory returndata) = address(proxy).staticcall(hex"f851a440");
                  require(success);
                  return abi.decode(returndata, (address));
              }
              /**
               * @dev Changes the admin of `proxy` to `newAdmin`.
               *
               * Requirements:
               *
               * - This contract must be the current admin of `proxy`.
               */
              function changeProxyAdmin(TransparentUpgradeableProxy proxy, address newAdmin) public virtual onlyOwner {
                  proxy.changeAdmin(newAdmin);
              }
              /**
               * @dev Upgrades `proxy` to `implementation`. See {TransparentUpgradeableProxy-upgradeTo}.
               *
               * Requirements:
               *
               * - This contract must be the admin of `proxy`.
               */
              function upgrade(TransparentUpgradeableProxy proxy, address implementation) public virtual onlyOwner {
                  proxy.upgradeTo(implementation);
              }
              /**
               * @dev Upgrades `proxy` to `implementation` and calls a function on the new implementation. See
               * {TransparentUpgradeableProxy-upgradeToAndCall}.
               *
               * Requirements:
               *
               * - This contract must be the admin of `proxy`.
               */
              function upgradeAndCall(TransparentUpgradeableProxy proxy, address implementation, bytes memory data) public payable virtual onlyOwner {
                  proxy.upgradeToAndCall{value: msg.value}(implementation, data);
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          /**
           * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
           * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
           * be specified by overriding the virtual {_implementation} function.
           *
           * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
           * different contract through the {_delegate} function.
           *
           * The success and return data of the delegated call will be returned back to the caller of the proxy.
           */
          abstract contract Proxy {
              /**
               * @dev Delegates the current call to `implementation`.
               *
               * This function does not return to its internall call site, it will return directly to the external caller.
               */
              function _delegate(address implementation) internal virtual {
                  // solhint-disable-next-line no-inline-assembly
                  assembly {
                      // Copy msg.data. We take full control of memory in this inline assembly
                      // block because it will not return to Solidity code. We overwrite the
                      // Solidity scratch pad at memory position 0.
                      calldatacopy(0, 0, calldatasize())
                      // Call the implementation.
                      // out and outsize are 0 because we don't know the size yet.
                      let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                      // Copy the returned data.
                      returndatacopy(0, 0, returndatasize())
                      switch result
                      // delegatecall returns 0 on error.
                      case 0 { revert(0, returndatasize()) }
                      default { return(0, returndatasize()) }
                  }
              }
              /**
               * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
               * and {_fallback} should delegate.
               */
              function _implementation() internal view virtual returns (address);
              /**
               * @dev Delegates the current call to the address returned by `_implementation()`.
               *
               * This function does not return to its internall call site, it will return directly to the external caller.
               */
              function _fallback() internal virtual {
                  _beforeFallback();
                  _delegate(_implementation());
              }
              /**
               * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
               * function in the contract matches the call data.
               */
              fallback () external payable virtual {
                  _fallback();
              }
              /**
               * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
               * is empty.
               */
              receive () external payable virtual {
                  _fallback();
              }
              /**
               * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
               * call, or as part of the Solidity `fallback` or `receive` functions.
               *
               * If overriden should call `super._beforeFallback()`.
               */
              function _beforeFallback() internal virtual {
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.2;
          import "../beacon/IBeacon.sol";
          import "../../utils/Address.sol";
          import "../../utils/StorageSlot.sol";
          /**
           * @dev This abstract contract provides getters and event emitting update functions for
           * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
           *
           * _Available since v4.1._
           *
           * @custom:oz-upgrades-unsafe-allow delegatecall
           */
          abstract contract ERC1967Upgrade {
              // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
              bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
              /**
               * @dev Storage slot with the address of the current implementation.
               * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
               * validated in the constructor.
               */
              bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
              /**
               * @dev Emitted when the implementation is upgraded.
               */
              event Upgraded(address indexed implementation);
              /**
               * @dev Returns the current implementation address.
               */
              function _getImplementation() internal view returns (address) {
                  return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
              }
              /**
               * @dev Stores a new address in the EIP1967 implementation slot.
               */
              function _setImplementation(address newImplementation) private {
                  require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                  StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
              }
              /**
               * @dev Perform implementation upgrade
               *
               * Emits an {Upgraded} event.
               */
              function _upgradeTo(address newImplementation) internal {
                  _setImplementation(newImplementation);
                  emit Upgraded(newImplementation);
              }
              /**
               * @dev Perform implementation upgrade with additional setup call.
               *
               * Emits an {Upgraded} event.
               */
              function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
                  _setImplementation(newImplementation);
                  emit Upgraded(newImplementation);
                  if (data.length > 0 || forceCall) {
                      Address.functionDelegateCall(newImplementation, data);
                  }
              }
              /**
               * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
               *
               * Emits an {Upgraded} event.
               */
              function _upgradeToAndCallSecure(address newImplementation, bytes memory data, bool forceCall) internal {
                  address oldImplementation = _getImplementation();
                  // Initial upgrade and setup call
                  _setImplementation(newImplementation);
                  if (data.length > 0 || forceCall) {
                      Address.functionDelegateCall(newImplementation, data);
                  }
                  // Perform rollback test if not already in progress
                  StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT);
                  if (!rollbackTesting.value) {
                      // Trigger rollback using upgradeTo from the new implementation
                      rollbackTesting.value = true;
                      Address.functionDelegateCall(
                          newImplementation,
                          abi.encodeWithSignature(
                              "upgradeTo(address)",
                              oldImplementation
                          )
                      );
                      rollbackTesting.value = false;
                      // Check rollback was effective
                      require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades");
                      // Finally reset to the new implementation and log the upgrade
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
              }
              /**
               * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
               * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
               *
               * Emits a {BeaconUpgraded} event.
               */
              function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
                  _setBeacon(newBeacon);
                  emit BeaconUpgraded(newBeacon);
                  if (data.length > 0 || forceCall) {
                      Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                  }
              }
              /**
               * @dev Storage slot with the admin of the contract.
               * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
               * validated in the constructor.
               */
              bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
              /**
               * @dev Emitted when the admin account has changed.
               */
              event AdminChanged(address previousAdmin, address newAdmin);
              /**
               * @dev Returns the current admin.
               */
              function _getAdmin() internal view returns (address) {
                  return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
              }
              /**
               * @dev Stores a new address in the EIP1967 admin slot.
               */
              function _setAdmin(address newAdmin) private {
                  require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                  StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
              }
              /**
               * @dev Changes the admin of the proxy.
               *
               * Emits an {AdminChanged} event.
               */
              function _changeAdmin(address newAdmin) internal {
                  emit AdminChanged(_getAdmin(), newAdmin);
                  _setAdmin(newAdmin);
              }
              /**
               * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
               * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
               */
              bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
              /**
               * @dev Emitted when the beacon is upgraded.
               */
              event BeaconUpgraded(address indexed beacon);
              /**
               * @dev Returns the current beacon.
               */
              function _getBeacon() internal view returns (address) {
                  return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
              }
              /**
               * @dev Stores a new beacon in the EIP1967 beacon slot.
               */
              function _setBeacon(address newBeacon) private {
                  require(
                      Address.isContract(newBeacon),
                      "ERC1967: new beacon is not a contract"
                  );
                  require(
                      Address.isContract(IBeacon(newBeacon).implementation()),
                      "ERC1967: beacon implementation is not a contract"
                  );
                  StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          /**
           * @dev This is the interface that {BeaconProxy} expects of its beacon.
           */
          interface IBeacon {
              /**
               * @dev Must return an address that can be used as a delegate call target.
               *
               * {BeaconProxy} will check that this address is a contract.
               */
              function implementation() external view returns (address);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          /**
           * @dev Collection of functions related to the address type
           */
          library Address {
              /**
               * @dev Returns true if `account` is a contract.
               *
               * [IMPORTANT]
               * ====
               * It is unsafe to assume that an address for which this function returns
               * false is an externally-owned account (EOA) and not a contract.
               *
               * Among others, `isContract` will return false for the following
               * types of addresses:
               *
               *  - an externally-owned account
               *  - a contract in construction
               *  - an address where a contract will be created
               *  - an address where a contract lived, but was destroyed
               * ====
               */
              function isContract(address account) internal view returns (bool) {
                  // This method relies on extcodesize, which returns 0 for contracts in
                  // construction, since the code is only stored at the end of the
                  // constructor execution.
                  uint256 size;
                  // solhint-disable-next-line no-inline-assembly
                  assembly { size := extcodesize(account) }
                  return size > 0;
              }
              /**
               * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
               * `recipient`, forwarding all available gas and reverting on errors.
               *
               * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
               * of certain opcodes, possibly making contracts go over the 2300 gas limit
               * imposed by `transfer`, making them unable to receive funds via
               * `transfer`. {sendValue} removes this limitation.
               *
               * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
               *
               * IMPORTANT: because control is transferred to `recipient`, care must be
               * taken to not create reentrancy vulnerabilities. Consider using
               * {ReentrancyGuard} or the
               * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
               */
              function sendValue(address payable recipient, uint256 amount) internal {
                  require(address(this).balance >= amount, "Address: insufficient balance");
                  // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                  (bool success, ) = recipient.call{ value: amount }("");
                  require(success, "Address: unable to send value, recipient may have reverted");
              }
              /**
               * @dev Performs a Solidity function call using a low level `call`. A
               * plain`call` is an unsafe replacement for a function call: use this
               * function instead.
               *
               * If `target` reverts with a revert reason, it is bubbled up by this
               * function (like regular Solidity function calls).
               *
               * Returns the raw returned data. To convert to the expected return value,
               * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
               *
               * Requirements:
               *
               * - `target` must be a contract.
               * - calling `target` with `data` must not revert.
               *
               * _Available since v3.1._
               */
              function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionCall(target, data, "Address: low-level call failed");
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
               * `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                  return functionCallWithValue(target, data, 0, errorMessage);
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but also transferring `value` wei to `target`.
               *
               * Requirements:
               *
               * - the calling contract must have an ETH balance of at least `value`.
               * - the called Solidity function must be `payable`.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                  return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
              }
              /**
               * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
               * with `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                  require(address(this).balance >= value, "Address: insufficient balance for call");
                  require(isContract(target), "Address: call to non-contract");
                  // solhint-disable-next-line avoid-low-level-calls
                  (bool success, bytes memory returndata) = target.call{ value: value }(data);
                  return _verifyCallResult(success, returndata, errorMessage);
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but performing a static call.
               *
               * _Available since v3.3._
               */
              function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                  return functionStaticCall(target, data, "Address: low-level static call failed");
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
               * but performing a static call.
               *
               * _Available since v3.3._
               */
              function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                  require(isContract(target), "Address: static call to non-contract");
                  // solhint-disable-next-line avoid-low-level-calls
                  (bool success, bytes memory returndata) = target.staticcall(data);
                  return _verifyCallResult(success, returndata, errorMessage);
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but performing a delegate call.
               *
               * _Available since v3.4._
               */
              function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                  return functionDelegateCall(target, data, "Address: low-level delegate call failed");
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
               * but performing a delegate call.
               *
               * _Available since v3.4._
               */
              function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                  require(isContract(target), "Address: delegate call to non-contract");
                  // solhint-disable-next-line avoid-low-level-calls
                  (bool success, bytes memory returndata) = target.delegatecall(data);
                  return _verifyCallResult(success, returndata, errorMessage);
              }
              function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                  if (success) {
                      return returndata;
                  } else {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          /**
           * @dev Library for reading and writing primitive types to specific storage slots.
           *
           * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
           * This library helps with reading and writing to such slots without the need for inline assembly.
           *
           * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
           *
           * Example usage to set ERC1967 implementation slot:
           * ```
           * contract ERC1967 {
           *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
           *
           *     function _getImplementation() internal view returns (address) {
           *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
           *     }
           *
           *     function _setImplementation(address newImplementation) internal {
           *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
           *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
           *     }
           * }
           * ```
           *
           * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
           */
          library StorageSlot {
              struct AddressSlot {
                  address value;
              }
              struct BooleanSlot {
                  bool value;
              }
              struct Bytes32Slot {
                  bytes32 value;
              }
              struct Uint256Slot {
                  uint256 value;
              }
              /**
               * @dev Returns an `AddressSlot` with member `value` located at `slot`.
               */
              function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                  assembly {
                      r.slot := slot
                  }
              }
              /**
               * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
               */
              function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                  assembly {
                      r.slot := slot
                  }
              }
              /**
               * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
               */
              function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                  assembly {
                      r.slot := slot
                  }
              }
              /**
               * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
               */
              function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                  assembly {
                      r.slot := slot
                  }
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          import "../utils/Context.sol";
          /**
           * @dev Contract module which provides a basic access control mechanism, where
           * there is an account (an owner) that can be granted exclusive access to
           * specific functions.
           *
           * By default, the owner account will be the one that deploys the contract. This
           * can later be changed with {transferOwnership}.
           *
           * This module is used through inheritance. It will make available the modifier
           * `onlyOwner`, which can be applied to your functions to restrict their use to
           * the owner.
           */
          abstract contract Ownable is Context {
              address private _owner;
              event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
              /**
               * @dev Initializes the contract setting the deployer as the initial owner.
               */
              constructor () {
                  address msgSender = _msgSender();
                  _owner = msgSender;
                  emit OwnershipTransferred(address(0), msgSender);
              }
              /**
               * @dev Returns the address of the current owner.
               */
              function owner() public view virtual returns (address) {
                  return _owner;
              }
              /**
               * @dev Throws if called by any account other than the owner.
               */
              modifier onlyOwner() {
                  require(owner() == _msgSender(), "Ownable: caller is not the owner");
                  _;
              }
              /**
               * @dev Leaves the contract without owner. It will not be possible to call
               * `onlyOwner` functions anymore. Can only be called by the current owner.
               *
               * NOTE: Renouncing ownership will leave the contract without an owner,
               * thereby removing any functionality that is only available to the owner.
               */
              function renounceOwnership() public virtual onlyOwner {
                  emit OwnershipTransferred(_owner, address(0));
                  _owner = address(0);
              }
              /**
               * @dev Transfers ownership of the contract to a new account (`newOwner`).
               * Can only be called by the current owner.
               */
              function transferOwnership(address newOwner) public virtual onlyOwner {
                  require(newOwner != address(0), "Ownable: new owner is the zero address");
                  emit OwnershipTransferred(_owner, newOwner);
                  _owner = newOwner;
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          /*
           * @dev Provides information about the current execution context, including the
           * sender of the transaction and its data. While these are generally available
           * via msg.sender and msg.data, they should not be accessed in such a direct
           * manner, since when dealing with meta-transactions the account sending and
           * paying for execution may not be the actual sender (as far as an application
           * is concerned).
           *
           * This contract is only required for intermediate, library-like contracts.
           */
          abstract contract Context {
              function _msgSender() internal view virtual returns (address) {
                  return msg.sender;
              }
              function _msgData() internal view virtual returns (bytes calldata) {
                  this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                  return msg.data;
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          import "../ERC1967/ERC1967Upgrade.sol";
          /**
           * @dev Base contract for building openzeppelin-upgrades compatible implementations for the {ERC1967Proxy}. It includes
           * publicly available upgrade functions that are called by the plugin and by the secure upgrade mechanism to verify
           * continuation of the upgradability.
           *
           * The {_authorizeUpgrade} function MUST be overridden to include access restriction to the upgrade mechanism.
           *
           * _Available since v4.1._
           */
          abstract contract UUPSUpgradeable is ERC1967Upgrade {
              function upgradeTo(address newImplementation) external virtual {
                  _authorizeUpgrade(newImplementation);
                  _upgradeToAndCallSecure(newImplementation, bytes(""), false);
              }
              function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual {
                  _authorizeUpgrade(newImplementation);
                  _upgradeToAndCallSecure(newImplementation, data, true);
              }
              function _authorizeUpgrade(address newImplementation) internal virtual;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.2;
          import "@openzeppelin/contracts/proxy/utils/UUPSUpgradeable.sol";
          abstract contract Proxiable is UUPSUpgradeable {
              function _authorizeUpgrade(address newImplementation) internal override {
                  _beforeUpgrade(newImplementation);
              }
              function _beforeUpgrade(address newImplementation) internal virtual;
          }
          contract ChildOfProxiable is Proxiable {
              function _beforeUpgrade(address newImplementation) internal virtual override {}
          }
          

          File 2 of 8: CryptoMories
          //Contract based on https://docs.openzeppelin.com/contracts/3.x/erc721
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.7.3;
          import "@openzeppelin/contracts/token/ERC721/ERC721.sol";
          import "@openzeppelin/contracts/utils/Counters.sol";
          import "@openzeppelin/contracts/access/Ownable.sol";
          contract CryptoMories is ERC721, Ownable {
              using Counters for Counters.Counter;
              Counters.Counter private _tokenIds;
              using SafeMath for uint256;
              string public IWWON_PROVENANCE = "";
              uint256 public startingIndexBlock;
              uint256 public startingIndex;
              uint256 public constant tokenPrice = 20000000000000000; //0.02 ETH
              uint public constant maxTokenPurchase = 10;
              uint256 constant public maxTokenPurchasePresale = 20;
              uint256 public MAX_TOKEN=10000;
              bool public saleIsActive = false;
              bool public privateSaleIsActive = false;
              uint256 public REVEAL_TIMESTAMP;
              struct Whitelist {
                  address addr;
                  uint hasMinted;
              }
              mapping(address => Whitelist) public whitelist;
              
              address[] public whitelistAddr;
              constructor() public ERC721("CryptoMories", "CRYPTOMORIES") {
              }
               function withdraw() public onlyOwner {
                  uint balance = address(this).balance;
                  msg.sender.transfer(balance);
              }
              /**
               * Set some Tokens aside
               */
              function reserveToken() public onlyOwner {        
                  uint supply = totalSupply();
                  uint i;
                  for (i = 0; i < 50; i++) {
                      _safeMint(msg.sender, supply + i);
                  }
              }
              /**
               * RevealTime set at he begining of the presale .
               * Ovverdies if the collection is sold out
               */
              function setRevealTimestamp(uint256 revealTimeStampInSec) public onlyOwner {
                  REVEAL_TIMESTAMP = block.timestamp + revealTimeStampInSec;
              } 
              /*     
              * Set provenance. It is calculated and saved before the presale.
              */
              function setProvenanceHash(string memory provenanceHash) public onlyOwner {
                  IWWON_PROVENANCE = provenanceHash;
              }
              /* 
              * To manage the reveal -The baseUri will be modified after
              * the startingIndex has been calculated.
              */
              function setBaseURI(string memory baseURI) public onlyOwner {
                  _setBaseURI(baseURI);
              }
              /*
              * Pause sale if active, make active if paused
              */
              function flipSaleState() public onlyOwner returns (bool) {
                  saleIsActive = !saleIsActive;
                  return  saleIsActive;
              }
              /*
              * Pause presale if active, make active if paused - 
              * Presale for whitelisted only
              */
              function flipPrivateSaleState() public onlyOwner {
                  privateSaleIsActive = !privateSaleIsActive;
              }
              /**
              * Mints token
              */
              function mintToken(uint numberOfTokens) public payable {
                  require(saleIsActive, "Sale must be active");
                  require(totalSupply().add(numberOfTokens) <= MAX_TOKEN, "Purchase would exceed max supply.");
                  require(tokenPrice.mul(numberOfTokens) <= msg.value, "Ether value sent is not correct");
                  
                 if(privateSaleIsActive) {
                      require(numberOfTokens <= maxTokenPurchasePresale, "Presale Purchase would not exeed maxTokenWhiteList at a time");
                      require(isWhitelisted(msg.sender), "Is not whitelisted");
                      require(whitelist[msg.sender].hasMinted.add(numberOfTokens) <= maxTokenPurchasePresale, "Above presale maxToken.");
                      whitelist[msg.sender].hasMinted = whitelist[msg.sender].hasMinted.add(numberOfTokens);
                  } else {
                      require(numberOfTokens <= maxTokenPurchase, "Can only mint maxTokenPurchase tokens at a time");
                  }
                  
                  for(uint i = 0; i < numberOfTokens; i++) {
                      uint mintIndex = totalSupply();
                      if (totalSupply() < MAX_TOKEN) {
                          _safeMint(msg.sender, mintIndex);
                      }
                  }
                  // If we haven't set the starting index and this is either 1) the last saleable token or 2) the first token to be sold after
                  // the end of pre-sale, set the starting index block
                  if (startingIndexBlock == 0 && (totalSupply() == MAX_TOKEN || block.timestamp >= REVEAL_TIMESTAMP)) {
                      startingIndexBlock = block.number;
                  } 
              }
              /**
               * Set the starting index once the startingBlox index is known
               */
              function setStartingIndex() public {
                  require(startingIndex == 0, "Starting index is already set");
                  require(startingIndexBlock != 0, "Starting index block must be set");
                  
                  startingIndex = uint(blockhash(startingIndexBlock)) % MAX_TOKEN;
                  // Just a sanity case in the worst case if this function is called late (EVM only stores last 256 block hashes)
                  if (block.number.sub(startingIndexBlock) > 255) {
                      startingIndex = uint(blockhash(block.number - 1)) % MAX_TOKEN;
                  }
                  // Prevent default sequence
                  if (startingIndex == 0) {
                      startingIndex = startingIndex.add(1);
                  }
              }
              /**
               * Set the starting index block for the collection, essentially unblocking
               * setting starting index
               */
              function emergencySetStartingIndexBlock() public onlyOwner {
                  require(startingIndex == 0, "Starting index is already set");
                  
                  startingIndexBlock = block.number;
              }
          /******** WHITELIST */
              /**
              * @dev add an address to the whitelist
              * @param addr address
              */
              function addAddressToWhitelist(address addr) onlyOwner public returns(bool success) {
                  require(!isWhitelisted(addr), "Already whitelisted");
                  whitelist[addr].addr = addr;
                  whitelist[addr].hasMinted = 0;
                  success = true;
                  whitelistAddr.push(addr);
              }
              /*
              *   Add an array of adresses 
              */
              function addAddressesToWhitelist(address[] memory addrs) onlyOwner public returns(bool success) {
                 
                  for(uint i = 0; i < addrs.length; i++) {
                      addAddressToWhitelist(addrs[i]);
                  }
              }
              /*
              * Are you an happy Early Believer?
              */
              function isWhitelisted(address addr) public view returns (bool isWhiteListed) {
                  return whitelist[addr].addr == addr;
              }
              /*
              * Returns the list of Whitelisted / Early Believers
              */
              function getWhiteListedAdrrs() view public returns(address[] memory ) {
                  return whitelistAddr;
              }
              function getWhitelistedData(address _address) view public returns ( uint) {
                  return ( whitelist[_address].hasMinted);
              }
              /*
              * Number of whitemisted / Early Believers
              */
              function countWhitelisted() view public returns (uint) {
                  return whitelistAddr.length;
              }
          }// SPDX-License-Identifier: MIT
          pragma solidity ^0.7.0;
          import "../../GSN/Context.sol";
          import "./IERC721.sol";
          import "./IERC721Metadata.sol";
          import "./IERC721Enumerable.sol";
          import "./IERC721Receiver.sol";
          import "../../introspection/ERC165.sol";
          import "../../math/SafeMath.sol";
          import "../../utils/Address.sol";
          import "../../utils/EnumerableSet.sol";
          import "../../utils/EnumerableMap.sol";
          import "../../utils/Strings.sol";
          /**
           * @title ERC721 Non-Fungible Token Standard basic implementation
           * @dev see https://eips.ethereum.org/EIPS/eip-721
           */
          contract ERC721 is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable {
              using SafeMath for uint256;
              using Address for address;
              using EnumerableSet for EnumerableSet.UintSet;
              using EnumerableMap for EnumerableMap.UintToAddressMap;
              using Strings for uint256;
              // Equals to `bytes4(keccak256("onERC721Received(address,address,uint256,bytes)"))`
              // which can be also obtained as `IERC721Receiver(0).onERC721Received.selector`
              bytes4 private constant _ERC721_RECEIVED = 0x150b7a02;
              // Mapping from holder address to their (enumerable) set of owned tokens
              mapping (address => EnumerableSet.UintSet) private _holderTokens;
              // Enumerable mapping from token ids to their owners
              EnumerableMap.UintToAddressMap private _tokenOwners;
              // Mapping from token ID to approved address
              mapping (uint256 => address) private _tokenApprovals;
              // Mapping from owner to operator approvals
              mapping (address => mapping (address => bool)) private _operatorApprovals;
              // Token name
              string private _name;
              // Token symbol
              string private _symbol;
              // Optional mapping for token URIs
              mapping (uint256 => string) private _tokenURIs;
              // Base URI
              string private _baseURI;
              /*
               *     bytes4(keccak256('balanceOf(address)')) == 0x70a08231
               *     bytes4(keccak256('ownerOf(uint256)')) == 0x6352211e
               *     bytes4(keccak256('approve(address,uint256)')) == 0x095ea7b3
               *     bytes4(keccak256('getApproved(uint256)')) == 0x081812fc
               *     bytes4(keccak256('setApprovalForAll(address,bool)')) == 0xa22cb465
               *     bytes4(keccak256('isApprovedForAll(address,address)')) == 0xe985e9c5
               *     bytes4(keccak256('transferFrom(address,address,uint256)')) == 0x23b872dd
               *     bytes4(keccak256('safeTransferFrom(address,address,uint256)')) == 0x42842e0e
               *     bytes4(keccak256('safeTransferFrom(address,address,uint256,bytes)')) == 0xb88d4fde
               *
               *     => 0x70a08231 ^ 0x6352211e ^ 0x095ea7b3 ^ 0x081812fc ^
               *        0xa22cb465 ^ 0xe985e9c5 ^ 0x23b872dd ^ 0x42842e0e ^ 0xb88d4fde == 0x80ac58cd
               */
              bytes4 private constant _INTERFACE_ID_ERC721 = 0x80ac58cd;
              /*
               *     bytes4(keccak256('name()')) == 0x06fdde03
               *     bytes4(keccak256('symbol()')) == 0x95d89b41
               *     bytes4(keccak256('tokenURI(uint256)')) == 0xc87b56dd
               *
               *     => 0x06fdde03 ^ 0x95d89b41 ^ 0xc87b56dd == 0x5b5e139f
               */
              bytes4 private constant _INTERFACE_ID_ERC721_METADATA = 0x5b5e139f;
              /*
               *     bytes4(keccak256('totalSupply()')) == 0x18160ddd
               *     bytes4(keccak256('tokenOfOwnerByIndex(address,uint256)')) == 0x2f745c59
               *     bytes4(keccak256('tokenByIndex(uint256)')) == 0x4f6ccce7
               *
               *     => 0x18160ddd ^ 0x2f745c59 ^ 0x4f6ccce7 == 0x780e9d63
               */
              bytes4 private constant _INTERFACE_ID_ERC721_ENUMERABLE = 0x780e9d63;
              /**
               * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
               */
              constructor (string memory name, string memory symbol) {
                  _name = name;
                  _symbol = symbol;
                  // register the supported interfaces to conform to ERC721 via ERC165
                  _registerInterface(_INTERFACE_ID_ERC721);
                  _registerInterface(_INTERFACE_ID_ERC721_METADATA);
                  _registerInterface(_INTERFACE_ID_ERC721_ENUMERABLE);
              }
              /**
               * @dev See {IERC721-balanceOf}.
               */
              function balanceOf(address owner) public view override returns (uint256) {
                  require(owner != address(0), "ERC721: balance query for the zero address");
                  return _holderTokens[owner].length();
              }
              /**
               * @dev See {IERC721-ownerOf}.
               */
              function ownerOf(uint256 tokenId) public view override returns (address) {
                  return _tokenOwners.get(tokenId, "ERC721: owner query for nonexistent token");
              }
              /**
               * @dev See {IERC721Metadata-name}.
               */
              function name() public view override returns (string memory) {
                  return _name;
              }
              /**
               * @dev See {IERC721Metadata-symbol}.
               */
              function symbol() public view override returns (string memory) {
                  return _symbol;
              }
              /**
               * @dev See {IERC721Metadata-tokenURI}.
               */
              function tokenURI(uint256 tokenId) public view override returns (string memory) {
                  require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");
                  string memory _tokenURI = _tokenURIs[tokenId];
                  // If there is no base URI, return the token URI.
                  if (bytes(_baseURI).length == 0) {
                      return _tokenURI;
                  }
                  // If both are set, concatenate the baseURI and tokenURI (via abi.encodePacked).
                  if (bytes(_tokenURI).length > 0) {
                      return string(abi.encodePacked(_baseURI, _tokenURI));
                  }
                  // If there is a baseURI but no tokenURI, concatenate the tokenID to the baseURI.
                  return string(abi.encodePacked(_baseURI, tokenId.toString()));
              }
              /**
              * @dev Returns the base URI set via {_setBaseURI}. This will be
              * automatically added as a prefix in {tokenURI} to each token's URI, or
              * to the token ID if no specific URI is set for that token ID.
              */
              function baseURI() public view returns (string memory) {
                  return _baseURI;
              }
              /**
               * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
               */
              function tokenOfOwnerByIndex(address owner, uint256 index) public view override returns (uint256) {
                  return _holderTokens[owner].at(index);
              }
              /**
               * @dev See {IERC721Enumerable-totalSupply}.
               */
              function totalSupply() public view override returns (uint256) {
                  // _tokenOwners are indexed by tokenIds, so .length() returns the number of tokenIds
                  return _tokenOwners.length();
              }
              /**
               * @dev See {IERC721Enumerable-tokenByIndex}.
               */
              function tokenByIndex(uint256 index) public view override returns (uint256) {
                  (uint256 tokenId, ) = _tokenOwners.at(index);
                  return tokenId;
              }
              /**
               * @dev See {IERC721-approve}.
               */
              function approve(address to, uint256 tokenId) public virtual override {
                  address owner = ownerOf(tokenId);
                  require(to != owner, "ERC721: approval to current owner");
                  require(_msgSender() == owner || isApprovedForAll(owner, _msgSender()),
                      "ERC721: approve caller is not owner nor approved for all"
                  );
                  _approve(to, tokenId);
              }
              /**
               * @dev See {IERC721-getApproved}.
               */
              function getApproved(uint256 tokenId) public view override returns (address) {
                  require(_exists(tokenId), "ERC721: approved query for nonexistent token");
                  return _tokenApprovals[tokenId];
              }
              /**
               * @dev See {IERC721-setApprovalForAll}.
               */
              function setApprovalForAll(address operator, bool approved) public virtual override {
                  require(operator != _msgSender(), "ERC721: approve to caller");
                  _operatorApprovals[_msgSender()][operator] = approved;
                  emit ApprovalForAll(_msgSender(), operator, approved);
              }
              /**
               * @dev See {IERC721-isApprovedForAll}.
               */
              function isApprovedForAll(address owner, address operator) public view override returns (bool) {
                  return _operatorApprovals[owner][operator];
              }
              /**
               * @dev See {IERC721-transferFrom}.
               */
              function transferFrom(address from, address to, uint256 tokenId) public virtual override {
                  //solhint-disable-next-line max-line-length
                  require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
                  _transfer(from, to, tokenId);
              }
              /**
               * @dev See {IERC721-safeTransferFrom}.
               */
              function safeTransferFrom(address from, address to, uint256 tokenId) public virtual override {
                  safeTransferFrom(from, to, tokenId, "");
              }
              /**
               * @dev See {IERC721-safeTransferFrom}.
               */
              function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory _data) public virtual override {
                  require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
                  _safeTransfer(from, to, tokenId, _data);
              }
              /**
               * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
               * are aware of the ERC721 protocol to prevent tokens from being forever locked.
               *
               * `_data` is additional data, it has no specified format and it is sent in call to `to`.
               *
               * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
               * implement alternative mecanisms to perform token transfer, such as signature-based.
               *
               * Requirements:
               *
               * - `from` cannot be the zero address.
               * - `to` cannot be the zero address.
               * - `tokenId` token must exist and be owned by `from`.
               * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
               *
               * Emits a {Transfer} event.
               */
              function _safeTransfer(address from, address to, uint256 tokenId, bytes memory _data) internal virtual {
                  _transfer(from, to, tokenId);
                  require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
              }
              /**
               * @dev Returns whether `tokenId` exists.
               *
               * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
               *
               * Tokens start existing when they are minted (`_mint`),
               * and stop existing when they are burned (`_burn`).
               */
              function _exists(uint256 tokenId) internal view returns (bool) {
                  return _tokenOwners.contains(tokenId);
              }
              /**
               * @dev Returns whether `spender` is allowed to manage `tokenId`.
               *
               * Requirements:
               *
               * - `tokenId` must exist.
               */
              function _isApprovedOrOwner(address spender, uint256 tokenId) internal view returns (bool) {
                  require(_exists(tokenId), "ERC721: operator query for nonexistent token");
                  address owner = ownerOf(tokenId);
                  return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
              }
              /**
               * @dev Safely mints `tokenId` and transfers it to `to`.
               *
               * Requirements:
               d*
               * - `tokenId` must not exist.
               * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
               *
               * Emits a {Transfer} event.
               */
              function _safeMint(address to, uint256 tokenId) internal virtual {
                  _safeMint(to, tokenId, "");
              }
              /**
               * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
               * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
               */
              function _safeMint(address to, uint256 tokenId, bytes memory _data) internal virtual {
                  _mint(to, tokenId);
                  require(_checkOnERC721Received(address(0), to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
              }
              /**
               * @dev Mints `tokenId` and transfers it to `to`.
               *
               * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
               *
               * Requirements:
               *
               * - `tokenId` must not exist.
               * - `to` cannot be the zero address.
               *
               * Emits a {Transfer} event.
               */
              function _mint(address to, uint256 tokenId) internal virtual {
                  require(to != address(0), "ERC721: mint to the zero address");
                  require(!_exists(tokenId), "ERC721: token already minted");
                  _beforeTokenTransfer(address(0), to, tokenId);
                  _holderTokens[to].add(tokenId);
                  _tokenOwners.set(tokenId, to);
                  emit Transfer(address(0), to, tokenId);
              }
              /**
               * @dev Destroys `tokenId`.
               * The approval is cleared when the token is burned.
               *
               * Requirements:
               *
               * - `tokenId` must exist.
               *
               * Emits a {Transfer} event.
               */
              function _burn(uint256 tokenId) internal virtual {
                  address owner = ownerOf(tokenId);
                  _beforeTokenTransfer(owner, address(0), tokenId);
                  // Clear approvals
                  _approve(address(0), tokenId);
                  // Clear metadata (if any)
                  if (bytes(_tokenURIs[tokenId]).length != 0) {
                      delete _tokenURIs[tokenId];
                  }
                  _holderTokens[owner].remove(tokenId);
                  _tokenOwners.remove(tokenId);
                  emit Transfer(owner, address(0), tokenId);
              }
              /**
               * @dev Transfers `tokenId` from `from` to `to`.
               *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
               *
               * Requirements:
               *
               * - `to` cannot be the zero address.
               * - `tokenId` token must be owned by `from`.
               *
               * Emits a {Transfer} event.
               */
              function _transfer(address from, address to, uint256 tokenId) internal virtual {
                  require(ownerOf(tokenId) == from, "ERC721: transfer of token that is not own");
                  require(to != address(0), "ERC721: transfer to the zero address");
                  _beforeTokenTransfer(from, to, tokenId);
                  // Clear approvals from the previous owner
                  _approve(address(0), tokenId);
                  _holderTokens[from].remove(tokenId);
                  _holderTokens[to].add(tokenId);
                  _tokenOwners.set(tokenId, to);
                  emit Transfer(from, to, tokenId);
              }
              /**
               * @dev Sets `_tokenURI` as the tokenURI of `tokenId`.
               *
               * Requirements:
               *
               * - `tokenId` must exist.
               */
              function _setTokenURI(uint256 tokenId, string memory _tokenURI) internal virtual {
                  require(_exists(tokenId), "ERC721Metadata: URI set of nonexistent token");
                  _tokenURIs[tokenId] = _tokenURI;
              }
              /**
               * @dev Internal function to set the base URI for all token IDs. It is
               * automatically added as a prefix to the value returned in {tokenURI},
               * or to the token ID if {tokenURI} is empty.
               */
              function _setBaseURI(string memory baseURI_) internal virtual {
                  _baseURI = baseURI_;
              }
              /**
               * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
               * The call is not executed if the target address is not a contract.
               *
               * @param from address representing the previous owner of the given token ID
               * @param to target address that will receive the tokens
               * @param tokenId uint256 ID of the token to be transferred
               * @param _data bytes optional data to send along with the call
               * @return bool whether the call correctly returned the expected magic value
               */
              function _checkOnERC721Received(address from, address to, uint256 tokenId, bytes memory _data)
                  private returns (bool)
              {
                  if (!to.isContract()) {
                      return true;
                  }
                  bytes memory returndata = to.functionCall(abi.encodeWithSelector(
                      IERC721Receiver(to).onERC721Received.selector,
                      _msgSender(),
                      from,
                      tokenId,
                      _data
                  ), "ERC721: transfer to non ERC721Receiver implementer");
                  bytes4 retval = abi.decode(returndata, (bytes4));
                  return (retval == _ERC721_RECEIVED);
              }
              function _approve(address to, uint256 tokenId) private {
                  _tokenApprovals[tokenId] = to;
                  emit Approval(ownerOf(tokenId), to, tokenId);
              }
              /**
               * @dev Hook that is called before any token transfer. This includes minting
               * and burning.
               *
               * Calling conditions:
               *
               * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
               * transferred to `to`.
               * - When `from` is zero, `tokenId` will be minted for `to`.
               * - When `to` is zero, ``from``'s `tokenId` will be burned.
               * - `from` cannot be the zero address.
               * - `to` cannot be the zero address.
               *
               * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
               */
              function _beforeTokenTransfer(address from, address to, uint256 tokenId) internal virtual { }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.7.0;
          import "../math/SafeMath.sol";
          /**
           * @title Counters
           * @author Matt Condon (@shrugs)
           * @dev Provides counters that can only be incremented or decremented by one. This can be used e.g. to track the number
           * of elements in a mapping, issuing ERC721 ids, or counting request ids.
           *
           * Include with `using Counters for Counters.Counter;`
           * Since it is not possible to overflow a 256 bit integer with increments of one, `increment` can skip the {SafeMath}
           * overflow check, thereby saving gas. This does assume however correct usage, in that the underlying `_value` is never
           * directly accessed.
           */
          library Counters {
              using SafeMath for uint256;
              struct Counter {
                  // This variable should never be directly accessed by users of the library: interactions must be restricted to
                  // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
                  // this feature: see https://github.com/ethereum/solidity/issues/4637
                  uint256 _value; // default: 0
              }
              function current(Counter storage counter) internal view returns (uint256) {
                  return counter._value;
              }
              function increment(Counter storage counter) internal {
                  // The {SafeMath} overflow check can be skipped here, see the comment at the top
                  counter._value += 1;
              }
              function decrement(Counter storage counter) internal {
                  counter._value = counter._value.sub(1);
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.7.0;
          import "../GSN/Context.sol";
          /**
           * @dev Contract module which provides a basic access control mechanism, where
           * there is an account (an owner) that can be granted exclusive access to
           * specific functions.
           *
           * By default, the owner account will be the one that deploys the contract. This
           * can later be changed with {transferOwnership}.
           *
           * This module is used through inheritance. It will make available the modifier
           * `onlyOwner`, which can be applied to your functions to restrict their use to
           * the owner.
           */
          contract Ownable is Context {
              address private _owner;
              event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
              /**
               * @dev Initializes the contract setting the deployer as the initial owner.
               */
              constructor () {
                  address msgSender = _msgSender();
                  _owner = msgSender;
                  emit OwnershipTransferred(address(0), msgSender);
              }
              /**
               * @dev Returns the address of the current owner.
               */
              function owner() public view returns (address) {
                  return _owner;
              }
              /**
               * @dev Throws if called by any account other than the owner.
               */
              modifier onlyOwner() {
                  require(_owner == _msgSender(), "Ownable: caller is not the owner");
                  _;
              }
              /**
               * @dev Leaves the contract without owner. It will not be possible to call
               * `onlyOwner` functions anymore. Can only be called by the current owner.
               *
               * NOTE: Renouncing ownership will leave the contract without an owner,
               * thereby removing any functionality that is only available to the owner.
               */
              function renounceOwnership() public virtual onlyOwner {
                  emit OwnershipTransferred(_owner, address(0));
                  _owner = address(0);
              }
              /**
               * @dev Transfers ownership of the contract to a new account (`newOwner`).
               * Can only be called by the current owner.
               */
              function transferOwnership(address newOwner) public virtual onlyOwner {
                  require(newOwner != address(0), "Ownable: new owner is the zero address");
                  emit OwnershipTransferred(_owner, newOwner);
                  _owner = newOwner;
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.7.0;
          /*
           * @dev Provides information about the current execution context, including the
           * sender of the transaction and its data. While these are generally available
           * via msg.sender and msg.data, they should not be accessed in such a direct
           * manner, since when dealing with GSN meta-transactions the account sending and
           * paying for execution may not be the actual sender (as far as an application
           * is concerned).
           *
           * This contract is only required for intermediate, library-like contracts.
           */
          abstract contract Context {
              function _msgSender() internal view virtual returns (address payable) {
                  return msg.sender;
              }
              function _msgData() internal view virtual returns (bytes memory) {
                  this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                  return msg.data;
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.7.0;
          import "../../introspection/IERC165.sol";
          /**
           * @dev Required interface of an ERC721 compliant contract.
           */
          interface IERC721 is IERC165 {
              /**
               * @dev Emitted when `tokenId` token is transfered from `from` to `to`.
               */
              event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
              /**
               * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
               */
              event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
              /**
               * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
               */
              event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
              /**
               * @dev Returns the number of tokens in ``owner``'s account.
               */
              function balanceOf(address owner) external view returns (uint256 balance);
              /**
               * @dev Returns the owner of the `tokenId` token.
               *
               * Requirements:
               *
               * - `tokenId` must exist.
               */
              function ownerOf(uint256 tokenId) external view returns (address owner);
              /**
               * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
               * are aware of the ERC721 protocol to prevent tokens from being forever locked.
               *
               * Requirements:
               *
               * - `from` cannot be the zero address.
               * - `to` cannot be the zero address.
               * - `tokenId` token must exist and be owned by `from`.
               * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
               * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
               *
               * Emits a {Transfer} event.
               */
              function safeTransferFrom(address from, address to, uint256 tokenId) external;
              /**
               * @dev Transfers `tokenId` token from `from` to `to`.
               *
               * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
               *
               * Requirements:
               *
               * - `from` cannot be the zero address.
               * - `to` cannot be the zero address.
               * - `tokenId` token must be owned by `from`.
               * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
               *
               * Emits a {Transfer} event.
               */
              function transferFrom(address from, address to, uint256 tokenId) external;
              /**
               * @dev Gives permission to `to` to transfer `tokenId` token to another account.
               * The approval is cleared when the token is transferred.
               *
               * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
               *
               * Requirements:
               *
               * - The caller must own the token or be an approved operator.
               * - `tokenId` must exist.
               *
               * Emits an {Approval} event.
               */
              function approve(address to, uint256 tokenId) external;
              /**
               * @dev Returns the account approved for `tokenId` token.
               *
               * Requirements:
               *
               * - `tokenId` must exist.
               */
              function getApproved(uint256 tokenId) external view returns (address operator);
              /**
               * @dev Approve or remove `operator` as an operator for the caller.
               * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
               *
               * Requirements:
               *
               * - The `operator` cannot be the caller.
               *
               * Emits an {ApprovalForAll} event.
               */
              function setApprovalForAll(address operator, bool _approved) external;
              /**
               * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
               *
               * See {setApprovalForAll}
               */
              function isApprovedForAll(address owner, address operator) external view returns (bool);
              /**
                * @dev Safely transfers `tokenId` token from `from` to `to`.
                *
                * Requirements:
                *
               * - `from` cannot be the zero address.
               * - `to` cannot be the zero address.
                * - `tokenId` token must exist and be owned by `from`.
                * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
                * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                *
                * Emits a {Transfer} event.
                */
              function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.7.0;
          import "./IERC721.sol";
          /**
           * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
           * @dev See https://eips.ethereum.org/EIPS/eip-721
           */
          interface IERC721Metadata is IERC721 {
              /**
               * @dev Returns the token collection name.
               */
              function name() external view returns (string memory);
              /**
               * @dev Returns the token collection symbol.
               */
              function symbol() external view returns (string memory);
              /**
               * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
               */
              function tokenURI(uint256 tokenId) external view returns (string memory);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.7.0;
          import "./IERC721.sol";
          /**
           * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
           * @dev See https://eips.ethereum.org/EIPS/eip-721
           */
          interface IERC721Enumerable is IERC721 {
              /**
               * @dev Returns the total amount of tokens stored by the contract.
               */
              function totalSupply() external view returns (uint256);
              /**
               * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
               * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
               */
              function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);
              /**
               * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
               * Use along with {totalSupply} to enumerate all tokens.
               */
              function tokenByIndex(uint256 index) external view returns (uint256);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.7.0;
          /**
           * @title ERC721 token receiver interface
           * @dev Interface for any contract that wants to support safeTransfers
           * from ERC721 asset contracts.
           */
          interface IERC721Receiver {
              /**
               * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
               * by `operator` from `from`, this function is called.
               *
               * It must return its Solidity selector to confirm the token transfer.
               * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
               *
               * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
               */
              function onERC721Received(address operator, address from, uint256 tokenId, bytes calldata data)
              external returns (bytes4);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.7.0;
          import "./IERC165.sol";
          /**
           * @dev Implementation of the {IERC165} interface.
           *
           * Contracts may inherit from this and call {_registerInterface} to declare
           * their support of an interface.
           */
          contract ERC165 is IERC165 {
              /*
               * bytes4(keccak256('supportsInterface(bytes4)')) == 0x01ffc9a7
               */
              bytes4 private constant _INTERFACE_ID_ERC165 = 0x01ffc9a7;
              /**
               * @dev Mapping of interface ids to whether or not it's supported.
               */
              mapping(bytes4 => bool) private _supportedInterfaces;
              constructor () {
                  // Derived contracts need only register support for their own interfaces,
                  // we register support for ERC165 itself here
                  _registerInterface(_INTERFACE_ID_ERC165);
              }
              /**
               * @dev See {IERC165-supportsInterface}.
               *
               * Time complexity O(1), guaranteed to always use less than 30 000 gas.
               */
              function supportsInterface(bytes4 interfaceId) public view override returns (bool) {
                  return _supportedInterfaces[interfaceId];
              }
              /**
               * @dev Registers the contract as an implementer of the interface defined by
               * `interfaceId`. Support of the actual ERC165 interface is automatic and
               * registering its interface id is not required.
               *
               * See {IERC165-supportsInterface}.
               *
               * Requirements:
               *
               * - `interfaceId` cannot be the ERC165 invalid interface (`0xffffffff`).
               */
              function _registerInterface(bytes4 interfaceId) internal virtual {
                  require(interfaceId != 0xffffffff, "ERC165: invalid interface id");
                  _supportedInterfaces[interfaceId] = true;
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.7.0;
          /**
           * @dev Wrappers over Solidity's arithmetic operations with added overflow
           * checks.
           *
           * Arithmetic operations in Solidity wrap on overflow. This can easily result
           * in bugs, because programmers usually assume that an overflow raises an
           * error, which is the standard behavior in high level programming languages.
           * `SafeMath` restores this intuition by reverting the transaction when an
           * operation overflows.
           *
           * Using this library instead of the unchecked operations eliminates an entire
           * class of bugs, so it's recommended to use it always.
           */
          library SafeMath {
              /**
               * @dev Returns the addition of two unsigned integers, reverting on
               * overflow.
               *
               * Counterpart to Solidity's `+` operator.
               *
               * Requirements:
               *
               * - Addition cannot overflow.
               */
              function add(uint256 a, uint256 b) internal pure returns (uint256) {
                  uint256 c = a + b;
                  require(c >= a, "SafeMath: addition overflow");
                  return c;
              }
              /**
               * @dev Returns the subtraction of two unsigned integers, reverting on
               * overflow (when the result is negative).
               *
               * Counterpart to Solidity's `-` operator.
               *
               * Requirements:
               *
               * - Subtraction cannot overflow.
               */
              function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                  return sub(a, b, "SafeMath: subtraction overflow");
              }
              /**
               * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
               * overflow (when the result is negative).
               *
               * Counterpart to Solidity's `-` operator.
               *
               * Requirements:
               *
               * - Subtraction cannot overflow.
               */
              function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                  require(b <= a, errorMessage);
                  uint256 c = a - b;
                  return c;
              }
              /**
               * @dev Returns the multiplication of two unsigned integers, reverting on
               * overflow.
               *
               * Counterpart to Solidity's `*` operator.
               *
               * Requirements:
               *
               * - Multiplication cannot overflow.
               */
              function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                  // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                  // benefit is lost if 'b' is also tested.
                  // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                  if (a == 0) {
                      return 0;
                  }
                  uint256 c = a * b;
                  require(c / a == b, "SafeMath: multiplication overflow");
                  return c;
              }
              /**
               * @dev Returns the integer division of two unsigned integers. Reverts on
               * division by zero. The result is rounded towards zero.
               *
               * Counterpart to Solidity's `/` operator. Note: this function uses a
               * `revert` opcode (which leaves remaining gas untouched) while Solidity
               * uses an invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               *
               * - The divisor cannot be zero.
               */
              function div(uint256 a, uint256 b) internal pure returns (uint256) {
                  return div(a, b, "SafeMath: division by zero");
              }
              /**
               * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
               * division by zero. The result is rounded towards zero.
               *
               * Counterpart to Solidity's `/` operator. Note: this function uses a
               * `revert` opcode (which leaves remaining gas untouched) while Solidity
               * uses an invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               *
               * - The divisor cannot be zero.
               */
              function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                  require(b > 0, errorMessage);
                  uint256 c = a / b;
                  // assert(a == b * c + a % b); // There is no case in which this doesn't hold
                  return c;
              }
              /**
               * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
               * Reverts when dividing by zero.
               *
               * Counterpart to Solidity's `%` operator. This function uses a `revert`
               * opcode (which leaves remaining gas untouched) while Solidity uses an
               * invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               *
               * - The divisor cannot be zero.
               */
              function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                  return mod(a, b, "SafeMath: modulo by zero");
              }
              /**
               * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
               * Reverts with custom message when dividing by zero.
               *
               * Counterpart to Solidity's `%` operator. This function uses a `revert`
               * opcode (which leaves remaining gas untouched) while Solidity uses an
               * invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               *
               * - The divisor cannot be zero.
               */
              function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                  require(b != 0, errorMessage);
                  return a % b;
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.7.0;
          /**
           * @dev Collection of functions related to the address type
           */
          library Address {
              /**
               * @dev Returns true if `account` is a contract.
               *
               * [IMPORTANT]
               * ====
               * It is unsafe to assume that an address for which this function returns
               * false is an externally-owned account (EOA) and not a contract.
               *
               * Among others, `isContract` will return false for the following
               * types of addresses:
               *
               *  - an externally-owned account
               *  - a contract in construction
               *  - an address where a contract will be created
               *  - an address where a contract lived, but was destroyed
               * ====
               */
              function isContract(address account) internal view returns (bool) {
                  // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
                  // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
                  // for accounts without code, i.e. `keccak256('')`
                  bytes32 codehash;
                  bytes32 accountHash = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
                  // solhint-disable-next-line no-inline-assembly
                  assembly { codehash := extcodehash(account) }
                  return (codehash != accountHash && codehash != 0x0);
              }
              /**
               * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
               * `recipient`, forwarding all available gas and reverting on errors.
               *
               * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
               * of certain opcodes, possibly making contracts go over the 2300 gas limit
               * imposed by `transfer`, making them unable to receive funds via
               * `transfer`. {sendValue} removes this limitation.
               *
               * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
               *
               * IMPORTANT: because control is transferred to `recipient`, care must be
               * taken to not create reentrancy vulnerabilities. Consider using
               * {ReentrancyGuard} or the
               * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
               */
              function sendValue(address payable recipient, uint256 amount) internal {
                  require(address(this).balance >= amount, "Address: insufficient balance");
                  // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                  (bool success, ) = recipient.call{ value: amount }("");
                  require(success, "Address: unable to send value, recipient may have reverted");
              }
              /**
               * @dev Performs a Solidity function call using a low level `call`. A
               * plain`call` is an unsafe replacement for a function call: use this
               * function instead.
               *
               * If `target` reverts with a revert reason, it is bubbled up by this
               * function (like regular Solidity function calls).
               *
               * Returns the raw returned data. To convert to the expected return value,
               * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
               *
               * Requirements:
               *
               * - `target` must be a contract.
               * - calling `target` with `data` must not revert.
               *
               * _Available since v3.1._
               */
              function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionCall(target, data, "Address: low-level call failed");
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
               * `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                  return _functionCallWithValue(target, data, 0, errorMessage);
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but also transferring `value` wei to `target`.
               *
               * Requirements:
               *
               * - the calling contract must have an ETH balance of at least `value`.
               * - the called Solidity function must be `payable`.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                  return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
              }
              /**
               * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
               * with `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                  require(address(this).balance >= value, "Address: insufficient balance for call");
                  return _functionCallWithValue(target, data, value, errorMessage);
              }
              function _functionCallWithValue(address target, bytes memory data, uint256 weiValue, string memory errorMessage) private returns (bytes memory) {
                  require(isContract(target), "Address: call to non-contract");
                  // solhint-disable-next-line avoid-low-level-calls
                  (bool success, bytes memory returndata) = target.call{ value: weiValue }(data);
                  if (success) {
                      return returndata;
                  } else {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.7.0;
          /**
           * @dev Library for managing
           * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
           * types.
           *
           * Sets have the following properties:
           *
           * - Elements are added, removed, and checked for existence in constant time
           * (O(1)).
           * - Elements are enumerated in O(n). No guarantees are made on the ordering.
           *
           * ```
           * contract Example {
           *     // Add the library methods
           *     using EnumerableSet for EnumerableSet.AddressSet;
           *
           *     // Declare a set state variable
           *     EnumerableSet.AddressSet private mySet;
           * }
           * ```
           *
           * As of v3.0.0, only sets of type `address` (`AddressSet`) and `uint256`
           * (`UintSet`) are supported.
           */
          library EnumerableSet {
              // To implement this library for multiple types with as little code
              // repetition as possible, we write it in terms of a generic Set type with
              // bytes32 values.
              // The Set implementation uses private functions, and user-facing
              // implementations (such as AddressSet) are just wrappers around the
              // underlying Set.
              // This means that we can only create new EnumerableSets for types that fit
              // in bytes32.
              struct Set {
                  // Storage of set values
                  bytes32[] _values;
                  // Position of the value in the `values` array, plus 1 because index 0
                  // means a value is not in the set.
                  mapping (bytes32 => uint256) _indexes;
              }
              /**
               * @dev Add a value to a set. O(1).
               *
               * Returns true if the value was added to the set, that is if it was not
               * already present.
               */
              function _add(Set storage set, bytes32 value) private returns (bool) {
                  if (!_contains(set, value)) {
                      set._values.push(value);
                      // The value is stored at length-1, but we add 1 to all indexes
                      // and use 0 as a sentinel value
                      set._indexes[value] = set._values.length;
                      return true;
                  } else {
                      return false;
                  }
              }
              /**
               * @dev Removes a value from a set. O(1).
               *
               * Returns true if the value was removed from the set, that is if it was
               * present.
               */
              function _remove(Set storage set, bytes32 value) private returns (bool) {
                  // We read and store the value's index to prevent multiple reads from the same storage slot
                  uint256 valueIndex = set._indexes[value];
                  if (valueIndex != 0) { // Equivalent to contains(set, value)
                      // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
                      // the array, and then remove the last element (sometimes called as 'swap and pop').
                      // This modifies the order of the array, as noted in {at}.
                      uint256 toDeleteIndex = valueIndex - 1;
                      uint256 lastIndex = set._values.length - 1;
                      // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
                      // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.
                      bytes32 lastvalue = set._values[lastIndex];
                      // Move the last value to the index where the value to delete is
                      set._values[toDeleteIndex] = lastvalue;
                      // Update the index for the moved value
                      set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based
                      // Delete the slot where the moved value was stored
                      set._values.pop();
                      // Delete the index for the deleted slot
                      delete set._indexes[value];
                      return true;
                  } else {
                      return false;
                  }
              }
              /**
               * @dev Returns true if the value is in the set. O(1).
               */
              function _contains(Set storage set, bytes32 value) private view returns (bool) {
                  return set._indexes[value] != 0;
              }
              /**
               * @dev Returns the number of values on the set. O(1).
               */
              function _length(Set storage set) private view returns (uint256) {
                  return set._values.length;
              }
             /**
              * @dev Returns the value stored at position `index` in the set. O(1).
              *
              * Note that there are no guarantees on the ordering of values inside the
              * array, and it may change when more values are added or removed.
              *
              * Requirements:
              *
              * - `index` must be strictly less than {length}.
              */
              function _at(Set storage set, uint256 index) private view returns (bytes32) {
                  require(set._values.length > index, "EnumerableSet: index out of bounds");
                  return set._values[index];
              }
              // AddressSet
              struct AddressSet {
                  Set _inner;
              }
              /**
               * @dev Add a value to a set. O(1).
               *
               * Returns true if the value was added to the set, that is if it was not
               * already present.
               */
              function add(AddressSet storage set, address value) internal returns (bool) {
                  return _add(set._inner, bytes32(uint256(value)));
              }
              /**
               * @dev Removes a value from a set. O(1).
               *
               * Returns true if the value was removed from the set, that is if it was
               * present.
               */
              function remove(AddressSet storage set, address value) internal returns (bool) {
                  return _remove(set._inner, bytes32(uint256(value)));
              }
              /**
               * @dev Returns true if the value is in the set. O(1).
               */
              function contains(AddressSet storage set, address value) internal view returns (bool) {
                  return _contains(set._inner, bytes32(uint256(value)));
              }
              /**
               * @dev Returns the number of values in the set. O(1).
               */
              function length(AddressSet storage set) internal view returns (uint256) {
                  return _length(set._inner);
              }
             /**
              * @dev Returns the value stored at position `index` in the set. O(1).
              *
              * Note that there are no guarantees on the ordering of values inside the
              * array, and it may change when more values are added or removed.
              *
              * Requirements:
              *
              * - `index` must be strictly less than {length}.
              */
              function at(AddressSet storage set, uint256 index) internal view returns (address) {
                  return address(uint256(_at(set._inner, index)));
              }
              // UintSet
              struct UintSet {
                  Set _inner;
              }
              /**
               * @dev Add a value to a set. O(1).
               *
               * Returns true if the value was added to the set, that is if it was not
               * already present.
               */
              function add(UintSet storage set, uint256 value) internal returns (bool) {
                  return _add(set._inner, bytes32(value));
              }
              /**
               * @dev Removes a value from a set. O(1).
               *
               * Returns true if the value was removed from the set, that is if it was
               * present.
               */
              function remove(UintSet storage set, uint256 value) internal returns (bool) {
                  return _remove(set._inner, bytes32(value));
              }
              /**
               * @dev Returns true if the value is in the set. O(1).
               */
              function contains(UintSet storage set, uint256 value) internal view returns (bool) {
                  return _contains(set._inner, bytes32(value));
              }
              /**
               * @dev Returns the number of values on the set. O(1).
               */
              function length(UintSet storage set) internal view returns (uint256) {
                  return _length(set._inner);
              }
             /**
              * @dev Returns the value stored at position `index` in the set. O(1).
              *
              * Note that there are no guarantees on the ordering of values inside the
              * array, and it may change when more values are added or removed.
              *
              * Requirements:
              *
              * - `index` must be strictly less than {length}.
              */
              function at(UintSet storage set, uint256 index) internal view returns (uint256) {
                  return uint256(_at(set._inner, index));
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.7.0;
          /**
           * @dev Library for managing an enumerable variant of Solidity's
           * https://solidity.readthedocs.io/en/latest/types.html#mapping-types[`mapping`]
           * type.
           *
           * Maps have the following properties:
           *
           * - Entries are added, removed, and checked for existence in constant time
           * (O(1)).
           * - Entries are enumerated in O(n). No guarantees are made on the ordering.
           *
           * ```
           * contract Example {
           *     // Add the library methods
           *     using EnumerableMap for EnumerableMap.UintToAddressMap;
           *
           *     // Declare a set state variable
           *     EnumerableMap.UintToAddressMap private myMap;
           * }
           * ```
           *
           * As of v3.0.0, only maps of type `uint256 -> address` (`UintToAddressMap`) are
           * supported.
           */
          library EnumerableMap {
              // To implement this library for multiple types with as little code
              // repetition as possible, we write it in terms of a generic Map type with
              // bytes32 keys and values.
              // The Map implementation uses private functions, and user-facing
              // implementations (such as Uint256ToAddressMap) are just wrappers around
              // the underlying Map.
              // This means that we can only create new EnumerableMaps for types that fit
              // in bytes32.
              struct MapEntry {
                  bytes32 _key;
                  bytes32 _value;
              }
              struct Map {
                  // Storage of map keys and values
                  MapEntry[] _entries;
                  // Position of the entry defined by a key in the `entries` array, plus 1
                  // because index 0 means a key is not in the map.
                  mapping (bytes32 => uint256) _indexes;
              }
              /**
               * @dev Adds a key-value pair to a map, or updates the value for an existing
               * key. O(1).
               *
               * Returns true if the key was added to the map, that is if it was not
               * already present.
               */
              function _set(Map storage map, bytes32 key, bytes32 value) private returns (bool) {
                  // We read and store the key's index to prevent multiple reads from the same storage slot
                  uint256 keyIndex = map._indexes[key];
                  if (keyIndex == 0) { // Equivalent to !contains(map, key)
                      map._entries.push(MapEntry({ _key: key, _value: value }));
                      // The entry is stored at length-1, but we add 1 to all indexes
                      // and use 0 as a sentinel value
                      map._indexes[key] = map._entries.length;
                      return true;
                  } else {
                      map._entries[keyIndex - 1]._value = value;
                      return false;
                  }
              }
              /**
               * @dev Removes a key-value pair from a map. O(1).
               *
               * Returns true if the key was removed from the map, that is if it was present.
               */
              function _remove(Map storage map, bytes32 key) private returns (bool) {
                  // We read and store the key's index to prevent multiple reads from the same storage slot
                  uint256 keyIndex = map._indexes[key];
                  if (keyIndex != 0) { // Equivalent to contains(map, key)
                      // To delete a key-value pair from the _entries array in O(1), we swap the entry to delete with the last one
                      // in the array, and then remove the last entry (sometimes called as 'swap and pop').
                      // This modifies the order of the array, as noted in {at}.
                      uint256 toDeleteIndex = keyIndex - 1;
                      uint256 lastIndex = map._entries.length - 1;
                      // When the entry to delete is the last one, the swap operation is unnecessary. However, since this occurs
                      // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.
                      MapEntry storage lastEntry = map._entries[lastIndex];
                      // Move the last entry to the index where the entry to delete is
                      map._entries[toDeleteIndex] = lastEntry;
                      // Update the index for the moved entry
                      map._indexes[lastEntry._key] = toDeleteIndex + 1; // All indexes are 1-based
                      // Delete the slot where the moved entry was stored
                      map._entries.pop();
                      // Delete the index for the deleted slot
                      delete map._indexes[key];
                      return true;
                  } else {
                      return false;
                  }
              }
              /**
               * @dev Returns true if the key is in the map. O(1).
               */
              function _contains(Map storage map, bytes32 key) private view returns (bool) {
                  return map._indexes[key] != 0;
              }
              /**
               * @dev Returns the number of key-value pairs in the map. O(1).
               */
              function _length(Map storage map) private view returns (uint256) {
                  return map._entries.length;
              }
             /**
              * @dev Returns the key-value pair stored at position `index` in the map. O(1).
              *
              * Note that there are no guarantees on the ordering of entries inside the
              * array, and it may change when more entries are added or removed.
              *
              * Requirements:
              *
              * - `index` must be strictly less than {length}.
              */
              function _at(Map storage map, uint256 index) private view returns (bytes32, bytes32) {
                  require(map._entries.length > index, "EnumerableMap: index out of bounds");
                  MapEntry storage entry = map._entries[index];
                  return (entry._key, entry._value);
              }
              /**
               * @dev Returns the value associated with `key`.  O(1).
               *
               * Requirements:
               *
               * - `key` must be in the map.
               */
              function _get(Map storage map, bytes32 key) private view returns (bytes32) {
                  return _get(map, key, "EnumerableMap: nonexistent key");
              }
              /**
               * @dev Same as {_get}, with a custom error message when `key` is not in the map.
               */
              function _get(Map storage map, bytes32 key, string memory errorMessage) private view returns (bytes32) {
                  uint256 keyIndex = map._indexes[key];
                  require(keyIndex != 0, errorMessage); // Equivalent to contains(map, key)
                  return map._entries[keyIndex - 1]._value; // All indexes are 1-based
              }
              // UintToAddressMap
              struct UintToAddressMap {
                  Map _inner;
              }
              /**
               * @dev Adds a key-value pair to a map, or updates the value for an existing
               * key. O(1).
               *
               * Returns true if the key was added to the map, that is if it was not
               * already present.
               */
              function set(UintToAddressMap storage map, uint256 key, address value) internal returns (bool) {
                  return _set(map._inner, bytes32(key), bytes32(uint256(value)));
              }
              /**
               * @dev Removes a value from a set. O(1).
               *
               * Returns true if the key was removed from the map, that is if it was present.
               */
              function remove(UintToAddressMap storage map, uint256 key) internal returns (bool) {
                  return _remove(map._inner, bytes32(key));
              }
              /**
               * @dev Returns true if the key is in the map. O(1).
               */
              function contains(UintToAddressMap storage map, uint256 key) internal view returns (bool) {
                  return _contains(map._inner, bytes32(key));
              }
              /**
               * @dev Returns the number of elements in the map. O(1).
               */
              function length(UintToAddressMap storage map) internal view returns (uint256) {
                  return _length(map._inner);
              }
             /**
              * @dev Returns the element stored at position `index` in the set. O(1).
              * Note that there are no guarantees on the ordering of values inside the
              * array, and it may change when more values are added or removed.
              *
              * Requirements:
              *
              * - `index` must be strictly less than {length}.
              */
              function at(UintToAddressMap storage map, uint256 index) internal view returns (uint256, address) {
                  (bytes32 key, bytes32 value) = _at(map._inner, index);
                  return (uint256(key), address(uint256(value)));
              }
              /**
               * @dev Returns the value associated with `key`.  O(1).
               *
               * Requirements:
               *
               * - `key` must be in the map.
               */
              function get(UintToAddressMap storage map, uint256 key) internal view returns (address) {
                  return address(uint256(_get(map._inner, bytes32(key))));
              }
              /**
               * @dev Same as {get}, with a custom error message when `key` is not in the map.
               */
              function get(UintToAddressMap storage map, uint256 key, string memory errorMessage) internal view returns (address) {
                  return address(uint256(_get(map._inner, bytes32(key), errorMessage)));
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.7.0;
          /**
           * @dev String operations.
           */
          library Strings {
              /**
               * @dev Converts a `uint256` to its ASCII `string` representation.
               */
              function toString(uint256 value) internal pure returns (string memory) {
                  // Inspired by OraclizeAPI's implementation - MIT licence
                  // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
                  if (value == 0) {
                      return "0";
                  }
                  uint256 temp = value;
                  uint256 digits;
                  while (temp != 0) {
                      digits++;
                      temp /= 10;
                  }
                  bytes memory buffer = new bytes(digits);
                  uint256 index = digits - 1;
                  temp = value;
                  while (temp != 0) {
                      buffer[index--] = byte(uint8(48 + temp % 10));
                      temp /= 10;
                  }
                  return string(buffer);
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.7.0;
          /**
           * @dev Interface of the ERC165 standard, as defined in the
           * https://eips.ethereum.org/EIPS/eip-165[EIP].
           *
           * Implementers can declare support of contract interfaces, which can then be
           * queried by others ({ERC165Checker}).
           *
           * For an implementation, see {ERC165}.
           */
          interface IERC165 {
              /**
               * @dev Returns true if this contract implements the interface defined by
               * `interfaceId`. See the corresponding
               * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
               * to learn more about how these ids are created.
               *
               * This function call must use less than 30 000 gas.
               */
              function supportsInterface(bytes4 interfaceId) external view returns (bool);
          }
          

          File 3 of 8: ExchangeV2
          // SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          pragma abicoder v2;
          import "./ExchangeV2Core.sol";
          import "./RaribleTransferManager.sol";
          import "@rarible/royalties/contracts/IRoyaltiesProvider.sol";
          contract ExchangeV2 is ExchangeV2Core, RaribleTransferManager {
              function __ExchangeV2_init(
                  INftTransferProxy _transferProxy,
                  IERC20TransferProxy _erc20TransferProxy,
                  uint newProtocolFee,
                  address newDefaultFeeReceiver,
                  IRoyaltiesProvider newRoyaltiesProvider
              ) external initializer {
                  __Context_init_unchained();
                  __Ownable_init_unchained();
                  __TransferExecutor_init_unchained(_transferProxy, _erc20TransferProxy);
                  __RaribleTransferManager_init_unchained(newProtocolFee, newDefaultFeeReceiver, newRoyaltiesProvider);
                  __OrderValidator_init_unchained();
              }
          }// SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          pragma abicoder v2;
          import "./LibFill.sol";
          import "./LibOrder.sol";
          import "./OrderValidator.sol";
          import "./AssetMatcher.sol";
          import "./TransferExecutor.sol";
          import "./ITransferManager.sol";
          import "./lib/LibTransfer.sol";
          abstract contract ExchangeV2Core is Initializable, OwnableUpgradeable, AssetMatcher, TransferExecutor, OrderValidator, ITransferManager {
              using SafeMathUpgradeable for uint;
              using LibTransfer for address;
              uint256 private constant UINT256_MAX = 2 ** 256 - 1;
              //state of the orders
              mapping(bytes32 => uint) public fills;
              //events
              event Cancel(bytes32 hash, address maker, LibAsset.AssetType makeAssetType, LibAsset.AssetType takeAssetType);
              event Match(bytes32 leftHash, bytes32 rightHash, address leftMaker, address rightMaker, uint newLeftFill, uint newRightFill, LibAsset.AssetType leftAsset, LibAsset.AssetType rightAsset);
              function cancel(LibOrder.Order memory order) external {
                  require(_msgSender() == order.maker, "not a maker");
                  require(order.salt != 0, "0 salt can't be used");
                  bytes32 orderKeyHash = LibOrder.hashKey(order);
                  fills[orderKeyHash] = UINT256_MAX;
                  emit Cancel(orderKeyHash, order.maker, order.makeAsset.assetType, order.takeAsset.assetType);
              }
              function matchOrders(
                  LibOrder.Order memory orderLeft,
                  bytes memory signatureLeft,
                  LibOrder.Order memory orderRight,
                  bytes memory signatureRight
              ) external payable {
                  validateFull(orderLeft, signatureLeft);
                  validateFull(orderRight, signatureRight);
                  if (orderLeft.taker != address(0)) {
                      require(orderRight.maker == orderLeft.taker, "leftOrder.taker verification failed");
                  }
                  if (orderRight.taker != address(0)) {
                      require(orderRight.taker == orderLeft.maker, "rightOrder.taker verification failed");
                  }
                  matchAndTransfer(orderLeft, orderRight);
              }
              function matchAndTransfer(LibOrder.Order memory orderLeft, LibOrder.Order memory orderRight) internal {
                  (LibAsset.AssetType memory makeMatch, LibAsset.AssetType memory takeMatch) = matchAssets(orderLeft, orderRight);
                  bytes32 leftOrderKeyHash = LibOrder.hashKey(orderLeft);
                  bytes32 rightOrderKeyHash = LibOrder.hashKey(orderRight);
                  LibOrderDataV2.DataV2 memory leftOrderData = LibOrderData.parse(orderLeft);
                  LibOrderDataV2.DataV2 memory rightOrderData = LibOrderData.parse(orderRight);
                  LibFill.FillResult memory newFill = getFillSetNew(orderLeft, orderRight, leftOrderKeyHash, rightOrderKeyHash, leftOrderData, rightOrderData);
                  (uint totalMakeValue, uint totalTakeValue) = doTransfers(makeMatch, takeMatch, newFill, orderLeft, orderRight, leftOrderData, rightOrderData);
                  if (makeMatch.assetClass == LibAsset.ETH_ASSET_CLASS) {
                      require(takeMatch.assetClass != LibAsset.ETH_ASSET_CLASS);
                      require(msg.value >= totalMakeValue, "not enough eth");
                      if (msg.value > totalMakeValue) {
                          address(msg.sender).transferEth(msg.value.sub(totalMakeValue));
                      }
                  } else if (takeMatch.assetClass == LibAsset.ETH_ASSET_CLASS) {
                      require(msg.value >= totalTakeValue, "not enough eth");
                      if (msg.value > totalTakeValue) {
                          address(msg.sender).transferEth(msg.value.sub(totalTakeValue));
                      }
                  }
                  emit Match(leftOrderKeyHash, rightOrderKeyHash, orderLeft.maker, orderRight.maker, newFill.rightValue, newFill.leftValue, makeMatch, takeMatch);
              }
              function getFillSetNew(
                  LibOrder.Order memory orderLeft,
                  LibOrder.Order memory orderRight,
                  bytes32 leftOrderKeyHash,
                  bytes32 rightOrderKeyHash,
                  LibOrderDataV2.DataV2 memory leftOrderData,
                  LibOrderDataV2.DataV2 memory rightOrderData
              ) internal returns (LibFill.FillResult memory) {
                  uint leftOrderFill = getOrderFill(orderLeft, leftOrderKeyHash);
                  uint rightOrderFill = getOrderFill(orderRight, rightOrderKeyHash);
                  LibFill.FillResult memory newFill = LibFill.fillOrder(orderLeft, orderRight, leftOrderFill, rightOrderFill, leftOrderData.isMakeFill, rightOrderData.isMakeFill);
                  require(newFill.rightValue > 0 && newFill.leftValue > 0, "nothing to fill");
                  if (orderLeft.salt != 0) {
                      if (leftOrderData.isMakeFill) {
                          fills[leftOrderKeyHash] = leftOrderFill.add(newFill.leftValue);
                      } else {
                          fills[leftOrderKeyHash] = leftOrderFill.add(newFill.rightValue);
                      }
                  }
                  if (orderRight.salt != 0) {
                      if (rightOrderData.isMakeFill) {
                          fills[rightOrderKeyHash] = rightOrderFill.add(newFill.rightValue);
                      } else {
                          fills[rightOrderKeyHash] = rightOrderFill.add(newFill.leftValue);
                      }
                  }
                  return newFill;
              }
              function getOrderFill(LibOrder.Order memory order, bytes32 hash) internal view returns (uint fill) {
                  if (order.salt == 0) {
                      fill = 0;
                  } else {
                      fill = fills[hash];
                  }
              }
              function matchAssets(LibOrder.Order memory orderLeft, LibOrder.Order memory orderRight) internal view returns (LibAsset.AssetType memory makeMatch, LibAsset.AssetType memory takeMatch) {
                  makeMatch = matchAssets(orderLeft.makeAsset.assetType, orderRight.takeAsset.assetType);
                  require(makeMatch.assetClass != 0, "assets don't match");
                  takeMatch = matchAssets(orderLeft.takeAsset.assetType, orderRight.makeAsset.assetType);
                  require(takeMatch.assetClass != 0, "assets don't match");
              }
              function validateFull(LibOrder.Order memory order, bytes memory signature) internal view {
                  LibOrder.validate(order);
                  validate(order, signature);
              }
              uint256[49] private __gap;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          import "./LibOrder.sol";
          import "@openzeppelin/contracts-upgradeable/math/SafeMathUpgradeable.sol";
          import "@openzeppelin/contracts-upgradeable/math/MathUpgradeable.sol";
          library LibFill {
              using SafeMathUpgradeable for uint;
              struct FillResult {
                  uint leftValue;
                  uint rightValue;
              }
              /**
               * @dev Should return filled values
               * @param leftOrder left order
               * @param rightOrder right order
               * @param leftOrderFill current fill of the left order (0 if order is unfilled)
               * @param rightOrderFill current fill of the right order (0 if order is unfilled)
               * @param leftIsMakeFill true if left orders fill is calculated from the make side, false if from the take side
               * @param rightIsMakeFill true if right orders fill is calculated from the make side, false if from the take side
               */
              function fillOrder(LibOrder.Order memory leftOrder, LibOrder.Order memory rightOrder, uint leftOrderFill, uint rightOrderFill, bool leftIsMakeFill, bool rightIsMakeFill) internal pure returns (FillResult memory) {
                  (uint leftMakeValue, uint leftTakeValue) = LibOrder.calculateRemaining(leftOrder, leftOrderFill, leftIsMakeFill);
                  (uint rightMakeValue, uint rightTakeValue) = LibOrder.calculateRemaining(rightOrder, rightOrderFill, rightIsMakeFill);
                  //We have 3 cases here:
                  if (rightTakeValue > leftMakeValue) { //1nd: left order should be fully filled
                      return fillLeft(leftMakeValue, leftTakeValue, rightOrder.makeAsset.value, rightOrder.takeAsset.value);
                  }//2st: right order should be fully filled or 3d: both should be fully filled if required values are the same
                  return fillRight(leftOrder.makeAsset.value, leftOrder.takeAsset.value, rightMakeValue, rightTakeValue);
              }
              function fillRight(uint leftMakeValue, uint leftTakeValue, uint rightMakeValue, uint rightTakeValue) internal pure returns (FillResult memory result) {
                  uint makerValue = LibMath.safeGetPartialAmountFloor(rightTakeValue, leftMakeValue, leftTakeValue);
                  require(makerValue <= rightMakeValue, "fillRight: unable to fill");
                  return FillResult(rightTakeValue, makerValue);
              }
              function fillLeft(uint leftMakeValue, uint leftTakeValue, uint rightMakeValue, uint rightTakeValue) internal pure returns (FillResult memory result) {
                  uint rightTake = LibMath.safeGetPartialAmountFloor(leftTakeValue, rightMakeValue, rightTakeValue);
                  require(rightTake <= leftMakeValue, "fillLeft: unable to fill");
                  return FillResult(leftMakeValue, leftTakeValue);
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          import "./lib/LibMath.sol";
          import "@rarible/lib-asset/contracts/LibAsset.sol";
          import "./LibOrderDataV2.sol";
          import "./LibOrderDataV1.sol";
          library LibOrder {
              using SafeMathUpgradeable for uint;
              bytes32 constant ORDER_TYPEHASH = keccak256(
                  "Order(address maker,Asset makeAsset,address taker,Asset takeAsset,uint256 salt,uint256 start,uint256 end,bytes4 dataType,bytes data)Asset(AssetType assetType,uint256 value)AssetType(bytes4 assetClass,bytes data)"
              );
              struct Order {
                  address maker;
                  LibAsset.Asset makeAsset;
                  address taker;
                  LibAsset.Asset takeAsset;
                  uint salt;
                  uint start;
                  uint end;
                  bytes4 dataType;
                  bytes data;
              }
              function calculateRemaining(Order memory order, uint fill, bool isMakeFill) internal pure returns (uint makeValue, uint takeValue) {
                  if (isMakeFill){
                      makeValue = order.makeAsset.value.sub(fill);
                      takeValue = LibMath.safeGetPartialAmountFloor(order.takeAsset.value, order.makeAsset.value, makeValue);
                  } else {
                      takeValue = order.takeAsset.value.sub(fill);
                      makeValue = LibMath.safeGetPartialAmountFloor(order.makeAsset.value, order.takeAsset.value, takeValue); 
                  } 
              }
              function hashKey(Order memory order) internal pure returns (bytes32) {
                  //order.data is in hash for V2 orders
                  if (order.dataType == LibOrderDataV2.V2){
                      return keccak256(abi.encode(
                          order.maker,
                          LibAsset.hash(order.makeAsset.assetType),
                          LibAsset.hash(order.takeAsset.assetType),
                          order.salt,
                          order.data
                      ));
                  } else {
                      return keccak256(abi.encode(
                          order.maker,
                          LibAsset.hash(order.makeAsset.assetType),
                          LibAsset.hash(order.takeAsset.assetType),
                          order.salt
                      ));
                  }
                  
              }
              function hash(Order memory order) internal pure returns (bytes32) {
                  return keccak256(abi.encode(
                          ORDER_TYPEHASH,
                          order.maker,
                          LibAsset.hash(order.makeAsset),
                          order.taker,
                          LibAsset.hash(order.takeAsset),
                          order.salt,
                          order.start,
                          order.end,
                          order.dataType,
                          keccak256(order.data)
                      ));
              }
              function validate(LibOrder.Order memory order) internal view {
                  require(order.start == 0 || order.start < block.timestamp, "Order start validation failed");
                  require(order.end == 0 || order.end > block.timestamp, "Order end validation failed");
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          import "@openzeppelin/contracts-upgradeable/math/SafeMathUpgradeable.sol";
          library LibMath {
              using SafeMathUpgradeable for uint;
              /// @dev Calculates partial value given a numerator and denominator rounded down.
              ///      Reverts if rounding error is >= 0.1%
              /// @param numerator Numerator.
              /// @param denominator Denominator.
              /// @param target Value to calculate partial of.
              /// @return partialAmount value of target rounded down.
              function safeGetPartialAmountFloor(
                  uint256 numerator,
                  uint256 denominator,
                  uint256 target
              ) internal pure returns (uint256 partialAmount) {
                  if (isRoundingErrorFloor(numerator, denominator, target)) {
                      revert("rounding error");
                  }
                  partialAmount = numerator.mul(target).div(denominator);
              }
              /// @dev Checks if rounding error >= 0.1% when rounding down.
              /// @param numerator Numerator.
              /// @param denominator Denominator.
              /// @param target Value to multiply with numerator/denominator.
              /// @return isError Rounding error is present.
              function isRoundingErrorFloor(
                  uint256 numerator,
                  uint256 denominator,
                  uint256 target
              ) internal pure returns (bool isError) {
                  if (denominator == 0) {
                      revert("division by zero");
                  }
                  // The absolute rounding error is the difference between the rounded
                  // value and the ideal value. The relative rounding error is the
                  // absolute rounding error divided by the absolute value of the
                  // ideal value. This is undefined when the ideal value is zero.
                  //
                  // The ideal value is `numerator * target / denominator`.
                  // Let's call `numerator * target % denominator` the remainder.
                  // The absolute error is `remainder / denominator`.
                  //
                  // When the ideal value is zero, we require the absolute error to
                  // be zero. Fortunately, this is always the case. The ideal value is
                  // zero iff `numerator == 0` and/or `target == 0`. In this case the
                  // remainder and absolute error are also zero.
                  if (target == 0 || numerator == 0) {
                      return false;
                  }
                  // Otherwise, we want the relative rounding error to be strictly
                  // less than 0.1%.
                  // The relative error is `remainder / (numerator * target)`.
                  // We want the relative error less than 1 / 1000:
                  //        remainder / (numerator * target)  <  1 / 1000
                  // or equivalently:
                  //        1000 * remainder  <  numerator * target
                  // so we have a rounding error iff:
                  //        1000 * remainder  >=  numerator * target
                  uint256 remainder = mulmod(
                      target,
                      numerator,
                      denominator
                  );
                  isError = remainder.mul(1000) >= numerator.mul(target);
              }
              function safeGetPartialAmountCeil(
                  uint256 numerator,
                  uint256 denominator,
                  uint256 target
              ) internal pure returns (uint256 partialAmount) {
                  if (isRoundingErrorCeil(numerator, denominator, target)) {
                      revert("rounding error");
                  }
                  partialAmount = numerator.mul(target).add(denominator.sub(1)).div(denominator);
              }
              /// @dev Checks if rounding error >= 0.1% when rounding up.
              /// @param numerator Numerator.
              /// @param denominator Denominator.
              /// @param target Value to multiply with numerator/denominator.
              /// @return isError Rounding error is present.
              function isRoundingErrorCeil(
                  uint256 numerator,
                  uint256 denominator,
                  uint256 target
              ) internal pure returns (bool isError) {
                  if (denominator == 0) {
                      revert("division by zero");
                  }
                  // See the comments in `isRoundingError`.
                  if (target == 0 || numerator == 0) {
                      // When either is zero, the ideal value and rounded value are zero
                      // and there is no rounding error. (Although the relative error
                      // is undefined.)
                      return false;
                  }
                  // Compute remainder as before
                  uint256 remainder = mulmod(
                      target,
                      numerator,
                      denominator
                  );
                  remainder = denominator.sub(remainder) % denominator;
                  isError = remainder.mul(1000) >= numerator.mul(target);
                  return isError;
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          pragma abicoder v2;
          import "@rarible/royalties/contracts/LibPart.sol";
          library LibOrderDataV2 {
              bytes4 constant public V2 = bytes4(keccak256("V2"));
              struct DataV2 {
                  LibPart.Part[] payouts;
                  LibPart.Part[] originFees;
                  bool isMakeFill;
              }
              function decodeOrderDataV2(bytes memory data) internal pure returns (DataV2 memory orderData) {
                  orderData = abi.decode(data, (DataV2));
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          pragma abicoder v2;
          import "@rarible/royalties/contracts/LibPart.sol";
          library LibOrderDataV1 {
              bytes4 constant public V1 = bytes4(keccak256("V1"));
              struct DataV1 {
                  LibPart.Part[] payouts;
                  LibPart.Part[] originFees;
              }
              function decodeOrderDataV1(bytes memory data) internal pure returns (DataV1 memory orderData) {
                  orderData = abi.decode(data, (DataV1));
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          import "./interfaces/IERC1271.sol";
          import "./LibOrder.sol";
          import "@rarible/libraries/contracts/LibSignature.sol";
          import "@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol";
          import "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol";
          import "@openzeppelin/contracts-upgradeable/drafts/EIP712Upgradeable.sol";
          abstract contract OrderValidator is Initializable, ContextUpgradeable, EIP712Upgradeable {
              using LibSignature for bytes32;
              using AddressUpgradeable for address;
              
              bytes4 constant internal MAGICVALUE = 0x1626ba7e;
              function __OrderValidator_init_unchained() internal initializer {
                  __EIP712_init_unchained("Exchange", "2");
              }
              function validate(LibOrder.Order memory order, bytes memory signature) internal view {
                  if (order.salt == 0) {
                      if (order.maker != address(0)) {
                          require(_msgSender() == order.maker, "maker is not tx sender");
                      } else {
                          order.maker = _msgSender();
                      }
                  } else {
                      if (_msgSender() != order.maker) {
                          bytes32 hash = LibOrder.hash(order);
                          address signer;
                          if (signature.length == 65) {
                              signer = _hashTypedDataV4(hash).recover(signature);
                          }
                          if  (signer != order.maker) {
                              if (order.maker.isContract()) {
                                  require(
                                      IERC1271(order.maker).isValidSignature(_hashTypedDataV4(hash), signature) == MAGICVALUE,
                                      "contract order signature verification error"
                                  );
                              } else {
                                  revert("order signature verification error");
                              }
                          }  
                      }
                  }
              }
              uint256[50] private __gap;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          interface IERC1271 {
              /**
               * @dev Should return whether the signature provided is valid for the provided data
               * @param _hash Hash of the data signed on the behalf of address(this)
               * @param _signature Signature byte array associated with _data
               *
               * MUST return the bytes4 magic value 0x1626ba7e when function passes.
               * MUST NOT modify state (using STATICCALL for solc < 0.5, view modifier for solc > 0.5)
               * MUST allow external calls
               */
              function isValidSignature(bytes32 _hash, bytes calldata _signature) virtual external view returns (bytes4 magicValue);
          }// SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          pragma abicoder v2;
          import "@rarible/exchange-interfaces/contracts/IAssetMatcher.sol";
          import "@openzeppelin/contracts-upgradeable/proxy/Initializable.sol";
          import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
          abstract contract AssetMatcher is Initializable, OwnableUpgradeable {
              bytes constant EMPTY = "";
              mapping(bytes4 => address) matchers;
              event MatcherChange(bytes4 indexed assetType, address matcher);
              function setAssetMatcher(bytes4 assetType, address matcher) external onlyOwner {
                  matchers[assetType] = matcher;
                  emit MatcherChange(assetType, matcher);
              }
              function matchAssets(LibAsset.AssetType memory leftAssetType, LibAsset.AssetType memory rightAssetType) internal view returns (LibAsset.AssetType memory) {
                  LibAsset.AssetType memory result = matchAssetOneSide(leftAssetType, rightAssetType);
                  if (result.assetClass == 0) {
                      return matchAssetOneSide(rightAssetType, leftAssetType);
                  } else {
                      return result;
                  }
              }
              function matchAssetOneSide(LibAsset.AssetType memory leftAssetType, LibAsset.AssetType memory rightAssetType) private view returns (LibAsset.AssetType memory) {
                  bytes4 classLeft = leftAssetType.assetClass;
                  bytes4 classRight = rightAssetType.assetClass;
                  if (classLeft == LibAsset.ETH_ASSET_CLASS) {
                      if (classRight == LibAsset.ETH_ASSET_CLASS) {
                          return leftAssetType;
                      }
                      return LibAsset.AssetType(0, EMPTY);
                  }
                  if (classLeft == LibAsset.ERC20_ASSET_CLASS) {
                      if (classRight == LibAsset.ERC20_ASSET_CLASS) {
                          return simpleMatch(leftAssetType, rightAssetType);
                      }
                      return LibAsset.AssetType(0, EMPTY);
                  }
                  if (classLeft == LibAsset.ERC721_ASSET_CLASS) {
                      if (classRight == LibAsset.ERC721_ASSET_CLASS) {
                          return simpleMatch(leftAssetType, rightAssetType);
                      }
                      return LibAsset.AssetType(0, EMPTY);
                  }
                  if (classLeft == LibAsset.ERC1155_ASSET_CLASS) {
                      if (classRight == LibAsset.ERC1155_ASSET_CLASS) {
                          return simpleMatch(leftAssetType, rightAssetType);
                      }
                      return LibAsset.AssetType(0, EMPTY);
                  }
                  address matcher = matchers[classLeft];
                  if (matcher != address(0)) {
                      return IAssetMatcher(matcher).matchAssets(leftAssetType, rightAssetType);
                  }
                  if (classLeft == classRight) {
                      return simpleMatch(leftAssetType, rightAssetType);
                  }
                  revert("not found IAssetMatcher");
              }
              function simpleMatch(LibAsset.AssetType memory leftAssetType, LibAsset.AssetType memory rightAssetType) private view returns (LibAsset.AssetType memory) {
                  bytes32 leftHash = keccak256(leftAssetType.data);
                  bytes32 rightHash = keccak256(rightAssetType.data);
                  if (leftHash == rightHash) {
                      return leftAssetType;
                  }
                  return LibAsset.AssetType(0, EMPTY);
              }
              uint256[49] private __gap;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          pragma abicoder v2;
          import "@rarible/exchange-interfaces/contracts/ITransferProxy.sol";
          import "@rarible/exchange-interfaces/contracts/INftTransferProxy.sol";
          import "@rarible/exchange-interfaces/contracts/IERC20TransferProxy.sol";
          import "./ITransferExecutor.sol";
          import "@openzeppelin/contracts-upgradeable/proxy/Initializable.sol";
          import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
          import "./lib/LibTransfer.sol";
          abstract contract TransferExecutor is Initializable, OwnableUpgradeable, ITransferExecutor {
              using LibTransfer for address;
              mapping (bytes4 => address) proxies;
              event ProxyChange(bytes4 indexed assetType, address proxy);
              function __TransferExecutor_init_unchained(INftTransferProxy transferProxy, IERC20TransferProxy erc20TransferProxy) internal {
                  proxies[LibAsset.ERC20_ASSET_CLASS] = address(erc20TransferProxy);
                  proxies[LibAsset.ERC721_ASSET_CLASS] = address(transferProxy);
                  proxies[LibAsset.ERC1155_ASSET_CLASS] = address(transferProxy);
              }
              function setTransferProxy(bytes4 assetType, address proxy) external onlyOwner {
                  proxies[assetType] = proxy;
                  emit ProxyChange(assetType, proxy);
              }
              function transfer(
                  LibAsset.Asset memory asset,
                  address from,
                  address to,
                  bytes4 transferDirection,
                  bytes4 transferType
              ) internal override {
                  if (asset.assetType.assetClass == LibAsset.ETH_ASSET_CLASS) {
                      to.transferEth(asset.value);
                  } else if (asset.assetType.assetClass == LibAsset.ERC20_ASSET_CLASS) {
                      (address token) = abi.decode(asset.assetType.data, (address));
                      IERC20TransferProxy(proxies[LibAsset.ERC20_ASSET_CLASS]).erc20safeTransferFrom(IERC20Upgradeable(token), from, to, asset.value);
                  } else if (asset.assetType.assetClass == LibAsset.ERC721_ASSET_CLASS) {
                      (address token, uint tokenId) = abi.decode(asset.assetType.data, (address, uint256));
                      require(asset.value == 1, "erc721 value error");
                      INftTransferProxy(proxies[LibAsset.ERC721_ASSET_CLASS]).erc721safeTransferFrom(IERC721Upgradeable(token), from, to, tokenId);
                  } else if (asset.assetType.assetClass == LibAsset.ERC1155_ASSET_CLASS) {
                      (address token, uint tokenId) = abi.decode(asset.assetType.data, (address, uint256));
                      INftTransferProxy(proxies[LibAsset.ERC1155_ASSET_CLASS]).erc1155safeTransferFrom(IERC1155Upgradeable(token), from, to, tokenId, asset.value, "");
                  } else {
                      ITransferProxy(proxies[asset.assetType.assetClass]).transfer(asset, from, to);
                  }
                  emit Transfer(asset, from, to, transferDirection, transferType);
              }
              uint256[49] private __gap;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          pragma abicoder v2;
          import "@rarible/lib-asset/contracts/LibAsset.sol";
          abstract contract ITransferExecutor {
              //events
              event Transfer(LibAsset.Asset asset, address from, address to, bytes4 transferDirection, bytes4 transferType);
              function transfer(
                  LibAsset.Asset memory asset,
                  address from,
                  address to,
                  bytes4 transferDirection,
                  bytes4 transferType
              ) internal virtual;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          library LibTransfer {
              function transferEth(address to, uint value) internal {
                  (bool success,) = to.call{ value: value }("");
                  require(success, "transfer failed");
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          pragma abicoder v2;
          import "@rarible/lib-asset/contracts/LibAsset.sol";
          import "./LibFill.sol";
          import "./TransferExecutor.sol";
          import "./LibOrderData.sol";
          abstract contract ITransferManager is ITransferExecutor {
              bytes4 constant TO_MAKER = bytes4(keccak256("TO_MAKER"));
              bytes4 constant TO_TAKER = bytes4(keccak256("TO_TAKER"));
              bytes4 constant PROTOCOL = bytes4(keccak256("PROTOCOL"));
              bytes4 constant ROYALTY = bytes4(keccak256("ROYALTY"));
              bytes4 constant ORIGIN = bytes4(keccak256("ORIGIN"));
              bytes4 constant PAYOUT = bytes4(keccak256("PAYOUT"));
              function doTransfers(
                  LibAsset.AssetType memory makeMatch,
                  LibAsset.AssetType memory takeMatch,
                  LibFill.FillResult memory fill,
                  LibOrder.Order memory leftOrder,
                  LibOrder.Order memory rightOrder,
                  LibOrderDataV2.DataV2 memory leftOrderData,
                  LibOrderDataV2.DataV2 memory rightOrderData
              ) internal virtual returns (uint totalMakeValue, uint totalTakeValue);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          import "./LibOrder.sol";
          library LibOrderData {
              function parse(LibOrder.Order memory order) pure internal returns (LibOrderDataV2.DataV2 memory dataOrder) {
                  if (order.dataType == LibOrderDataV1.V1) {
                      LibOrderDataV1.DataV1 memory dataV1 = LibOrderDataV1.decodeOrderDataV1(order.data);
                      dataOrder.payouts = dataV1.payouts;
                      dataOrder.originFees = dataV1.originFees;
                      dataOrder.isMakeFill = false;
                  } else if (order.dataType == LibOrderDataV2.V2) {
                      dataOrder = LibOrderDataV2.decodeOrderDataV2(order.data);
                  } else if (order.dataType == 0xffffffff) {
                  } else {
                      revert("Unknown Order data type");
                  }
                  if (dataOrder.payouts.length == 0) {
                      dataOrder.payouts = payoutSet(order.maker);
                  }
              }
              function payoutSet(address orderAddress) pure internal returns (LibPart.Part[] memory) {
                  LibPart.Part[] memory payout = new LibPart.Part[](1);
                  payout[0].account = payable(orderAddress);
                  payout[0].value = 10000;
                  return payout;
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          pragma abicoder v2;
          import "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol";
          import "@openzeppelin/contracts-upgradeable/math/SafeMathUpgradeable.sol";
          import "@rarible/lib-asset/contracts/LibAsset.sol";
          import "@rarible/royalties/contracts/IRoyaltiesProvider.sol";
          import "@rarible/lazy-mint/contracts/erc-721/LibERC721LazyMint.sol";
          import "@rarible/lazy-mint/contracts/erc-1155/LibERC1155LazyMint.sol";
          import "./LibFill.sol";
          import "./LibFeeSide.sol";
          import "./ITransferManager.sol";
          import "./TransferExecutor.sol";
          import "./lib/BpLibrary.sol";
          abstract contract RaribleTransferManager is OwnableUpgradeable, ITransferManager {
              using BpLibrary for uint;
              using SafeMathUpgradeable for uint;
              uint public protocolFee;
              IRoyaltiesProvider public royaltiesRegistry;
              address public defaultFeeReceiver;
              mapping(address => address) public feeReceivers;
              function __RaribleTransferManager_init_unchained(
                  uint newProtocolFee,
                  address newDefaultFeeReceiver,
                  IRoyaltiesProvider newRoyaltiesProvider
              ) internal initializer {
                  protocolFee = newProtocolFee;
                  defaultFeeReceiver = newDefaultFeeReceiver;
                  royaltiesRegistry = newRoyaltiesProvider;
              }
              function setRoyaltiesRegistry(IRoyaltiesProvider newRoyaltiesRegistry) external onlyOwner {
                  royaltiesRegistry = newRoyaltiesRegistry;
              }
              function setProtocolFee(uint newProtocolFee) external onlyOwner {
                  protocolFee = newProtocolFee;
              }
              function setDefaultFeeReceiver(address payable newDefaultFeeReceiver) external onlyOwner {
                  defaultFeeReceiver = newDefaultFeeReceiver;
              }
              function setFeeReceiver(address token, address wallet) external onlyOwner {
                  feeReceivers[token] = wallet;
              }
              function getFeeReceiver(address token) internal view returns (address) {
                  address wallet = feeReceivers[token];
                  if (wallet != address(0)) {
                      return wallet;
                  }
                  return defaultFeeReceiver;
              }
              function doTransfers(
                  LibAsset.AssetType memory makeMatch,
                  LibAsset.AssetType memory takeMatch,
                  LibFill.FillResult memory fill,
                  LibOrder.Order memory leftOrder,
                  LibOrder.Order memory rightOrder,
                  LibOrderDataV2.DataV2 memory leftOrderData,
                  LibOrderDataV2.DataV2 memory rightOrderData
              ) override internal returns (uint totalMakeValue, uint totalTakeValue) {
                  LibFeeSide.FeeSide feeSide = LibFeeSide.getFeeSide(makeMatch.assetClass, takeMatch.assetClass);
                  totalMakeValue = fill.leftValue;
                  totalTakeValue = fill.rightValue;
                  if (feeSide == LibFeeSide.FeeSide.MAKE) {
                      totalMakeValue = doTransfersWithFees(fill.leftValue, leftOrder.maker, leftOrderData, rightOrderData, makeMatch, takeMatch,  TO_TAKER);
                      transferPayouts(takeMatch, fill.rightValue, rightOrder.maker, leftOrderData.payouts, TO_MAKER);
                  } else if (feeSide == LibFeeSide.FeeSide.TAKE) {
                      totalTakeValue = doTransfersWithFees(fill.rightValue, rightOrder.maker, rightOrderData, leftOrderData, takeMatch, makeMatch, TO_MAKER);
                      transferPayouts(makeMatch, fill.leftValue, leftOrder.maker, rightOrderData.payouts, TO_TAKER);
                  } else {
                      transferPayouts(makeMatch, fill.leftValue, leftOrder.maker, rightOrderData.payouts, TO_TAKER);
                      transferPayouts(takeMatch, fill.rightValue, rightOrder.maker, leftOrderData.payouts, TO_MAKER);
                  }
              }
              function doTransfersWithFees(
                  uint amount,
                  address from,
                  LibOrderDataV2.DataV2 memory dataCalculate,
                  LibOrderDataV2.DataV2 memory dataNft,
                  LibAsset.AssetType memory matchCalculate,
                  LibAsset.AssetType memory matchNft,
                  bytes4 transferDirection
              ) internal returns (uint totalAmount) {
                  totalAmount = calculateTotalAmount(amount, protocolFee, dataCalculate.originFees);
                  uint rest = transferProtocolFee(totalAmount, amount, from, matchCalculate, transferDirection);
                  rest = transferRoyalties(matchCalculate, matchNft, rest, amount, from, transferDirection);
                  (rest,) = transferFees(matchCalculate, rest, amount, dataCalculate.originFees, from, transferDirection, ORIGIN);
                  (rest,) = transferFees(matchCalculate, rest, amount, dataNft.originFees, from, transferDirection, ORIGIN);
                  transferPayouts(matchCalculate, rest, from, dataNft.payouts, transferDirection);
              }
              function transferProtocolFee(
                  uint totalAmount,
                  uint amount,
                  address from,
                  LibAsset.AssetType memory matchCalculate,
                  bytes4 transferDirection
              ) internal returns (uint) {
                  (uint rest, uint fee) = subFeeInBp(totalAmount, amount, protocolFee.mul(2));
                  if (fee > 0) {
                      address tokenAddress = address(0);
                      if (matchCalculate.assetClass == LibAsset.ERC20_ASSET_CLASS) {
                          tokenAddress = abi.decode(matchCalculate.data, (address));
                      } else  if (matchCalculate.assetClass == LibAsset.ERC1155_ASSET_CLASS) {
                          uint tokenId;
                          (tokenAddress, tokenId) = abi.decode(matchCalculate.data, (address, uint));
                      }
                      transfer(LibAsset.Asset(matchCalculate, fee), from, getFeeReceiver(tokenAddress), transferDirection, PROTOCOL);
                  }
                  return rest;
              }
              function transferRoyalties(
                  LibAsset.AssetType memory matchCalculate,
                  LibAsset.AssetType memory matchNft,
                  uint rest,
                  uint amount,
                  address from,
                  bytes4 transferDirection
              ) internal returns (uint) {
                  LibPart.Part[] memory fees = getRoyaltiesByAssetType(matchNft);
                  (uint result, uint totalRoyalties) = transferFees(matchCalculate, rest, amount, fees, from, transferDirection, ROYALTY);
                  require(totalRoyalties <= 5000, "Royalties are too high (>50%)");
                  return result;
              }
              function getRoyaltiesByAssetType(LibAsset.AssetType memory matchNft) internal returns (LibPart.Part[] memory) {
                  if (matchNft.assetClass == LibAsset.ERC1155_ASSET_CLASS || matchNft.assetClass == LibAsset.ERC721_ASSET_CLASS) {
                      (address token, uint tokenId) = abi.decode(matchNft.data, (address, uint));
                      return royaltiesRegistry.getRoyalties(token, tokenId);
                  } else if (matchNft.assetClass == LibERC1155LazyMint.ERC1155_LAZY_ASSET_CLASS) {
                      (address token, LibERC1155LazyMint.Mint1155Data memory data) = abi.decode(matchNft.data, (address, LibERC1155LazyMint.Mint1155Data));
                      return data.royalties;
                  } else if (matchNft.assetClass == LibERC721LazyMint.ERC721_LAZY_ASSET_CLASS) {
                      (address token, LibERC721LazyMint.Mint721Data memory data) = abi.decode(matchNft.data, (address, LibERC721LazyMint.Mint721Data));
                      return data.royalties;
                  }
                  LibPart.Part[] memory empty;
                  return empty;
              }
              function transferFees(
                  LibAsset.AssetType memory matchCalculate,
                  uint rest,
                  uint amount,
                  LibPart.Part[] memory fees,
                  address from,
                  bytes4 transferDirection,
                  bytes4 transferType
              ) internal returns (uint restValue, uint totalFees) {
                  totalFees = 0;
                  restValue = rest;
                  for (uint256 i = 0; i < fees.length; i++) {
                      totalFees = totalFees.add(fees[i].value);
                      (uint newRestValue, uint feeValue) = subFeeInBp(restValue, amount,  fees[i].value);
                      restValue = newRestValue;
                      if (feeValue > 0) {
                          transfer(LibAsset.Asset(matchCalculate, feeValue), from,  fees[i].account, transferDirection, transferType);
                      }
                  }
              }
              function transferPayouts(
                  LibAsset.AssetType memory matchCalculate,
                  uint amount,
                  address from,
                  LibPart.Part[] memory payouts,
                  bytes4 transferDirection
              ) internal {
                  uint sumBps = 0;
                  uint restValue = amount;
                  for (uint256 i = 0; i < payouts.length - 1; i++) {
                      uint currentAmount = amount.bp(payouts[i].value);
                      sumBps = sumBps.add(payouts[i].value);
                      if (currentAmount > 0) {
                          restValue = restValue.sub(currentAmount);
                          transfer(LibAsset.Asset(matchCalculate, currentAmount), from, payouts[i].account, transferDirection, PAYOUT);
                      }
                  }
                  LibPart.Part memory lastPayout = payouts[payouts.length - 1];
                  sumBps = sumBps.add(lastPayout.value);
                  require(sumBps == 10000, "Sum payouts Bps not equal 100%");
                  if (restValue > 0) {
                      transfer(LibAsset.Asset(matchCalculate, restValue), from, lastPayout.account, transferDirection, PAYOUT);
                  }
              }
              function calculateTotalAmount(
                  uint amount,
                  uint feeOnTopBp,
                  LibPart.Part[] memory orderOriginFees
              ) internal pure returns (uint total){
                  total = amount.add(amount.bp(feeOnTopBp));
                  for (uint256 i = 0; i < orderOriginFees.length; i++) {
                      total = total.add(amount.bp(orderOriginFees[i].value));
                  }
              }
              function subFeeInBp(uint value, uint total, uint feeInBp) internal pure returns (uint newValue, uint realFee) {
                  return subFee(value, total.bp(feeInBp));
              }
              function subFee(uint value, uint fee) internal pure returns (uint newValue, uint realFee) {
                  if (value > fee) {
                      newValue = value.sub(fee);
                      realFee = fee;
                  } else {
                      newValue = 0;
                      realFee = value;
                  }
              }
              uint256[46] private __gap;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          import "@rarible/lib-asset/contracts/LibAsset.sol";
          library LibFeeSide {
              enum FeeSide {NONE, MAKE, TAKE}
              function getFeeSide(bytes4 make, bytes4 take) internal pure returns (FeeSide) {
                  if (make == LibAsset.ETH_ASSET_CLASS) {
                      return FeeSide.MAKE;
                  }
                  if (take == LibAsset.ETH_ASSET_CLASS) {
                      return FeeSide.TAKE;
                  }
                  if (make == LibAsset.ERC20_ASSET_CLASS) {
                      return FeeSide.MAKE;
                  }
                  if (take == LibAsset.ERC20_ASSET_CLASS) {
                      return FeeSide.TAKE;
                  }
                  if (make == LibAsset.ERC1155_ASSET_CLASS) {
                      return FeeSide.MAKE;
                  }
                  if (take == LibAsset.ERC1155_ASSET_CLASS) {
                      return FeeSide.TAKE;
                  }
                  return FeeSide.NONE;
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          import "@openzeppelin/contracts-upgradeable/math/SafeMathUpgradeable.sol";
          library BpLibrary {
              using SafeMathUpgradeable for uint;
              function bp(uint value, uint bpValue) internal pure returns (uint) {
                  return value.mul(bpValue).div(10000);
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.2 <0.8.0;
          pragma abicoder v2;
          import "./LibPart.sol";
          interface IRoyaltiesProvider {
              function getRoyalties(address token, uint tokenId) external returns (LibPart.Part[] memory);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.2 <0.8.0;
          library LibPart {
              bytes32 public constant TYPE_HASH = keccak256("Part(address account,uint96 value)");
              struct Part {
                  address payable account;
                  uint96 value;
              }
              function hash(Part memory part) internal pure returns (bytes32) {
                  return keccak256(abi.encode(TYPE_HASH, part.account, part.value));
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.0 <0.8.0;
          /**
           * @dev Wrappers over Solidity's arithmetic operations with added overflow
           * checks.
           *
           * Arithmetic operations in Solidity wrap on overflow. This can easily result
           * in bugs, because programmers usually assume that an overflow raises an
           * error, which is the standard behavior in high level programming languages.
           * `SafeMath` restores this intuition by reverting the transaction when an
           * operation overflows.
           *
           * Using this library instead of the unchecked operations eliminates an entire
           * class of bugs, so it's recommended to use it always.
           */
          library SafeMathUpgradeable {
              /**
               * @dev Returns the addition of two unsigned integers, with an overflow flag.
               *
               * _Available since v3.4._
               */
              function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                  uint256 c = a + b;
                  if (c < a) return (false, 0);
                  return (true, c);
              }
              /**
               * @dev Returns the substraction of two unsigned integers, with an overflow flag.
               *
               * _Available since v3.4._
               */
              function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                  if (b > a) return (false, 0);
                  return (true, a - b);
              }
              /**
               * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
               *
               * _Available since v3.4._
               */
              function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                  // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                  // benefit is lost if 'b' is also tested.
                  // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                  if (a == 0) return (true, 0);
                  uint256 c = a * b;
                  if (c / a != b) return (false, 0);
                  return (true, c);
              }
              /**
               * @dev Returns the division of two unsigned integers, with a division by zero flag.
               *
               * _Available since v3.4._
               */
              function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                  if (b == 0) return (false, 0);
                  return (true, a / b);
              }
              /**
               * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
               *
               * _Available since v3.4._
               */
              function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                  if (b == 0) return (false, 0);
                  return (true, a % b);
              }
              /**
               * @dev Returns the addition of two unsigned integers, reverting on
               * overflow.
               *
               * Counterpart to Solidity's `+` operator.
               *
               * Requirements:
               *
               * - Addition cannot overflow.
               */
              function add(uint256 a, uint256 b) internal pure returns (uint256) {
                  uint256 c = a + b;
                  require(c >= a, "SafeMath: addition overflow");
                  return c;
              }
              /**
               * @dev Returns the subtraction of two unsigned integers, reverting on
               * overflow (when the result is negative).
               *
               * Counterpart to Solidity's `-` operator.
               *
               * Requirements:
               *
               * - Subtraction cannot overflow.
               */
              function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                  require(b <= a, "SafeMath: subtraction overflow");
                  return a - b;
              }
              /**
               * @dev Returns the multiplication of two unsigned integers, reverting on
               * overflow.
               *
               * Counterpart to Solidity's `*` operator.
               *
               * Requirements:
               *
               * - Multiplication cannot overflow.
               */
              function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                  if (a == 0) return 0;
                  uint256 c = a * b;
                  require(c / a == b, "SafeMath: multiplication overflow");
                  return c;
              }
              /**
               * @dev Returns the integer division of two unsigned integers, reverting on
               * division by zero. The result is rounded towards zero.
               *
               * Counterpart to Solidity's `/` operator. Note: this function uses a
               * `revert` opcode (which leaves remaining gas untouched) while Solidity
               * uses an invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               *
               * - The divisor cannot be zero.
               */
              function div(uint256 a, uint256 b) internal pure returns (uint256) {
                  require(b > 0, "SafeMath: division by zero");
                  return a / b;
              }
              /**
               * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
               * reverting when dividing by zero.
               *
               * Counterpart to Solidity's `%` operator. This function uses a `revert`
               * opcode (which leaves remaining gas untouched) while Solidity uses an
               * invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               *
               * - The divisor cannot be zero.
               */
              function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                  require(b > 0, "SafeMath: modulo by zero");
                  return a % b;
              }
              /**
               * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
               * overflow (when the result is negative).
               *
               * CAUTION: This function is deprecated because it requires allocating memory for the error
               * message unnecessarily. For custom revert reasons use {trySub}.
               *
               * Counterpart to Solidity's `-` operator.
               *
               * Requirements:
               *
               * - Subtraction cannot overflow.
               */
              function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                  require(b <= a, errorMessage);
                  return a - b;
              }
              /**
               * @dev Returns the integer division of two unsigned integers, reverting with custom message on
               * division by zero. The result is rounded towards zero.
               *
               * CAUTION: This function is deprecated because it requires allocating memory for the error
               * message unnecessarily. For custom revert reasons use {tryDiv}.
               *
               * Counterpart to Solidity's `/` operator. Note: this function uses a
               * `revert` opcode (which leaves remaining gas untouched) while Solidity
               * uses an invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               *
               * - The divisor cannot be zero.
               */
              function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                  require(b > 0, errorMessage);
                  return a / b;
              }
              /**
               * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
               * reverting with custom message when dividing by zero.
               *
               * CAUTION: This function is deprecated because it requires allocating memory for the error
               * message unnecessarily. For custom revert reasons use {tryMod}.
               *
               * Counterpart to Solidity's `%` operator. This function uses a `revert`
               * opcode (which leaves remaining gas untouched) while Solidity uses an
               * invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               *
               * - The divisor cannot be zero.
               */
              function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                  require(b > 0, errorMessage);
                  return a % b;
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.0 <0.8.0;
          /**
           * @dev Standard math utilities missing in the Solidity language.
           */
          library MathUpgradeable {
              /**
               * @dev Returns the largest of two numbers.
               */
              function max(uint256 a, uint256 b) internal pure returns (uint256) {
                  return a >= b ? a : b;
              }
              /**
               * @dev Returns the smallest of two numbers.
               */
              function min(uint256 a, uint256 b) internal pure returns (uint256) {
                  return a < b ? a : b;
              }
              /**
               * @dev Returns the average of two numbers. The result is rounded towards
               * zero.
               */
              function average(uint256 a, uint256 b) internal pure returns (uint256) {
                  // (a + b) / 2 can overflow, so we distribute
                  return (a / 2) + (b / 2) + ((a % 2 + b % 2) / 2);
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          library LibAsset {
              bytes4 constant public ETH_ASSET_CLASS = bytes4(keccak256("ETH"));
              bytes4 constant public ERC20_ASSET_CLASS = bytes4(keccak256("ERC20"));
              bytes4 constant public ERC721_ASSET_CLASS = bytes4(keccak256("ERC721"));
              bytes4 constant public ERC1155_ASSET_CLASS = bytes4(keccak256("ERC1155"));
              bytes4 constant public COLLECTION = bytes4(keccak256("COLLECTION"));
              bytes4 constant public CRYPTO_PUNK = bytes4(keccak256("CRYPTO_PUNK"));
              bytes32 constant ASSET_TYPE_TYPEHASH = keccak256(
                  "AssetType(bytes4 assetClass,bytes data)"
              );
              bytes32 constant ASSET_TYPEHASH = keccak256(
                  "Asset(AssetType assetType,uint256 value)AssetType(bytes4 assetClass,bytes data)"
              );
              struct AssetType {
                  bytes4 assetClass;
                  bytes data;
              }
              struct Asset {
                  AssetType assetType;
                  uint value;
              }
              function hash(AssetType memory assetType) internal pure returns (bytes32) {
                  return keccak256(abi.encode(
                          ASSET_TYPE_TYPEHASH,
                          assetType.assetClass,
                          keccak256(assetType.data)
                      ));
              }
              function hash(Asset memory asset) internal pure returns (bytes32) {
                  return keccak256(abi.encode(
                          ASSET_TYPEHASH,
                          hash(asset.assetType),
                          asset.value
                      ));
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.7.0;
          library LibSignature {
              /**
               * @dev Returns the address that signed a hashed message (`hash`) with
               * `signature`. This address can then be used for verification purposes.
               *
               * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
               * this function rejects them by requiring the `s` value to be in the lower
               * half order, and the `v` value to be either 27 or 28.
               *
               * IMPORTANT: `hash` _must_ be the result of a hash operation for the
               * verification to be secure: it is possible to craft signatures that
               * recover to arbitrary addresses for non-hashed data. A safe way to ensure
               * this is by receiving a hash of the original message (which may otherwise
               * be too long), and then calling {toEthSignedMessageHash} on it.
               */
              function recover(bytes32 hash, bytes memory signature)
                  internal
                  pure
                  returns (address)
              {
                  // Check the signature length
                  if (signature.length != 65) {
                      revert("ECDSA: invalid signature length");
                  }
                  // Divide the signature in r, s and v variables
                  bytes32 r;
                  bytes32 s;
                  uint8 v;
                  // ecrecover takes the signature parameters, and the only way to get them
                  // currently is to use assembly.
                  // solhint-disable-next-line no-inline-assembly
                  assembly {
                      r := mload(add(signature, 0x20))
                      s := mload(add(signature, 0x40))
                      v := byte(0, mload(add(signature, 0x60)))
                  }
                  return recover(hash, v, r, s);
              }
              /**
               * @dev Overload of {ECDSA-recover-bytes32-bytes-} that receives the `v`,
               * `r` and `s` signature fields separately.
               */
              function recover(
                  bytes32 hash,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) internal pure returns (address) {
                  // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                  // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                  // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                  // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                  //
                  // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                  // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                  // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                  // these malleable signatures as well.
                  require(
                      uint256(s) <=
                          0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0,
                      "ECDSA: invalid signature 's' value"
                  );
                  // If the signature is valid (and not malleable), return the signer address
                  // v > 30 is a special case, we need to adjust hash with "\\x19Ethereum Signed Message:\
          32"
                  // and v = v - 4
                  address signer;
                  if (v > 30) {
                      require(
                          v - 4 == 27 || v - 4 == 28,
                          "ECDSA: invalid signature 'v' value"
                      );
                      signer = ecrecover(toEthSignedMessageHash(hash), v - 4, r, s);
                  } else {
                      require(v == 27 || v == 28, "ECDSA: invalid signature 'v' value");
                      signer = ecrecover(hash, v, r, s);
                  }
                  require(signer != address(0), "ECDSA: invalid signature");
                  return signer;
              }
              /**
               * @dev Returns an Ethereum Signed Message, created from a `hash`. This
               * replicates the behavior of the
               * https://github.com/ethereum/wiki/wiki/JSON-RPC#eth_sign[`eth_sign`]
               * JSON-RPC method.
               *
               * See {recover}.
               */
              function toEthSignedMessageHash(bytes32 hash)
                  internal
                  pure
                  returns (bytes32)
              {
                  // 32 is the length in bytes of hash,
                  // enforced by the type signature above
                  return
                      keccak256(
                          abi.encodePacked("\\x19Ethereum Signed Message:\
          32", hash)
                      );
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.2 <0.8.0;
          /**
           * @dev Collection of functions related to the address type
           */
          library AddressUpgradeable {
              /**
               * @dev Returns true if `account` is a contract.
               *
               * [IMPORTANT]
               * ====
               * It is unsafe to assume that an address for which this function returns
               * false is an externally-owned account (EOA) and not a contract.
               *
               * Among others, `isContract` will return false for the following
               * types of addresses:
               *
               *  - an externally-owned account
               *  - a contract in construction
               *  - an address where a contract will be created
               *  - an address where a contract lived, but was destroyed
               * ====
               */
              function isContract(address account) internal view returns (bool) {
                  // This method relies on extcodesize, which returns 0 for contracts in
                  // construction, since the code is only stored at the end of the
                  // constructor execution.
                  uint256 size;
                  // solhint-disable-next-line no-inline-assembly
                  assembly { size := extcodesize(account) }
                  return size > 0;
              }
              /**
               * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
               * `recipient`, forwarding all available gas and reverting on errors.
               *
               * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
               * of certain opcodes, possibly making contracts go over the 2300 gas limit
               * imposed by `transfer`, making them unable to receive funds via
               * `transfer`. {sendValue} removes this limitation.
               *
               * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
               *
               * IMPORTANT: because control is transferred to `recipient`, care must be
               * taken to not create reentrancy vulnerabilities. Consider using
               * {ReentrancyGuard} or the
               * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
               */
              function sendValue(address payable recipient, uint256 amount) internal {
                  require(address(this).balance >= amount, "Address: insufficient balance");
                  // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                  (bool success, ) = recipient.call{ value: amount }("");
                  require(success, "Address: unable to send value, recipient may have reverted");
              }
              /**
               * @dev Performs a Solidity function call using a low level `call`. A
               * plain`call` is an unsafe replacement for a function call: use this
               * function instead.
               *
               * If `target` reverts with a revert reason, it is bubbled up by this
               * function (like regular Solidity function calls).
               *
               * Returns the raw returned data. To convert to the expected return value,
               * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
               *
               * Requirements:
               *
               * - `target` must be a contract.
               * - calling `target` with `data` must not revert.
               *
               * _Available since v3.1._
               */
              function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionCall(target, data, "Address: low-level call failed");
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
               * `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                  return functionCallWithValue(target, data, 0, errorMessage);
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but also transferring `value` wei to `target`.
               *
               * Requirements:
               *
               * - the calling contract must have an ETH balance of at least `value`.
               * - the called Solidity function must be `payable`.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                  return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
              }
              /**
               * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
               * with `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                  require(address(this).balance >= value, "Address: insufficient balance for call");
                  require(isContract(target), "Address: call to non-contract");
                  // solhint-disable-next-line avoid-low-level-calls
                  (bool success, bytes memory returndata) = target.call{ value: value }(data);
                  return _verifyCallResult(success, returndata, errorMessage);
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but performing a static call.
               *
               * _Available since v3.3._
               */
              function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                  return functionStaticCall(target, data, "Address: low-level static call failed");
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
               * but performing a static call.
               *
               * _Available since v3.3._
               */
              function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                  require(isContract(target), "Address: static call to non-contract");
                  // solhint-disable-next-line avoid-low-level-calls
                  (bool success, bytes memory returndata) = target.staticcall(data);
                  return _verifyCallResult(success, returndata, errorMessage);
              }
              function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                  if (success) {
                      return returndata;
                  } else {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.0 <0.8.0;
          import "../proxy/Initializable.sol";
          /*
           * @dev Provides information about the current execution context, including the
           * sender of the transaction and its data. While these are generally available
           * via msg.sender and msg.data, they should not be accessed in such a direct
           * manner, since when dealing with GSN meta-transactions the account sending and
           * paying for execution may not be the actual sender (as far as an application
           * is concerned).
           *
           * This contract is only required for intermediate, library-like contracts.
           */
          abstract contract ContextUpgradeable is Initializable {
              function __Context_init() internal initializer {
                  __Context_init_unchained();
              }
              function __Context_init_unchained() internal initializer {
              }
              function _msgSender() internal view virtual returns (address payable) {
                  return msg.sender;
              }
              function _msgData() internal view virtual returns (bytes memory) {
                  this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                  return msg.data;
              }
              uint256[50] private __gap;
          }
          // SPDX-License-Identifier: MIT
          // solhint-disable-next-line compiler-version
          pragma solidity >=0.4.24 <0.8.0;
          import "../utils/AddressUpgradeable.sol";
          /**
           * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
           * behind a proxy. Since a proxied contract can't have a constructor, it's common to move constructor logic to an
           * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
           * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
           *
           * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
           * possible by providing the encoded function call as the `_data` argument to {UpgradeableProxy-constructor}.
           *
           * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
           * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
           */
          abstract contract Initializable {
              /**
               * @dev Indicates that the contract has been initialized.
               */
              bool private _initialized;
              /**
               * @dev Indicates that the contract is in the process of being initialized.
               */
              bool private _initializing;
              /**
               * @dev Modifier to protect an initializer function from being invoked twice.
               */
              modifier initializer() {
                  require(_initializing || _isConstructor() || !_initialized, "Initializable: contract is already initialized");
                  bool isTopLevelCall = !_initializing;
                  if (isTopLevelCall) {
                      _initializing = true;
                      _initialized = true;
                  }
                  _;
                  if (isTopLevelCall) {
                      _initializing = false;
                  }
              }
              /// @dev Returns true if and only if the function is running in the constructor
              function _isConstructor() private view returns (bool) {
                  return !AddressUpgradeable.isContract(address(this));
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.0 <0.8.0;
          import "../proxy/Initializable.sol";
          /**
           * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
           *
           * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
           * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
           * they need in their contracts using a combination of `abi.encode` and `keccak256`.
           *
           * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
           * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
           * ({_hashTypedDataV4}).
           *
           * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
           * the chain id to protect against replay attacks on an eventual fork of the chain.
           *
           * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
           * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
           *
           * _Available since v3.4._
           */
          abstract contract EIP712Upgradeable is Initializable {
              /* solhint-disable var-name-mixedcase */
              bytes32 private _HASHED_NAME;
              bytes32 private _HASHED_VERSION;
              bytes32 private constant _TYPE_HASH = keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)");
              /* solhint-enable var-name-mixedcase */
              /**
               * @dev Initializes the domain separator and parameter caches.
               *
               * The meaning of `name` and `version` is specified in
               * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
               *
               * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
               * - `version`: the current major version of the signing domain.
               *
               * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
               * contract upgrade].
               */
              function __EIP712_init(string memory name, string memory version) internal initializer {
                  __EIP712_init_unchained(name, version);
              }
              function __EIP712_init_unchained(string memory name, string memory version) internal initializer {
                  bytes32 hashedName = keccak256(bytes(name));
                  bytes32 hashedVersion = keccak256(bytes(version));
                  _HASHED_NAME = hashedName;
                  _HASHED_VERSION = hashedVersion;
              }
              /**
               * @dev Returns the domain separator for the current chain.
               */
              function _domainSeparatorV4() internal view returns (bytes32) {
                  return _buildDomainSeparator(_TYPE_HASH, _EIP712NameHash(), _EIP712VersionHash());
              }
              function _buildDomainSeparator(bytes32 typeHash, bytes32 name, bytes32 version) private view returns (bytes32) {
                  return keccak256(
                      abi.encode(
                          typeHash,
                          name,
                          version,
                          _getChainId(),
                          address(this)
                      )
                  );
              }
              /**
               * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
               * function returns the hash of the fully encoded EIP712 message for this domain.
               *
               * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
               *
               * ```solidity
               * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
               *     keccak256("Mail(address to,string contents)"),
               *     mailTo,
               *     keccak256(bytes(mailContents))
               * )));
               * address signer = ECDSA.recover(digest, signature);
               * ```
               */
              function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
                  return keccak256(abi.encodePacked("\\x19\\x01", _domainSeparatorV4(), structHash));
              }
              function _getChainId() private view returns (uint256 chainId) {
                  this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                  // solhint-disable-next-line no-inline-assembly
                  assembly {
                      chainId := chainid()
                  }
              }
              /**
               * @dev The hash of the name parameter for the EIP712 domain.
               *
               * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs
               * are a concern.
               */
              function _EIP712NameHash() internal virtual view returns (bytes32) {
                  return _HASHED_NAME;
              }
              /**
               * @dev The hash of the version parameter for the EIP712 domain.
               *
               * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs
               * are a concern.
               */
              function _EIP712VersionHash() internal virtual view returns (bytes32) {
                  return _HASHED_VERSION;
              }
              uint256[50] private __gap;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.7.6;
          pragma abicoder v2;
          import "@rarible/lib-asset/contracts/LibAsset.sol";
          interface IAssetMatcher {
              function matchAssets(
                  LibAsset.AssetType memory leftAssetType,
                  LibAsset.AssetType memory rightAssetType
              ) external view returns (LibAsset.AssetType memory);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.0 <0.8.0;
          import "../utils/ContextUpgradeable.sol";
          import "../proxy/Initializable.sol";
          /**
           * @dev Contract module which provides a basic access control mechanism, where
           * there is an account (an owner) that can be granted exclusive access to
           * specific functions.
           *
           * By default, the owner account will be the one that deploys the contract. This
           * can later be changed with {transferOwnership}.
           *
           * This module is used through inheritance. It will make available the modifier
           * `onlyOwner`, which can be applied to your functions to restrict their use to
           * the owner.
           */
          abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
              address private _owner;
              event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
              /**
               * @dev Initializes the contract setting the deployer as the initial owner.
               */
              function __Ownable_init() internal initializer {
                  __Context_init_unchained();
                  __Ownable_init_unchained();
              }
              function __Ownable_init_unchained() internal initializer {
                  address msgSender = _msgSender();
                  _owner = msgSender;
                  emit OwnershipTransferred(address(0), msgSender);
              }
              /**
               * @dev Returns the address of the current owner.
               */
              function owner() public view virtual returns (address) {
                  return _owner;
              }
              /**
               * @dev Throws if called by any account other than the owner.
               */
              modifier onlyOwner() {
                  require(owner() == _msgSender(), "Ownable: caller is not the owner");
                  _;
              }
              /**
               * @dev Leaves the contract without owner. It will not be possible to call
               * `onlyOwner` functions anymore. Can only be called by the current owner.
               *
               * NOTE: Renouncing ownership will leave the contract without an owner,
               * thereby removing any functionality that is only available to the owner.
               */
              function renounceOwnership() public virtual onlyOwner {
                  emit OwnershipTransferred(_owner, address(0));
                  _owner = address(0);
              }
              /**
               * @dev Transfers ownership of the contract to a new account (`newOwner`).
               * Can only be called by the current owner.
               */
              function transferOwnership(address newOwner) public virtual onlyOwner {
                  require(newOwner != address(0), "Ownable: new owner is the zero address");
                  emit OwnershipTransferred(_owner, newOwner);
                  _owner = newOwner;
              }
              uint256[49] private __gap;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.9 <0.8.0;
          pragma abicoder v2;
          import "@rarible/lib-asset/contracts/LibAsset.sol";
          interface ITransferProxy {
              function transfer(LibAsset.Asset calldata asset, address from, address to) external;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.9 <0.8.0;
          pragma abicoder v2;
          import "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol";
          import "@openzeppelin/contracts-upgradeable/token/ERC1155/IERC1155Upgradeable.sol";
          interface INftTransferProxy {
              function erc721safeTransferFrom(IERC721Upgradeable token, address from, address to, uint256 tokenId) external;
              function erc1155safeTransferFrom(IERC1155Upgradeable token, address from, address to, uint256 id, uint256 value, bytes calldata data) external;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.9 <0.8.0;
          pragma abicoder v2;
          import "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol";
          interface IERC20TransferProxy {
              function erc20safeTransferFrom(IERC20Upgradeable token, address from, address to, uint256 value) external;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.2 <0.8.0;
          import "../../introspection/IERC165Upgradeable.sol";
          /**
           * @dev Required interface of an ERC721 compliant contract.
           */
          interface IERC721Upgradeable is IERC165Upgradeable {
              /**
               * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
               */
              event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
              /**
               * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
               */
              event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
              /**
               * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
               */
              event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
              /**
               * @dev Returns the number of tokens in ``owner``'s account.
               */
              function balanceOf(address owner) external view returns (uint256 balance);
              /**
               * @dev Returns the owner of the `tokenId` token.
               *
               * Requirements:
               *
               * - `tokenId` must exist.
               */
              function ownerOf(uint256 tokenId) external view returns (address owner);
              /**
               * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
               * are aware of the ERC721 protocol to prevent tokens from being forever locked.
               *
               * Requirements:
               *
               * - `from` cannot be the zero address.
               * - `to` cannot be the zero address.
               * - `tokenId` token must exist and be owned by `from`.
               * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
               * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
               *
               * Emits a {Transfer} event.
               */
              function safeTransferFrom(address from, address to, uint256 tokenId) external;
              /**
               * @dev Transfers `tokenId` token from `from` to `to`.
               *
               * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
               *
               * Requirements:
               *
               * - `from` cannot be the zero address.
               * - `to` cannot be the zero address.
               * - `tokenId` token must be owned by `from`.
               * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
               *
               * Emits a {Transfer} event.
               */
              function transferFrom(address from, address to, uint256 tokenId) external;
              /**
               * @dev Gives permission to `to` to transfer `tokenId` token to another account.
               * The approval is cleared when the token is transferred.
               *
               * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
               *
               * Requirements:
               *
               * - The caller must own the token or be an approved operator.
               * - `tokenId` must exist.
               *
               * Emits an {Approval} event.
               */
              function approve(address to, uint256 tokenId) external;
              /**
               * @dev Returns the account approved for `tokenId` token.
               *
               * Requirements:
               *
               * - `tokenId` must exist.
               */
              function getApproved(uint256 tokenId) external view returns (address operator);
              /**
               * @dev Approve or remove `operator` as an operator for the caller.
               * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
               *
               * Requirements:
               *
               * - The `operator` cannot be the caller.
               *
               * Emits an {ApprovalForAll} event.
               */
              function setApprovalForAll(address operator, bool _approved) external;
              /**
               * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
               *
               * See {setApprovalForAll}
               */
              function isApprovedForAll(address owner, address operator) external view returns (bool);
              /**
                * @dev Safely transfers `tokenId` token from `from` to `to`.
                *
                * Requirements:
                *
                * - `from` cannot be the zero address.
                * - `to` cannot be the zero address.
                * - `tokenId` token must exist and be owned by `from`.
                * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
                * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                *
                * Emits a {Transfer} event.
                */
              function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.0 <0.8.0;
          /**
           * @dev Interface of the ERC165 standard, as defined in the
           * https://eips.ethereum.org/EIPS/eip-165[EIP].
           *
           * Implementers can declare support of contract interfaces, which can then be
           * queried by others ({ERC165Checker}).
           *
           * For an implementation, see {ERC165}.
           */
          interface IERC165Upgradeable {
              /**
               * @dev Returns true if this contract implements the interface defined by
               * `interfaceId`. See the corresponding
               * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
               * to learn more about how these ids are created.
               *
               * This function call must use less than 30 000 gas.
               */
              function supportsInterface(bytes4 interfaceId) external view returns (bool);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.2 <0.8.0;
          import "../../introspection/IERC165Upgradeable.sol";
          /**
           * @dev Required interface of an ERC1155 compliant contract, as defined in the
           * https://eips.ethereum.org/EIPS/eip-1155[EIP].
           *
           * _Available since v3.1._
           */
          interface IERC1155Upgradeable is IERC165Upgradeable {
              /**
               * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
               */
              event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);
              /**
               * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all
               * transfers.
               */
              event TransferBatch(address indexed operator, address indexed from, address indexed to, uint256[] ids, uint256[] values);
              /**
               * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to
               * `approved`.
               */
              event ApprovalForAll(address indexed account, address indexed operator, bool approved);
              /**
               * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.
               *
               * If an {URI} event was emitted for `id`, the standard
               * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value
               * returned by {IERC1155MetadataURI-uri}.
               */
              event URI(string value, uint256 indexed id);
              /**
               * @dev Returns the amount of tokens of token type `id` owned by `account`.
               *
               * Requirements:
               *
               * - `account` cannot be the zero address.
               */
              function balanceOf(address account, uint256 id) external view returns (uint256);
              /**
               * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.
               *
               * Requirements:
               *
               * - `accounts` and `ids` must have the same length.
               */
              function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids) external view returns (uint256[] memory);
              /**
               * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,
               *
               * Emits an {ApprovalForAll} event.
               *
               * Requirements:
               *
               * - `operator` cannot be the caller.
               */
              function setApprovalForAll(address operator, bool approved) external;
              /**
               * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.
               *
               * See {setApprovalForAll}.
               */
              function isApprovedForAll(address account, address operator) external view returns (bool);
              /**
               * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
               *
               * Emits a {TransferSingle} event.
               *
               * Requirements:
               *
               * - `to` cannot be the zero address.
               * - If the caller is not `from`, it must be have been approved to spend ``from``'s tokens via {setApprovalForAll}.
               * - `from` must have a balance of tokens of type `id` of at least `amount`.
               * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
               * acceptance magic value.
               */
              function safeTransferFrom(address from, address to, uint256 id, uint256 amount, bytes calldata data) external;
              /**
               * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
               *
               * Emits a {TransferBatch} event.
               *
               * Requirements:
               *
               * - `ids` and `amounts` must have the same length.
               * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
               * acceptance magic value.
               */
              function safeBatchTransferFrom(address from, address to, uint256[] calldata ids, uint256[] calldata amounts, bytes calldata data) external;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.0 <0.8.0;
          /**
           * @dev Interface of the ERC20 standard as defined in the EIP.
           */
          interface IERC20Upgradeable {
              /**
               * @dev Returns the amount of tokens in existence.
               */
              function totalSupply() external view returns (uint256);
              /**
               * @dev Returns the amount of tokens owned by `account`.
               */
              function balanceOf(address account) external view returns (uint256);
              /**
               * @dev Moves `amount` tokens from the caller's account to `recipient`.
               *
               * Returns a boolean value indicating whether the operation succeeded.
               *
               * Emits a {Transfer} event.
               */
              function transfer(address recipient, uint256 amount) external returns (bool);
              /**
               * @dev Returns the remaining number of tokens that `spender` will be
               * allowed to spend on behalf of `owner` through {transferFrom}. This is
               * zero by default.
               *
               * This value changes when {approve} or {transferFrom} are called.
               */
              function allowance(address owner, address spender) external view returns (uint256);
              /**
               * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
               *
               * Returns a boolean value indicating whether the operation succeeded.
               *
               * IMPORTANT: Beware that changing an allowance with this method brings the risk
               * that someone may use both the old and the new allowance by unfortunate
               * transaction ordering. One possible solution to mitigate this race
               * condition is to first reduce the spender's allowance to 0 and set the
               * desired value afterwards:
               * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
               *
               * Emits an {Approval} event.
               */
              function approve(address spender, uint256 amount) external returns (bool);
              /**
               * @dev Moves `amount` tokens from `sender` to `recipient` using the
               * allowance mechanism. `amount` is then deducted from the caller's
               * allowance.
               *
               * Returns a boolean value indicating whether the operation succeeded.
               *
               * Emits a {Transfer} event.
               */
              function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
              /**
               * @dev Emitted when `value` tokens are moved from one account (`from`) to
               * another (`to`).
               *
               * Note that `value` may be zero.
               */
              event Transfer(address indexed from, address indexed to, uint256 value);
              /**
               * @dev Emitted when the allowance of a `spender` for an `owner` is set by
               * a call to {approve}. `value` is the new allowance.
               */
              event Approval(address indexed owner, address indexed spender, uint256 value);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.2 <0.8.0;
          import "@rarible/royalties/contracts/LibPart.sol";
          library LibERC721LazyMint {
              bytes4 constant public ERC721_LAZY_ASSET_CLASS = bytes4(keccak256("ERC721_LAZY"));
              bytes4 constant _INTERFACE_ID_MINT_AND_TRANSFER = 0x8486f69f;
              struct Mint721Data {
                  uint tokenId;
                  string tokenURI;
                  LibPart.Part[] creators;
                  LibPart.Part[] royalties;
                  bytes[] signatures;
              }
              bytes32 public constant MINT_AND_TRANSFER_TYPEHASH = keccak256("Mint721(uint256 tokenId,string tokenURI,Part[] creators,Part[] royalties)Part(address account,uint96 value)");
              function hash(Mint721Data memory data) internal pure returns (bytes32) {
                  bytes32[] memory royaltiesBytes = new bytes32[](data.royalties.length);
                  for (uint i = 0; i < data.royalties.length; i++) {
                      royaltiesBytes[i] = LibPart.hash(data.royalties[i]);
                  }
                  bytes32[] memory creatorsBytes = new bytes32[](data.creators.length);
                  for (uint i = 0; i < data.creators.length; i++) {
                      creatorsBytes[i] = LibPart.hash(data.creators[i]);
                  }
                  return keccak256(abi.encode(
                          MINT_AND_TRANSFER_TYPEHASH,
                          data.tokenId,
                          keccak256(bytes(data.tokenURI)),
                          keccak256(abi.encodePacked(creatorsBytes)),
                          keccak256(abi.encodePacked(royaltiesBytes))
                      ));
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.2 <0.8.0;
          import "@rarible/royalties/contracts/LibPart.sol";
          library LibERC1155LazyMint {
              bytes4 constant public ERC1155_LAZY_ASSET_CLASS = bytes4(keccak256("ERC1155_LAZY"));
              bytes4 constant _INTERFACE_ID_MINT_AND_TRANSFER = 0x6db15a0f;
              struct Mint1155Data {
                  uint tokenId;
                  string tokenURI;
                  uint supply;
                  LibPart.Part[] creators;
                  LibPart.Part[] royalties;
                  bytes[] signatures;
              }
              bytes32 public constant MINT_AND_TRANSFER_TYPEHASH = keccak256("Mint1155(uint256 tokenId,uint256 supply,string tokenURI,Part[] creators,Part[] royalties)Part(address account,uint96 value)");
              function hash(Mint1155Data memory data) internal pure returns (bytes32) {
                  bytes32[] memory royaltiesBytes = new bytes32[](data.royalties.length);
                  for (uint i = 0; i < data.royalties.length; i++) {
                      royaltiesBytes[i] = LibPart.hash(data.royalties[i]);
                  }
                  bytes32[] memory creatorsBytes = new bytes32[](data.creators.length);
                  for (uint i = 0; i < data.creators.length; i++) {
                      creatorsBytes[i] = LibPart.hash(data.creators[i]);
                  }
                  return keccak256(abi.encode(
                          MINT_AND_TRANSFER_TYPEHASH,
                          data.tokenId,
                          data.supply,
                          keccak256(bytes(data.tokenURI)),
                          keccak256(abi.encodePacked(creatorsBytes)),
                          keccak256(abi.encodePacked(royaltiesBytes))
                      ));
              }
          }
          

          File 4 of 8: TransparentUpgradeableProxy
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol";
          import "@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol";
          import "@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol";
          // Kept for backwards compatibility with older versions of Hardhat and Truffle plugins.
          contract AdminUpgradeabilityProxy is TransparentUpgradeableProxy {
              constructor(address logic, address admin, bytes memory data) payable TransparentUpgradeableProxy(logic, admin, data) {}
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          import "../Proxy.sol";
          import "./ERC1967Upgrade.sol";
          /**
           * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
           * implementation address that can be changed. This address is stored in storage in the location specified by
           * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
           * implementation behind the proxy.
           */
          contract ERC1967Proxy is Proxy, ERC1967Upgrade {
              /**
               * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
               *
               * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
               * function call, and allows initializating the storage of the proxy like a Solidity constructor.
               */
              constructor(address _logic, bytes memory _data) payable {
                  assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                  _upgradeToAndCall(_logic, _data, false);
              }
              /**
               * @dev Returns the current implementation address.
               */
              function _implementation() internal view virtual override returns (address impl) {
                  return ERC1967Upgrade._getImplementation();
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          import "../ERC1967/ERC1967Proxy.sol";
          /**
           * @dev This contract implements a proxy that is upgradeable by an admin.
           *
           * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
           * clashing], which can potentially be used in an attack, this contract uses the
           * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
           * things that go hand in hand:
           *
           * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
           * that call matches one of the admin functions exposed by the proxy itself.
           * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
           * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
           * "admin cannot fallback to proxy target".
           *
           * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
           * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
           * to sudden errors when trying to call a function from the proxy implementation.
           *
           * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
           * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
           */
          contract TransparentUpgradeableProxy is ERC1967Proxy {
              /**
               * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
               * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
               */
              constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
                  assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
                  _changeAdmin(admin_);
              }
              /**
               * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
               */
              modifier ifAdmin() {
                  if (msg.sender == _getAdmin()) {
                      _;
                  } else {
                      _fallback();
                  }
              }
              /**
               * @dev Returns the current admin.
               *
               * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
               *
               * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
               * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
               * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
               */
              function admin() external ifAdmin returns (address admin_) {
                  admin_ = _getAdmin();
              }
              /**
               * @dev Returns the current implementation.
               *
               * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
               *
               * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
               * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
               * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
               */
              function implementation() external ifAdmin returns (address implementation_) {
                  implementation_ = _implementation();
              }
              /**
               * @dev Changes the admin of the proxy.
               *
               * Emits an {AdminChanged} event.
               *
               * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
               */
              function changeAdmin(address newAdmin) external virtual ifAdmin {
                  _changeAdmin(newAdmin);
              }
              /**
               * @dev Upgrade the implementation of the proxy.
               *
               * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
               */
              function upgradeTo(address newImplementation) external ifAdmin {
                  _upgradeToAndCall(newImplementation, bytes(""), false);
              }
              /**
               * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
               * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
               * proxied contract.
               *
               * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
               */
              function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
                  _upgradeToAndCall(newImplementation, data, true);
              }
              /**
               * @dev Returns the current admin.
               */
              function _admin() internal view virtual returns (address) {
                  return _getAdmin();
              }
              /**
               * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
               */
              function _beforeFallback() internal virtual override {
                  require(msg.sender != _getAdmin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                  super._beforeFallback();
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          import "./TransparentUpgradeableProxy.sol";
          import "../../access/Ownable.sol";
          /**
           * @dev This is an auxiliary contract meant to be assigned as the admin of a {TransparentUpgradeableProxy}. For an
           * explanation of why you would want to use this see the documentation for {TransparentUpgradeableProxy}.
           */
          contract ProxyAdmin is Ownable {
              /**
               * @dev Returns the current implementation of `proxy`.
               *
               * Requirements:
               *
               * - This contract must be the admin of `proxy`.
               */
              function getProxyImplementation(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                  // We need to manually run the static call since the getter cannot be flagged as view
                  // bytes4(keccak256("implementation()")) == 0x5c60da1b
                  (bool success, bytes memory returndata) = address(proxy).staticcall(hex"5c60da1b");
                  require(success);
                  return abi.decode(returndata, (address));
              }
              /**
               * @dev Returns the current admin of `proxy`.
               *
               * Requirements:
               *
               * - This contract must be the admin of `proxy`.
               */
              function getProxyAdmin(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                  // We need to manually run the static call since the getter cannot be flagged as view
                  // bytes4(keccak256("admin()")) == 0xf851a440
                  (bool success, bytes memory returndata) = address(proxy).staticcall(hex"f851a440");
                  require(success);
                  return abi.decode(returndata, (address));
              }
              /**
               * @dev Changes the admin of `proxy` to `newAdmin`.
               *
               * Requirements:
               *
               * - This contract must be the current admin of `proxy`.
               */
              function changeProxyAdmin(TransparentUpgradeableProxy proxy, address newAdmin) public virtual onlyOwner {
                  proxy.changeAdmin(newAdmin);
              }
              /**
               * @dev Upgrades `proxy` to `implementation`. See {TransparentUpgradeableProxy-upgradeTo}.
               *
               * Requirements:
               *
               * - This contract must be the admin of `proxy`.
               */
              function upgrade(TransparentUpgradeableProxy proxy, address implementation) public virtual onlyOwner {
                  proxy.upgradeTo(implementation);
              }
              /**
               * @dev Upgrades `proxy` to `implementation` and calls a function on the new implementation. See
               * {TransparentUpgradeableProxy-upgradeToAndCall}.
               *
               * Requirements:
               *
               * - This contract must be the admin of `proxy`.
               */
              function upgradeAndCall(TransparentUpgradeableProxy proxy, address implementation, bytes memory data) public payable virtual onlyOwner {
                  proxy.upgradeToAndCall{value: msg.value}(implementation, data);
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          /**
           * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
           * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
           * be specified by overriding the virtual {_implementation} function.
           *
           * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
           * different contract through the {_delegate} function.
           *
           * The success and return data of the delegated call will be returned back to the caller of the proxy.
           */
          abstract contract Proxy {
              /**
               * @dev Delegates the current call to `implementation`.
               *
               * This function does not return to its internall call site, it will return directly to the external caller.
               */
              function _delegate(address implementation) internal virtual {
                  // solhint-disable-next-line no-inline-assembly
                  assembly {
                      // Copy msg.data. We take full control of memory in this inline assembly
                      // block because it will not return to Solidity code. We overwrite the
                      // Solidity scratch pad at memory position 0.
                      calldatacopy(0, 0, calldatasize())
                      // Call the implementation.
                      // out and outsize are 0 because we don't know the size yet.
                      let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                      // Copy the returned data.
                      returndatacopy(0, 0, returndatasize())
                      switch result
                      // delegatecall returns 0 on error.
                      case 0 { revert(0, returndatasize()) }
                      default { return(0, returndatasize()) }
                  }
              }
              /**
               * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
               * and {_fallback} should delegate.
               */
              function _implementation() internal view virtual returns (address);
              /**
               * @dev Delegates the current call to the address returned by `_implementation()`.
               *
               * This function does not return to its internall call site, it will return directly to the external caller.
               */
              function _fallback() internal virtual {
                  _beforeFallback();
                  _delegate(_implementation());
              }
              /**
               * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
               * function in the contract matches the call data.
               */
              fallback () external payable virtual {
                  _fallback();
              }
              /**
               * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
               * is empty.
               */
              receive () external payable virtual {
                  _fallback();
              }
              /**
               * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
               * call, or as part of the Solidity `fallback` or `receive` functions.
               *
               * If overriden should call `super._beforeFallback()`.
               */
              function _beforeFallback() internal virtual {
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.2;
          import "../beacon/IBeacon.sol";
          import "../../utils/Address.sol";
          import "../../utils/StorageSlot.sol";
          /**
           * @dev This abstract contract provides getters and event emitting update functions for
           * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
           *
           * _Available since v4.1._
           *
           * @custom:oz-upgrades-unsafe-allow delegatecall
           */
          abstract contract ERC1967Upgrade {
              // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
              bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
              /**
               * @dev Storage slot with the address of the current implementation.
               * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
               * validated in the constructor.
               */
              bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
              /**
               * @dev Emitted when the implementation is upgraded.
               */
              event Upgraded(address indexed implementation);
              /**
               * @dev Returns the current implementation address.
               */
              function _getImplementation() internal view returns (address) {
                  return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
              }
              /**
               * @dev Stores a new address in the EIP1967 implementation slot.
               */
              function _setImplementation(address newImplementation) private {
                  require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                  StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
              }
              /**
               * @dev Perform implementation upgrade
               *
               * Emits an {Upgraded} event.
               */
              function _upgradeTo(address newImplementation) internal {
                  _setImplementation(newImplementation);
                  emit Upgraded(newImplementation);
              }
              /**
               * @dev Perform implementation upgrade with additional setup call.
               *
               * Emits an {Upgraded} event.
               */
              function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
                  _setImplementation(newImplementation);
                  emit Upgraded(newImplementation);
                  if (data.length > 0 || forceCall) {
                      Address.functionDelegateCall(newImplementation, data);
                  }
              }
              /**
               * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
               *
               * Emits an {Upgraded} event.
               */
              function _upgradeToAndCallSecure(address newImplementation, bytes memory data, bool forceCall) internal {
                  address oldImplementation = _getImplementation();
                  // Initial upgrade and setup call
                  _setImplementation(newImplementation);
                  if (data.length > 0 || forceCall) {
                      Address.functionDelegateCall(newImplementation, data);
                  }
                  // Perform rollback test if not already in progress
                  StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT);
                  if (!rollbackTesting.value) {
                      // Trigger rollback using upgradeTo from the new implementation
                      rollbackTesting.value = true;
                      Address.functionDelegateCall(
                          newImplementation,
                          abi.encodeWithSignature(
                              "upgradeTo(address)",
                              oldImplementation
                          )
                      );
                      rollbackTesting.value = false;
                      // Check rollback was effective
                      require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades");
                      // Finally reset to the new implementation and log the upgrade
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
              }
              /**
               * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
               * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
               *
               * Emits a {BeaconUpgraded} event.
               */
              function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
                  _setBeacon(newBeacon);
                  emit BeaconUpgraded(newBeacon);
                  if (data.length > 0 || forceCall) {
                      Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                  }
              }
              /**
               * @dev Storage slot with the admin of the contract.
               * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
               * validated in the constructor.
               */
              bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
              /**
               * @dev Emitted when the admin account has changed.
               */
              event AdminChanged(address previousAdmin, address newAdmin);
              /**
               * @dev Returns the current admin.
               */
              function _getAdmin() internal view returns (address) {
                  return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
              }
              /**
               * @dev Stores a new address in the EIP1967 admin slot.
               */
              function _setAdmin(address newAdmin) private {
                  require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                  StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
              }
              /**
               * @dev Changes the admin of the proxy.
               *
               * Emits an {AdminChanged} event.
               */
              function _changeAdmin(address newAdmin) internal {
                  emit AdminChanged(_getAdmin(), newAdmin);
                  _setAdmin(newAdmin);
              }
              /**
               * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
               * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
               */
              bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
              /**
               * @dev Emitted when the beacon is upgraded.
               */
              event BeaconUpgraded(address indexed beacon);
              /**
               * @dev Returns the current beacon.
               */
              function _getBeacon() internal view returns (address) {
                  return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
              }
              /**
               * @dev Stores a new beacon in the EIP1967 beacon slot.
               */
              function _setBeacon(address newBeacon) private {
                  require(
                      Address.isContract(newBeacon),
                      "ERC1967: new beacon is not a contract"
                  );
                  require(
                      Address.isContract(IBeacon(newBeacon).implementation()),
                      "ERC1967: beacon implementation is not a contract"
                  );
                  StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          /**
           * @dev This is the interface that {BeaconProxy} expects of its beacon.
           */
          interface IBeacon {
              /**
               * @dev Must return an address that can be used as a delegate call target.
               *
               * {BeaconProxy} will check that this address is a contract.
               */
              function implementation() external view returns (address);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          /**
           * @dev Collection of functions related to the address type
           */
          library Address {
              /**
               * @dev Returns true if `account` is a contract.
               *
               * [IMPORTANT]
               * ====
               * It is unsafe to assume that an address for which this function returns
               * false is an externally-owned account (EOA) and not a contract.
               *
               * Among others, `isContract` will return false for the following
               * types of addresses:
               *
               *  - an externally-owned account
               *  - a contract in construction
               *  - an address where a contract will be created
               *  - an address where a contract lived, but was destroyed
               * ====
               */
              function isContract(address account) internal view returns (bool) {
                  // This method relies on extcodesize, which returns 0 for contracts in
                  // construction, since the code is only stored at the end of the
                  // constructor execution.
                  uint256 size;
                  // solhint-disable-next-line no-inline-assembly
                  assembly { size := extcodesize(account) }
                  return size > 0;
              }
              /**
               * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
               * `recipient`, forwarding all available gas and reverting on errors.
               *
               * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
               * of certain opcodes, possibly making contracts go over the 2300 gas limit
               * imposed by `transfer`, making them unable to receive funds via
               * `transfer`. {sendValue} removes this limitation.
               *
               * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
               *
               * IMPORTANT: because control is transferred to `recipient`, care must be
               * taken to not create reentrancy vulnerabilities. Consider using
               * {ReentrancyGuard} or the
               * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
               */
              function sendValue(address payable recipient, uint256 amount) internal {
                  require(address(this).balance >= amount, "Address: insufficient balance");
                  // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                  (bool success, ) = recipient.call{ value: amount }("");
                  require(success, "Address: unable to send value, recipient may have reverted");
              }
              /**
               * @dev Performs a Solidity function call using a low level `call`. A
               * plain`call` is an unsafe replacement for a function call: use this
               * function instead.
               *
               * If `target` reverts with a revert reason, it is bubbled up by this
               * function (like regular Solidity function calls).
               *
               * Returns the raw returned data. To convert to the expected return value,
               * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
               *
               * Requirements:
               *
               * - `target` must be a contract.
               * - calling `target` with `data` must not revert.
               *
               * _Available since v3.1._
               */
              function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionCall(target, data, "Address: low-level call failed");
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
               * `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                  return functionCallWithValue(target, data, 0, errorMessage);
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but also transferring `value` wei to `target`.
               *
               * Requirements:
               *
               * - the calling contract must have an ETH balance of at least `value`.
               * - the called Solidity function must be `payable`.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                  return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
              }
              /**
               * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
               * with `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                  require(address(this).balance >= value, "Address: insufficient balance for call");
                  require(isContract(target), "Address: call to non-contract");
                  // solhint-disable-next-line avoid-low-level-calls
                  (bool success, bytes memory returndata) = target.call{ value: value }(data);
                  return _verifyCallResult(success, returndata, errorMessage);
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but performing a static call.
               *
               * _Available since v3.3._
               */
              function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                  return functionStaticCall(target, data, "Address: low-level static call failed");
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
               * but performing a static call.
               *
               * _Available since v3.3._
               */
              function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                  require(isContract(target), "Address: static call to non-contract");
                  // solhint-disable-next-line avoid-low-level-calls
                  (bool success, bytes memory returndata) = target.staticcall(data);
                  return _verifyCallResult(success, returndata, errorMessage);
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but performing a delegate call.
               *
               * _Available since v3.4._
               */
              function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                  return functionDelegateCall(target, data, "Address: low-level delegate call failed");
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
               * but performing a delegate call.
               *
               * _Available since v3.4._
               */
              function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                  require(isContract(target), "Address: delegate call to non-contract");
                  // solhint-disable-next-line avoid-low-level-calls
                  (bool success, bytes memory returndata) = target.delegatecall(data);
                  return _verifyCallResult(success, returndata, errorMessage);
              }
              function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                  if (success) {
                      return returndata;
                  } else {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          /**
           * @dev Library for reading and writing primitive types to specific storage slots.
           *
           * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
           * This library helps with reading and writing to such slots without the need for inline assembly.
           *
           * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
           *
           * Example usage to set ERC1967 implementation slot:
           * ```
           * contract ERC1967 {
           *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
           *
           *     function _getImplementation() internal view returns (address) {
           *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
           *     }
           *
           *     function _setImplementation(address newImplementation) internal {
           *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
           *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
           *     }
           * }
           * ```
           *
           * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
           */
          library StorageSlot {
              struct AddressSlot {
                  address value;
              }
              struct BooleanSlot {
                  bool value;
              }
              struct Bytes32Slot {
                  bytes32 value;
              }
              struct Uint256Slot {
                  uint256 value;
              }
              /**
               * @dev Returns an `AddressSlot` with member `value` located at `slot`.
               */
              function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                  assembly {
                      r.slot := slot
                  }
              }
              /**
               * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
               */
              function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                  assembly {
                      r.slot := slot
                  }
              }
              /**
               * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
               */
              function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                  assembly {
                      r.slot := slot
                  }
              }
              /**
               * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
               */
              function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                  assembly {
                      r.slot := slot
                  }
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          import "../utils/Context.sol";
          /**
           * @dev Contract module which provides a basic access control mechanism, where
           * there is an account (an owner) that can be granted exclusive access to
           * specific functions.
           *
           * By default, the owner account will be the one that deploys the contract. This
           * can later be changed with {transferOwnership}.
           *
           * This module is used through inheritance. It will make available the modifier
           * `onlyOwner`, which can be applied to your functions to restrict their use to
           * the owner.
           */
          abstract contract Ownable is Context {
              address private _owner;
              event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
              /**
               * @dev Initializes the contract setting the deployer as the initial owner.
               */
              constructor () {
                  address msgSender = _msgSender();
                  _owner = msgSender;
                  emit OwnershipTransferred(address(0), msgSender);
              }
              /**
               * @dev Returns the address of the current owner.
               */
              function owner() public view virtual returns (address) {
                  return _owner;
              }
              /**
               * @dev Throws if called by any account other than the owner.
               */
              modifier onlyOwner() {
                  require(owner() == _msgSender(), "Ownable: caller is not the owner");
                  _;
              }
              /**
               * @dev Leaves the contract without owner. It will not be possible to call
               * `onlyOwner` functions anymore. Can only be called by the current owner.
               *
               * NOTE: Renouncing ownership will leave the contract without an owner,
               * thereby removing any functionality that is only available to the owner.
               */
              function renounceOwnership() public virtual onlyOwner {
                  emit OwnershipTransferred(_owner, address(0));
                  _owner = address(0);
              }
              /**
               * @dev Transfers ownership of the contract to a new account (`newOwner`).
               * Can only be called by the current owner.
               */
              function transferOwnership(address newOwner) public virtual onlyOwner {
                  require(newOwner != address(0), "Ownable: new owner is the zero address");
                  emit OwnershipTransferred(_owner, newOwner);
                  _owner = newOwner;
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          /*
           * @dev Provides information about the current execution context, including the
           * sender of the transaction and its data. While these are generally available
           * via msg.sender and msg.data, they should not be accessed in such a direct
           * manner, since when dealing with meta-transactions the account sending and
           * paying for execution may not be the actual sender (as far as an application
           * is concerned).
           *
           * This contract is only required for intermediate, library-like contracts.
           */
          abstract contract Context {
              function _msgSender() internal view virtual returns (address) {
                  return msg.sender;
              }
              function _msgData() internal view virtual returns (bytes calldata) {
                  this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                  return msg.data;
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          import "../ERC1967/ERC1967Upgrade.sol";
          /**
           * @dev Base contract for building openzeppelin-upgrades compatible implementations for the {ERC1967Proxy}. It includes
           * publicly available upgrade functions that are called by the plugin and by the secure upgrade mechanism to verify
           * continuation of the upgradability.
           *
           * The {_authorizeUpgrade} function MUST be overridden to include access restriction to the upgrade mechanism.
           *
           * _Available since v4.1._
           */
          abstract contract UUPSUpgradeable is ERC1967Upgrade {
              function upgradeTo(address newImplementation) external virtual {
                  _authorizeUpgrade(newImplementation);
                  _upgradeToAndCallSecure(newImplementation, bytes(""), false);
              }
              function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual {
                  _authorizeUpgrade(newImplementation);
                  _upgradeToAndCallSecure(newImplementation, data, true);
              }
              function _authorizeUpgrade(address newImplementation) internal virtual;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.2;
          import "@openzeppelin/contracts/proxy/utils/UUPSUpgradeable.sol";
          abstract contract Proxiable is UUPSUpgradeable {
              function _authorizeUpgrade(address newImplementation) internal override {
                  _beforeUpgrade(newImplementation);
              }
              function _beforeUpgrade(address newImplementation) internal virtual;
          }
          contract ChildOfProxiable is Proxiable {
              function _beforeUpgrade(address newImplementation) internal virtual override {}
          }
          

          File 5 of 8: RoyaltiesRegistry
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.2 <0.8.0;
          pragma abicoder v2;
          import "@rarible/royalties/contracts/IRoyaltiesProvider.sol";
          import "@rarible/royalties/contracts/LibRoyaltiesV2.sol";
          import "@rarible/royalties/contracts/LibRoyaltiesV1.sol";
          import "@rarible/royalties/contracts/LibRoyalties2981.sol";
          import "@rarible/royalties/contracts/RoyaltiesV1.sol";
          import "@rarible/royalties/contracts/RoyaltiesV2.sol";
          import "@rarible/royalties/contracts/IERC2981.sol";
          import "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol";
          import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
          contract RoyaltiesRegistry is IRoyaltiesProvider, OwnableUpgradeable {
              /// @dev deprecated
              event RoyaltiesSetForToken(address indexed token, uint indexed tokenId, LibPart.Part[] royalties);
              /// @dev emitted when royalties set for token in 
              event RoyaltiesSetForContract(address indexed token, LibPart.Part[] royalties);
              /// @dev struct to store royalties in royaltiesByToken
              struct RoyaltiesSet {
                  bool initialized;
                  LibPart.Part[] royalties;
              }
              /// @dev deprecated
              mapping(bytes32 => RoyaltiesSet) public royaltiesByTokenAndTokenId;
              /// @dev stores royalties for token contract, set in setRoyaltiesByToken() method
              mapping(address => RoyaltiesSet) public royaltiesByToken;
              /// @dev stores external provider and royalties type for token contract
              mapping(address => uint) public royaltiesProviders;
              /// @dev total amount or supported royalties types
              // 0 - royalties type is unset
              // 1 - royaltiesByToken, 2 - v2, 3 - v1,
              // 4 - external provider, 5 - EIP-2981
              // 6 - unsupported/nonexistent royalties type
              uint constant royaltiesTypesAmount = 6;
              function __RoyaltiesRegistry_init() external initializer {
                  __Ownable_init_unchained();
              }
              /// @dev sets external provider for token contract, and royalties type = 4
              function setProviderByToken(address token, address provider) external {
                  checkOwner(token);
                  setRoyaltiesType(token, 4, provider);
              }
              /// @dev returns provider address for token contract from royaltiesProviders mapping
              function getProvider(address token) public view returns(address) {
                  return address(royaltiesProviders[token]);
              }
              /// @dev returns royalties type for token contract
              function getRoyaltiesType(address token) external view returns(uint) {
                  return _getRoyaltiesType(royaltiesProviders[token]);
              }
              /// @dev returns royalties type from uint
              function _getRoyaltiesType(uint data) internal pure returns(uint) {
                  for (uint i = 1; i <= royaltiesTypesAmount; i++) {
                      if (data / 2**(256-i) == 1) {
                          return i;
                      }
                  }
                  return 0;
              }
              /// @dev sets royalties type for token contract
              function setRoyaltiesType(address token, uint royaltiesType, address royaltiesProvider) internal {
                  require(royaltiesType > 0 && royaltiesType <= royaltiesTypesAmount, "wrong royaltiesType");
                  royaltiesProviders[token] = uint(royaltiesProvider) + 2**(256 - royaltiesType);
              }
              /// @dev clears and sets new royalties type for token contract
              function forceSetRoyaltiesType(address token, uint royaltiesType) external {
                  checkOwner(token);
                  setRoyaltiesType(token, royaltiesType, getProvider(token));
              }
              /// @dev clears royalties type for token contract
              function clearRoyaltiesType(address token) external {
                  checkOwner(token);
                  royaltiesProviders[token] = uint(getProvider(token));
              }
              /// @dev sets royalties for token contract in royaltiesByToken mapping and royalties type = 1
              function setRoyaltiesByToken(address token, LibPart.Part[] memory royalties) external {
                  checkOwner(token);
                  //clearing royaltiesProviders value for the token
                  delete royaltiesProviders[token];
                  // setting royaltiesType = 1 for the token
                  setRoyaltiesType(token, 1, address(0));
                  uint sumRoyalties = 0;
                  delete royaltiesByToken[token];
                  for (uint i = 0; i < royalties.length; i++) {
                      require(royalties[i].account != address(0x0), "RoyaltiesByToken recipient should be present");
                      require(royalties[i].value != 0, "Royalty value for RoyaltiesByToken should be > 0");
                      royaltiesByToken[token].royalties.push(royalties[i]);
                      sumRoyalties += royalties[i].value;
                  }
                  require(sumRoyalties < 10000, "Set by token royalties sum more, than 100%");
                  royaltiesByToken[token].initialized = true;
                  emit RoyaltiesSetForContract(token, royalties);
              }
              /// @dev checks if msg.sender is owner of this contract or owner of the token contract
              function checkOwner(address token) internal view {
                  if ((owner() != _msgSender()) && (OwnableUpgradeable(token).owner() != _msgSender())) {
                      revert("Token owner not detected");
                  }
              }
              /// @dev calculates royalties type for token contract
              function calculateRoyaltiesType(address token, address royaltiesProvider ) internal view returns(uint) {   
                  try IERC165Upgradeable(token).supportsInterface(LibRoyaltiesV2._INTERFACE_ID_ROYALTIES) returns(bool result) {
                      if (result) {
                          return 2;
                      }
                  } catch { }
                  try IERC165Upgradeable(token).supportsInterface(LibRoyaltiesV1._INTERFACE_ID_FEES) returns(bool result) {
                      if (result) {
                          return 3;
                      }
                  } catch { }
                  
                  try IERC165Upgradeable(token).supportsInterface(LibRoyalties2981._INTERFACE_ID_ROYALTIES) returns(bool result) {
                      if (result) {
                          return 5;
                      }
                  } catch { }
                  
                  if (royaltiesProvider != address(0)) {
                      return 4;
                  }
                  if (royaltiesByToken[token].initialized) {
                      return 1;
                  }
                  return 6;
              }
              /// @dev returns royalties for token contract and token id
              function getRoyalties(address token, uint tokenId) override external returns (LibPart.Part[] memory) {
                  uint royaltiesProviderData = royaltiesProviders[token];
                  address royaltiesProvider = address(royaltiesProviderData);
                  uint royaltiesType = _getRoyaltiesType(royaltiesProviderData);
                  // case when royaltiesType is not set
                  if (royaltiesType == 0) {
                      // calculating royalties type for token
                      royaltiesType = calculateRoyaltiesType(token, royaltiesProvider);
                      
                      //saving royalties type
                      setRoyaltiesType(token, royaltiesType, royaltiesProvider);
                  }
                  //case royaltiesType = 1, royalties are set in royaltiesByToken
                  if (royaltiesType == 1) {
                      return royaltiesByToken[token].royalties;
                  }
                  //case royaltiesType = 2, royalties rarible v2
                  if (royaltiesType == 2) {
                      return getRoyaltiesRaribleV2(token,tokenId);
                  }
                  //case royaltiesType = 3, royalties rarible v1
                  if (royaltiesType == 3) {
                      return getRoyaltiesRaribleV1(token, tokenId);
                  }
                  //case royaltiesType = 4, royalties from external provider
                  if (royaltiesType == 4) {
                      return providerExtractor(token, tokenId, royaltiesProvider);
                  }
                  //case royaltiesType = 5, royalties EIP-2981
                  if (royaltiesType == 5) {
                      return getRoyaltiesEIP2981(token, tokenId);
                  }
                  // case royaltiesType = 6, unknown/empty royalties
                  if (royaltiesType == 6) {
                      return new LibPart.Part[](0);
                  } 
                  revert("something wrong in getRoyalties");
              }
              /// @dev tries to get royalties rarible-v2 for token and tokenId
              function getRoyaltiesRaribleV2(address token, uint tokenId) internal view returns (LibPart.Part[] memory) {
                  try RoyaltiesV2(token).getRaribleV2Royalties(tokenId) returns (LibPart.Part[] memory result) {
                      return result;
                  } catch {
                      return new LibPart.Part[](0);
                  }
              }
              /// @dev tries to get royalties rarible-v1 for token and tokenId
              function getRoyaltiesRaribleV1(address token, uint tokenId) internal view returns (LibPart.Part[] memory) {
                  RoyaltiesV1 v1 = RoyaltiesV1(token);
                  address payable[] memory recipients;
                  try v1.getFeeRecipients(tokenId) returns (address payable[] memory resultRecipients) {
                      recipients = resultRecipients;
                  } catch {
                      return new LibPart.Part[](0);
                  }
                  uint[] memory values;
                  try v1.getFeeBps(tokenId) returns (uint[] memory resultValues) {
                      values = resultValues;
                  } catch {
                      return new LibPart.Part[](0);
                  }
                  if (values.length != recipients.length) {
                      return new LibPart.Part[](0);
                  }
                  LibPart.Part[] memory result = new LibPart.Part[](values.length);
                  for (uint256 i = 0; i < values.length; i++) {
                      result[i].value = uint96(values[i]);
                      result[i].account = recipients[i];
                  }
                  return result;
              }
              /// @dev tries to get royalties EIP-2981 for token and tokenId
              function getRoyaltiesEIP2981(address token, uint tokenId) internal view returns (LibPart.Part[] memory) {
                  try IERC2981(token).royaltyInfo(tokenId, LibRoyalties2981._WEIGHT_VALUE) returns (address receiver, uint256 royaltyAmount) {
                      return LibRoyalties2981.calculateRoyalties(receiver, royaltyAmount);
                  } catch {
                      return new LibPart.Part[](0);
                  }
              }
              /// @dev tries to get royalties for token and tokenId from external provider set in royaltiesProviders
              function providerExtractor(address token, uint tokenId, address providerAddress) internal returns (LibPart.Part[] memory) {
                  try IRoyaltiesProvider(providerAddress).getRoyalties(token, tokenId) returns (LibPart.Part[] memory result) {
                      return result;
                  } catch {
                      return new LibPart.Part[](0);
                  }
              }
              uint256[46] private __gap;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.2 <0.8.0;
          pragma abicoder v2;
          import "./LibPart.sol";
          interface IRoyaltiesProvider {
              function getRoyalties(address token, uint tokenId) external returns (LibPart.Part[] memory);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.2 <0.8.0;
          library LibPart {
              bytes32 public constant TYPE_HASH = keccak256("Part(address account,uint96 value)");
              struct Part {
                  address payable account;
                  uint96 value;
              }
              function hash(Part memory part) internal pure returns (bytes32) {
                  return keccak256(abi.encode(TYPE_HASH, part.account, part.value));
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.2 <0.8.0;
          library LibRoyaltiesV2 {
              /*
               * bytes4(keccak256('getRaribleV2Royalties(uint256)')) == 0xcad96cca
               */
              bytes4 constant _INTERFACE_ID_ROYALTIES = 0xcad96cca;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.2 <0.8.0;
          library LibRoyaltiesV1 {
              /*
               * bytes4(keccak256('getFeeBps(uint256)')) == 0x0ebd4c7f
               * bytes4(keccak256('getFeeRecipients(uint256)')) == 0xb9c4d9fb
               *
               * => 0x0ebd4c7f ^ 0xb9c4d9fb == 0xb7799584
               */
              bytes4 constant _INTERFACE_ID_FEES = 0xb7799584;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.2 <0.8.0;
          import "./LibPart.sol";
          library LibRoyalties2981 {
              /*
               * https://eips.ethereum.org/EIPS/eip-2981: bytes4 private constant _INTERFACE_ID_ERC2981 = 0x2a55205a;
               */
              bytes4 constant _INTERFACE_ID_ROYALTIES = 0x2a55205a;
              uint96 constant _WEIGHT_VALUE = 1000000;
              /*Method for converting amount to percent and forming LibPart*/
              function calculateRoyalties(address to, uint256 amount) internal view returns (LibPart.Part[] memory) {
                  LibPart.Part[] memory result;
                  if (amount == 0) {
                      return result;
                  }
                  uint256 percent = (amount * 100 / _WEIGHT_VALUE) * 100;
                  require(percent < 10000, "Royalties 2981, than 100%");
                  result = new LibPart.Part[](1);
                  result[0].account = payable(to);
                  result[0].value = uint96(percent);
                  return result;
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.2 <0.8.0;
          interface RoyaltiesV1 {
              event SecondarySaleFees(uint256 tokenId, address[] recipients, uint[] bps);
              function getFeeRecipients(uint256 id) external view returns (address payable[] memory);
              function getFeeBps(uint256 id) external view returns (uint[] memory);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.2 <0.8.0;
          pragma abicoder v2;
          import "./LibPart.sol";
          interface RoyaltiesV2 {
              event RoyaltiesSet(uint256 tokenId, LibPart.Part[] royalties);
              function getRaribleV2Royalties(uint256 id) external view returns (LibPart.Part[] memory);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.2 <0.8.0;
          import "./LibPart.sol";
          ///
          /// @dev Interface for the NFT Royalty Standard
          ///
          //interface IERC2981 is IERC165 {
          interface IERC2981 {
              /// ERC165 bytes to add to interface array - set in parent contract
              /// implementing this standard
              ///
              /// bytes4(keccak256("royaltyInfo(uint256,uint256)")) == 0x2a55205a
              /// bytes4 private constant _INTERFACE_ID_ERC2981 = 0x2a55205a;
              /// _registerInterface(_INTERFACE_ID_ERC2981);
              /// @notice Called with the sale price to determine how much royalty
              //          is owed and to whom.
              /// @param _tokenId - the NFT asset queried for royalty information
              /// @param _salePrice - the sale price of the NFT asset specified by _tokenId
              /// @return receiver - address of who should be sent the royalty payment
              /// @return royaltyAmount - the royalty payment amount for _salePrice
              function royaltyInfo(
                  uint256 _tokenId,
                  uint256 _salePrice
              ) external view returns (
                  address receiver,
                  uint256 royaltyAmount
              );
          }// SPDX-License-Identifier: MIT
          pragma solidity >=0.6.2 <0.8.0;
          import "../../introspection/IERC165Upgradeable.sol";
          /**
           * @dev Required interface of an ERC721 compliant contract.
           */
          interface IERC721Upgradeable is IERC165Upgradeable {
              /**
               * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
               */
              event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
              /**
               * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
               */
              event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
              /**
               * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
               */
              event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
              /**
               * @dev Returns the number of tokens in ``owner``'s account.
               */
              function balanceOf(address owner) external view returns (uint256 balance);
              /**
               * @dev Returns the owner of the `tokenId` token.
               *
               * Requirements:
               *
               * - `tokenId` must exist.
               */
              function ownerOf(uint256 tokenId) external view returns (address owner);
              /**
               * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
               * are aware of the ERC721 protocol to prevent tokens from being forever locked.
               *
               * Requirements:
               *
               * - `from` cannot be the zero address.
               * - `to` cannot be the zero address.
               * - `tokenId` token must exist and be owned by `from`.
               * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
               * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
               *
               * Emits a {Transfer} event.
               */
              function safeTransferFrom(address from, address to, uint256 tokenId) external;
              /**
               * @dev Transfers `tokenId` token from `from` to `to`.
               *
               * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
               *
               * Requirements:
               *
               * - `from` cannot be the zero address.
               * - `to` cannot be the zero address.
               * - `tokenId` token must be owned by `from`.
               * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
               *
               * Emits a {Transfer} event.
               */
              function transferFrom(address from, address to, uint256 tokenId) external;
              /**
               * @dev Gives permission to `to` to transfer `tokenId` token to another account.
               * The approval is cleared when the token is transferred.
               *
               * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
               *
               * Requirements:
               *
               * - The caller must own the token or be an approved operator.
               * - `tokenId` must exist.
               *
               * Emits an {Approval} event.
               */
              function approve(address to, uint256 tokenId) external;
              /**
               * @dev Returns the account approved for `tokenId` token.
               *
               * Requirements:
               *
               * - `tokenId` must exist.
               */
              function getApproved(uint256 tokenId) external view returns (address operator);
              /**
               * @dev Approve or remove `operator` as an operator for the caller.
               * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
               *
               * Requirements:
               *
               * - The `operator` cannot be the caller.
               *
               * Emits an {ApprovalForAll} event.
               */
              function setApprovalForAll(address operator, bool _approved) external;
              /**
               * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
               *
               * See {setApprovalForAll}
               */
              function isApprovedForAll(address owner, address operator) external view returns (bool);
              /**
                * @dev Safely transfers `tokenId` token from `from` to `to`.
                *
                * Requirements:
                *
                * - `from` cannot be the zero address.
                * - `to` cannot be the zero address.
                * - `tokenId` token must exist and be owned by `from`.
                * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
                * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                *
                * Emits a {Transfer} event.
                */
              function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.0 <0.8.0;
          /**
           * @dev Interface of the ERC165 standard, as defined in the
           * https://eips.ethereum.org/EIPS/eip-165[EIP].
           *
           * Implementers can declare support of contract interfaces, which can then be
           * queried by others ({ERC165Checker}).
           *
           * For an implementation, see {ERC165}.
           */
          interface IERC165Upgradeable {
              /**
               * @dev Returns true if this contract implements the interface defined by
               * `interfaceId`. See the corresponding
               * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
               * to learn more about how these ids are created.
               *
               * This function call must use less than 30 000 gas.
               */
              function supportsInterface(bytes4 interfaceId) external view returns (bool);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.0 <0.8.0;
          import "../utils/ContextUpgradeable.sol";
          import "../proxy/Initializable.sol";
          /**
           * @dev Contract module which provides a basic access control mechanism, where
           * there is an account (an owner) that can be granted exclusive access to
           * specific functions.
           *
           * By default, the owner account will be the one that deploys the contract. This
           * can later be changed with {transferOwnership}.
           *
           * This module is used through inheritance. It will make available the modifier
           * `onlyOwner`, which can be applied to your functions to restrict their use to
           * the owner.
           */
          abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
              address private _owner;
              event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
              /**
               * @dev Initializes the contract setting the deployer as the initial owner.
               */
              function __Ownable_init() internal initializer {
                  __Context_init_unchained();
                  __Ownable_init_unchained();
              }
              function __Ownable_init_unchained() internal initializer {
                  address msgSender = _msgSender();
                  _owner = msgSender;
                  emit OwnershipTransferred(address(0), msgSender);
              }
              /**
               * @dev Returns the address of the current owner.
               */
              function owner() public view virtual returns (address) {
                  return _owner;
              }
              /**
               * @dev Throws if called by any account other than the owner.
               */
              modifier onlyOwner() {
                  require(owner() == _msgSender(), "Ownable: caller is not the owner");
                  _;
              }
              /**
               * @dev Leaves the contract without owner. It will not be possible to call
               * `onlyOwner` functions anymore. Can only be called by the current owner.
               *
               * NOTE: Renouncing ownership will leave the contract without an owner,
               * thereby removing any functionality that is only available to the owner.
               */
              function renounceOwnership() public virtual onlyOwner {
                  emit OwnershipTransferred(_owner, address(0));
                  _owner = address(0);
              }
              /**
               * @dev Transfers ownership of the contract to a new account (`newOwner`).
               * Can only be called by the current owner.
               */
              function transferOwnership(address newOwner) public virtual onlyOwner {
                  require(newOwner != address(0), "Ownable: new owner is the zero address");
                  emit OwnershipTransferred(_owner, newOwner);
                  _owner = newOwner;
              }
              uint256[49] private __gap;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.0 <0.8.0;
          import "../proxy/Initializable.sol";
          /*
           * @dev Provides information about the current execution context, including the
           * sender of the transaction and its data. While these are generally available
           * via msg.sender and msg.data, they should not be accessed in such a direct
           * manner, since when dealing with GSN meta-transactions the account sending and
           * paying for execution may not be the actual sender (as far as an application
           * is concerned).
           *
           * This contract is only required for intermediate, library-like contracts.
           */
          abstract contract ContextUpgradeable is Initializable {
              function __Context_init() internal initializer {
                  __Context_init_unchained();
              }
              function __Context_init_unchained() internal initializer {
              }
              function _msgSender() internal view virtual returns (address payable) {
                  return msg.sender;
              }
              function _msgData() internal view virtual returns (bytes memory) {
                  this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                  return msg.data;
              }
              uint256[50] private __gap;
          }
          // SPDX-License-Identifier: MIT
          // solhint-disable-next-line compiler-version
          pragma solidity >=0.4.24 <0.8.0;
          import "../utils/AddressUpgradeable.sol";
          /**
           * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
           * behind a proxy. Since a proxied contract can't have a constructor, it's common to move constructor logic to an
           * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
           * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
           *
           * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
           * possible by providing the encoded function call as the `_data` argument to {UpgradeableProxy-constructor}.
           *
           * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
           * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
           */
          abstract contract Initializable {
              /**
               * @dev Indicates that the contract has been initialized.
               */
              bool private _initialized;
              /**
               * @dev Indicates that the contract is in the process of being initialized.
               */
              bool private _initializing;
              /**
               * @dev Modifier to protect an initializer function from being invoked twice.
               */
              modifier initializer() {
                  require(_initializing || _isConstructor() || !_initialized, "Initializable: contract is already initialized");
                  bool isTopLevelCall = !_initializing;
                  if (isTopLevelCall) {
                      _initializing = true;
                      _initialized = true;
                  }
                  _;
                  if (isTopLevelCall) {
                      _initializing = false;
                  }
              }
              /// @dev Returns true if and only if the function is running in the constructor
              function _isConstructor() private view returns (bool) {
                  return !AddressUpgradeable.isContract(address(this));
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity >=0.6.2 <0.8.0;
          /**
           * @dev Collection of functions related to the address type
           */
          library AddressUpgradeable {
              /**
               * @dev Returns true if `account` is a contract.
               *
               * [IMPORTANT]
               * ====
               * It is unsafe to assume that an address for which this function returns
               * false is an externally-owned account (EOA) and not a contract.
               *
               * Among others, `isContract` will return false for the following
               * types of addresses:
               *
               *  - an externally-owned account
               *  - a contract in construction
               *  - an address where a contract will be created
               *  - an address where a contract lived, but was destroyed
               * ====
               */
              function isContract(address account) internal view returns (bool) {
                  // This method relies on extcodesize, which returns 0 for contracts in
                  // construction, since the code is only stored at the end of the
                  // constructor execution.
                  uint256 size;
                  // solhint-disable-next-line no-inline-assembly
                  assembly { size := extcodesize(account) }
                  return size > 0;
              }
              /**
               * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
               * `recipient`, forwarding all available gas and reverting on errors.
               *
               * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
               * of certain opcodes, possibly making contracts go over the 2300 gas limit
               * imposed by `transfer`, making them unable to receive funds via
               * `transfer`. {sendValue} removes this limitation.
               *
               * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
               *
               * IMPORTANT: because control is transferred to `recipient`, care must be
               * taken to not create reentrancy vulnerabilities. Consider using
               * {ReentrancyGuard} or the
               * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
               */
              function sendValue(address payable recipient, uint256 amount) internal {
                  require(address(this).balance >= amount, "Address: insufficient balance");
                  // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                  (bool success, ) = recipient.call{ value: amount }("");
                  require(success, "Address: unable to send value, recipient may have reverted");
              }
              /**
               * @dev Performs a Solidity function call using a low level `call`. A
               * plain`call` is an unsafe replacement for a function call: use this
               * function instead.
               *
               * If `target` reverts with a revert reason, it is bubbled up by this
               * function (like regular Solidity function calls).
               *
               * Returns the raw returned data. To convert to the expected return value,
               * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
               *
               * Requirements:
               *
               * - `target` must be a contract.
               * - calling `target` with `data` must not revert.
               *
               * _Available since v3.1._
               */
              function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionCall(target, data, "Address: low-level call failed");
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
               * `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                  return functionCallWithValue(target, data, 0, errorMessage);
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but also transferring `value` wei to `target`.
               *
               * Requirements:
               *
               * - the calling contract must have an ETH balance of at least `value`.
               * - the called Solidity function must be `payable`.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                  return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
              }
              /**
               * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
               * with `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                  require(address(this).balance >= value, "Address: insufficient balance for call");
                  require(isContract(target), "Address: call to non-contract");
                  // solhint-disable-next-line avoid-low-level-calls
                  (bool success, bytes memory returndata) = target.call{ value: value }(data);
                  return _verifyCallResult(success, returndata, errorMessage);
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but performing a static call.
               *
               * _Available since v3.3._
               */
              function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                  return functionStaticCall(target, data, "Address: low-level static call failed");
              }
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
               * but performing a static call.
               *
               * _Available since v3.3._
               */
              function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                  require(isContract(target), "Address: static call to non-contract");
                  // solhint-disable-next-line avoid-low-level-calls
                  (bool success, bytes memory returndata) = target.staticcall(data);
                  return _verifyCallResult(success, returndata, errorMessage);
              }
              function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                  if (success) {
                      return returndata;
                  } else {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
          }
          

          File 6 of 8: Proxy
          pragma solidity ^0.5.3;
          
          /// @title Proxy - Generic proxy contract allows to execute all transactions applying the code of a master contract.
          /// @author Stefan George - <[email protected]>
          /// @author Richard Meissner - <[email protected]>
          contract Proxy {
          
              // masterCopy always needs to be first declared variable, to ensure that it is at the same location in the contracts to which calls are delegated.
              // To reduce deployment costs this variable is internal and needs to be retrieved via `getStorageAt`
              address internal masterCopy;
          
              /// @dev Constructor function sets address of master copy contract.
              /// @param _masterCopy Master copy address.
              constructor(address _masterCopy)
                  public
              {
                  require(_masterCopy != address(0), "Invalid master copy address provided");
                  masterCopy = _masterCopy;
              }
          
              /// @dev Fallback function forwards all transactions and returns all received return data.
              function ()
                  external
                  payable
              {
                  // solium-disable-next-line security/no-inline-assembly
                  assembly {
                      let masterCopy := and(sload(0), 0xffffffffffffffffffffffffffffffffffffffff)
                      // 0xa619486e == keccak("masterCopy()"). The value is right padded to 32-bytes with 0s
                      if eq(calldataload(0), 0xa619486e00000000000000000000000000000000000000000000000000000000) {
                          mstore(0, masterCopy)
                          return(0, 0x20)
                      }
                      calldatacopy(0, 0, calldatasize())
                      let success := delegatecall(gas, masterCopy, 0, calldatasize(), 0, 0)
                      returndatacopy(0, 0, returndatasize())
                      if eq(success, 0) { revert(0, returndatasize()) }
                      return(0, returndatasize())
                  }
              }
          }

          File 7 of 8: GnosisSafe
          pragma solidity >=0.5.0 <0.7.0;
          
          /// @title SelfAuthorized - authorizes current contract to perform actions
          /// @author Richard Meissner - <[email protected]>
          contract SelfAuthorized {
              modifier authorized() {
                  require(msg.sender == address(this), "Method can only be called from this contract");
                  _;
              }
          }
          
          
          
          /// @title MasterCopy - Base for master copy contracts (should always be first super contract)
          ///         This contract is tightly coupled to our proxy contract (see `proxies/Proxy.sol`)
          /// @author Richard Meissner - <[email protected]>
          contract MasterCopy is SelfAuthorized {
          
              event ChangedMasterCopy(address masterCopy);
          
              // masterCopy always needs to be first declared variable, to ensure that it is at the same location as in the Proxy contract.
              // It should also always be ensured that the address is stored alone (uses a full word)
              address private masterCopy;
          
              /// @dev Allows to upgrade the contract. This can only be done via a Safe transaction.
              /// @param _masterCopy New contract address.
              function changeMasterCopy(address _masterCopy)
                  public
                  authorized
              {
                  // Master copy address cannot be null.
                  require(_masterCopy != address(0), "Invalid master copy address provided");
                  masterCopy = _masterCopy;
                  emit ChangedMasterCopy(_masterCopy);
              }
          }
          
          
          /// @title Module - Base class for modules.
          /// @author Stefan George - <[email protected]>
          /// @author Richard Meissner - <[email protected]>
          contract Module is MasterCopy {
          
              ModuleManager public manager;
          
              modifier authorized() {
                  require(msg.sender == address(manager), "Method can only be called from manager");
                  _;
              }
          
              function setManager()
                  internal
              {
                  // manager can only be 0 at initalization of contract.
                  // Check ensures that setup function can only be called once.
                  require(address(manager) == address(0), "Manager has already been set");
                  manager = ModuleManager(msg.sender);
              }
          }
          
          
          
          
          
          /// @title Enum - Collection of enums
          /// @author Richard Meissner - <[email protected]>
          contract Enum {
              enum Operation {
                  Call,
                  DelegateCall
              }
          }
          
          
          
          
          
          /// @title Executor - A contract that can execute transactions
          /// @author Richard Meissner - <[email protected]>
          contract Executor {
          
              function execute(address to, uint256 value, bytes memory data, Enum.Operation operation, uint256 txGas)
                  internal
                  returns (bool success)
              {
                  if (operation == Enum.Operation.Call)
                      success = executeCall(to, value, data, txGas);
                  else if (operation == Enum.Operation.DelegateCall)
                      success = executeDelegateCall(to, data, txGas);
                  else
                      success = false;
              }
          
              function executeCall(address to, uint256 value, bytes memory data, uint256 txGas)
                  internal
                  returns (bool success)
              {
                  // solium-disable-next-line security/no-inline-assembly
                  assembly {
                      success := call(txGas, to, value, add(data, 0x20), mload(data), 0, 0)
                  }
              }
          
              function executeDelegateCall(address to, bytes memory data, uint256 txGas)
                  internal
                  returns (bool success)
              {
                  // solium-disable-next-line security/no-inline-assembly
                  assembly {
                      success := delegatecall(txGas, to, add(data, 0x20), mload(data), 0, 0)
                  }
              }
          }
          
          
          
          /// @title SecuredTokenTransfer - Secure token transfer
          /// @author Richard Meissner - <[email protected]>
          contract SecuredTokenTransfer {
          
              /// @dev Transfers a token and returns if it was a success
              /// @param token Token that should be transferred
              /// @param receiver Receiver to whom the token should be transferred
              /// @param amount The amount of tokens that should be transferred
              function transferToken (
                  address token,
                  address receiver,
                  uint256 amount
              )
                  internal
                  returns (bool transferred)
              {
                  bytes memory data = abi.encodeWithSignature("transfer(address,uint256)", receiver, amount);
                  // solium-disable-next-line security/no-inline-assembly
                  assembly {
                      let success := call(sub(gas, 10000), token, 0, add(data, 0x20), mload(data), 0, 0)
                      let ptr := mload(0x40)
                      mstore(0x40, add(ptr, returndatasize()))
                      returndatacopy(ptr, 0, returndatasize())
                      switch returndatasize()
                      case 0 { transferred := success }
                      case 0x20 { transferred := iszero(or(iszero(success), iszero(mload(ptr)))) }
                      default { transferred := 0 }
                  }
              }
          }
          
          
          
          
          
          
          
          
          
          
          /// @title Module Manager - A contract that manages modules that can execute transactions via this contract
          /// @author Stefan George - <[email protected]>
          /// @author Richard Meissner - <[email protected]>
          contract ModuleManager is SelfAuthorized, Executor {
          
              event EnabledModule(Module module);
              event DisabledModule(Module module);
              event ExecutionFromModuleSuccess(address indexed module);
              event ExecutionFromModuleFailure(address indexed module);
          
              address internal constant SENTINEL_MODULES = address(0x1);
          
              mapping (address => address) internal modules;
          
              function setupModules(address to, bytes memory data)
                  internal
              {
                  require(modules[SENTINEL_MODULES] == address(0), "Modules have already been initialized");
                  modules[SENTINEL_MODULES] = SENTINEL_MODULES;
                  if (to != address(0))
                      // Setup has to complete successfully or transaction fails.
                      require(executeDelegateCall(to, data, gasleft()), "Could not finish initialization");
              }
          
              /// @dev Allows to add a module to the whitelist.
              ///      This can only be done via a Safe transaction.
              /// @param module Module to be whitelisted.
              function enableModule(Module module)
                  public
                  authorized
              {
                  // Module address cannot be null or sentinel.
                  require(address(module) != address(0) && address(module) != SENTINEL_MODULES, "Invalid module address provided");
                  // Module cannot be added twice.
                  require(modules[address(module)] == address(0), "Module has already been added");
                  modules[address(module)] = modules[SENTINEL_MODULES];
                  modules[SENTINEL_MODULES] = address(module);
                  emit EnabledModule(module);
              }
          
              /// @dev Allows to remove a module from the whitelist.
              ///      This can only be done via a Safe transaction.
              /// @param prevModule Module that pointed to the module to be removed in the linked list
              /// @param module Module to be removed.
              function disableModule(Module prevModule, Module module)
                  public
                  authorized
              {
                  // Validate module address and check that it corresponds to module index.
                  require(address(module) != address(0) && address(module) != SENTINEL_MODULES, "Invalid module address provided");
                  require(modules[address(prevModule)] == address(module), "Invalid prevModule, module pair provided");
                  modules[address(prevModule)] = modules[address(module)];
                  modules[address(module)] = address(0);
                  emit DisabledModule(module);
              }
          
              /// @dev Allows a Module to execute a Safe transaction without any further confirmations.
              /// @param to Destination address of module transaction.
              /// @param value Ether value of module transaction.
              /// @param data Data payload of module transaction.
              /// @param operation Operation type of module transaction.
              function execTransactionFromModule(address to, uint256 value, bytes memory data, Enum.Operation operation)
                  public
                  returns (bool success)
              {
                  // Only whitelisted modules are allowed.
                  require(msg.sender != SENTINEL_MODULES && modules[msg.sender] != address(0), "Method can only be called from an enabled module");
                  // Execute transaction without further confirmations.
                  success = execute(to, value, data, operation, gasleft());
                  if (success) emit ExecutionFromModuleSuccess(msg.sender);
                  else emit ExecutionFromModuleFailure(msg.sender);
              }
          
              /// @dev Allows a Module to execute a Safe transaction without any further confirmations and return data
              /// @param to Destination address of module transaction.
              /// @param value Ether value of module transaction.
              /// @param data Data payload of module transaction.
              /// @param operation Operation type of module transaction.
              function execTransactionFromModuleReturnData(address to, uint256 value, bytes memory data, Enum.Operation operation)
                  public
                  returns (bool success, bytes memory returnData)
              {
                  success = execTransactionFromModule(to, value, data, operation);
                  // solium-disable-next-line security/no-inline-assembly
                  assembly {
                      // Load free memory location
                      let ptr := mload(0x40)
                      // We allocate memory for the return data by setting the free memory location to
                      // current free memory location + data size + 32 bytes for data size value
                      mstore(0x40, add(ptr, add(returndatasize(), 0x20)))
                      // Store the size
                      mstore(ptr, returndatasize())
                      // Store the data
                      returndatacopy(add(ptr, 0x20), 0, returndatasize())
                      // Point the return data to the correct memory location
                      returnData := ptr
                  }
              }
          
              /// @dev Returns array of first 10 modules.
              /// @return Array of modules.
              function getModules()
                  public
                  view
                  returns (address[] memory)
              {
                  (address[] memory array,) = getModulesPaginated(SENTINEL_MODULES, 10);
                  return array;
              }
          
              /// @dev Returns array of modules.
              /// @param start Start of the page.
              /// @param pageSize Maximum number of modules that should be returned.
              /// @return Array of modules.
              function getModulesPaginated(address start, uint256 pageSize)
                  public
                  view
                  returns (address[] memory array, address next)
              {
                  // Init array with max page size
                  array = new address[](pageSize);
          
                  // Populate return array
                  uint256 moduleCount = 0;
                  address currentModule = modules[start];
                  while(currentModule != address(0x0) && currentModule != SENTINEL_MODULES && moduleCount < pageSize) {
                      array[moduleCount] = currentModule;
                      currentModule = modules[currentModule];
                      moduleCount++;
                  }
                  next = currentModule;
                  // Set correct size of returned array
                  // solium-disable-next-line security/no-inline-assembly
                  assembly {
                      mstore(array, moduleCount)
                  }
              }
          }
          
          
          
          
          /// @title OwnerManager - Manages a set of owners and a threshold to perform actions.
          /// @author Stefan George - <[email protected]>
          /// @author Richard Meissner - <[email protected]>
          contract OwnerManager is SelfAuthorized {
          
              event AddedOwner(address owner);
              event RemovedOwner(address owner);
              event ChangedThreshold(uint256 threshold);
          
              address internal constant SENTINEL_OWNERS = address(0x1);
          
              mapping(address => address) internal owners;
              uint256 ownerCount;
              uint256 internal threshold;
          
              /// @dev Setup function sets initial storage of contract.
              /// @param _owners List of Safe owners.
              /// @param _threshold Number of required confirmations for a Safe transaction.
              function setupOwners(address[] memory _owners, uint256 _threshold)
                  internal
              {
                  // Threshold can only be 0 at initialization.
                  // Check ensures that setup function can only be called once.
                  require(threshold == 0, "Owners have already been setup");
                  // Validate that threshold is smaller than number of added owners.
                  require(_threshold <= _owners.length, "Threshold cannot exceed owner count");
                  // There has to be at least one Safe owner.
                  require(_threshold >= 1, "Threshold needs to be greater than 0");
                  // Initializing Safe owners.
                  address currentOwner = SENTINEL_OWNERS;
                  for (uint256 i = 0; i < _owners.length; i++) {
                      // Owner address cannot be null.
                      address owner = _owners[i];
                      require(owner != address(0) && owner != SENTINEL_OWNERS, "Invalid owner address provided");
                      // No duplicate owners allowed.
                      require(owners[owner] == address(0), "Duplicate owner address provided");
                      owners[currentOwner] = owner;
                      currentOwner = owner;
                  }
                  owners[currentOwner] = SENTINEL_OWNERS;
                  ownerCount = _owners.length;
                  threshold = _threshold;
              }
          
              /// @dev Allows to add a new owner to the Safe and update the threshold at the same time.
              ///      This can only be done via a Safe transaction.
              /// @param owner New owner address.
              /// @param _threshold New threshold.
              function addOwnerWithThreshold(address owner, uint256 _threshold)
                  public
                  authorized
              {
                  // Owner address cannot be null.
                  require(owner != address(0) && owner != SENTINEL_OWNERS, "Invalid owner address provided");
                  // No duplicate owners allowed.
                  require(owners[owner] == address(0), "Address is already an owner");
                  owners[owner] = owners[SENTINEL_OWNERS];
                  owners[SENTINEL_OWNERS] = owner;
                  ownerCount++;
                  emit AddedOwner(owner);
                  // Change threshold if threshold was changed.
                  if (threshold != _threshold)
                      changeThreshold(_threshold);
              }
          
              /// @dev Allows to remove an owner from the Safe and update the threshold at the same time.
              ///      This can only be done via a Safe transaction.
              /// @param prevOwner Owner that pointed to the owner to be removed in the linked list
              /// @param owner Owner address to be removed.
              /// @param _threshold New threshold.
              function removeOwner(address prevOwner, address owner, uint256 _threshold)
                  public
                  authorized
              {
                  // Only allow to remove an owner, if threshold can still be reached.
                  require(ownerCount - 1 >= _threshold, "New owner count needs to be larger than new threshold");
                  // Validate owner address and check that it corresponds to owner index.
                  require(owner != address(0) && owner != SENTINEL_OWNERS, "Invalid owner address provided");
                  require(owners[prevOwner] == owner, "Invalid prevOwner, owner pair provided");
                  owners[prevOwner] = owners[owner];
                  owners[owner] = address(0);
                  ownerCount--;
                  emit RemovedOwner(owner);
                  // Change threshold if threshold was changed.
                  if (threshold != _threshold)
                      changeThreshold(_threshold);
              }
          
              /// @dev Allows to swap/replace an owner from the Safe with another address.
              ///      This can only be done via a Safe transaction.
              /// @param prevOwner Owner that pointed to the owner to be replaced in the linked list
              /// @param oldOwner Owner address to be replaced.
              /// @param newOwner New owner address.
              function swapOwner(address prevOwner, address oldOwner, address newOwner)
                  public
                  authorized
              {
                  // Owner address cannot be null.
                  require(newOwner != address(0) && newOwner != SENTINEL_OWNERS, "Invalid owner address provided");
                  // No duplicate owners allowed.
                  require(owners[newOwner] == address(0), "Address is already an owner");
                  // Validate oldOwner address and check that it corresponds to owner index.
                  require(oldOwner != address(0) && oldOwner != SENTINEL_OWNERS, "Invalid owner address provided");
                  require(owners[prevOwner] == oldOwner, "Invalid prevOwner, owner pair provided");
                  owners[newOwner] = owners[oldOwner];
                  owners[prevOwner] = newOwner;
                  owners[oldOwner] = address(0);
                  emit RemovedOwner(oldOwner);
                  emit AddedOwner(newOwner);
              }
          
              /// @dev Allows to update the number of required confirmations by Safe owners.
              ///      This can only be done via a Safe transaction.
              /// @param _threshold New threshold.
              function changeThreshold(uint256 _threshold)
                  public
                  authorized
              {
                  // Validate that threshold is smaller than number of owners.
                  require(_threshold <= ownerCount, "Threshold cannot exceed owner count");
                  // There has to be at least one Safe owner.
                  require(_threshold >= 1, "Threshold needs to be greater than 0");
                  threshold = _threshold;
                  emit ChangedThreshold(threshold);
              }
          
              function getThreshold()
                  public
                  view
                  returns (uint256)
              {
                  return threshold;
              }
          
              function isOwner(address owner)
                  public
                  view
                  returns (bool)
              {
                  return owner != SENTINEL_OWNERS && owners[owner] != address(0);
              }
          
              /// @dev Returns array of owners.
              /// @return Array of Safe owners.
              function getOwners()
                  public
                  view
                  returns (address[] memory)
              {
                  address[] memory array = new address[](ownerCount);
          
                  // populate return array
                  uint256 index = 0;
                  address currentOwner = owners[SENTINEL_OWNERS];
                  while(currentOwner != SENTINEL_OWNERS) {
                      array[index] = currentOwner;
                      currentOwner = owners[currentOwner];
                      index ++;
                  }
                  return array;
              }
          }
          
          
          
          
          
          /// @title Fallback Manager - A contract that manages fallback calls made to this contract
          /// @author Richard Meissner - <[email protected]>
          contract FallbackManager is SelfAuthorized {
          
              // keccak256("fallback_manager.handler.address")
              bytes32 internal constant FALLBACK_HANDLER_STORAGE_SLOT = 0x6c9a6c4a39284e37ed1cf53d337577d14212a4870fb976a4366c693b939918d5;
          
              function internalSetFallbackHandler(address handler) internal {
                  bytes32 slot = FALLBACK_HANDLER_STORAGE_SLOT;
                  // solium-disable-next-line security/no-inline-assembly
                  assembly {
                      sstore(slot, handler)
                  }
              }
          
              /// @dev Allows to add a contract to handle fallback calls.
              ///      Only fallback calls without value and with data will be forwarded.
              ///      This can only be done via a Safe transaction.
              /// @param handler contract to handle fallbacks calls.
              function setFallbackHandler(address handler)
                  public
                  authorized
              {
                  internalSetFallbackHandler(handler);
              }
          
              function ()
                  external
                  payable
              {
                  // Only calls without value and with data will be forwarded
                  if (msg.value > 0 || msg.data.length == 0) {
                      return;
                  }
                  bytes32 slot = FALLBACK_HANDLER_STORAGE_SLOT;
                  address handler;
                  // solium-disable-next-line security/no-inline-assembly
                  assembly {
                      handler := sload(slot)
                  }
          
                  if (handler != address(0)) {
                      // solium-disable-next-line security/no-inline-assembly
                      assembly {
                          calldatacopy(0, 0, calldatasize())
                          let success := call(gas, handler, 0, 0, calldatasize(), 0, 0)
                          returndatacopy(0, 0, returndatasize())
                          if eq(success, 0) { revert(0, returndatasize()) }
                          return(0, returndatasize())
                      }
                  }
              }
          }
          
          
          
          
          
          
          
          /// @title SignatureDecoder - Decodes signatures that a encoded as bytes
          /// @author Ricardo Guilherme Schmidt (Status Research & Development GmbH)
          /// @author Richard Meissner - <[email protected]>
          contract SignatureDecoder {
              
              /// @dev Recovers address who signed the message
              /// @param messageHash operation ethereum signed message hash
              /// @param messageSignature message `txHash` signature
              /// @param pos which signature to read
              function recoverKey (
                  bytes32 messageHash,
                  bytes memory messageSignature,
                  uint256 pos
              )
                  internal
                  pure
                  returns (address)
              {
                  uint8 v;
                  bytes32 r;
                  bytes32 s;
                  (v, r, s) = signatureSplit(messageSignature, pos);
                  return ecrecover(messageHash, v, r, s);
              }
          
              /// @dev divides bytes signature into `uint8 v, bytes32 r, bytes32 s`.
              /// @notice Make sure to peform a bounds check for @param pos, to avoid out of bounds access on @param signatures
              /// @param pos which signature to read. A prior bounds check of this parameter should be performed, to avoid out of bounds access
              /// @param signatures concatenated rsv signatures
              function signatureSplit(bytes memory signatures, uint256 pos)
                  internal
                  pure
                  returns (uint8 v, bytes32 r, bytes32 s)
              {
                  // The signature format is a compact form of:
                  //   {bytes32 r}{bytes32 s}{uint8 v}
                  // Compact means, uint8 is not padded to 32 bytes.
                  // solium-disable-next-line security/no-inline-assembly
                  assembly {
                      let signaturePos := mul(0x41, pos)
                      r := mload(add(signatures, add(signaturePos, 0x20)))
                      s := mload(add(signatures, add(signaturePos, 0x40)))
                      // Here we are loading the last 32 bytes, including 31 bytes
                      // of 's'. There is no 'mload8' to do this.
                      //
                      // 'byte' is not working due to the Solidity parser, so lets
                      // use the second best option, 'and'
                      v := and(mload(add(signatures, add(signaturePos, 0x41))), 0xff)
                  }
              }
          }
          
          
          
          
          contract ISignatureValidatorConstants {
              // bytes4(keccak256("isValidSignature(bytes,bytes)")
              bytes4 constant internal EIP1271_MAGIC_VALUE = 0x20c13b0b;
          }
          
          contract ISignatureValidator is ISignatureValidatorConstants {
          
              /**
              * @dev Should return whether the signature provided is valid for the provided data
              * @param _data Arbitrary length data signed on the behalf of address(this)
              * @param _signature Signature byte array associated with _data
              *
              * MUST return the bytes4 magic value 0x20c13b0b when function passes.
              * MUST NOT modify state (using STATICCALL for solc < 0.5, view modifier for solc > 0.5)
              * MUST allow external calls
              */
              function isValidSignature(
                  bytes memory _data,
                  bytes memory _signature)
                  public
                  view
                  returns (bytes4);
          }
          
          
          /**
           * @title SafeMath
           * @dev Math operations with safety checks that revert on error
           * TODO: remove once open zeppelin update to solc 0.5.0
           */
          library SafeMath {
          
            /**
            * @dev Multiplies two numbers, reverts on overflow.
            */
            function mul(uint256 a, uint256 b) internal pure returns (uint256) {
              // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
              // benefit is lost if 'b' is also tested.
              // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
              if (a == 0) {
                return 0;
              }
          
              uint256 c = a * b;
              require(c / a == b);
          
              return c;
            }
          
            /**
            * @dev Integer division of two numbers truncating the quotient, reverts on division by zero.
            */
            function div(uint256 a, uint256 b) internal pure returns (uint256) {
              require(b > 0); // Solidity only automatically asserts when dividing by 0
              uint256 c = a / b;
              // assert(a == b * c + a % b); // There is no case in which this doesn't hold
          
              return c;
            }
          
            /**
            * @dev Subtracts two numbers, reverts on overflow (i.e. if subtrahend is greater than minuend).
            */
            function sub(uint256 a, uint256 b) internal pure returns (uint256) {
              require(b <= a);
              uint256 c = a - b;
          
              return c;
            }
          
            /**
            * @dev Adds two numbers, reverts on overflow.
            */
            function add(uint256 a, uint256 b) internal pure returns (uint256) {
              uint256 c = a + b;
              require(c >= a);
          
              return c;
            }
          
            /**
            * @dev Divides two numbers and returns the remainder (unsigned integer modulo),
            * reverts when dividing by zero.
            */
            function mod(uint256 a, uint256 b) internal pure returns (uint256) {
              require(b != 0);
              return a % b;
            }
          }
          
          /// @title Gnosis Safe - A multisignature wallet with support for confirmations using signed messages based on ERC191.
          /// @author Stefan George - <[email protected]>
          /// @author Richard Meissner - <[email protected]>
          /// @author Ricardo Guilherme Schmidt - (Status Research & Development GmbH) - Gas Token Payment
          contract GnosisSafe
              is MasterCopy, ModuleManager, OwnerManager, SignatureDecoder, SecuredTokenTransfer, ISignatureValidatorConstants, FallbackManager {
          
              using SafeMath for uint256;
          
              string public constant NAME = "Gnosis Safe";
              string public constant VERSION = "1.1.1";
          
              //keccak256(
              //    "EIP712Domain(address verifyingContract)"
              //);
              bytes32 private constant DOMAIN_SEPARATOR_TYPEHASH = 0x035aff83d86937d35b32e04f0ddc6ff469290eef2f1b692d8a815c89404d4749;
          
              //keccak256(
              //    "SafeTx(address to,uint256 value,bytes data,uint8 operation,uint256 safeTxGas,uint256 baseGas,uint256 gasPrice,address gasToken,address refundReceiver,uint256 nonce)"
              //);
              bytes32 private constant SAFE_TX_TYPEHASH = 0xbb8310d486368db6bd6f849402fdd73ad53d316b5a4b2644ad6efe0f941286d8;
          
              //keccak256(
              //    "SafeMessage(bytes message)"
              //);
              bytes32 private constant SAFE_MSG_TYPEHASH = 0x60b3cbf8b4a223d68d641b3b6ddf9a298e7f33710cf3d3a9d1146b5a6150fbca;
          
              event ApproveHash(
                  bytes32 indexed approvedHash,
                  address indexed owner
              );
              event SignMsg(
                  bytes32 indexed msgHash
              );
              event ExecutionFailure(
                  bytes32 txHash, uint256 payment
              );
              event ExecutionSuccess(
                  bytes32 txHash, uint256 payment
              );
          
              uint256 public nonce;
              bytes32 public domainSeparator;
              // Mapping to keep track of all message hashes that have been approve by ALL REQUIRED owners
              mapping(bytes32 => uint256) public signedMessages;
              // Mapping to keep track of all hashes (message or transaction) that have been approve by ANY owners
              mapping(address => mapping(bytes32 => uint256)) public approvedHashes;
          
              // This constructor ensures that this contract can only be used as a master copy for Proxy contracts
              constructor() public {
                  // By setting the threshold it is not possible to call setup anymore,
                  // so we create a Safe with 0 owners and threshold 1.
                  // This is an unusable Safe, perfect for the mastercopy
                  threshold = 1;
              }
          
              /// @dev Setup function sets initial storage of contract.
              /// @param _owners List of Safe owners.
              /// @param _threshold Number of required confirmations for a Safe transaction.
              /// @param to Contract address for optional delegate call.
              /// @param data Data payload for optional delegate call.
              /// @param fallbackHandler Handler for fallback calls to this contract
              /// @param paymentToken Token that should be used for the payment (0 is ETH)
              /// @param payment Value that should be paid
              /// @param paymentReceiver Adddress that should receive the payment (or 0 if tx.origin)
              function setup(
                  address[] calldata _owners,
                  uint256 _threshold,
                  address to,
                  bytes calldata data,
                  address fallbackHandler,
                  address paymentToken,
                  uint256 payment,
                  address payable paymentReceiver
              )
                  external
              {
                  require(domainSeparator == 0, "Domain Separator already set!");
                  domainSeparator = keccak256(abi.encode(DOMAIN_SEPARATOR_TYPEHASH, this));
                  setupOwners(_owners, _threshold);
                  if (fallbackHandler != address(0)) internalSetFallbackHandler(fallbackHandler);
                  // As setupOwners can only be called if the contract has not been initialized we don't need a check for setupModules
                  setupModules(to, data);
          
                  if (payment > 0) {
                      // To avoid running into issues with EIP-170 we reuse the handlePayment function (to avoid adjusting code of that has been verified we do not adjust the method itself)
                      // baseGas = 0, gasPrice = 1 and gas = payment => amount = (payment + 0) * 1 = payment
                      handlePayment(payment, 0, 1, paymentToken, paymentReceiver);
                  }
              }
          
              /// @dev Allows to execute a Safe transaction confirmed by required number of owners and then pays the account that submitted the transaction.
              ///      Note: The fees are always transfered, even if the user transaction fails.
              /// @param to Destination address of Safe transaction.
              /// @param value Ether value of Safe transaction.
              /// @param data Data payload of Safe transaction.
              /// @param operation Operation type of Safe transaction.
              /// @param safeTxGas Gas that should be used for the Safe transaction.
              /// @param baseGas Gas costs for that are indipendent of the transaction execution(e.g. base transaction fee, signature check, payment of the refund)
              /// @param gasPrice Gas price that should be used for the payment calculation.
              /// @param gasToken Token address (or 0 if ETH) that is used for the payment.
              /// @param refundReceiver Address of receiver of gas payment (or 0 if tx.origin).
              /// @param signatures Packed signature data ({bytes32 r}{bytes32 s}{uint8 v})
              function execTransaction(
                  address to,
                  uint256 value,
                  bytes calldata data,
                  Enum.Operation operation,
                  uint256 safeTxGas,
                  uint256 baseGas,
                  uint256 gasPrice,
                  address gasToken,
                  address payable refundReceiver,
                  bytes calldata signatures
              )
                  external
                  returns (bool success)
              {
                  bytes32 txHash;
                  // Use scope here to limit variable lifetime and prevent `stack too deep` errors
                  {
                      bytes memory txHashData = encodeTransactionData(
                          to, value, data, operation, // Transaction info
                          safeTxGas, baseGas, gasPrice, gasToken, refundReceiver, // Payment info
                          nonce
                      );
                      // Increase nonce and execute transaction.
                      nonce++;
                      txHash = keccak256(txHashData);
                      checkSignatures(txHash, txHashData, signatures, true);
                  }
                  require(gasleft() >= safeTxGas, "Not enough gas to execute safe transaction");
                  // Use scope here to limit variable lifetime and prevent `stack too deep` errors
                  {
                      uint256 gasUsed = gasleft();
                      // If no safeTxGas has been set and the gasPrice is 0 we assume that all available gas can be used
                      success = execute(to, value, data, operation, safeTxGas == 0 && gasPrice == 0 ? gasleft() : safeTxGas);
                      gasUsed = gasUsed.sub(gasleft());
                      // We transfer the calculated tx costs to the tx.origin to avoid sending it to intermediate contracts that have made calls
                      uint256 payment = 0;
                      if (gasPrice > 0) {
                          payment = handlePayment(gasUsed, baseGas, gasPrice, gasToken, refundReceiver);
                      }
                      if (success) emit ExecutionSuccess(txHash, payment);
                      else emit ExecutionFailure(txHash, payment);
                  }
              }
          
              function handlePayment(
                  uint256 gasUsed,
                  uint256 baseGas,
                  uint256 gasPrice,
                  address gasToken,
                  address payable refundReceiver
              )
                  private
                  returns (uint256 payment)
              {
                  // solium-disable-next-line security/no-tx-origin
                  address payable receiver = refundReceiver == address(0) ? tx.origin : refundReceiver;
                  if (gasToken == address(0)) {
                      // For ETH we will only adjust the gas price to not be higher than the actual used gas price
                      payment = gasUsed.add(baseGas).mul(gasPrice < tx.gasprice ? gasPrice : tx.gasprice);
                      // solium-disable-next-line security/no-send
                      require(receiver.send(payment), "Could not pay gas costs with ether");
                  } else {
                      payment = gasUsed.add(baseGas).mul(gasPrice);
                      require(transferToken(gasToken, receiver, payment), "Could not pay gas costs with token");
                  }
              }
          
              /**
              * @dev Checks whether the signature provided is valid for the provided data, hash. Will revert otherwise.
              * @param dataHash Hash of the data (could be either a message hash or transaction hash)
              * @param data That should be signed (this is passed to an external validator contract)
              * @param signatures Signature data that should be verified. Can be ECDSA signature, contract signature (EIP-1271) or approved hash.
              * @param consumeHash Indicates that in case of an approved hash the storage can be freed to save gas
              */
              function checkSignatures(bytes32 dataHash, bytes memory data, bytes memory signatures, bool consumeHash)
                  internal
              {
                  // Load threshold to avoid multiple storage loads
                  uint256 _threshold = threshold;
                  // Check that a threshold is set
                  require(_threshold > 0, "Threshold needs to be defined!");
                  // Check that the provided signature data is not too short
                  require(signatures.length >= _threshold.mul(65), "Signatures data too short");
                  // There cannot be an owner with address 0.
                  address lastOwner = address(0);
                  address currentOwner;
                  uint8 v;
                  bytes32 r;
                  bytes32 s;
                  uint256 i;
                  for (i = 0; i < _threshold; i++) {
                      (v, r, s) = signatureSplit(signatures, i);
                      // If v is 0 then it is a contract signature
                      if (v == 0) {
                          // When handling contract signatures the address of the contract is encoded into r
                          currentOwner = address(uint256(r));
          
                          // Check that signature data pointer (s) is not pointing inside the static part of the signatures bytes
                          // This check is not completely accurate, since it is possible that more signatures than the threshold are send.
                          // Here we only check that the pointer is not pointing inside the part that is being processed
                          require(uint256(s) >= _threshold.mul(65), "Invalid contract signature location: inside static part");
          
                          // Check that signature data pointer (s) is in bounds (points to the length of data -> 32 bytes)
                          require(uint256(s).add(32) <= signatures.length, "Invalid contract signature location: length not present");
          
                          // Check if the contract signature is in bounds: start of data is s + 32 and end is start + signature length
                          uint256 contractSignatureLen;
                          // solium-disable-next-line security/no-inline-assembly
                          assembly {
                              contractSignatureLen := mload(add(add(signatures, s), 0x20))
                          }
                          require(uint256(s).add(32).add(contractSignatureLen) <= signatures.length, "Invalid contract signature location: data not complete");
          
                          // Check signature
                          bytes memory contractSignature;
                          // solium-disable-next-line security/no-inline-assembly
                          assembly {
                              // The signature data for contract signatures is appended to the concatenated signatures and the offset is stored in s
                              contractSignature := add(add(signatures, s), 0x20)
                          }
                          require(ISignatureValidator(currentOwner).isValidSignature(data, contractSignature) == EIP1271_MAGIC_VALUE, "Invalid contract signature provided");
                      // If v is 1 then it is an approved hash
                      } else if (v == 1) {
                          // When handling approved hashes the address of the approver is encoded into r
                          currentOwner = address(uint256(r));
                          // Hashes are automatically approved by the sender of the message or when they have been pre-approved via a separate transaction
                          require(msg.sender == currentOwner || approvedHashes[currentOwner][dataHash] != 0, "Hash has not been approved");
                          // Hash has been marked for consumption. If this hash was pre-approved free storage
                          if (consumeHash && msg.sender != currentOwner) {
                              approvedHashes[currentOwner][dataHash] = 0;
                          }
                      } else if (v > 30) {
                          // To support eth_sign and similar we adjust v and hash the messageHash with the Ethereum message prefix before applying ecrecover
                          currentOwner = ecrecover(keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", dataHash)), v - 4, r, s);
                      } else {
                          // Use ecrecover with the messageHash for EOA signatures
                          currentOwner = ecrecover(dataHash, v, r, s);
                      }
                      require (
                          currentOwner > lastOwner && owners[currentOwner] != address(0) && currentOwner != SENTINEL_OWNERS,
                          "Invalid owner provided"
                      );
                      lastOwner = currentOwner;
                  }
              }
          
              /// @dev Allows to estimate a Safe transaction.
              ///      This method is only meant for estimation purpose, therefore two different protection mechanism against execution in a transaction have been made:
              ///      1.) The method can only be called from the safe itself
              ///      2.) The response is returned with a revert
              ///      When estimating set `from` to the address of the safe.
              ///      Since the `estimateGas` function includes refunds, call this method to get an estimated of the costs that are deducted from the safe with `execTransaction`
              /// @param to Destination address of Safe transaction.
              /// @param value Ether value of Safe transaction.
              /// @param data Data payload of Safe transaction.
              /// @param operation Operation type of Safe transaction.
              /// @return Estimate without refunds and overhead fees (base transaction and payload data gas costs).
              function requiredTxGas(address to, uint256 value, bytes calldata data, Enum.Operation operation)
                  external
                  authorized
                  returns (uint256)
              {
                  uint256 startGas = gasleft();
                  // We don't provide an error message here, as we use it to return the estimate
                  // solium-disable-next-line error-reason
                  require(execute(to, value, data, operation, gasleft()));
                  uint256 requiredGas = startGas - gasleft();
                  // Convert response to string and return via error message
                  revert(string(abi.encodePacked(requiredGas)));
              }
          
              /**
              * @dev Marks a hash as approved. This can be used to validate a hash that is used by a signature.
              * @param hashToApprove The hash that should be marked as approved for signatures that are verified by this contract.
              */
              function approveHash(bytes32 hashToApprove)
                  external
              {
                  require(owners[msg.sender] != address(0), "Only owners can approve a hash");
                  approvedHashes[msg.sender][hashToApprove] = 1;
                  emit ApproveHash(hashToApprove, msg.sender);
              }
          
              /**
              * @dev Marks a message as signed
              * @param _data Arbitrary length data that should be marked as signed on the behalf of address(this)
              */
              function signMessage(bytes calldata _data)
                  external
                  authorized
              {
                  bytes32 msgHash = getMessageHash(_data);
                  signedMessages[msgHash] = 1;
                  emit SignMsg(msgHash);
              }
          
              /**
              * Implementation of ISignatureValidator (see `interfaces/ISignatureValidator.sol`)
              * @dev Should return whether the signature provided is valid for the provided data.
              *       The save does not implement the interface since `checkSignatures` is not a view method.
              *       The method will not perform any state changes (see parameters of `checkSignatures`)
              * @param _data Arbitrary length data signed on the behalf of address(this)
              * @param _signature Signature byte array associated with _data
              * @return a bool upon valid or invalid signature with corresponding _data
              */
              function isValidSignature(bytes calldata _data, bytes calldata _signature)
                  external
                  returns (bytes4)
              {
                  bytes32 messageHash = getMessageHash(_data);
                  if (_signature.length == 0) {
                      require(signedMessages[messageHash] != 0, "Hash not approved");
                  } else {
                      // consumeHash needs to be false, as the state should not be changed
                      checkSignatures(messageHash, _data, _signature, false);
                  }
                  return EIP1271_MAGIC_VALUE;
              }
          
              /// @dev Returns hash of a message that can be signed by owners.
              /// @param message Message that should be hashed
              /// @return Message hash.
              function getMessageHash(
                  bytes memory message
              )
                  public
                  view
                  returns (bytes32)
              {
                  bytes32 safeMessageHash = keccak256(
                      abi.encode(SAFE_MSG_TYPEHASH, keccak256(message))
                  );
                  return keccak256(
                      abi.encodePacked(byte(0x19), byte(0x01), domainSeparator, safeMessageHash)
                  );
              }
          
              /// @dev Returns the bytes that are hashed to be signed by owners.
              /// @param to Destination address.
              /// @param value Ether value.
              /// @param data Data payload.
              /// @param operation Operation type.
              /// @param safeTxGas Fas that should be used for the safe transaction.
              /// @param baseGas Gas costs for data used to trigger the safe transaction.
              /// @param gasPrice Maximum gas price that should be used for this transaction.
              /// @param gasToken Token address (or 0 if ETH) that is used for the payment.
              /// @param refundReceiver Address of receiver of gas payment (or 0 if tx.origin).
              /// @param _nonce Transaction nonce.
              /// @return Transaction hash bytes.
              function encodeTransactionData(
                  address to,
                  uint256 value,
                  bytes memory data,
                  Enum.Operation operation,
                  uint256 safeTxGas,
                  uint256 baseGas,
                  uint256 gasPrice,
                  address gasToken,
                  address refundReceiver,
                  uint256 _nonce
              )
                  public
                  view
                  returns (bytes memory)
              {
                  bytes32 safeTxHash = keccak256(
                      abi.encode(SAFE_TX_TYPEHASH, to, value, keccak256(data), operation, safeTxGas, baseGas, gasPrice, gasToken, refundReceiver, _nonce)
                  );
                  return abi.encodePacked(byte(0x19), byte(0x01), domainSeparator, safeTxHash);
              }
          
              /// @dev Returns hash to be signed by owners.
              /// @param to Destination address.
              /// @param value Ether value.
              /// @param data Data payload.
              /// @param operation Operation type.
              /// @param safeTxGas Fas that should be used for the safe transaction.
              /// @param baseGas Gas costs for data used to trigger the safe transaction.
              /// @param gasPrice Maximum gas price that should be used for this transaction.
              /// @param gasToken Token address (or 0 if ETH) that is used for the payment.
              /// @param refundReceiver Address of receiver of gas payment (or 0 if tx.origin).
              /// @param _nonce Transaction nonce.
              /// @return Transaction hash.
              function getTransactionHash(
                  address to,
                  uint256 value,
                  bytes memory data,
                  Enum.Operation operation,
                  uint256 safeTxGas,
                  uint256 baseGas,
                  uint256 gasPrice,
                  address gasToken,
                  address refundReceiver,
                  uint256 _nonce
              )
                  public
                  view
                  returns (bytes32)
              {
                  return keccak256(encodeTransactionData(to, value, data, operation, safeTxGas, baseGas, gasPrice, gasToken, refundReceiver, _nonce));
              }
          }

          File 8 of 8: TransferProxy
          pragma solidity ^0.5.0;
          
          
          /**
           * @dev Interface of the ERC165 standard, as defined in the
           * https://eips.ethereum.org/EIPS/eip-165[EIP].
           *
           * Implementers can declare support of contract interfaces, which can then be
           * queried by others ({ERC165Checker}).
           *
           * For an implementation, see {ERC165}.
           */
          interface IERC165 {
              /**
               * @dev Returns true if this contract implements the interface defined by
               * `interfaceId`. See the corresponding
               * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
               * to learn more about how these ids are created.
               *
               * This function call must use less than 30 000 gas.
               */
              function supportsInterface(bytes4 interfaceId) external view returns (bool);
          }
          
          /**
           * @dev Required interface of an ERC721 compliant contract.
           */
          contract IERC721 is IERC165 {
              event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
              event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
              event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
          
              /**
               * @dev Returns the number of NFTs in `owner`'s account.
               */
              function balanceOf(address owner) public view returns (uint256 balance);
          
              /**
               * @dev Returns the owner of the NFT specified by `tokenId`.
               */
              function ownerOf(uint256 tokenId) public view returns (address owner);
          
              /**
               * @dev Transfers a specific NFT (`tokenId`) from one account (`from`) to
               * another (`to`).
               *
               *
               *
               * Requirements:
               * - `from`, `to` cannot be zero.
               * - `tokenId` must be owned by `from`.
               * - `tokenId` must be owned by `from`.
               * - If the caller is not `from`, it must be have been allowed to move this
               * NFT by either {approve} or {setApprovalForAll}.
               */
              function safeTransferFrom(address from, address to, uint256 tokenId) public;
              /**
               * @dev Transfers a specific NFT (`tokenId`) from one account (`from`) to
               * another (`to`).
               *
               * Requirements:
               * - If the caller is not `from`, it must be approved to move this NFT by
               * either {approve} or {setApprovalForAll}.
               */
              function transferFrom(address from, address to, uint256 tokenId) public;
              function approve(address to, uint256 tokenId) public;
              function getApproved(uint256 tokenId) public view returns (address operator);
          
              function setApprovalForAll(address operator, bool _approved) public;
              function isApprovedForAll(address owner, address operator) public view returns (bool);
          
          
              function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public;
          }
          
          /*
           * @dev Provides information about the current execution context, including the
           * sender of the transaction and its data. While these are generally available
           * via msg.sender and msg.data, they should not be accessed in such a direct
           * manner, since when dealing with GSN meta-transactions the account sending and
           * paying for execution may not be the actual sender (as far as an application
           * is concerned).
           *
           * This contract is only required for intermediate, library-like contracts.
           */
          contract Context {
              // Empty internal constructor, to prevent people from mistakenly deploying
              // an instance of this contract, which should be used via inheritance.
              constructor () internal { }
              // solhint-disable-previous-line no-empty-blocks
          
              function _msgSender() internal view returns (address payable) {
                  return msg.sender;
              }
          
              function _msgData() internal view returns (bytes memory) {
                  this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                  return msg.data;
              }
          }
          
          /**
           * @title Roles
           * @dev Library for managing addresses assigned to a Role.
           */
          library Roles {
              struct Role {
                  mapping (address => bool) bearer;
              }
          
              /**
               * @dev Give an account access to this role.
               */
              function add(Role storage role, address account) internal {
                  require(!has(role, account), "Roles: account already has role");
                  role.bearer[account] = true;
              }
          
              /**
               * @dev Remove an account's access to this role.
               */
              function remove(Role storage role, address account) internal {
                  require(has(role, account), "Roles: account does not have role");
                  role.bearer[account] = false;
              }
          
              /**
               * @dev Check if an account has this role.
               * @return bool
               */
              function has(Role storage role, address account) internal view returns (bool) {
                  require(account != address(0), "Roles: account is the zero address");
                  return role.bearer[account];
              }
          }
          
          contract OperatorRole is Context {
              using Roles for Roles.Role;
          
              event OperatorAdded(address indexed account);
              event OperatorRemoved(address indexed account);
          
              Roles.Role private _operators;
          
              constructor () internal {
          
              }
          
              modifier onlyOperator() {
                  require(isOperator(_msgSender()), "OperatorRole: caller does not have the Operator role");
                  _;
              }
          
              function isOperator(address account) public view returns (bool) {
                  return _operators.has(account);
              }
          
              function _addOperator(address account) internal {
                  _operators.add(account);
                  emit OperatorAdded(account);
              }
          
              function _removeOperator(address account) internal {
                  _operators.remove(account);
                  emit OperatorRemoved(account);
              }
          }
          
          /**
           * @dev Contract module which provides a basic access control mechanism, where
           * there is an account (an owner) that can be granted exclusive access to
           * specific functions.
           *
           * This module is used through inheritance. It will make available the modifier
           * `onlyOwner`, which can be applied to your functions to restrict their use to
           * the owner.
           */
          contract Ownable is Context {
              address private _owner;
          
              event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
          
              /**
               * @dev Initializes the contract setting the deployer as the initial owner.
               */
              constructor () internal {
                  address msgSender = _msgSender();
                  _owner = msgSender;
                  emit OwnershipTransferred(address(0), msgSender);
              }
          
              /**
               * @dev Returns the address of the current owner.
               */
              function owner() public view returns (address) {
                  return _owner;
              }
          
              /**
               * @dev Throws if called by any account other than the owner.
               */
              modifier onlyOwner() {
                  require(isOwner(), "Ownable: caller is not the owner");
                  _;
              }
          
              /**
               * @dev Returns true if the caller is the current owner.
               */
              function isOwner() public view returns (bool) {
                  return _msgSender() == _owner;
              }
          
              /**
               * @dev Leaves the contract without owner. It will not be possible to call
               * `onlyOwner` functions anymore. Can only be called by the current owner.
               *
               * NOTE: Renouncing ownership will leave the contract without an owner,
               * thereby removing any functionality that is only available to the owner.
               */
              function renounceOwnership() public onlyOwner {
                  emit OwnershipTransferred(_owner, address(0));
                  _owner = address(0);
              }
          
              /**
               * @dev Transfers ownership of the contract to a new account (`newOwner`).
               * Can only be called by the current owner.
               */
              function transferOwnership(address newOwner) public onlyOwner {
                  _transferOwnership(newOwner);
              }
          
              /**
               * @dev Transfers ownership of the contract to a new account (`newOwner`).
               */
              function _transferOwnership(address newOwner) internal {
                  require(newOwner != address(0), "Ownable: new owner is the zero address");
                  emit OwnershipTransferred(_owner, newOwner);
                  _owner = newOwner;
              }
          }
          
          contract OwnableOperatorRole is Ownable, OperatorRole {
              function addOperator(address account) external onlyOwner {
                  _addOperator(account);
              }
          
              function removeOperator(address account) external onlyOwner {
                  _removeOperator(account);
              }
          }
          
          /**
              @title ERC-1155 Multi Token Standard
              @dev See https://github.com/ethereum/EIPs/blob/master/EIPS/eip-1155.md
              Note: The ERC-165 identifier for this interface is 0xd9b67a26.
           */
          contract IERC1155 is IERC165 {
              /**
                  @dev Either `TransferSingle` or `TransferBatch` MUST emit when tokens are transferred, including zero value transfers as well as minting or burning (see "Safe Transfer Rules" section of the standard).
                  The `_operator` argument MUST be msg.sender.
                  The `_from` argument MUST be the address of the holder whose balance is decreased.
                  The `_to` argument MUST be the address of the recipient whose balance is increased.
                  The `_id` argument MUST be the token type being transferred.
                  The `_value` argument MUST be the number of tokens the holder balance is decreased by and match what the recipient balance is increased by.
                  When minting/creating tokens, the `_from` argument MUST be set to `0x0` (i.e. zero address).
                  When burning/destroying tokens, the `_to` argument MUST be set to `0x0` (i.e. zero address).
              */
              event TransferSingle(address indexed _operator, address indexed _from, address indexed _to, uint256 _id, uint256 _value);
          
              /**
                  @dev Either `TransferSingle` or `TransferBatch` MUST emit when tokens are transferred, including zero value transfers as well as minting or burning (see "Safe Transfer Rules" section of the standard).
                  The `_operator` argument MUST be msg.sender.
                  The `_from` argument MUST be the address of the holder whose balance is decreased.
                  The `_to` argument MUST be the address of the recipient whose balance is increased.
                  The `_ids` argument MUST be the list of tokens being transferred.
                  The `_values` argument MUST be the list of number of tokens (matching the list and order of tokens specified in _ids) the holder balance is decreased by and match what the recipient balance is increased by.
                  When minting/creating tokens, the `_from` argument MUST be set to `0x0` (i.e. zero address).
                  When burning/destroying tokens, the `_to` argument MUST be set to `0x0` (i.e. zero address).
              */
              event TransferBatch(address indexed _operator, address indexed _from, address indexed _to, uint256[] _ids, uint256[] _values);
          
              /**
                  @dev MUST emit when approval for a second party/operator address to manage all tokens for an owner address is enabled or disabled (absense of an event assumes disabled).
              */
              event ApprovalForAll(address indexed _owner, address indexed _operator, bool _approved);
          
              /**
                  @dev MUST emit when the URI is updated for a token ID.
                  URIs are defined in RFC 3986.
                  The URI MUST point a JSON file that conforms to the "ERC-1155 Metadata URI JSON Schema".
              */
              event URI(string _value, uint256 indexed _id);
          
              /**
                  @notice Transfers `_value` amount of an `_id` from the `_from` address to the `_to` address specified (with safety call).
                  @dev Caller must be approved to manage the tokens being transferred out of the `_from` account (see "Approval" section of the standard).
                  MUST revert if `_to` is the zero address.
                  MUST revert if balance of holder for token `_id` is lower than the `_value` sent.
                  MUST revert on any other error.
                  MUST emit the `TransferSingle` event to reflect the balance change (see "Safe Transfer Rules" section of the standard).
                  After the above conditions are met, this function MUST check if `_to` is a smart contract (e.g. code size > 0). If so, it MUST call `onERC1155Received` on `_to` and act appropriately (see "Safe Transfer Rules" section of the standard).
                  @param _from    Source address
                  @param _to      Target address
                  @param _id      ID of the token type
                  @param _value   Transfer amount
                  @param _data    Additional data with no specified format, MUST be sent unaltered in call to `onERC1155Received` on `_to`
              */
              function safeTransferFrom(address _from, address _to, uint256 _id, uint256 _value, bytes calldata _data) external;
          
              /**
                  @notice Transfers `_values` amount(s) of `_ids` from the `_from` address to the `_to` address specified (with safety call).
                  @dev Caller must be approved to manage the tokens being transferred out of the `_from` account (see "Approval" section of the standard).
                  MUST revert if `_to` is the zero address.
                  MUST revert if length of `_ids` is not the same as length of `_values`.
                  MUST revert if any of the balance(s) of the holder(s) for token(s) in `_ids` is lower than the respective amount(s) in `_values` sent to the recipient.
                  MUST revert on any other error.
                  MUST emit `TransferSingle` or `TransferBatch` event(s) such that all the balance changes are reflected (see "Safe Transfer Rules" section of the standard).
                  Balance changes and events MUST follow the ordering of the arrays (_ids[0]/_values[0] before _ids[1]/_values[1], etc).
                  After the above conditions for the transfer(s) in the batch are met, this function MUST check if `_to` is a smart contract (e.g. code size > 0). If so, it MUST call the relevant `ERC1155TokenReceiver` hook(s) on `_to` and act appropriately (see "Safe Transfer Rules" section of the standard).
                  @param _from    Source address
                  @param _to      Target address
                  @param _ids     IDs of each token type (order and length must match _values array)
                  @param _values  Transfer amounts per token type (order and length must match _ids array)
                  @param _data    Additional data with no specified format, MUST be sent unaltered in call to the `ERC1155TokenReceiver` hook(s) on `_to`
              */
              function safeBatchTransferFrom(address _from, address _to, uint256[] calldata _ids, uint256[] calldata _values, bytes calldata _data) external;
          
              /**
                  @notice Get the balance of an account's Tokens.
                  @param _owner  The address of the token holder
                  @param _id     ID of the Token
                  @return        The _owner's balance of the Token type requested
               */
              function balanceOf(address _owner, uint256 _id) external view returns (uint256);
          
              /**
                  @notice Get the balance of multiple account/token pairs
                  @param _owners The addresses of the token holders
                  @param _ids    ID of the Tokens
                  @return        The _owner's balance of the Token types requested (i.e. balance for each (owner, id) pair)
               */
              function balanceOfBatch(address[] calldata _owners, uint256[] calldata _ids) external view returns (uint256[] memory);
          
              /**
                  @notice Enable or disable approval for a third party ("operator") to manage all of the caller's tokens.
                  @dev MUST emit the ApprovalForAll event on success.
                  @param _operator  Address to add to the set of authorized operators
                  @param _approved  True if the operator is approved, false to revoke approval
              */
              function setApprovalForAll(address _operator, bool _approved) external;
          
              /**
                  @notice Queries the approval status of an operator for a given owner.
                  @param _owner     The owner of the Tokens
                  @param _operator  Address of authorized operator
                  @return           True if the operator is approved, false if not
              */
              function isApprovedForAll(address _owner, address _operator) external view returns (bool);
          }
          
          contract TransferProxy is OwnableOperatorRole {
          
              function erc721safeTransferFrom(IERC721 token, address from, address to, uint256 tokenId) external onlyOperator {
                  token.safeTransferFrom(from, to, tokenId);
              }
          
              function erc1155safeTransferFrom(IERC1155 token, address from, address to, uint256 id, uint256 value, bytes calldata data) external onlyOperator {
                  token.safeTransferFrom(from, to, id, value, data);
              }
          }