ETH Price: $2,441.60 (-3.75%)

Transaction Decoder

Block:
19878202 at May-15-2024 09:54:59 PM +UTC
Transaction Fee:
0.00107543330576253 ETH $2.63
Gas Used:
210,045 Gas / 5.120013834 Gwei

Emitted Events:

167 NFTW_Genesis_Avatars.Approval( owner=[Sender] 0x7aefcd6a686afb9ab36f0ea6376df14274f52a34, approved=0x00000000...000000000, tokenId=8576 )
168 NFTW_Genesis_Avatars.Transfer( from=[Sender] 0x7aefcd6a686afb9ab36f0ea6376df14274f52a34, to=[Receiver] AvatarsEscrow, tokenId=8576 )
169 AvatarsEscrow.AvatarStaked( tokenId=8576, user=[Sender] 0x7aefcd6a686afb9ab36f0ea6376df14274f52a34 )
170 AvatarsEscrow.RewardsPerWeightUpdated( accumulated=4725703925914047 )
171 AvatarsEscrow.WeightUpdated( user=[Sender] 0x7aefcd6a686afb9ab36f0ea6376df14274f52a34, increase=True, weight=20650, timestamp=1715810099 )
172 AvatarsEscrow.UserRewardsUpdated( user=[Sender] 0x7aefcd6a686afb9ab36f0ea6376df14274f52a34, userRewards=0, paidRewardPerWeight=4725703925914047 )

Account State Difference:

  Address   Before After State Difference Code
0x05745e72...0e4a36444
(MEV Builder: 0x777...C94)
2.967114946036865526 Eth2.967122451125354226 Eth0.0000075050884887
0x7aEFcd6a...274f52A34
3.503662360937305589 Eth
Nonce: 120
3.502586927631543059 Eth
Nonce: 121
0.00107543330576253
0xf0e2c83B...11b278117

Execution Trace

AvatarsEscrow.initialStake( _tokenIds=[8576], _weights=[20650], _stakeTo=0x7aEFcd6a686Afb9aB36F0EA6376DF14274f52A34, _deposit=0, _rentalPerDay=0, _minRentDays=0, _rentableUntil=0, _maxTimestamp=1715811888, _signature=0xE725CE938EBB4EC91C18CFADDA0BAF585A6D312062563238621394DB552DAF023C268D4E19CDE529331D32381F0C793E89F9218DB77510251BB1510E2A1DD3E11C )
  • Null: 0x000...001.80d5f85e( )
  • NFTW_Genesis_Avatars.ownerOf( tokenId=8576 ) => ( 0x7aEFcd6a686Afb9aB36F0EA6376DF14274f52A34 )
  • NFTW_Genesis_Avatars.safeTransferFrom( from=0x7aEFcd6a686Afb9aB36F0EA6376DF14274f52A34, to=0xf0e2c83BD68Ae79900Ab9892ac77C9311b278117, tokenId=8576 )
    • AvatarsEscrow.onERC721Received( operator=0xf0e2c83BD68Ae79900Ab9892ac77C9311b278117, from=0x7aEFcd6a686Afb9aB36F0EA6376DF14274f52A34, tokenId=8576, data=0x )
      File 1 of 2: AvatarsEscrow
      // SPDX-License-Identifier: MIT
      pragma solidity 0.8.18;
      import "@openzeppelin/contracts/utils/introspection/ERC165.sol";
      import "@openzeppelin/contracts/utils/Context.sol";
      import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
      import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";
      import "@openzeppelin/contracts/utils/math/SafeCast.sol";
      import "@openzeppelin/contracts/utils/structs/EnumerableSet.sol";
      import "./modules/Ownable/Ownable.sol";
      import "./modules/Upgradeable/Upgradeable.sol";
      import "./TransferHelper.sol";
      import "./IAvatarsEscrow.sol";
      import "./IAvatarsRental.sol";
      import "./IAvatars_ERC721.sol";
      import "./AvatarsEscrowStorage.sol";
      contract AvatarsEscrow is Context, ERC165, IAvatarsEscrow, Ownable, ReentrancyGuard, Upgradeable {
          using SafeCast for uint256;
          using ECDSA for bytes32;
          using EnumerableSet for EnumerableSet.UintSet;
          // ======== Admin functions ========
          constructor(address _rewardTokenAddress, address _avatars) {
              require(_rewardTokenAddress != address(0), "E0"); // E0: addr err
              require(address(_avatars) != address(0), "E0");
              AvatarsEscrowStorage.layout().rewardTokenAddress = _rewardTokenAddress;
              AvatarsEscrowStorage.layout().Avatars_ERC721 = IAvatars_ERC721(_avatars);
          }
          // Set a rewards schedule
          // rate is in wei per second for all users
          // This must be called AFTER some avatars are staked (or ensure at least 1 avatar is staked before the start timestamp)
          function setRewards(uint32 _start, uint32 _end, uint96 _rate) external onlyOwner checkForUpgrade {
              require(_start <= _end, "E1"); // E1: Incorrect input
              // some safeguard, value TBD. (2b over 5 years is 12.68 per sec)
              require(_rate > 0.03 ether && _rate < 30 ether, "E2"); // E2: Rate incorrect
              require(AvatarsEscrowStorage.layout().rewardTokenAddress != address(0), "E3"); // E3: Rewards token not set
              require(
                  block.timestamp.toUint32() < AvatarsEscrowStorage.layout().rewardsPeriod.start
                      || block.timestamp.toUint32() > AvatarsEscrowStorage.layout().rewardsPeriod.end,
                  "E4"
              ); // E4: Rewards already set
              AvatarsEscrowStorage.layout().rewardsPeriod.start = _start;
              AvatarsEscrowStorage.layout().rewardsPeriod.end = _end;
              AvatarsEscrowStorage.layout().rewardsPerWeight.lastUpdated = _start;
              AvatarsEscrowStorage.layout().rewardsPerWeight.rate = _rate;
              emit RewardsSet(_start, _end, _rate);
          }
          function setWeight(uint256[] calldata _tokenIds, uint256[] calldata _weights) external onlyOwner checkForUpgrade {
              require(_tokenIds.length == _weights.length, "E6");
              for (uint256 i = 0; i < _tokenIds.length; i++) {
                  uint256 tokenId = _tokenIds[i];
                  require(AvatarsEscrowStorage.layout().avatarInfo[tokenId].weight == 0, "E8");
                  AvatarsEscrowStorage.layout().avatarInfo[tokenId].weight = _weights[i].toUint16();
              }
          }
          function setSigner(address _signer) external onlyOwner checkForUpgrade {
              AvatarsEscrowStorage.layout().signer = _signer;
          }
          function setRentalContract(IAvatarsRental _rental) external onlyOwner checkForUpgrade {
              require(_rental.supportsInterface(type(IAvatarsRental).interfaceId), "E0");
              AvatarsEscrowStorage.layout().AvatarsRental = _rental;
          }
          function setRewardTokenAddress(address _rewardTokenAddress) external onlyOwner checkForUpgrade {
              AvatarsEscrowStorage.layout().rewardTokenAddress = _rewardTokenAddress;
          }
          function setAvatarsERC721(IAvatars_ERC721 _avatars) external onlyOwner checkForUpgrade {
              AvatarsEscrowStorage.layout().Avatars_ERC721 = _avatars;
          }
          function setAvatarsRental(IAvatarsRental _rental) external onlyOwner checkForUpgrade {
              AvatarsEscrowStorage.layout().AvatarsRental = _rental;
          }
          // ======== Public functions ========
          // Stake avatars for a first time. You may optionally stake to a different wallet. Ownership will be transferred to the stakeTo address.
          // Initial weights passed as input parameters, which are secured by a dev signature. weight = 60003 - 3 * rank
          // When you stake you can set rental conditions for all of them.
          // Initialized and uninitialized stake can be mixed into one tx using this method.
          // If you set rentalPerDay to 0 and rentableUntil to some time in the future, then anyone can rent for free
          //    until the rentableUntil timestamp with no way of backing out
          function initialStake(
              uint256[] calldata _tokenIds,
              uint256[] calldata _weights,
              address _stakeTo,
              uint16 _deposit,
              uint16 _rentalPerDay,
              uint16 _minRentDays,
              uint32 _rentableUntil,
              uint32 _maxTimestamp,
              bytes calldata _signature
          ) external nonReentrant checkForUpgrade {
              require(uint256(_deposit) <= uint256(_rentalPerDay) * (uint256(_minRentDays) + 1), "ER"); // ER: Rental rate incorrect
              // security measure against input length attack
              require(_tokenIds.length == _weights.length, "E6"); // E6: Input length mismatch
              require(block.timestamp <= _maxTimestamp, "EX"); // EX: Signature expired
              // verifying signature here is much cheaper than verifying merkle root
              require(
                  _verifySignerSignature(
                      keccak256(abi.encode(_tokenIds, _weights, _msgSender(), _maxTimestamp, address(this))), _signature
                  ),
                  "E7"
              ); // E7: Invalid signature
              // ensure stakeTo is EOA or ERC721Receiver to avoid token lockup
              _ensureEOAorERC721Receiver(_stakeTo);
              require(_stakeTo != address(this), "ES"); // ES: Stake to escrow
              uint256 totalWeights = 0;
              for (uint256 i = 0; i < _tokenIds.length; i++) {
                  {
                      // scope to avoid stack too deep errors
                      uint256 tokenId = _tokenIds[i];
                      uint256 _weight = AvatarsEscrowStorage.layout().avatarInfo[tokenId].weight;
                      require(_weight == 0 || _weight == _weights[i], "E8"); // E8: Initialized weight cannot be changed
                      require(AvatarsEscrowStorage.layout().Avatars_ERC721.ownerOf(tokenId) == _msgSender(), "E9"); // E9: Not your avatar
                      AvatarsEscrowStorage.layout().Avatars_ERC721.safeTransferFrom(_msgSender(), address(this), tokenId);
                      emit AvatarStaked(tokenId, _stakeTo);
                  }
                  AvatarsEscrowStorage.layout().avatarInfo[_tokenIds[i]] =
                      AvatarInfo(_weights[i].toUint16(), _stakeTo, _deposit, _rentalPerDay, _minRentDays, _rentableUntil);
                  AvatarsEscrowStorage.layout().userStakes[_stakeTo].add(_tokenIds[i]);
                  totalWeights += _weights[i];
              }
              // update rewards
              _updateRewardsPerWeight(totalWeights.toUint32(), true);
              _updateUserRewards(_stakeTo, totalWeights.toUint32(), true);
          }
          // subsequent staking does not require dev signature
          function stake(
              uint256[] calldata _tokenIds,
              address _stakeTo,
              uint16 _deposit,
              uint16 _rentalPerDay,
              uint16 _minRentDays,
              uint32 _rentableUntil
          ) external nonReentrant checkForUpgrade {
              require(uint256(_deposit) <= uint256(_rentalPerDay) * (uint256(_minRentDays) + 1), "ER"); // ER: Rental rate incorrect
              // ensure stakeTo is EOA or ERC721Receiver to avoid token lockup
              _ensureEOAorERC721Receiver(_stakeTo);
              require(_stakeTo != address(this), "ES"); // ES: Stake to escrow
              uint256 totalWeights = 0;
              for (uint256 i = 0; i < _tokenIds.length; i++) {
                  uint256 tokenId = _tokenIds[i];
                  uint16 _weight = AvatarsEscrowStorage.layout().avatarInfo[tokenId].weight;
                  require(_weight != 0, "EA"); // EA: Weight not initialized
                  require(AvatarsEscrowStorage.layout().Avatars_ERC721.ownerOf(tokenId) == _msgSender(), "E9"); // E9: Not your avatar
                  AvatarsEscrowStorage.layout().Avatars_ERC721.safeTransferFrom(_msgSender(), address(this), tokenId);
                  totalWeights += _weight;
                  AvatarsEscrowStorage.layout().avatarInfo[tokenId] =
                      AvatarInfo(_weight, _stakeTo, _deposit, _rentalPerDay, _minRentDays, _rentableUntil);
                  AvatarsEscrowStorage.layout().userStakes[_stakeTo].add(tokenId);
                  emit AvatarStaked(tokenId, _stakeTo);
              }
              // update rewards
              _updateRewardsPerWeight(totalWeights.toUint32(), true);
              _updateUserRewards(_stakeTo, totalWeights.toUint32(), true);
          }
          // Update rental conditions as long as therer's no ongoing rent.
          // setting rentableUntil to 0 makes the avatar unrentable.
          function updateRent(
              uint256[] calldata _tokenIds,
              uint16 _deposit,
              uint16 _rentalPerDay,
              uint16 _minRentDays,
              uint32 _rentableUntil
          ) external checkForUpgrade {
              require(uint256(_deposit) <= uint256(_rentalPerDay) * (uint256(_minRentDays) + 1), "ER"); // ER: Rental rate incorrect
              for (uint256 i = 0; i < _tokenIds.length; i++) {
                  uint256 tokenId = _tokenIds[i];
                  AvatarInfo storage avatarInfo_ = AvatarsEscrowStorage.layout().avatarInfo[tokenId];
                  require(avatarInfo_.weight != 0, "EA"); // EA: Weight not initialized
                  require(
                      AvatarsEscrowStorage.layout().Avatars_ERC721.ownerOf(tokenId) == address(this)
                          && avatarInfo_.owner == _msgSender(),
                      "E9"
                  ); // E9: Not your avatar
                  require(!AvatarsEscrowStorage.layout().AvatarsRental.isRentActive(tokenId), "EB"); // EB: Ongoing rent
                  avatarInfo_.deposit = _deposit;
                  avatarInfo_.rentalPerDay = _rentalPerDay;
                  avatarInfo_.minRentDays = _minRentDays;
                  avatarInfo_.rentableUntil = _rentableUntil;
              }
          }
          // Extend rental period of ongoing rent
          function extendRentalPeriod(uint256 _tokenId, uint32 _rentableUntil) external checkForUpgrade {
              AvatarInfo storage avatarInfo_ = AvatarsEscrowStorage.layout().avatarInfo[_tokenId];
              require(avatarInfo_.weight != 0, "EA"); // EA: Weight not initialized
              require(
                  AvatarsEscrowStorage.layout().Avatars_ERC721.ownerOf(_tokenId) == address(this)
                      && avatarInfo_.owner == _msgSender(),
                  "E9"
              ); // E9: Not your avatar
              avatarInfo_.rentableUntil = _rentableUntil;
          }
          function unstake(uint256[] calldata _tokenIds, address _unstakeTo) external nonReentrant checkForUpgrade {
              // ensure unstakeTo is EOA or ERC721Receiver to avoid token lockup
              _ensureEOAorERC721Receiver(_unstakeTo);
              require(_unstakeTo != address(this), "ES"); // ES: Unstake to escrow
              uint256 totalWeights = 0;
              for (uint256 i = 0; i < _tokenIds.length; i++) {
                  uint256 tokenId = _tokenIds[i];
                  require(AvatarsEscrowStorage.layout().avatarInfo[tokenId].owner == _msgSender(), "E9"); // E9: Not your avatar
                  require(!AvatarsEscrowStorage.layout().AvatarsRental.isRentActive(tokenId), "EB"); // EB: Ongoing rent
                  AvatarsEscrowStorage.layout().Avatars_ERC721.safeTransferFrom(address(this), _unstakeTo, tokenId);
                  uint16 _weight = AvatarsEscrowStorage.layout().avatarInfo[tokenId].weight;
                  totalWeights += _weight;
                  AvatarsEscrowStorage.layout().avatarInfo[tokenId] = AvatarInfo(_weight, address(0), 0, 0, 0, 0);
                  AvatarsEscrowStorage.layout().userStakes[_msgSender()].remove(tokenId);
                  emit AvatarUnstaked(tokenId, _msgSender()); // Avatar `id` unstaked from `address`
              }
              // update rewards
              _updateRewardsPerWeight(totalWeights.toUint32(), false);
              _updateUserRewards(_msgSender(), totalWeights.toUint32(), false);
          }
          function updateAvatar(
              uint256 _tokenId,
              string calldata _ipfsHash,
              uint256 _nonce,
              bytes calldata _updateApproverSignature
          ) external checkForUpgrade {
              require(
                  (
                      AvatarsEscrowStorage.layout().avatarInfo[_tokenId].owner == _msgSender()
                          && !AvatarsEscrowStorage.layout().AvatarsRental.isRentActive(_tokenId)
                  )
                      || (
                          AvatarsEscrowStorage.layout().avatarInfo[_tokenId].owner != address(0)
                              && AvatarsEscrowStorage.layout().AvatarsRental.getTenant(_tokenId) == _msgSender()
                      ),
                  "EH"
              ); // EH: Not your avatar or not rented
              AvatarsEscrowStorage.layout().Avatars_ERC721.updateAvatar(_tokenId, _ipfsHash, _nonce, _updateApproverSignature);
          }
          // Claim all rewards from caller into a given address
          function claim(address _to) external nonReentrant checkForUpgrade {
              _updateRewardsPerWeight(0, false);
              uint256 rewardAmount = _updateUserRewards(_msgSender(), 0, false);
              AvatarsEscrowStorage.layout().rewards[_msgSender()].accumulated = 0;
              TransferHelper.safeTransfer(AvatarsEscrowStorage.layout().rewardTokenAddress, _to, rewardAmount);
              emit RewardClaimed(_to, rewardAmount);
          }
          // ======== View only functions ========
          function getAvatarInfo(uint256 _tokenId) external view override returns (AvatarInfo memory) {
              return AvatarsEscrowStorage.layout().avatarInfo[_tokenId];
          }
          function checkUserRewards(address _user) external view returns (uint256) {
              RewardsPerWeight memory rewardsPerWeight_ = AvatarsEscrowStorage.layout().rewardsPerWeight;
              UserRewards memory userRewards_ = AvatarsEscrowStorage.layout().rewards[_user];
              // Find out the unaccounted time
              uint32 end = min(block.timestamp.toUint32(), AvatarsEscrowStorage.layout().rewardsPeriod.end);
              uint256 unaccountedTime = end - rewardsPerWeight_.lastUpdated; // Cast to uint256 to avoid overflows later on
              if (unaccountedTime != 0) {
                  // Calculate and update the new value of the accumulator. unaccountedTime casts it into uint256, which is desired.
                  // If the first mint happens mid-program, we don't update the accumulator, no one gets the rewards for that period.
                  if (rewardsPerWeight_.totalWeight != 0) {
                      rewardsPerWeight_.accumulated = (
                          rewardsPerWeight_.accumulated
                              + unaccountedTime * rewardsPerWeight_.rate / rewardsPerWeight_.totalWeight
                      ).toUint96();
                  }
              }
              // Calculate and update the new value user reserves. userRewards_.stakedWeight casts it into uint256, which is desired.
              return userRewards_.accumulated
                  + userRewards_.stakedWeight * (rewardsPerWeight_.accumulated - userRewards_.checkpoint);
          }
          function rewardsPeriod() external view returns (IAvatarsEscrow.RewardsPeriod memory) {
              return AvatarsEscrowStorage.layout().rewardsPeriod;
          }
          function rewardsPerWeight() external view returns (IAvatarsEscrow.RewardsPerWeight memory) {
              return AvatarsEscrowStorage.layout().rewardsPerWeight;
          }
          function rewards(address user) external view returns (UserRewards memory) {
              return AvatarsEscrowStorage.layout().rewards[user];
          }
          function userStakedAvatars(address _user) external view returns (uint256[] memory) {
              uint256 length = AvatarsEscrowStorage.layout().userStakes[_user].length();
              uint256[] memory stakedAvatars = new uint256[](length);
              for (uint256 i = 0; i < length; i++) {
                  stakedAvatars[i] = AvatarsEscrowStorage.layout().userStakes[_user].at(i);
              }
              return stakedAvatars;
          }
          function supportsInterface(bytes4 _interfaceId) public view override(ERC165, IERC165) returns (bool) {
              return _interfaceId == type(IAvatarsEscrow).interfaceId || super.supportsInterface(_interfaceId);
          }
          // ======== internal functions ========
          function _verifySignerSignature(bytes32 _hash, bytes calldata _signature) internal view returns (bool) {
              return _hash.toEthSignedMessageHash().recover(_signature) == AvatarsEscrowStorage.layout().signer;
          }
          function min(uint32 _x, uint32 _y) internal pure returns (uint32 z) {
              z = (_x < _y) ? _x : _y;
          }
          // Updates the rewards per weight accumulator.
          // Needs to be called on each staking/unstaking event.
          function _updateRewardsPerWeight(uint32 _weight, bool _increase) internal checkForUpgrade {
              RewardsPerWeight memory rewardsPerWeight_ = AvatarsEscrowStorage.layout().rewardsPerWeight;
              RewardsPeriod memory rewardsPeriod_ = AvatarsEscrowStorage.layout().rewardsPeriod;
              // We skip the update if the program hasn't started
              if (block.timestamp.toUint32() >= rewardsPeriod_.start) {
                  // Find out the unaccounted time
                  uint32 end = min(block.timestamp.toUint32(), rewardsPeriod_.end);
                  uint256 unaccountedTime = end - rewardsPerWeight_.lastUpdated; // Cast to uint256 to avoid overflows later on
                  if (unaccountedTime != 0) {
                      // Calculate and update the new value of the accumulator.
                      // If the first mint happens mid-program, we don't update the accumulator, no one gets the rewards for that period.
                      if (rewardsPerWeight_.totalWeight != 0) {
                          rewardsPerWeight_.accumulated = (
                              rewardsPerWeight_.accumulated
                                  + unaccountedTime * rewardsPerWeight_.rate / rewardsPerWeight_.totalWeight
                          ).toUint96();
                      }
                      rewardsPerWeight_.lastUpdated = end;
                  }
              }
              if (_increase) {
                  rewardsPerWeight_.totalWeight += _weight;
              } else {
                  rewardsPerWeight_.totalWeight -= _weight;
              }
              AvatarsEscrowStorage.layout().rewardsPerWeight = rewardsPerWeight_;
              emit RewardsPerWeightUpdated(rewardsPerWeight_.accumulated);
          }
          // Accumulate rewards for an user.
          // Needs to be called on each staking/unstaking event.
          function _updateUserRewards(
              address _user,
              uint32 _weight,
              bool _increase
          ) internal checkForUpgrade returns (uint96) {
              UserRewards memory userRewards_ = AvatarsEscrowStorage.layout().rewards[_user];
              RewardsPerWeight memory rewardsPerWeight_ = AvatarsEscrowStorage.layout().rewardsPerWeight;
              // Calculate and update the new value user reserves.
              userRewards_.accumulated = userRewards_.accumulated
                  + userRewards_.stakedWeight * (rewardsPerWeight_.accumulated - userRewards_.checkpoint);
              userRewards_.checkpoint = rewardsPerWeight_.accumulated;
              if (_weight != 0) {
                  if (_increase) {
                      userRewards_.stakedWeight += _weight;
                  } else {
                      userRewards_.stakedWeight -= _weight;
                  }
                  emit WeightUpdated(_user, _increase, _weight, block.timestamp);
              }
              AvatarsEscrowStorage.layout().rewards[_user] = userRewards_;
              emit UserRewardsUpdated(_user, userRewards_.accumulated, userRewards_.checkpoint);
              return userRewards_.accumulated;
          }
          function _ensureEOAorERC721Receiver(address _to) internal checkForUpgrade {
              uint32 size;
              assembly {
                  size := extcodesize(_to)
              }
              if (size > 0) {
                  try IERC721Receiver(_to).onERC721Received(address(this), address(this), 0, "") returns (bytes4 retval) {
                      require(retval == IERC721Receiver.onERC721Received.selector, "ET"); // ET: neither EOA nor ERC721Receiver
                  } catch (bytes memory) {
                      revert("ET"); // ET: neither EOA nor ERC721Receiver
                  }
              }
          }
          // ======== function overrides ========
          // Prevent sending ERC721 tokens directly to this contract
          function onERC721Received(
              address operator,
              address from,
              uint256 tokenId,
              bytes calldata data
          ) external view override returns (bytes4) {
              from;
              tokenId;
              data; // supress solidity warnings
              if (operator == address(this)) {
                  return this.onERC721Received.selector;
              } else {
                  return 0x00000000;
              }
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
      pragma solidity ^0.8.0;
      import "./IERC165.sol";
      /**
       * @dev Implementation of the {IERC165} interface.
       *
       * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
       * for the additional interface id that will be supported. For example:
       *
       * ```solidity
       * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
       *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
       * }
       * ```
       *
       * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
       */
      abstract contract ERC165 is IERC165 {
          /**
           * @dev See {IERC165-supportsInterface}.
           */
          function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
              return interfaceId == type(IERC165).interfaceId;
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Provides information about the current execution context, including the
       * sender of the transaction and its data. While these are generally available
       * via msg.sender and msg.data, they should not be accessed in such a direct
       * manner, since when dealing with meta-transactions the account sending and
       * paying for execution may not be the actual sender (as far as an application
       * is concerned).
       *
       * This contract is only required for intermediate, library-like contracts.
       */
      abstract contract Context {
          function _msgSender() internal view virtual returns (address) {
              return msg.sender;
          }
          function _msgData() internal view virtual returns (bytes calldata) {
              return msg.data;
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Contract module that helps prevent reentrant calls to a function.
       *
       * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
       * available, which can be applied to functions to make sure there are no nested
       * (reentrant) calls to them.
       *
       * Note that because there is a single `nonReentrant` guard, functions marked as
       * `nonReentrant` may not call one another. This can be worked around by making
       * those functions `private`, and then adding `external` `nonReentrant` entry
       * points to them.
       *
       * TIP: If you would like to learn more about reentrancy and alternative ways
       * to protect against it, check out our blog post
       * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
       */
      abstract contract ReentrancyGuard {
          // Booleans are more expensive than uint256 or any type that takes up a full
          // word because each write operation emits an extra SLOAD to first read the
          // slot's contents, replace the bits taken up by the boolean, and then write
          // back. This is the compiler's defense against contract upgrades and
          // pointer aliasing, and it cannot be disabled.
          // The values being non-zero value makes deployment a bit more expensive,
          // but in exchange the refund on every call to nonReentrant will be lower in
          // amount. Since refunds are capped to a percentage of the total
          // transaction's gas, it is best to keep them low in cases like this one, to
          // increase the likelihood of the full refund coming into effect.
          uint256 private constant _NOT_ENTERED = 1;
          uint256 private constant _ENTERED = 2;
          uint256 private _status;
          constructor() {
              _status = _NOT_ENTERED;
          }
          /**
           * @dev Prevents a contract from calling itself, directly or indirectly.
           * Calling a `nonReentrant` function from another `nonReentrant`
           * function is not supported. It is possible to prevent this from happening
           * by making the `nonReentrant` function external, and making it call a
           * `private` function that does the actual work.
           */
          modifier nonReentrant() {
              // On the first call to nonReentrant, _notEntered will be true
              require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
              // Any calls to nonReentrant after this point will fail
              _status = _ENTERED;
              _;
              // By storing the original value once again, a refund is triggered (see
              // https://eips.ethereum.org/EIPS/eip-2200)
              _status = _NOT_ENTERED;
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.5.0-rc.0) (utils/cryptography/ECDSA.sol)
      pragma solidity ^0.8.0;
      import "../Strings.sol";
      /**
       * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
       *
       * These functions can be used to verify that a message was signed by the holder
       * of the private keys of a given address.
       */
      library ECDSA {
          enum RecoverError {
              NoError,
              InvalidSignature,
              InvalidSignatureLength,
              InvalidSignatureS,
              InvalidSignatureV
          }
          function _throwError(RecoverError error) private pure {
              if (error == RecoverError.NoError) {
                  return; // no error: do nothing
              } else if (error == RecoverError.InvalidSignature) {
                  revert("ECDSA: invalid signature");
              } else if (error == RecoverError.InvalidSignatureLength) {
                  revert("ECDSA: invalid signature length");
              } else if (error == RecoverError.InvalidSignatureS) {
                  revert("ECDSA: invalid signature 's' value");
              } else if (error == RecoverError.InvalidSignatureV) {
                  revert("ECDSA: invalid signature 'v' value");
              }
          }
          /**
           * @dev Returns the address that signed a hashed message (`hash`) with
           * `signature` or error string. This address can then be used for verification purposes.
           *
           * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
           * this function rejects them by requiring the `s` value to be in the lower
           * half order, and the `v` value to be either 27 or 28.
           *
           * IMPORTANT: `hash` _must_ be the result of a hash operation for the
           * verification to be secure: it is possible to craft signatures that
           * recover to arbitrary addresses for non-hashed data. A safe way to ensure
           * this is by receiving a hash of the original message (which may otherwise
           * be too long), and then calling {toEthSignedMessageHash} on it.
           *
           * Documentation for signature generation:
           * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
           * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
           *
           * _Available since v4.3._
           */
          function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
              // Check the signature length
              // - case 65: r,s,v signature (standard)
              // - case 64: r,vs signature (cf https://eips.ethereum.org/EIPS/eip-2098) _Available since v4.1._
              if (signature.length == 65) {
                  bytes32 r;
                  bytes32 s;
                  uint8 v;
                  // ecrecover takes the signature parameters, and the only way to get them
                  // currently is to use assembly.
                  assembly {
                      r := mload(add(signature, 0x20))
                      s := mload(add(signature, 0x40))
                      v := byte(0, mload(add(signature, 0x60)))
                  }
                  return tryRecover(hash, v, r, s);
              } else if (signature.length == 64) {
                  bytes32 r;
                  bytes32 vs;
                  // ecrecover takes the signature parameters, and the only way to get them
                  // currently is to use assembly.
                  assembly {
                      r := mload(add(signature, 0x20))
                      vs := mload(add(signature, 0x40))
                  }
                  return tryRecover(hash, r, vs);
              } else {
                  return (address(0), RecoverError.InvalidSignatureLength);
              }
          }
          /**
           * @dev Returns the address that signed a hashed message (`hash`) with
           * `signature`. This address can then be used for verification purposes.
           *
           * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
           * this function rejects them by requiring the `s` value to be in the lower
           * half order, and the `v` value to be either 27 or 28.
           *
           * IMPORTANT: `hash` _must_ be the result of a hash operation for the
           * verification to be secure: it is possible to craft signatures that
           * recover to arbitrary addresses for non-hashed data. A safe way to ensure
           * this is by receiving a hash of the original message (which may otherwise
           * be too long), and then calling {toEthSignedMessageHash} on it.
           */
          function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
              (address recovered, RecoverError error) = tryRecover(hash, signature);
              _throwError(error);
              return recovered;
          }
          /**
           * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
           *
           * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
           *
           * _Available since v4.3._
           */
          function tryRecover(
              bytes32 hash,
              bytes32 r,
              bytes32 vs
          ) internal pure returns (address, RecoverError) {
              bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
              uint8 v = uint8((uint256(vs) >> 255) + 27);
              return tryRecover(hash, v, r, s);
          }
          /**
           * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
           *
           * _Available since v4.2._
           */
          function recover(
              bytes32 hash,
              bytes32 r,
              bytes32 vs
          ) internal pure returns (address) {
              (address recovered, RecoverError error) = tryRecover(hash, r, vs);
              _throwError(error);
              return recovered;
          }
          /**
           * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
           * `r` and `s` signature fields separately.
           *
           * _Available since v4.3._
           */
          function tryRecover(
              bytes32 hash,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) internal pure returns (address, RecoverError) {
              // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
              // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
              // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
              // signatures from current libraries generate a unique signature with an s-value in the lower half order.
              //
              // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
              // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
              // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
              // these malleable signatures as well.
              if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
                  return (address(0), RecoverError.InvalidSignatureS);
              }
              if (v != 27 && v != 28) {
                  return (address(0), RecoverError.InvalidSignatureV);
              }
              // If the signature is valid (and not malleable), return the signer address
              address signer = ecrecover(hash, v, r, s);
              if (signer == address(0)) {
                  return (address(0), RecoverError.InvalidSignature);
              }
              return (signer, RecoverError.NoError);
          }
          /**
           * @dev Overload of {ECDSA-recover} that receives the `v`,
           * `r` and `s` signature fields separately.
           */
          function recover(
              bytes32 hash,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) internal pure returns (address) {
              (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
              _throwError(error);
              return recovered;
          }
          /**
           * @dev Returns an Ethereum Signed Message, created from a `hash`. This
           * produces hash corresponding to the one signed with the
           * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
           * JSON-RPC method as part of EIP-191.
           *
           * See {recover}.
           */
          function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
              // 32 is the length in bytes of hash,
              // enforced by the type signature above
              return keccak256(abi.encodePacked("\\x19Ethereum Signed Message:\
      32", hash));
          }
          /**
           * @dev Returns an Ethereum Signed Message, created from `s`. This
           * produces hash corresponding to the one signed with the
           * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
           * JSON-RPC method as part of EIP-191.
           *
           * See {recover}.
           */
          function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
              return keccak256(abi.encodePacked("\\x19Ethereum Signed Message:\
      ", Strings.toString(s.length), s));
          }
          /**
           * @dev Returns an Ethereum Signed Typed Data, created from a
           * `domainSeparator` and a `structHash`. This produces hash corresponding
           * to the one signed with the
           * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
           * JSON-RPC method as part of EIP-712.
           *
           * See {recover}.
           */
          function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
              return keccak256(abi.encodePacked("\\x19\\x01", domainSeparator, structHash));
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (utils/math/SafeCast.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow
       * checks.
       *
       * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
       * easily result in undesired exploitation or bugs, since developers usually
       * assume that overflows raise errors. `SafeCast` restores this intuition by
       * reverting the transaction when such an operation overflows.
       *
       * Using this library instead of the unchecked operations eliminates an entire
       * class of bugs, so it's recommended to use it always.
       *
       * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing
       * all math on `uint256` and `int256` and then downcasting.
       */
      library SafeCast {
          /**
           * @dev Returns the downcasted uint224 from uint256, reverting on
           * overflow (when the input is greater than largest uint224).
           *
           * Counterpart to Solidity's `uint224` operator.
           *
           * Requirements:
           *
           * - input must fit into 224 bits
           */
          function toUint224(uint256 value) internal pure returns (uint224) {
              require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits");
              return uint224(value);
          }
          /**
           * @dev Returns the downcasted uint128 from uint256, reverting on
           * overflow (when the input is greater than largest uint128).
           *
           * Counterpart to Solidity's `uint128` operator.
           *
           * Requirements:
           *
           * - input must fit into 128 bits
           */
          function toUint128(uint256 value) internal pure returns (uint128) {
              require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits");
              return uint128(value);
          }
          /**
           * @dev Returns the downcasted uint96 from uint256, reverting on
           * overflow (when the input is greater than largest uint96).
           *
           * Counterpart to Solidity's `uint96` operator.
           *
           * Requirements:
           *
           * - input must fit into 96 bits
           */
          function toUint96(uint256 value) internal pure returns (uint96) {
              require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits");
              return uint96(value);
          }
          /**
           * @dev Returns the downcasted uint64 from uint256, reverting on
           * overflow (when the input is greater than largest uint64).
           *
           * Counterpart to Solidity's `uint64` operator.
           *
           * Requirements:
           *
           * - input must fit into 64 bits
           */
          function toUint64(uint256 value) internal pure returns (uint64) {
              require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits");
              return uint64(value);
          }
          /**
           * @dev Returns the downcasted uint32 from uint256, reverting on
           * overflow (when the input is greater than largest uint32).
           *
           * Counterpart to Solidity's `uint32` operator.
           *
           * Requirements:
           *
           * - input must fit into 32 bits
           */
          function toUint32(uint256 value) internal pure returns (uint32) {
              require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits");
              return uint32(value);
          }
          /**
           * @dev Returns the downcasted uint16 from uint256, reverting on
           * overflow (when the input is greater than largest uint16).
           *
           * Counterpart to Solidity's `uint16` operator.
           *
           * Requirements:
           *
           * - input must fit into 16 bits
           */
          function toUint16(uint256 value) internal pure returns (uint16) {
              require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits");
              return uint16(value);
          }
          /**
           * @dev Returns the downcasted uint8 from uint256, reverting on
           * overflow (when the input is greater than largest uint8).
           *
           * Counterpart to Solidity's `uint8` operator.
           *
           * Requirements:
           *
           * - input must fit into 8 bits.
           */
          function toUint8(uint256 value) internal pure returns (uint8) {
              require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits");
              return uint8(value);
          }
          /**
           * @dev Converts a signed int256 into an unsigned uint256.
           *
           * Requirements:
           *
           * - input must be greater than or equal to 0.
           */
          function toUint256(int256 value) internal pure returns (uint256) {
              require(value >= 0, "SafeCast: value must be positive");
              return uint256(value);
          }
          /**
           * @dev Returns the downcasted int128 from int256, reverting on
           * overflow (when the input is less than smallest int128 or
           * greater than largest int128).
           *
           * Counterpart to Solidity's `int128` operator.
           *
           * Requirements:
           *
           * - input must fit into 128 bits
           *
           * _Available since v3.1._
           */
          function toInt128(int256 value) internal pure returns (int128) {
              require(value >= type(int128).min && value <= type(int128).max, "SafeCast: value doesn't fit in 128 bits");
              return int128(value);
          }
          /**
           * @dev Returns the downcasted int64 from int256, reverting on
           * overflow (when the input is less than smallest int64 or
           * greater than largest int64).
           *
           * Counterpart to Solidity's `int64` operator.
           *
           * Requirements:
           *
           * - input must fit into 64 bits
           *
           * _Available since v3.1._
           */
          function toInt64(int256 value) internal pure returns (int64) {
              require(value >= type(int64).min && value <= type(int64).max, "SafeCast: value doesn't fit in 64 bits");
              return int64(value);
          }
          /**
           * @dev Returns the downcasted int32 from int256, reverting on
           * overflow (when the input is less than smallest int32 or
           * greater than largest int32).
           *
           * Counterpart to Solidity's `int32` operator.
           *
           * Requirements:
           *
           * - input must fit into 32 bits
           *
           * _Available since v3.1._
           */
          function toInt32(int256 value) internal pure returns (int32) {
              require(value >= type(int32).min && value <= type(int32).max, "SafeCast: value doesn't fit in 32 bits");
              return int32(value);
          }
          /**
           * @dev Returns the downcasted int16 from int256, reverting on
           * overflow (when the input is less than smallest int16 or
           * greater than largest int16).
           *
           * Counterpart to Solidity's `int16` operator.
           *
           * Requirements:
           *
           * - input must fit into 16 bits
           *
           * _Available since v3.1._
           */
          function toInt16(int256 value) internal pure returns (int16) {
              require(value >= type(int16).min && value <= type(int16).max, "SafeCast: value doesn't fit in 16 bits");
              return int16(value);
          }
          /**
           * @dev Returns the downcasted int8 from int256, reverting on
           * overflow (when the input is less than smallest int8 or
           * greater than largest int8).
           *
           * Counterpart to Solidity's `int8` operator.
           *
           * Requirements:
           *
           * - input must fit into 8 bits.
           *
           * _Available since v3.1._
           */
          function toInt8(int256 value) internal pure returns (int8) {
              require(value >= type(int8).min && value <= type(int8).max, "SafeCast: value doesn't fit in 8 bits");
              return int8(value);
          }
          /**
           * @dev Converts an unsigned uint256 into a signed int256.
           *
           * Requirements:
           *
           * - input must be less than or equal to maxInt256.
           */
          function toInt256(uint256 value) internal pure returns (int256) {
              // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive
              require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256");
              return int256(value);
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (utils/structs/EnumerableSet.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Library for managing
       * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
       * types.
       *
       * Sets have the following properties:
       *
       * - Elements are added, removed, and checked for existence in constant time
       * (O(1)).
       * - Elements are enumerated in O(n). No guarantees are made on the ordering.
       *
       * ```
       * contract Example {
       *     // Add the library methods
       *     using EnumerableSet for EnumerableSet.AddressSet;
       *
       *     // Declare a set state variable
       *     EnumerableSet.AddressSet private mySet;
       * }
       * ```
       *
       * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
       * and `uint256` (`UintSet`) are supported.
       */
      library EnumerableSet {
          // To implement this library for multiple types with as little code
          // repetition as possible, we write it in terms of a generic Set type with
          // bytes32 values.
          // The Set implementation uses private functions, and user-facing
          // implementations (such as AddressSet) are just wrappers around the
          // underlying Set.
          // This means that we can only create new EnumerableSets for types that fit
          // in bytes32.
          struct Set {
              // Storage of set values
              bytes32[] _values;
              // Position of the value in the `values` array, plus 1 because index 0
              // means a value is not in the set.
              mapping(bytes32 => uint256) _indexes;
          }
          /**
           * @dev Add a value to a set. O(1).
           *
           * Returns true if the value was added to the set, that is if it was not
           * already present.
           */
          function _add(Set storage set, bytes32 value) private returns (bool) {
              if (!_contains(set, value)) {
                  set._values.push(value);
                  // The value is stored at length-1, but we add 1 to all indexes
                  // and use 0 as a sentinel value
                  set._indexes[value] = set._values.length;
                  return true;
              } else {
                  return false;
              }
          }
          /**
           * @dev Removes a value from a set. O(1).
           *
           * Returns true if the value was removed from the set, that is if it was
           * present.
           */
          function _remove(Set storage set, bytes32 value) private returns (bool) {
              // We read and store the value's index to prevent multiple reads from the same storage slot
              uint256 valueIndex = set._indexes[value];
              if (valueIndex != 0) {
                  // Equivalent to contains(set, value)
                  // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
                  // the array, and then remove the last element (sometimes called as 'swap and pop').
                  // This modifies the order of the array, as noted in {at}.
                  uint256 toDeleteIndex = valueIndex - 1;
                  uint256 lastIndex = set._values.length - 1;
                  if (lastIndex != toDeleteIndex) {
                      bytes32 lastvalue = set._values[lastIndex];
                      // Move the last value to the index where the value to delete is
                      set._values[toDeleteIndex] = lastvalue;
                      // Update the index for the moved value
                      set._indexes[lastvalue] = valueIndex; // Replace lastvalue's index to valueIndex
                  }
                  // Delete the slot where the moved value was stored
                  set._values.pop();
                  // Delete the index for the deleted slot
                  delete set._indexes[value];
                  return true;
              } else {
                  return false;
              }
          }
          /**
           * @dev Returns true if the value is in the set. O(1).
           */
          function _contains(Set storage set, bytes32 value) private view returns (bool) {
              return set._indexes[value] != 0;
          }
          /**
           * @dev Returns the number of values on the set. O(1).
           */
          function _length(Set storage set) private view returns (uint256) {
              return set._values.length;
          }
          /**
           * @dev Returns the value stored at position `index` in the set. O(1).
           *
           * Note that there are no guarantees on the ordering of values inside the
           * array, and it may change when more values are added or removed.
           *
           * Requirements:
           *
           * - `index` must be strictly less than {length}.
           */
          function _at(Set storage set, uint256 index) private view returns (bytes32) {
              return set._values[index];
          }
          /**
           * @dev Return the entire set in an array
           *
           * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
           * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
           * this function has an unbounded cost, and using it as part of a state-changing function may render the function
           * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
           */
          function _values(Set storage set) private view returns (bytes32[] memory) {
              return set._values;
          }
          // Bytes32Set
          struct Bytes32Set {
              Set _inner;
          }
          /**
           * @dev Add a value to a set. O(1).
           *
           * Returns true if the value was added to the set, that is if it was not
           * already present.
           */
          function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
              return _add(set._inner, value);
          }
          /**
           * @dev Removes a value from a set. O(1).
           *
           * Returns true if the value was removed from the set, that is if it was
           * present.
           */
          function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
              return _remove(set._inner, value);
          }
          /**
           * @dev Returns true if the value is in the set. O(1).
           */
          function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
              return _contains(set._inner, value);
          }
          /**
           * @dev Returns the number of values in the set. O(1).
           */
          function length(Bytes32Set storage set) internal view returns (uint256) {
              return _length(set._inner);
          }
          /**
           * @dev Returns the value stored at position `index` in the set. O(1).
           *
           * Note that there are no guarantees on the ordering of values inside the
           * array, and it may change when more values are added or removed.
           *
           * Requirements:
           *
           * - `index` must be strictly less than {length}.
           */
          function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
              return _at(set._inner, index);
          }
          /**
           * @dev Return the entire set in an array
           *
           * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
           * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
           * this function has an unbounded cost, and using it as part of a state-changing function may render the function
           * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
           */
          function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
              return _values(set._inner);
          }
          // AddressSet
          struct AddressSet {
              Set _inner;
          }
          /**
           * @dev Add a value to a set. O(1).
           *
           * Returns true if the value was added to the set, that is if it was not
           * already present.
           */
          function add(AddressSet storage set, address value) internal returns (bool) {
              return _add(set._inner, bytes32(uint256(uint160(value))));
          }
          /**
           * @dev Removes a value from a set. O(1).
           *
           * Returns true if the value was removed from the set, that is if it was
           * present.
           */
          function remove(AddressSet storage set, address value) internal returns (bool) {
              return _remove(set._inner, bytes32(uint256(uint160(value))));
          }
          /**
           * @dev Returns true if the value is in the set. O(1).
           */
          function contains(AddressSet storage set, address value) internal view returns (bool) {
              return _contains(set._inner, bytes32(uint256(uint160(value))));
          }
          /**
           * @dev Returns the number of values in the set. O(1).
           */
          function length(AddressSet storage set) internal view returns (uint256) {
              return _length(set._inner);
          }
          /**
           * @dev Returns the value stored at position `index` in the set. O(1).
           *
           * Note that there are no guarantees on the ordering of values inside the
           * array, and it may change when more values are added or removed.
           *
           * Requirements:
           *
           * - `index` must be strictly less than {length}.
           */
          function at(AddressSet storage set, uint256 index) internal view returns (address) {
              return address(uint160(uint256(_at(set._inner, index))));
          }
          /**
           * @dev Return the entire set in an array
           *
           * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
           * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
           * this function has an unbounded cost, and using it as part of a state-changing function may render the function
           * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
           */
          function values(AddressSet storage set) internal view returns (address[] memory) {
              bytes32[] memory store = _values(set._inner);
              address[] memory result;
              assembly {
                  result := store
              }
              return result;
          }
          // UintSet
          struct UintSet {
              Set _inner;
          }
          /**
           * @dev Add a value to a set. O(1).
           *
           * Returns true if the value was added to the set, that is if it was not
           * already present.
           */
          function add(UintSet storage set, uint256 value) internal returns (bool) {
              return _add(set._inner, bytes32(value));
          }
          /**
           * @dev Removes a value from a set. O(1).
           *
           * Returns true if the value was removed from the set, that is if it was
           * present.
           */
          function remove(UintSet storage set, uint256 value) internal returns (bool) {
              return _remove(set._inner, bytes32(value));
          }
          /**
           * @dev Returns true if the value is in the set. O(1).
           */
          function contains(UintSet storage set, uint256 value) internal view returns (bool) {
              return _contains(set._inner, bytes32(value));
          }
          /**
           * @dev Returns the number of values on the set. O(1).
           */
          function length(UintSet storage set) internal view returns (uint256) {
              return _length(set._inner);
          }
          /**
           * @dev Returns the value stored at position `index` in the set. O(1).
           *
           * Note that there are no guarantees on the ordering of values inside the
           * array, and it may change when more values are added or removed.
           *
           * Requirements:
           *
           * - `index` must be strictly less than {length}.
           */
          function at(UintSet storage set, uint256 index) internal view returns (uint256) {
              return uint256(_at(set._inner, index));
          }
          /**
           * @dev Return the entire set in an array
           *
           * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
           * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
           * this function has an unbounded cost, and using it as part of a state-changing function may render the function
           * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
           */
          function values(UintSet storage set) internal view returns (uint256[] memory) {
              bytes32[] memory store = _values(set._inner);
              uint256[] memory result;
              assembly {
                  result := store
              }
              return result;
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
      pragma solidity ^0.8.18;
      import "@openzeppelin/contracts/utils/Context.sol";
      import "./OwnableStorage.sol";
      /**
       * @dev Contract module which provides a basic access control mechanism, where
       * there is an account (an owner) that can be granted exclusive access to
       * specific functions.
       *
       * By default, the owner account will be the one that deploys the contract. This
       * can later be changed with {transferOwnership}.
       *
       * This module is used through inheritance. It will make available the modifier
       * `onlyOwner`, which can be applied to your functions to restrict their use to
       * the owner.
       */
      abstract contract Ownable is Context {
          event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
          /**
           * @dev Initializes the contract setting the deployer as the initial owner.
           */
          constructor() {
              _transferOwnership(_msgSender());
          }
          /**
           * @dev Throws if called by any account other than the owner.
           */
          modifier onlyOwner() {
              _checkOwner();
              _;
          }
          /**
           * @dev Returns the address of the current owner.
           */
          function owner() public view virtual returns (address) {
              return OwnableStorage.layout().owner;
          }
          /**
           * @dev Throws if the sender is not the owner.
           */
          function _checkOwner() internal view virtual {
              require(owner() == _msgSender(), "Ownable: caller is not the owner");
          }
          /**
           * @dev Leaves the contract without owner. It will not be possible to call
           * `onlyOwner` functions. Can only be called by the current owner.
           *
           * NOTE: Renouncing ownership will leave the contract without an owner,
           * thereby disabling any functionality that is only available to the owner.
           */
          function renounceOwnership() public virtual onlyOwner {
              _transferOwnership(address(0));
          }
          /**
           * @dev Transfers ownership of the contract to a new account (`newOwner`).
           * Can only be called by the current owner.
           */
          function transferOwnership(address newOwner) public virtual onlyOwner {
              require(newOwner != address(0), "Ownable: new owner is the zero address");
              _transferOwnership(newOwner);
          }
          /**
           * @dev Transfers ownership of the contract to a new account (`newOwner`).
           * Internal function without access restriction.
           */
          function _transferOwnership(address newOwner) internal virtual {
              address oldOwner = OwnableStorage.layout().owner;
              OwnableStorage.layout().owner = newOwner;
              emit OwnershipTransferred(oldOwner, newOwner);
          }
      }// SPDX-License-Identifier: MIT
      pragma solidity 0.8.18;
      import "../Ownable/Ownable.sol";
      import "./UpgradeableStorage.sol";
      contract Upgradeable is Ownable {
        function setUpgrade(bytes4 _sig, address _target) external onlyOwner {
          UpgradeableStorage.layout().upgrades[_sig] = _target;
        }
        function hasUpgrade(bytes4 _sig) private view returns (bool) {
          return UpgradeableStorage.layout().upgrades[_sig] != address(0);
        }
        function executeUpgrade(bytes4 _sig) private returns (bool) {
          address target = UpgradeableStorage.layout().upgrades[_sig];
          assembly {
            calldatacopy(0, 0, calldatasize())
            let result := delegatecall(gas(), target, 0, calldatasize(), 0, 0)
            returndatacopy(0, 0, returndatasize())
            switch result
              case 0 {revert(0, returndatasize())}
              default {return (0, returndatasize())}
          }
        }
        modifier checkForUpgrade() {
          if (hasUpgrade(msg.sig)) {
            executeUpgrade(msg.sig);
          } else {
            _;
          }
        }
        fallback() external payable {
          require(hasUpgrade(msg.sig));
          executeUpgrade(msg.sig);
        }
        receive() external payable {}
      }// SPDX-License-Identifier: MIT
      pragma solidity 0.8.18;
      /**
          helper methods for interacting with ERC20 tokens that do not consistently return true/false
          with the addition of a transfer function to send eth or an erc20 token
      */
      library TransferHelper {
          function safeTransfer(address _token, address _to, uint _value) internal {
              (bool success, bytes memory data) = _token.call(abi.encodeWithSelector(0xa9059cbb, _to, _value));
              require(success && (data.length == 0 || abi.decode(data, (bool))), "TransferHelper: TRANSFER_FAILED");
          }
          function safeTransferFrom(address _token, address _from, address _to, uint _value) internal {
              (bool success, bytes memory data) = _token.call(abi.encodeWithSelector(0x23b872dd, _from, _to, _value));
              require(success && (data.length == 0 || abi.decode(data, (bool))), "TransferHelper: TRANSFER_FROM_FAILED");
          }
      }
      // SPDX-License-Identifier: MIT
      pragma solidity 0.8.18;
      import "@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol";
      import "@openzeppelin/contracts/utils/introspection/IERC165.sol";
      interface IAvatarsEscrow is IERC165, IERC721Receiver {
          event WeightUpdated(address indexed user, bool increase, uint weight, uint timestamp);
          event AvatarStaked(uint256 indexed tokenId, address indexed user);
          event AvatarUnstaked(uint256 indexed tokenId, address indexed user);
          event RewardsSet(uint32 start, uint32 end, uint256 rate);
          event RewardsUpdated(uint32 start, uint32 end, uint256 rate);
          event RewardsPerWeightUpdated(uint256 accumulated);
          event UserRewardsUpdated(address user, uint256 userRewards, uint256 paidRewardPerWeight);
          event RewardClaimed(address receiver, uint256 claimed);
          struct AvatarInfo {
              uint16 weight;          // weight based on rarity
              address owner;          // staked to, otherwise owner == 0
              uint16 deposit;         // unit is ether, paid in WRLD. The deposit is deducted from the last payment(s) since the deposit is non-custodial
              uint16 rentalPerDay;    // unit is ether, paid in WRLD. Total is deposit + rentalPerDay * days
              uint16 minRentDays;     // must rent for at least min rent days, otherwise deposit is forfeited up to this amount
              uint32 rentableUntil;   // timestamp in unix epoch
          }
          struct RewardsPeriod {
              uint32 start;           // reward start time, in unix epoch
              uint32 end;             // reward end time, in unix epoch
          }
          struct RewardsPerWeight {
              uint32 totalWeight;
              uint96 accumulated;
              uint32 lastUpdated;
              uint96 rate;
          }
          struct UserRewards {
              uint32 stakedWeight;
              uint96 accumulated;
              uint96 checkpoint;
          }
          // view functions
          function getAvatarInfo(uint _tokenId) external view returns(AvatarInfo memory);
          function checkUserRewards(address _user) external view returns(uint);
          function rewardsPeriod() external view returns (IAvatarsEscrow.RewardsPeriod memory);
          function rewardsPerWeight() external view returns(RewardsPerWeight memory);
          function rewards(address _user) external view returns (UserRewards memory);
          function userStakedAvatars(address _user) external view returns (uint256[] memory);
          function onERC721Received(address, address, uint256, bytes calldata) external view override returns(bytes4);
          // public functions
          function initialStake(
            uint[] calldata _tokenIds,
            uint[] calldata _weights,
            address _stakeTo,
            uint16 _deposit,
            uint16 _rentalPerDay,
            uint16 _minRentDays,
            uint32 _rentableUntil,
            uint32 _maxTimestamp,
            bytes calldata _signature
          ) external;
          function stake(
            uint[] calldata _tokenIds,
            address _stakeTo,
            uint16 _deposit,
            uint16 _rentalPerDay,
            uint16 _minRentDays,
            uint32 _rentableUntil
          ) external;
          function updateRent(
            uint[] calldata _tokenIds,
            uint16 _deposit,
            uint16 _rentalPerDay,
            uint16 _minRentDays,
            uint32 _rentableUntil
          ) external;
          function extendRentalPeriod(uint _tokenId, uint32 _rentableUntil) external;
          function unstake(uint[] calldata _tokenIds, address unstakeTo) external;
          function claim(address _to) external;
      }
      // SPDX-License-Identifier: MIT
      pragma solidity 0.8.18;
      import "@openzeppelin/contracts/utils/introspection/IERC165.sol";
      interface IAvatarsRental is IERC165 {
          event AvatarRented(uint256 indexed tokenId, address indexed tenant, uint256 payment);
          event RentalPaid(uint256 indexed tokenId, address indexed tenant, uint256 payment);
          event RentalTerminated(uint256 indexed tokenId, address indexed tenant);
          struct AvatarRentInfo {
              address tenant;         // rented to, otherwise tenant == 0
              uint32 rentStartTime;   // timestamp in unix epoch
              uint32 rentalPaid;      // total rental paid since the beginning including the deposit
              uint32 paymentAlert;    // alert time before next rent payment in seconds (used by frontend only)
          }
          function isRentActive(uint _tokenId) external view returns(bool);
          function getTenant(uint _tokenId) external view returns(address);
          function rentedByIndex(address _tenant, uint _index) external view returns(uint);
          function isRentable(uint _tokenId) external view returns(bool state);
          function rentalPaidUntil(uint _tokenId) external view returns(uint paidUntil);
          function rentAvatar(uint _tokenId, uint32 _paymentAlert, uint32 initialPayment) external;
          function payRent(uint _tokenId, uint32 _payment) external;
          function terminateRental(uint _tokenId) external;
      }
      // SPDX-License-Identifier: MIT
      pragma solidity 0.8.18;
      import "@openzeppelin/contracts/token/ERC721/IERC721.sol";
      interface IAvatars_ERC721 is IERC721 {
          function updateAvatar(
              uint _tokenId, 
              string calldata _ipfsHash, 
              uint256 _nonce, 
              bytes calldata _updateApproverSignature
          ) external;
      }
      // SPDX-License-Identifier: MIT
      pragma solidity 0.8.18;
      import "./IAvatars_ERC721.sol";
      import "./IAvatarsEscrow.sol";
      import "./IAvatarsRental.sol";
      import "@openzeppelin/contracts/utils/structs/EnumerableSet.sol";
      library AvatarsEscrowStorage {
        
        bytes32 private constant STORAGE_SLOT = keccak256("slot.avatars.escrow");
        struct Layout {
          address rewardTokenAddress;
          IAvatars_ERC721 Avatars_ERC721;
          IAvatarsRental AvatarsRental;
          IAvatarsEscrow.AvatarInfo[15000] avatarInfo; // Avatar tokenId is in N [0,15000]
          IAvatarsEscrow.RewardsPeriod rewardsPeriod;
          IAvatarsEscrow.RewardsPerWeight rewardsPerWeight;
          mapping(address => IAvatarsEscrow.UserRewards) rewards;
          mapping(address => EnumerableSet.UintSet) userStakes;
          address signer;
        }
        function layout() internal pure returns (Layout storage _layout) {
          bytes32 slot = STORAGE_SLOT;
          assembly {
            _layout.slot := slot
          }
        }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Interface of the ERC165 standard, as defined in the
       * https://eips.ethereum.org/EIPS/eip-165[EIP].
       *
       * Implementers can declare support of contract interfaces, which can then be
       * queried by others ({ERC165Checker}).
       *
       * For an implementation, see {ERC165}.
       */
      interface IERC165 {
          /**
           * @dev Returns true if this contract implements the interface defined by
           * `interfaceId`. See the corresponding
           * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
           * to learn more about how these ids are created.
           *
           * This function call must use less than 30 000 gas.
           */
          function supportsInterface(bytes4 interfaceId) external view returns (bool);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev String operations.
       */
      library Strings {
          bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
          /**
           * @dev Converts a `uint256` to its ASCII `string` decimal representation.
           */
          function toString(uint256 value) internal pure returns (string memory) {
              // Inspired by OraclizeAPI's implementation - MIT licence
              // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
              if (value == 0) {
                  return "0";
              }
              uint256 temp = value;
              uint256 digits;
              while (temp != 0) {
                  digits++;
                  temp /= 10;
              }
              bytes memory buffer = new bytes(digits);
              while (value != 0) {
                  digits -= 1;
                  buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
                  value /= 10;
              }
              return string(buffer);
          }
          /**
           * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
           */
          function toHexString(uint256 value) internal pure returns (string memory) {
              if (value == 0) {
                  return "0x00";
              }
              uint256 temp = value;
              uint256 length = 0;
              while (temp != 0) {
                  length++;
                  temp >>= 8;
              }
              return toHexString(value, length);
          }
          /**
           * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
           */
          function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
              bytes memory buffer = new bytes(2 * length + 2);
              buffer[0] = "0";
              buffer[1] = "x";
              for (uint256 i = 2 * length + 1; i > 1; --i) {
                  buffer[i] = _HEX_SYMBOLS[value & 0xf];
                  value >>= 4;
              }
              require(value == 0, "Strings: hex length insufficient");
              return string(buffer);
          }
      }
      // SPDX-License-Identifier: MIT
      pragma solidity 0.8.18;
      library OwnableStorage {
        bytes32 private constant STORAGE_SLOT = keccak256("gg.topia.worlds.Ownable");
        struct Layout {
          address owner;
        }
        function layout() internal pure returns (Layout storage _layout) {
          bytes32 slot = STORAGE_SLOT;
          assembly {
            _layout.slot := slot
          }
        }
      }// SPDX-License-Identifier: MIT
      pragma solidity 0.8.18;
      library UpgradeableStorage {
        bytes32 private constant STORAGE_SLOT = keccak256("gg.topia.worlds.Upgradeable");
        struct Layout {
          mapping(bytes4 => address) upgrades;
        }
        function layout() internal pure returns (Layout storage _layout) {
          bytes32 slot = STORAGE_SLOT;
          assembly {
            _layout.slot := slot
          }
        }
      }// SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)
      pragma solidity ^0.8.0;
      /**
       * @title ERC721 token receiver interface
       * @dev Interface for any contract that wants to support safeTransfers
       * from ERC721 asset contracts.
       */
      interface IERC721Receiver {
          /**
           * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
           * by `operator` from `from`, this function is called.
           *
           * It must return its Solidity selector to confirm the token transfer.
           * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
           *
           * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
           */
          function onERC721Received(
              address operator,
              address from,
              uint256 tokenId,
              bytes calldata data
          ) external returns (bytes4);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)
      pragma solidity ^0.8.0;
      import "../../utils/introspection/IERC165.sol";
      /**
       * @dev Required interface of an ERC721 compliant contract.
       */
      interface IERC721 is IERC165 {
          /**
           * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
           */
          event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
          /**
           * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
           */
          event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
          /**
           * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
           */
          event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
          /**
           * @dev Returns the number of tokens in ``owner``'s account.
           */
          function balanceOf(address owner) external view returns (uint256 balance);
          /**
           * @dev Returns the owner of the `tokenId` token.
           *
           * Requirements:
           *
           * - `tokenId` must exist.
           */
          function ownerOf(uint256 tokenId) external view returns (address owner);
          /**
           * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
           * are aware of the ERC721 protocol to prevent tokens from being forever locked.
           *
           * Requirements:
           *
           * - `from` cannot be the zero address.
           * - `to` cannot be the zero address.
           * - `tokenId` token must exist and be owned by `from`.
           * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
           * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
           *
           * Emits a {Transfer} event.
           */
          function safeTransferFrom(
              address from,
              address to,
              uint256 tokenId
          ) external;
          /**
           * @dev Transfers `tokenId` token from `from` to `to`.
           *
           * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
           *
           * Requirements:
           *
           * - `from` cannot be the zero address.
           * - `to` cannot be the zero address.
           * - `tokenId` token must be owned by `from`.
           * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
           *
           * Emits a {Transfer} event.
           */
          function transferFrom(
              address from,
              address to,
              uint256 tokenId
          ) external;
          /**
           * @dev Gives permission to `to` to transfer `tokenId` token to another account.
           * The approval is cleared when the token is transferred.
           *
           * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
           *
           * Requirements:
           *
           * - The caller must own the token or be an approved operator.
           * - `tokenId` must exist.
           *
           * Emits an {Approval} event.
           */
          function approve(address to, uint256 tokenId) external;
          /**
           * @dev Returns the account approved for `tokenId` token.
           *
           * Requirements:
           *
           * - `tokenId` must exist.
           */
          function getApproved(uint256 tokenId) external view returns (address operator);
          /**
           * @dev Approve or remove `operator` as an operator for the caller.
           * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
           *
           * Requirements:
           *
           * - The `operator` cannot be the caller.
           *
           * Emits an {ApprovalForAll} event.
           */
          function setApprovalForAll(address operator, bool _approved) external;
          /**
           * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
           *
           * See {setApprovalForAll}
           */
          function isApprovedForAll(address owner, address operator) external view returns (bool);
          /**
           * @dev Safely transfers `tokenId` token from `from` to `to`.
           *
           * Requirements:
           *
           * - `from` cannot be the zero address.
           * - `to` cannot be the zero address.
           * - `tokenId` token must exist and be owned by `from`.
           * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
           * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
           *
           * Emits a {Transfer} event.
           */
          function safeTransferFrom(
              address from,
              address to,
              uint256 tokenId,
              bytes calldata data
          ) external;
      }
      

      File 2 of 2: NFTW_Genesis_Avatars
      // SPDX-License-Identifier: MIT
      pragma solidity ^0.8.4;
      import "@openzeppelin/contracts/access/Ownable.sol";
      import "@openzeppelin/contracts/utils/math/SafeMath.sol";
      import "@openzeppelin/contracts/utils/Strings.sol";
      import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
      import "erc721a/contracts/ERC721A.sol";
      import "./INFTW_Whitelist.sol";
      contract NFTW_Genesis_Avatars is ERC721A, Ownable, ReentrancyGuard {
        using Strings for uint256;
        /**
         * @dev @iamarkdev was here
         * */
        INFTW_Whitelist private whitelist;
        uint256 private whitelistPassTypeId = 1;
        uint256 public MAX_AVATARS;
        uint256 public MAX_AVATARS_PER_PURCHASE;
        uint256 public constant RESERVED_AVATARS = 100;
        uint256 public constant STARTING_PRICE = 1 ether;
        uint256 public constant ENDING_PRICE = 0.4 ether;
        uint256 public publicSaleDuration;
        uint256 public publicSaleStartTime;
        string public tokenBaseURI;
        string public unrevealedURI;
        bool public presaleActive = false;
        bool public mintActive = false;
        bool public reservesMinted = false;
        /**
         * @dev Contract Methods
         */
        constructor(
          address _nftwWhitelist,
          uint256 _maxAvatars,
          uint256 _maxAvatarsPerPurchase
        ) ERC721A("NFT Worlds Genesis Avatars", "AVATARS") {
          whitelist = INFTW_Whitelist(_nftwWhitelist);
          MAX_AVATARS = _maxAvatars;
          MAX_AVATARS_PER_PURCHASE = _maxAvatarsPerPurchase;
        }
        /************
         * Metadata *
         ************/
        function setTokenBaseURI(string memory _baseURI) external onlyOwner {
          tokenBaseURI = _baseURI;
        }
        function setUnrevealedURI(string memory _unrevealedUri) external onlyOwner {
          unrevealedURI = _unrevealedUri;
        }
        function tokenURI(uint256 _tokenId) override public view returns (string memory) {
          bool revealed = bytes(tokenBaseURI).length > 0;
          if (!revealed) {
            return unrevealedURI;
          }
          require(_exists(_tokenId), "ERC721Metadata: URI query for nonexistent token");
          return string(abi.encodePacked(tokenBaseURI, _tokenId.toString()));
        }
        /****************
         * Presale Mint *
         ****************/
        function presaleMint(uint256 _quantity) external payable nonReentrant {
          require(presaleActive, "Presale is not active");
          require(msg.value >= ENDING_PRICE * _quantity, "The ether value sent is not correct");
          whitelist.burnTypeForOwnerAddress(whitelistPassTypeId, _quantity, msg.sender);
          _safeMintAvatars(_quantity);
        }
        /***************
         * Public Mint *
         ***************/
        function publicMint(uint256 _quantity) external payable nonReentrant {
          require(mintActive, "Public sale is not active.");
          require(tx.origin == msg.sender, "The caller is another contract");
          uint256 mintCost = getMintPrice() * _quantity;
          require(msg.value >= mintCost, "The ether value sent is not correct");
          _safeMintAvatars(_quantity);
          if (msg.value > mintCost) {
            Address.sendValue(payable(msg.sender), msg.value - mintCost);
          }
        }
        function getMintPrice() public view returns (uint256) {
          require(mintActive, "Public sale is not active");
          uint256 elapsed = _getElapsedSaleTime();
          if (elapsed >= publicSaleDuration) {
            return ENDING_PRICE;
          } else {
            uint256 currentPrice = STARTING_PRICE - ((STARTING_PRICE - ENDING_PRICE) * elapsed) / publicSaleDuration;
            return currentPrice > ENDING_PRICE ? currentPrice : ENDING_PRICE;
          }
        }
        /****************
         * Mint Helpers *
         ****************/
        function _getElapsedSaleTime() internal view returns (uint256) {
          return publicSaleStartTime > 0 ? block.timestamp - publicSaleStartTime : 0;
        }
        function _safeMintAvatars(uint256 _quantity) internal {
          require(_quantity > 0, "You must mint at least 1 Genesis Avatar");
          require(_quantity <= MAX_AVATARS_PER_PURCHASE, "Quantity is more than allowed per transaction.");
          require(_totalMinted() + _quantity <= MAX_AVATARS, "This purchase would exceed max supply of Genesis Avatars");
          _safeMint(msg.sender, _quantity);
        }
        /*
         * Note: Reserved avatars will be minted immediately after the presale ends
         * but before the public sale begins.
         */
        function mintReservedAvatars(address _toAddress) external onlyOwner {
          require(!reservesMinted, "Reserves have already been minted.");
          require(_totalMinted() + RESERVED_AVATARS <= MAX_AVATARS, "This mint would exceed max supply of Genesis Avatars");
          _safeMint(_toAddress, RESERVED_AVATARS);
          reservesMinted = true;
        }
        function setWhitelistContract(address _whitelist) external onlyOwner {
          whitelist = INFTW_Whitelist(_whitelist);
        }
        function setWhitelistPassTypeId(uint256 _whitelistPassTypeId) external onlyOwner {
          whitelistPassTypeId = _whitelistPassTypeId;
        }
        function setPresaleActive(bool _active) external onlyOwner {
          presaleActive = _active;
        }
        function setPublicSaleActive(bool _active, uint256 _publicSaleDuration) external onlyOwner {
          presaleActive = false;
          mintActive = _active;
          if (_publicSaleDuration > 0) {
            publicSaleDuration = _publicSaleDuration;
            publicSaleStartTime = block.timestamp;
          }
        }
        /**************
         * Withdrawal *
         **************/
        function withdraw() external onlyOwner {
          payable(msg.sender).transfer(address(this).balance);
        }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)
      pragma solidity ^0.8.0;
      import "../utils/Context.sol";
      /**
       * @dev Contract module which provides a basic access control mechanism, where
       * there is an account (an owner) that can be granted exclusive access to
       * specific functions.
       *
       * By default, the owner account will be the one that deploys the contract. This
       * can later be changed with {transferOwnership}.
       *
       * This module is used through inheritance. It will make available the modifier
       * `onlyOwner`, which can be applied to your functions to restrict their use to
       * the owner.
       */
      abstract contract Ownable is Context {
          address private _owner;
          event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
          /**
           * @dev Initializes the contract setting the deployer as the initial owner.
           */
          constructor() {
              _transferOwnership(_msgSender());
          }
          /**
           * @dev Returns the address of the current owner.
           */
          function owner() public view virtual returns (address) {
              return _owner;
          }
          /**
           * @dev Throws if called by any account other than the owner.
           */
          modifier onlyOwner() {
              require(owner() == _msgSender(), "Ownable: caller is not the owner");
              _;
          }
          /**
           * @dev Leaves the contract without owner. It will not be possible to call
           * `onlyOwner` functions anymore. Can only be called by the current owner.
           *
           * NOTE: Renouncing ownership will leave the contract without an owner,
           * thereby removing any functionality that is only available to the owner.
           */
          function renounceOwnership() public virtual onlyOwner {
              _transferOwnership(address(0));
          }
          /**
           * @dev Transfers ownership of the contract to a new account (`newOwner`).
           * Can only be called by the current owner.
           */
          function transferOwnership(address newOwner) public virtual onlyOwner {
              require(newOwner != address(0), "Ownable: new owner is the zero address");
              _transferOwnership(newOwner);
          }
          /**
           * @dev Transfers ownership of the contract to a new account (`newOwner`).
           * Internal function without access restriction.
           */
          function _transferOwnership(address newOwner) internal virtual {
              address oldOwner = _owner;
              _owner = newOwner;
              emit OwnershipTransferred(oldOwner, newOwner);
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (utils/math/SafeMath.sol)
      pragma solidity ^0.8.0;
      // CAUTION
      // This version of SafeMath should only be used with Solidity 0.8 or later,
      // because it relies on the compiler's built in overflow checks.
      /**
       * @dev Wrappers over Solidity's arithmetic operations.
       *
       * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler
       * now has built in overflow checking.
       */
      library SafeMath {
          /**
           * @dev Returns the addition of two unsigned integers, with an overflow flag.
           *
           * _Available since v3.4._
           */
          function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              unchecked {
                  uint256 c = a + b;
                  if (c < a) return (false, 0);
                  return (true, c);
              }
          }
          /**
           * @dev Returns the substraction of two unsigned integers, with an overflow flag.
           *
           * _Available since v3.4._
           */
          function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              unchecked {
                  if (b > a) return (false, 0);
                  return (true, a - b);
              }
          }
          /**
           * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
           *
           * _Available since v3.4._
           */
          function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              unchecked {
                  // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                  // benefit is lost if 'b' is also tested.
                  // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                  if (a == 0) return (true, 0);
                  uint256 c = a * b;
                  if (c / a != b) return (false, 0);
                  return (true, c);
              }
          }
          /**
           * @dev Returns the division of two unsigned integers, with a division by zero flag.
           *
           * _Available since v3.4._
           */
          function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              unchecked {
                  if (b == 0) return (false, 0);
                  return (true, a / b);
              }
          }
          /**
           * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
           *
           * _Available since v3.4._
           */
          function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
              unchecked {
                  if (b == 0) return (false, 0);
                  return (true, a % b);
              }
          }
          /**
           * @dev Returns the addition of two unsigned integers, reverting on
           * overflow.
           *
           * Counterpart to Solidity's `+` operator.
           *
           * Requirements:
           *
           * - Addition cannot overflow.
           */
          function add(uint256 a, uint256 b) internal pure returns (uint256) {
              return a + b;
          }
          /**
           * @dev Returns the subtraction of two unsigned integers, reverting on
           * overflow (when the result is negative).
           *
           * Counterpart to Solidity's `-` operator.
           *
           * Requirements:
           *
           * - Subtraction cannot overflow.
           */
          function sub(uint256 a, uint256 b) internal pure returns (uint256) {
              return a - b;
          }
          /**
           * @dev Returns the multiplication of two unsigned integers, reverting on
           * overflow.
           *
           * Counterpart to Solidity's `*` operator.
           *
           * Requirements:
           *
           * - Multiplication cannot overflow.
           */
          function mul(uint256 a, uint256 b) internal pure returns (uint256) {
              return a * b;
          }
          /**
           * @dev Returns the integer division of two unsigned integers, reverting on
           * division by zero. The result is rounded towards zero.
           *
           * Counterpart to Solidity's `/` operator.
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function div(uint256 a, uint256 b) internal pure returns (uint256) {
              return a / b;
          }
          /**
           * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
           * reverting when dividing by zero.
           *
           * Counterpart to Solidity's `%` operator. This function uses a `revert`
           * opcode (which leaves remaining gas untouched) while Solidity uses an
           * invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function mod(uint256 a, uint256 b) internal pure returns (uint256) {
              return a % b;
          }
          /**
           * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
           * overflow (when the result is negative).
           *
           * CAUTION: This function is deprecated because it requires allocating memory for the error
           * message unnecessarily. For custom revert reasons use {trySub}.
           *
           * Counterpart to Solidity's `-` operator.
           *
           * Requirements:
           *
           * - Subtraction cannot overflow.
           */
          function sub(
              uint256 a,
              uint256 b,
              string memory errorMessage
          ) internal pure returns (uint256) {
              unchecked {
                  require(b <= a, errorMessage);
                  return a - b;
              }
          }
          /**
           * @dev Returns the integer division of two unsigned integers, reverting with custom message on
           * division by zero. The result is rounded towards zero.
           *
           * Counterpart to Solidity's `/` operator. Note: this function uses a
           * `revert` opcode (which leaves remaining gas untouched) while Solidity
           * uses an invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function div(
              uint256 a,
              uint256 b,
              string memory errorMessage
          ) internal pure returns (uint256) {
              unchecked {
                  require(b > 0, errorMessage);
                  return a / b;
              }
          }
          /**
           * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
           * reverting with custom message when dividing by zero.
           *
           * CAUTION: This function is deprecated because it requires allocating memory for the error
           * message unnecessarily. For custom revert reasons use {tryMod}.
           *
           * Counterpart to Solidity's `%` operator. This function uses a `revert`
           * opcode (which leaves remaining gas untouched) while Solidity uses an
           * invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function mod(
              uint256 a,
              uint256 b,
              string memory errorMessage
          ) internal pure returns (uint256) {
              unchecked {
                  require(b > 0, errorMessage);
                  return a % b;
              }
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev String operations.
       */
      library Strings {
          bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
          /**
           * @dev Converts a `uint256` to its ASCII `string` decimal representation.
           */
          function toString(uint256 value) internal pure returns (string memory) {
              // Inspired by OraclizeAPI's implementation - MIT licence
              // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
              if (value == 0) {
                  return "0";
              }
              uint256 temp = value;
              uint256 digits;
              while (temp != 0) {
                  digits++;
                  temp /= 10;
              }
              bytes memory buffer = new bytes(digits);
              while (value != 0) {
                  digits -= 1;
                  buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
                  value /= 10;
              }
              return string(buffer);
          }
          /**
           * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
           */
          function toHexString(uint256 value) internal pure returns (string memory) {
              if (value == 0) {
                  return "0x00";
              }
              uint256 temp = value;
              uint256 length = 0;
              while (temp != 0) {
                  length++;
                  temp >>= 8;
              }
              return toHexString(value, length);
          }
          /**
           * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
           */
          function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
              bytes memory buffer = new bytes(2 * length + 2);
              buffer[0] = "0";
              buffer[1] = "x";
              for (uint256 i = 2 * length + 1; i > 1; --i) {
                  buffer[i] = _HEX_SYMBOLS[value & 0xf];
                  value >>= 4;
              }
              require(value == 0, "Strings: hex length insufficient");
              return string(buffer);
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Contract module that helps prevent reentrant calls to a function.
       *
       * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
       * available, which can be applied to functions to make sure there are no nested
       * (reentrant) calls to them.
       *
       * Note that because there is a single `nonReentrant` guard, functions marked as
       * `nonReentrant` may not call one another. This can be worked around by making
       * those functions `private`, and then adding `external` `nonReentrant` entry
       * points to them.
       *
       * TIP: If you would like to learn more about reentrancy and alternative ways
       * to protect against it, check out our blog post
       * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
       */
      abstract contract ReentrancyGuard {
          // Booleans are more expensive than uint256 or any type that takes up a full
          // word because each write operation emits an extra SLOAD to first read the
          // slot's contents, replace the bits taken up by the boolean, and then write
          // back. This is the compiler's defense against contract upgrades and
          // pointer aliasing, and it cannot be disabled.
          // The values being non-zero value makes deployment a bit more expensive,
          // but in exchange the refund on every call to nonReentrant will be lower in
          // amount. Since refunds are capped to a percentage of the total
          // transaction's gas, it is best to keep them low in cases like this one, to
          // increase the likelihood of the full refund coming into effect.
          uint256 private constant _NOT_ENTERED = 1;
          uint256 private constant _ENTERED = 2;
          uint256 private _status;
          constructor() {
              _status = _NOT_ENTERED;
          }
          /**
           * @dev Prevents a contract from calling itself, directly or indirectly.
           * Calling a `nonReentrant` function from another `nonReentrant`
           * function is not supported. It is possible to prevent this from happening
           * by making the `nonReentrant` function external, and making it call a
           * `private` function that does the actual work.
           */
          modifier nonReentrant() {
              // On the first call to nonReentrant, _notEntered will be true
              require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
              // Any calls to nonReentrant after this point will fail
              _status = _ENTERED;
              _;
              // By storing the original value once again, a refund is triggered (see
              // https://eips.ethereum.org/EIPS/eip-2200)
              _status = _NOT_ENTERED;
          }
      }
      // SPDX-License-Identifier: MIT
      // Creator: Chiru Labs
      pragma solidity ^0.8.4;
      import '@openzeppelin/contracts/token/ERC721/IERC721.sol';
      import '@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol';
      import '@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol';
      import '@openzeppelin/contracts/utils/Address.sol';
      import '@openzeppelin/contracts/utils/Context.sol';
      import '@openzeppelin/contracts/utils/Strings.sol';
      import '@openzeppelin/contracts/utils/introspection/ERC165.sol';
      error ApprovalCallerNotOwnerNorApproved();
      error ApprovalQueryForNonexistentToken();
      error ApproveToCaller();
      error ApprovalToCurrentOwner();
      error BalanceQueryForZeroAddress();
      error MintToZeroAddress();
      error MintZeroQuantity();
      error OwnerQueryForNonexistentToken();
      error TransferCallerNotOwnerNorApproved();
      error TransferFromIncorrectOwner();
      error TransferToNonERC721ReceiverImplementer();
      error TransferToZeroAddress();
      error URIQueryForNonexistentToken();
      /**
       * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
       * the Metadata extension. Built to optimize for lower gas during batch mints.
       *
       * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
       *
       * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
       *
       * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
       */
      contract ERC721A is Context, ERC165, IERC721, IERC721Metadata {
          using Address for address;
          using Strings for uint256;
          // Compiler will pack this into a single 256bit word.
          struct TokenOwnership {
              // The address of the owner.
              address addr;
              // Keeps track of the start time of ownership with minimal overhead for tokenomics.
              uint64 startTimestamp;
              // Whether the token has been burned.
              bool burned;
          }
          // Compiler will pack this into a single 256bit word.
          struct AddressData {
              // Realistically, 2**64-1 is more than enough.
              uint64 balance;
              // Keeps track of mint count with minimal overhead for tokenomics.
              uint64 numberMinted;
              // Keeps track of burn count with minimal overhead for tokenomics.
              uint64 numberBurned;
              // For miscellaneous variable(s) pertaining to the address
              // (e.g. number of whitelist mint slots used).
              // If there are multiple variables, please pack them into a uint64.
              uint64 aux;
          }
          // The tokenId of the next token to be minted.
          uint256 internal _currentIndex;
          // The number of tokens burned.
          uint256 internal _burnCounter;
          // Token name
          string private _name;
          // Token symbol
          string private _symbol;
          // Mapping from token ID to ownership details
          // An empty struct value does not necessarily mean the token is unowned. See _ownershipOf implementation for details.
          mapping(uint256 => TokenOwnership) internal _ownerships;
          // Mapping owner address to address data
          mapping(address => AddressData) private _addressData;
          // Mapping from token ID to approved address
          mapping(uint256 => address) private _tokenApprovals;
          // Mapping from owner to operator approvals
          mapping(address => mapping(address => bool)) private _operatorApprovals;
          constructor(string memory name_, string memory symbol_) {
              _name = name_;
              _symbol = symbol_;
              _currentIndex = _startTokenId();
          }
          /**
           * To change the starting tokenId, please override this function.
           */
          function _startTokenId() internal view virtual returns (uint256) {
              return 0;
          }
          /**
           * @dev Burned tokens are calculated here, use _totalMinted() if you want to count just minted tokens.
           */
          function totalSupply() public view returns (uint256) {
              // Counter underflow is impossible as _burnCounter cannot be incremented
              // more than _currentIndex - _startTokenId() times
              unchecked {
                  return _currentIndex - _burnCounter - _startTokenId();
              }
          }
          /**
           * Returns the total amount of tokens minted in the contract.
           */
          function _totalMinted() internal view returns (uint256) {
              // Counter underflow is impossible as _currentIndex does not decrement,
              // and it is initialized to _startTokenId()
              unchecked {
                  return _currentIndex - _startTokenId();
              }
          }
          /**
           * @dev See {IERC165-supportsInterface}.
           */
          function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
              return
                  interfaceId == type(IERC721).interfaceId ||
                  interfaceId == type(IERC721Metadata).interfaceId ||
                  super.supportsInterface(interfaceId);
          }
          /**
           * @dev See {IERC721-balanceOf}.
           */
          function balanceOf(address owner) public view override returns (uint256) {
              if (owner == address(0)) revert BalanceQueryForZeroAddress();
              return uint256(_addressData[owner].balance);
          }
          /**
           * Returns the number of tokens minted by `owner`.
           */
          function _numberMinted(address owner) internal view returns (uint256) {
              return uint256(_addressData[owner].numberMinted);
          }
          /**
           * Returns the number of tokens burned by or on behalf of `owner`.
           */
          function _numberBurned(address owner) internal view returns (uint256) {
              return uint256(_addressData[owner].numberBurned);
          }
          /**
           * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
           */
          function _getAux(address owner) internal view returns (uint64) {
              return _addressData[owner].aux;
          }
          /**
           * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
           * If there are multiple variables, please pack them into a uint64.
           */
          function _setAux(address owner, uint64 aux) internal {
              _addressData[owner].aux = aux;
          }
          /**
           * Gas spent here starts off proportional to the maximum mint batch size.
           * It gradually moves to O(1) as tokens get transferred around in the collection over time.
           */
          function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
              uint256 curr = tokenId;
              unchecked {
                  if (_startTokenId() <= curr && curr < _currentIndex) {
                      TokenOwnership memory ownership = _ownerships[curr];
                      if (!ownership.burned) {
                          if (ownership.addr != address(0)) {
                              return ownership;
                          }
                          // Invariant:
                          // There will always be an ownership that has an address and is not burned
                          // before an ownership that does not have an address and is not burned.
                          // Hence, curr will not underflow.
                          while (true) {
                              curr--;
                              ownership = _ownerships[curr];
                              if (ownership.addr != address(0)) {
                                  return ownership;
                              }
                          }
                      }
                  }
              }
              revert OwnerQueryForNonexistentToken();
          }
          /**
           * @dev See {IERC721-ownerOf}.
           */
          function ownerOf(uint256 tokenId) public view override returns (address) {
              return _ownershipOf(tokenId).addr;
          }
          /**
           * @dev See {IERC721Metadata-name}.
           */
          function name() public view virtual override returns (string memory) {
              return _name;
          }
          /**
           * @dev See {IERC721Metadata-symbol}.
           */
          function symbol() public view virtual override returns (string memory) {
              return _symbol;
          }
          /**
           * @dev See {IERC721Metadata-tokenURI}.
           */
          function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
              if (!_exists(tokenId)) revert URIQueryForNonexistentToken();
              string memory baseURI = _baseURI();
              return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : '';
          }
          /**
           * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
           * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
           * by default, can be overriden in child contracts.
           */
          function _baseURI() internal view virtual returns (string memory) {
              return '';
          }
          /**
           * @dev See {IERC721-approve}.
           */
          function approve(address to, uint256 tokenId) public override {
              address owner = ERC721A.ownerOf(tokenId);
              if (to == owner) revert ApprovalToCurrentOwner();
              if (_msgSender() != owner && !isApprovedForAll(owner, _msgSender())) {
                  revert ApprovalCallerNotOwnerNorApproved();
              }
              _approve(to, tokenId, owner);
          }
          /**
           * @dev See {IERC721-getApproved}.
           */
          function getApproved(uint256 tokenId) public view override returns (address) {
              if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();
              return _tokenApprovals[tokenId];
          }
          /**
           * @dev See {IERC721-setApprovalForAll}.
           */
          function setApprovalForAll(address operator, bool approved) public virtual override {
              if (operator == _msgSender()) revert ApproveToCaller();
              _operatorApprovals[_msgSender()][operator] = approved;
              emit ApprovalForAll(_msgSender(), operator, approved);
          }
          /**
           * @dev See {IERC721-isApprovedForAll}.
           */
          function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
              return _operatorApprovals[owner][operator];
          }
          /**
           * @dev See {IERC721-transferFrom}.
           */
          function transferFrom(
              address from,
              address to,
              uint256 tokenId
          ) public virtual override {
              _transfer(from, to, tokenId);
          }
          /**
           * @dev See {IERC721-safeTransferFrom}.
           */
          function safeTransferFrom(
              address from,
              address to,
              uint256 tokenId
          ) public virtual override {
              safeTransferFrom(from, to, tokenId, '');
          }
          /**
           * @dev See {IERC721-safeTransferFrom}.
           */
          function safeTransferFrom(
              address from,
              address to,
              uint256 tokenId,
              bytes memory _data
          ) public virtual override {
              _transfer(from, to, tokenId);
              if (to.isContract() && !_checkContractOnERC721Received(from, to, tokenId, _data)) {
                  revert TransferToNonERC721ReceiverImplementer();
              }
          }
          /**
           * @dev Returns whether `tokenId` exists.
           *
           * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
           *
           * Tokens start existing when they are minted (`_mint`),
           */
          function _exists(uint256 tokenId) internal view returns (bool) {
              return _startTokenId() <= tokenId && tokenId < _currentIndex && !_ownerships[tokenId].burned;
          }
          function _safeMint(address to, uint256 quantity) internal {
              _safeMint(to, quantity, '');
          }
          /**
           * @dev Safely mints `quantity` tokens and transfers them to `to`.
           *
           * Requirements:
           *
           * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
           * - `quantity` must be greater than 0.
           *
           * Emits a {Transfer} event.
           */
          function _safeMint(
              address to,
              uint256 quantity,
              bytes memory _data
          ) internal {
              _mint(to, quantity, _data, true);
          }
          /**
           * @dev Mints `quantity` tokens and transfers them to `to`.
           *
           * Requirements:
           *
           * - `to` cannot be the zero address.
           * - `quantity` must be greater than 0.
           *
           * Emits a {Transfer} event.
           */
          function _mint(
              address to,
              uint256 quantity,
              bytes memory _data,
              bool safe
          ) internal {
              uint256 startTokenId = _currentIndex;
              if (to == address(0)) revert MintToZeroAddress();
              if (quantity == 0) revert MintZeroQuantity();
              _beforeTokenTransfers(address(0), to, startTokenId, quantity);
              // Overflows are incredibly unrealistic.
              // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
              // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
              unchecked {
                  _addressData[to].balance += uint64(quantity);
                  _addressData[to].numberMinted += uint64(quantity);
                  _ownerships[startTokenId].addr = to;
                  _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);
                  uint256 updatedIndex = startTokenId;
                  uint256 end = updatedIndex + quantity;
                  if (safe && to.isContract()) {
                      do {
                          emit Transfer(address(0), to, updatedIndex);
                          if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                              revert TransferToNonERC721ReceiverImplementer();
                          }
                      } while (updatedIndex != end);
                      // Reentrancy protection
                      if (_currentIndex != startTokenId) revert();
                  } else {
                      do {
                          emit Transfer(address(0), to, updatedIndex++);
                      } while (updatedIndex != end);
                  }
                  _currentIndex = updatedIndex;
              }
              _afterTokenTransfers(address(0), to, startTokenId, quantity);
          }
          /**
           * @dev Transfers `tokenId` from `from` to `to`.
           *
           * Requirements:
           *
           * - `to` cannot be the zero address.
           * - `tokenId` token must be owned by `from`.
           *
           * Emits a {Transfer} event.
           */
          function _transfer(
              address from,
              address to,
              uint256 tokenId
          ) private {
              TokenOwnership memory prevOwnership = _ownershipOf(tokenId);
              if (prevOwnership.addr != from) revert TransferFromIncorrectOwner();
              bool isApprovedOrOwner = (_msgSender() == from ||
                  isApprovedForAll(from, _msgSender()) ||
                  getApproved(tokenId) == _msgSender());
              if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
              if (to == address(0)) revert TransferToZeroAddress();
              _beforeTokenTransfers(from, to, tokenId, 1);
              // Clear approvals from the previous owner
              _approve(address(0), tokenId, from);
              // Underflow of the sender's balance is impossible because we check for
              // ownership above and the recipient's balance can't realistically overflow.
              // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
              unchecked {
                  _addressData[from].balance -= 1;
                  _addressData[to].balance += 1;
                  TokenOwnership storage currSlot = _ownerships[tokenId];
                  currSlot.addr = to;
                  currSlot.startTimestamp = uint64(block.timestamp);
                  // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
                  // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
                  uint256 nextTokenId = tokenId + 1;
                  TokenOwnership storage nextSlot = _ownerships[nextTokenId];
                  if (nextSlot.addr == address(0)) {
                      // This will suffice for checking _exists(nextTokenId),
                      // as a burned slot cannot contain the zero address.
                      if (nextTokenId != _currentIndex) {
                          nextSlot.addr = from;
                          nextSlot.startTimestamp = prevOwnership.startTimestamp;
                      }
                  }
              }
              emit Transfer(from, to, tokenId);
              _afterTokenTransfers(from, to, tokenId, 1);
          }
          /**
           * @dev This is equivalent to _burn(tokenId, false)
           */
          function _burn(uint256 tokenId) internal virtual {
              _burn(tokenId, false);
          }
          /**
           * @dev Destroys `tokenId`.
           * The approval is cleared when the token is burned.
           *
           * Requirements:
           *
           * - `tokenId` must exist.
           *
           * Emits a {Transfer} event.
           */
          function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
              TokenOwnership memory prevOwnership = _ownershipOf(tokenId);
              address from = prevOwnership.addr;
              if (approvalCheck) {
                  bool isApprovedOrOwner = (_msgSender() == from ||
                      isApprovedForAll(from, _msgSender()) ||
                      getApproved(tokenId) == _msgSender());
                  if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
              }
              _beforeTokenTransfers(from, address(0), tokenId, 1);
              // Clear approvals from the previous owner
              _approve(address(0), tokenId, from);
              // Underflow of the sender's balance is impossible because we check for
              // ownership above and the recipient's balance can't realistically overflow.
              // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
              unchecked {
                  AddressData storage addressData = _addressData[from];
                  addressData.balance -= 1;
                  addressData.numberBurned += 1;
                  // Keep track of who burned the token, and the timestamp of burning.
                  TokenOwnership storage currSlot = _ownerships[tokenId];
                  currSlot.addr = from;
                  currSlot.startTimestamp = uint64(block.timestamp);
                  currSlot.burned = true;
                  // If the ownership slot of tokenId+1 is not explicitly set, that means the burn initiator owns it.
                  // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
                  uint256 nextTokenId = tokenId + 1;
                  TokenOwnership storage nextSlot = _ownerships[nextTokenId];
                  if (nextSlot.addr == address(0)) {
                      // This will suffice for checking _exists(nextTokenId),
                      // as a burned slot cannot contain the zero address.
                      if (nextTokenId != _currentIndex) {
                          nextSlot.addr = from;
                          nextSlot.startTimestamp = prevOwnership.startTimestamp;
                      }
                  }
              }
              emit Transfer(from, address(0), tokenId);
              _afterTokenTransfers(from, address(0), tokenId, 1);
              // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
              unchecked {
                  _burnCounter++;
              }
          }
          /**
           * @dev Approve `to` to operate on `tokenId`
           *
           * Emits a {Approval} event.
           */
          function _approve(
              address to,
              uint256 tokenId,
              address owner
          ) private {
              _tokenApprovals[tokenId] = to;
              emit Approval(owner, to, tokenId);
          }
          /**
           * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
           *
           * @param from address representing the previous owner of the given token ID
           * @param to target address that will receive the tokens
           * @param tokenId uint256 ID of the token to be transferred
           * @param _data bytes optional data to send along with the call
           * @return bool whether the call correctly returned the expected magic value
           */
          function _checkContractOnERC721Received(
              address from,
              address to,
              uint256 tokenId,
              bytes memory _data
          ) private returns (bool) {
              try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                  return retval == IERC721Receiver(to).onERC721Received.selector;
              } catch (bytes memory reason) {
                  if (reason.length == 0) {
                      revert TransferToNonERC721ReceiverImplementer();
                  } else {
                      assembly {
                          revert(add(32, reason), mload(reason))
                      }
                  }
              }
          }
          /**
           * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
           * And also called before burning one token.
           *
           * startTokenId - the first token id to be transferred
           * quantity - the amount to be transferred
           *
           * Calling conditions:
           *
           * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
           * transferred to `to`.
           * - When `from` is zero, `tokenId` will be minted for `to`.
           * - When `to` is zero, `tokenId` will be burned by `from`.
           * - `from` and `to` are never both zero.
           */
          function _beforeTokenTransfers(
              address from,
              address to,
              uint256 startTokenId,
              uint256 quantity
          ) internal virtual {}
          /**
           * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
           * minting.
           * And also called after one token has been burned.
           *
           * startTokenId - the first token id to be transferred
           * quantity - the amount to be transferred
           *
           * Calling conditions:
           *
           * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
           * transferred to `to`.
           * - When `from` is zero, `tokenId` has been minted for `to`.
           * - When `to` is zero, `tokenId` has been burned by `from`.
           * - `from` and `to` are never both zero.
           */
          function _afterTokenTransfers(
              address from,
              address to,
              uint256 startTokenId,
              uint256 quantity
          ) internal virtual {}
      }
      // SPDX-License-Identifier: MIT
      pragma solidity ^0.8.2;
      import "@openzeppelin/contracts/token/ERC1155/IERC1155.sol";
      interface INFTW_Whitelist is IERC1155 {
        function burnTypeBulk(uint256 _typeId, address[] calldata owners) external;
        function burnTypeForOwnerAddress(uint256 _typeId, uint256 _quantity, address _typeOwnerAddress) external returns (bool);
        function mintTypeToAddress(uint256 _typeId, uint256 _quantity, address _toAddress) external returns (bool);
        function bulkSafeTransfer(uint256 _typeId, uint256 _quantityPerRecipient, address[] calldata recipients) external;
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Provides information about the current execution context, including the
       * sender of the transaction and its data. While these are generally available
       * via msg.sender and msg.data, they should not be accessed in such a direct
       * manner, since when dealing with meta-transactions the account sending and
       * paying for execution may not be the actual sender (as far as an application
       * is concerned).
       *
       * This contract is only required for intermediate, library-like contracts.
       */
      abstract contract Context {
          function _msgSender() internal view virtual returns (address) {
              return msg.sender;
          }
          function _msgData() internal view virtual returns (bytes calldata) {
              return msg.data;
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)
      pragma solidity ^0.8.0;
      import "../../utils/introspection/IERC165.sol";
      /**
       * @dev Required interface of an ERC721 compliant contract.
       */
      interface IERC721 is IERC165 {
          /**
           * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
           */
          event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
          /**
           * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
           */
          event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
          /**
           * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
           */
          event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
          /**
           * @dev Returns the number of tokens in ``owner``'s account.
           */
          function balanceOf(address owner) external view returns (uint256 balance);
          /**
           * @dev Returns the owner of the `tokenId` token.
           *
           * Requirements:
           *
           * - `tokenId` must exist.
           */
          function ownerOf(uint256 tokenId) external view returns (address owner);
          /**
           * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
           * are aware of the ERC721 protocol to prevent tokens from being forever locked.
           *
           * Requirements:
           *
           * - `from` cannot be the zero address.
           * - `to` cannot be the zero address.
           * - `tokenId` token must exist and be owned by `from`.
           * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
           * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
           *
           * Emits a {Transfer} event.
           */
          function safeTransferFrom(
              address from,
              address to,
              uint256 tokenId
          ) external;
          /**
           * @dev Transfers `tokenId` token from `from` to `to`.
           *
           * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
           *
           * Requirements:
           *
           * - `from` cannot be the zero address.
           * - `to` cannot be the zero address.
           * - `tokenId` token must be owned by `from`.
           * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
           *
           * Emits a {Transfer} event.
           */
          function transferFrom(
              address from,
              address to,
              uint256 tokenId
          ) external;
          /**
           * @dev Gives permission to `to` to transfer `tokenId` token to another account.
           * The approval is cleared when the token is transferred.
           *
           * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
           *
           * Requirements:
           *
           * - The caller must own the token or be an approved operator.
           * - `tokenId` must exist.
           *
           * Emits an {Approval} event.
           */
          function approve(address to, uint256 tokenId) external;
          /**
           * @dev Returns the account approved for `tokenId` token.
           *
           * Requirements:
           *
           * - `tokenId` must exist.
           */
          function getApproved(uint256 tokenId) external view returns (address operator);
          /**
           * @dev Approve or remove `operator` as an operator for the caller.
           * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
           *
           * Requirements:
           *
           * - The `operator` cannot be the caller.
           *
           * Emits an {ApprovalForAll} event.
           */
          function setApprovalForAll(address operator, bool _approved) external;
          /**
           * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
           *
           * See {setApprovalForAll}
           */
          function isApprovedForAll(address owner, address operator) external view returns (bool);
          /**
           * @dev Safely transfers `tokenId` token from `from` to `to`.
           *
           * Requirements:
           *
           * - `from` cannot be the zero address.
           * - `to` cannot be the zero address.
           * - `tokenId` token must exist and be owned by `from`.
           * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
           * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
           *
           * Emits a {Transfer} event.
           */
          function safeTransferFrom(
              address from,
              address to,
              uint256 tokenId,
              bytes calldata data
          ) external;
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)
      pragma solidity ^0.8.0;
      /**
       * @title ERC721 token receiver interface
       * @dev Interface for any contract that wants to support safeTransfers
       * from ERC721 asset contracts.
       */
      interface IERC721Receiver {
          /**
           * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
           * by `operator` from `from`, this function is called.
           *
           * It must return its Solidity selector to confirm the token transfer.
           * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
           *
           * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
           */
          function onERC721Received(
              address operator,
              address from,
              uint256 tokenId,
              bytes calldata data
          ) external returns (bytes4);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)
      pragma solidity ^0.8.0;
      import "../IERC721.sol";
      /**
       * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
       * @dev See https://eips.ethereum.org/EIPS/eip-721
       */
      interface IERC721Metadata is IERC721 {
          /**
           * @dev Returns the token collection name.
           */
          function name() external view returns (string memory);
          /**
           * @dev Returns the token collection symbol.
           */
          function symbol() external view returns (string memory);
          /**
           * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
           */
          function tokenURI(uint256 tokenId) external view returns (string memory);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)
      pragma solidity ^0.8.1;
      /**
       * @dev Collection of functions related to the address type
       */
      library Address {
          /**
           * @dev Returns true if `account` is a contract.
           *
           * [IMPORTANT]
           * ====
           * It is unsafe to assume that an address for which this function returns
           * false is an externally-owned account (EOA) and not a contract.
           *
           * Among others, `isContract` will return false for the following
           * types of addresses:
           *
           *  - an externally-owned account
           *  - a contract in construction
           *  - an address where a contract will be created
           *  - an address where a contract lived, but was destroyed
           * ====
           *
           * [IMPORTANT]
           * ====
           * You shouldn't rely on `isContract` to protect against flash loan attacks!
           *
           * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
           * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
           * constructor.
           * ====
           */
          function isContract(address account) internal view returns (bool) {
              // This method relies on extcodesize/address.code.length, which returns 0
              // for contracts in construction, since the code is only stored at the end
              // of the constructor execution.
              return account.code.length > 0;
          }
          /**
           * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
           * `recipient`, forwarding all available gas and reverting on errors.
           *
           * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
           * of certain opcodes, possibly making contracts go over the 2300 gas limit
           * imposed by `transfer`, making them unable to receive funds via
           * `transfer`. {sendValue} removes this limitation.
           *
           * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
           *
           * IMPORTANT: because control is transferred to `recipient`, care must be
           * taken to not create reentrancy vulnerabilities. Consider using
           * {ReentrancyGuard} or the
           * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
           */
          function sendValue(address payable recipient, uint256 amount) internal {
              require(address(this).balance >= amount, "Address: insufficient balance");
              (bool success, ) = recipient.call{value: amount}("");
              require(success, "Address: unable to send value, recipient may have reverted");
          }
          /**
           * @dev Performs a Solidity function call using a low level `call`. A
           * plain `call` is an unsafe replacement for a function call: use this
           * function instead.
           *
           * If `target` reverts with a revert reason, it is bubbled up by this
           * function (like regular Solidity function calls).
           *
           * Returns the raw returned data. To convert to the expected return value,
           * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
           *
           * Requirements:
           *
           * - `target` must be a contract.
           * - calling `target` with `data` must not revert.
           *
           * _Available since v3.1._
           */
          function functionCall(address target, bytes memory data) internal returns (bytes memory) {
              return functionCall(target, data, "Address: low-level call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
           * `errorMessage` as a fallback revert reason when `target` reverts.
           *
           * _Available since v3.1._
           */
          function functionCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal returns (bytes memory) {
              return functionCallWithValue(target, data, 0, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but also transferring `value` wei to `target`.
           *
           * Requirements:
           *
           * - the calling contract must have an ETH balance of at least `value`.
           * - the called Solidity function must be `payable`.
           *
           * _Available since v3.1._
           */
          function functionCallWithValue(
              address target,
              bytes memory data,
              uint256 value
          ) internal returns (bytes memory) {
              return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
          }
          /**
           * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
           * with `errorMessage` as a fallback revert reason when `target` reverts.
           *
           * _Available since v3.1._
           */
          function functionCallWithValue(
              address target,
              bytes memory data,
              uint256 value,
              string memory errorMessage
          ) internal returns (bytes memory) {
              require(address(this).balance >= value, "Address: insufficient balance for call");
              require(isContract(target), "Address: call to non-contract");
              (bool success, bytes memory returndata) = target.call{value: value}(data);
              return verifyCallResult(success, returndata, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but performing a static call.
           *
           * _Available since v3.3._
           */
          function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
              return functionStaticCall(target, data, "Address: low-level static call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
           * but performing a static call.
           *
           * _Available since v3.3._
           */
          function functionStaticCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal view returns (bytes memory) {
              require(isContract(target), "Address: static call to non-contract");
              (bool success, bytes memory returndata) = target.staticcall(data);
              return verifyCallResult(success, returndata, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but performing a delegate call.
           *
           * _Available since v3.4._
           */
          function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
              return functionDelegateCall(target, data, "Address: low-level delegate call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
           * but performing a delegate call.
           *
           * _Available since v3.4._
           */
          function functionDelegateCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal returns (bytes memory) {
              require(isContract(target), "Address: delegate call to non-contract");
              (bool success, bytes memory returndata) = target.delegatecall(data);
              return verifyCallResult(success, returndata, errorMessage);
          }
          /**
           * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
           * revert reason using the provided one.
           *
           * _Available since v4.3._
           */
          function verifyCallResult(
              bool success,
              bytes memory returndata,
              string memory errorMessage
          ) internal pure returns (bytes memory) {
              if (success) {
                  return returndata;
              } else {
                  // Look for revert reason and bubble it up if present
                  if (returndata.length > 0) {
                      // The easiest way to bubble the revert reason is using memory via assembly
                      assembly {
                          let returndata_size := mload(returndata)
                          revert(add(32, returndata), returndata_size)
                      }
                  } else {
                      revert(errorMessage);
                  }
              }
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
      pragma solidity ^0.8.0;
      import "./IERC165.sol";
      /**
       * @dev Implementation of the {IERC165} interface.
       *
       * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
       * for the additional interface id that will be supported. For example:
       *
       * ```solidity
       * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
       *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
       * }
       * ```
       *
       * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
       */
      abstract contract ERC165 is IERC165 {
          /**
           * @dev See {IERC165-supportsInterface}.
           */
          function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
              return interfaceId == type(IERC165).interfaceId;
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Interface of the ERC165 standard, as defined in the
       * https://eips.ethereum.org/EIPS/eip-165[EIP].
       *
       * Implementers can declare support of contract interfaces, which can then be
       * queried by others ({ERC165Checker}).
       *
       * For an implementation, see {ERC165}.
       */
      interface IERC165 {
          /**
           * @dev Returns true if this contract implements the interface defined by
           * `interfaceId`. See the corresponding
           * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
           * to learn more about how these ids are created.
           *
           * This function call must use less than 30 000 gas.
           */
          function supportsInterface(bytes4 interfaceId) external view returns (bool);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (token/ERC1155/IERC1155.sol)
      pragma solidity ^0.8.0;
      import "../../utils/introspection/IERC165.sol";
      /**
       * @dev Required interface of an ERC1155 compliant contract, as defined in the
       * https://eips.ethereum.org/EIPS/eip-1155[EIP].
       *
       * _Available since v3.1._
       */
      interface IERC1155 is IERC165 {
          /**
           * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
           */
          event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);
          /**
           * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all
           * transfers.
           */
          event TransferBatch(
              address indexed operator,
              address indexed from,
              address indexed to,
              uint256[] ids,
              uint256[] values
          );
          /**
           * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to
           * `approved`.
           */
          event ApprovalForAll(address indexed account, address indexed operator, bool approved);
          /**
           * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.
           *
           * If an {URI} event was emitted for `id`, the standard
           * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value
           * returned by {IERC1155MetadataURI-uri}.
           */
          event URI(string value, uint256 indexed id);
          /**
           * @dev Returns the amount of tokens of token type `id` owned by `account`.
           *
           * Requirements:
           *
           * - `account` cannot be the zero address.
           */
          function balanceOf(address account, uint256 id) external view returns (uint256);
          /**
           * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.
           *
           * Requirements:
           *
           * - `accounts` and `ids` must have the same length.
           */
          function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids)
              external
              view
              returns (uint256[] memory);
          /**
           * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,
           *
           * Emits an {ApprovalForAll} event.
           *
           * Requirements:
           *
           * - `operator` cannot be the caller.
           */
          function setApprovalForAll(address operator, bool approved) external;
          /**
           * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.
           *
           * See {setApprovalForAll}.
           */
          function isApprovedForAll(address account, address operator) external view returns (bool);
          /**
           * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
           *
           * Emits a {TransferSingle} event.
           *
           * Requirements:
           *
           * - `to` cannot be the zero address.
           * - If the caller is not `from`, it must be have been approved to spend ``from``'s tokens via {setApprovalForAll}.
           * - `from` must have a balance of tokens of type `id` of at least `amount`.
           * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
           * acceptance magic value.
           */
          function safeTransferFrom(
              address from,
              address to,
              uint256 id,
              uint256 amount,
              bytes calldata data
          ) external;
          /**
           * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
           *
           * Emits a {TransferBatch} event.
           *
           * Requirements:
           *
           * - `ids` and `amounts` must have the same length.
           * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
           * acceptance magic value.
           */
          function safeBatchTransferFrom(
              address from,
              address to,
              uint256[] calldata ids,
              uint256[] calldata amounts,
              bytes calldata data
          ) external;
      }