ETH Price: $2,393.93 (-0.88%)

Transaction Decoder

Block:
15453625 at Sep-01-2022 03:27:14 PM +UTC
Transaction Fee:
0.006197579196730256 ETH $14.84
Gas Used:
127,664 Gas / 48.546020779 Gwei

Emitted Events:

47 HordToken.Transfer( from=[Receiver] AdminUpgradeabilityProxy, to=[Sender] 0x525899b2ca8e81114d18ce483d1636a57cdabc88, value=12000000000000000000000 )
48 AdminUpgradeabilityProxy.0xc3d58168c5ae7397731d063d5bbf3d657854427343f4c083240f7aacaa2d0f62( 0xc3d58168c5ae7397731d063d5bbf3d657854427343f4c083240f7aacaa2d0f62, 0x0000000000000000000000003083f888a3b9fd334dbe230c9aee5555da754f04, 0x0000000000000000000000003083f888a3b9fd334dbe230c9aee5555da754f04, 0x000000000000000000000000525899b2ca8e81114d18ce483d1636a57cdabc88, 000000000000000000000000000000000000000000000000000000000000001c, 0000000000000000000000000000000000000000000000000000000000000001 )
49 AdminUpgradeabilityProxy.0xa39216fff24a1b0d70786089ddd998624b5a43f7d64865fa45ecfaef3f4e54cd( 0xa39216fff24a1b0d70786089ddd998624b5a43f7d64865fa45ecfaef3f4e54cd, 000000000000000000000000525899b2ca8e81114d18ce483d1636a57cdabc88, 00000000000000000000000000000000000000000000028a857425466f800000, 0000000000000000000000000000000000000000000000000000000000000001, 000000000000000000000000000000000000000000000000000000000000001c )

Account State Difference:

  Address   Before After State Difference Code
0x3083f888...5da754f04
0x32AA07E6...82B815536
0x43A96962...436A43448
0x525899B2...57CDABC88
0.847707082127559255 Eth
Nonce: 133
0.841509502930828999 Eth
Nonce: 134
0.006197579196730256
(Ethermine)
893.380048009056684962 Eth893.38032860151423381 Eth0.000280592457548848

Execution Trace

AdminUpgradeabilityProxy.1d05d6d4( )
  • HordTicketManager.claimNFTs( tokenId=28, startIndex=0, endIndex=1 )
    • HordToken.transfer( recipient=0x525899B2cA8e81114d18ce483d1636a57CDABC88, amount=12000000000000000000000 ) => ( True )
    • AdminUpgradeabilityProxy.f242432a( )
      • HordTicketFactory.safeTransferFrom( from=0x3083f888A3b9Fd334dBe230c9AEE5555da754f04, to=0x525899B2cA8e81114d18ce483d1636a57CDABC88, id=28, amount=1, data=0x307830 )
        File 1 of 5: AdminUpgradeabilityProxy
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.6.0;
        import './UpgradeabilityProxy.sol';
        /**
         * @title AdminUpgradeabilityProxy
         * @dev This contract combines an upgradeability proxy with an authorization
         * mechanism for administrative tasks.
         * All external functions in this contract must be guarded by the
         * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
         * feature proposal that would enable this to be done automatically.
         */
        contract AdminUpgradeabilityProxy is UpgradeabilityProxy {
          /**
           * Contract constructor.
           * @param _logic address of the initial implementation.
           * @param _admin Address of the proxy administrator.
           * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
           * It should include the signature and the parameters of the function to be called, as described in
           * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
           * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
           */
          constructor(address _logic, address _admin, bytes memory _data) UpgradeabilityProxy(_logic, _data) public payable {
            assert(ADMIN_SLOT == bytes32(uint256(keccak256('eip1967.proxy.admin')) - 1));
            _setAdmin(_admin);
          }
          /**
           * @dev Emitted when the administration has been transferred.
           * @param previousAdmin Address of the previous admin.
           * @param newAdmin Address of the new admin.
           */
          event AdminChanged(address previousAdmin, address newAdmin);
          /**
           * @dev Storage slot with the admin of the contract.
           * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
           * validated in the constructor.
           */
          bytes32 internal constant ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
          /**
           * @dev Modifier to check whether the `msg.sender` is the admin.
           * If it is, it will run the function. Otherwise, it will delegate the call
           * to the implementation.
           */
          modifier ifAdmin() {
            if (msg.sender == _admin()) {
              _;
            } else {
              _fallback();
            }
          }
          /**
           * @return The address of the proxy admin.
           */
          function admin() external ifAdmin returns (address) {
            return _admin();
          }
          /**
           * @return The address of the implementation.
           */
          function implementation() external ifAdmin returns (address) {
            return _implementation();
          }
          /**
           * @dev Changes the admin of the proxy.
           * Only the current admin can call this function.
           * @param newAdmin Address to transfer proxy administration to.
           */
          function changeAdmin(address newAdmin) external ifAdmin {
            require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
            emit AdminChanged(_admin(), newAdmin);
            _setAdmin(newAdmin);
          }
          /**
           * @dev Upgrade the backing implementation of the proxy.
           * Only the admin can call this function.
           * @param newImplementation Address of the new implementation.
           */
          function upgradeTo(address newImplementation) external ifAdmin {
            _upgradeTo(newImplementation);
          }
          /**
           * @dev Upgrade the backing implementation of the proxy and call a function
           * on the new implementation.
           * This is useful to initialize the proxied contract.
           * @param newImplementation Address of the new implementation.
           * @param data Data to send as msg.data in the low level call.
           * It should include the signature and the parameters of the function to be called, as described in
           * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
           */
          function upgradeToAndCall(address newImplementation, bytes calldata data) payable external ifAdmin {
            _upgradeTo(newImplementation);
            (bool success,) = newImplementation.delegatecall(data);
            require(success);
          }
          /**
           * @return adm The admin slot.
           */
          function _admin() internal view returns (address adm) {
            bytes32 slot = ADMIN_SLOT;
            assembly {
              adm := sload(slot)
            }
          }
          /**
           * @dev Sets the address of the proxy admin.
           * @param newAdmin Address of the new proxy admin.
           */
          function _setAdmin(address newAdmin) internal {
            bytes32 slot = ADMIN_SLOT;
            assembly {
              sstore(slot, newAdmin)
            }
          }
          /**
           * @dev Only fall back when the sender is not the admin.
           */
          function _willFallback() internal override virtual {
            require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
            super._willFallback();
          }
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.6.0;
        import './Proxy.sol';
        import '@openzeppelin/contracts/utils/Address.sol';
        /**
         * @title UpgradeabilityProxy
         * @dev This contract implements a proxy that allows to change the
         * implementation address to which it will delegate.
         * Such a change is called an implementation upgrade.
         */
        contract UpgradeabilityProxy is Proxy {
          /**
           * @dev Contract constructor.
           * @param _logic Address of the initial implementation.
           * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
           * It should include the signature and the parameters of the function to be called, as described in
           * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
           * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
           */
          constructor(address _logic, bytes memory _data) public payable {
            assert(IMPLEMENTATION_SLOT == bytes32(uint256(keccak256('eip1967.proxy.implementation')) - 1));
            _setImplementation(_logic);
            if(_data.length > 0) {
              (bool success,) = _logic.delegatecall(_data);
              require(success);
            }
          }  
          /**
           * @dev Emitted when the implementation is upgraded.
           * @param implementation Address of the new implementation.
           */
          event Upgraded(address indexed implementation);
          /**
           * @dev Storage slot with the address of the current implementation.
           * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
           * validated in the constructor.
           */
          bytes32 internal constant IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
          /**
           * @dev Returns the current implementation.
           * @return impl Address of the current implementation
           */
          function _implementation() internal override view returns (address impl) {
            bytes32 slot = IMPLEMENTATION_SLOT;
            assembly {
              impl := sload(slot)
            }
          }
          /**
           * @dev Upgrades the proxy to a new implementation.
           * @param newImplementation Address of the new implementation.
           */
          function _upgradeTo(address newImplementation) internal {
            _setImplementation(newImplementation);
            emit Upgraded(newImplementation);
          }
          /**
           * @dev Sets the implementation address of the proxy.
           * @param newImplementation Address of the new implementation.
           */
          function _setImplementation(address newImplementation) internal {
            require(Address.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");
            bytes32 slot = IMPLEMENTATION_SLOT;
            assembly {
              sstore(slot, newImplementation)
            }
          }
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.6.0;
        /**
         * @title Proxy
         * @dev Implements delegation of calls to other contracts, with proper
         * forwarding of return values and bubbling of failures.
         * It defines a fallback function that delegates all calls to the address
         * returned by the abstract _implementation() internal function.
         */
        abstract contract Proxy {
          /**
           * @dev Fallback function.
           * Implemented entirely in `_fallback`.
           */
          fallback () payable external {
            _fallback();
          }
          /**
           * @dev Receive function.
           * Implemented entirely in `_fallback`.
           */
          receive () payable external {
            _fallback();
          }
          /**
           * @return The Address of the implementation.
           */
          function _implementation() internal virtual view returns (address);
          /**
           * @dev Delegates execution to an implementation contract.
           * This is a low level function that doesn't return to its internal call site.
           * It will return to the external caller whatever the implementation returns.
           * @param implementation Address to delegate.
           */
          function _delegate(address implementation) internal {
            assembly {
              // Copy msg.data. We take full control of memory in this inline assembly
              // block because it will not return to Solidity code. We overwrite the
              // Solidity scratch pad at memory position 0.
              calldatacopy(0, 0, calldatasize())
              // Call the implementation.
              // out and outsize are 0 because we don't know the size yet.
              let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
              // Copy the returned data.
              returndatacopy(0, 0, returndatasize())
              switch result
              // delegatecall returns 0 on error.
              case 0 { revert(0, returndatasize()) }
              default { return(0, returndatasize()) }
            }
          }
          /**
           * @dev Function that is run as the first thing in the fallback function.
           * Can be redefined in derived contracts to add functionality.
           * Redefinitions must call super._willFallback().
           */
          function _willFallback() internal virtual {
          }
          /**
           * @dev fallback implementation.
           * Extracted to enable manual triggering.
           */
          function _fallback() internal {
            _willFallback();
            _delegate(_implementation());
          }
        }
        // SPDX-License-Identifier: MIT
        pragma solidity >=0.6.2 <0.8.0;
        /**
         * @dev Collection of functions related to the address type
         */
        library Address {
            /**
             * @dev Returns true if `account` is a contract.
             *
             * [IMPORTANT]
             * ====
             * It is unsafe to assume that an address for which this function returns
             * false is an externally-owned account (EOA) and not a contract.
             *
             * Among others, `isContract` will return false for the following
             * types of addresses:
             *
             *  - an externally-owned account
             *  - a contract in construction
             *  - an address where a contract will be created
             *  - an address where a contract lived, but was destroyed
             * ====
             */
            function isContract(address account) internal view returns (bool) {
                // This method relies on extcodesize, which returns 0 for contracts in
                // construction, since the code is only stored at the end of the
                // constructor execution.
                uint256 size;
                // solhint-disable-next-line no-inline-assembly
                assembly { size := extcodesize(account) }
                return size > 0;
            }
            /**
             * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
             * `recipient`, forwarding all available gas and reverting on errors.
             *
             * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
             * of certain opcodes, possibly making contracts go over the 2300 gas limit
             * imposed by `transfer`, making them unable to receive funds via
             * `transfer`. {sendValue} removes this limitation.
             *
             * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
             *
             * IMPORTANT: because control is transferred to `recipient`, care must be
             * taken to not create reentrancy vulnerabilities. Consider using
             * {ReentrancyGuard} or the
             * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
             */
            function sendValue(address payable recipient, uint256 amount) internal {
                require(address(this).balance >= amount, "Address: insufficient balance");
                // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                (bool success, ) = recipient.call{ value: amount }("");
                require(success, "Address: unable to send value, recipient may have reverted");
            }
            /**
             * @dev Performs a Solidity function call using a low level `call`. A
             * plain`call` is an unsafe replacement for a function call: use this
             * function instead.
             *
             * If `target` reverts with a revert reason, it is bubbled up by this
             * function (like regular Solidity function calls).
             *
             * Returns the raw returned data. To convert to the expected return value,
             * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
             *
             * Requirements:
             *
             * - `target` must be a contract.
             * - calling `target` with `data` must not revert.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data) internal returns (bytes memory) {
              return functionCall(target, data, "Address: low-level call failed");
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
             * `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                return functionCallWithValue(target, data, 0, errorMessage);
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but also transferring `value` wei to `target`.
             *
             * Requirements:
             *
             * - the calling contract must have an ETH balance of at least `value`.
             * - the called Solidity function must be `payable`.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
            }
            /**
             * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
             * with `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                require(address(this).balance >= value, "Address: insufficient balance for call");
                require(isContract(target), "Address: call to non-contract");
                // solhint-disable-next-line avoid-low-level-calls
                (bool success, bytes memory returndata) = target.call{ value: value }(data);
                return _verifyCallResult(success, returndata, errorMessage);
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                return functionStaticCall(target, data, "Address: low-level static call failed");
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                require(isContract(target), "Address: static call to non-contract");
                // solhint-disable-next-line avoid-low-level-calls
                (bool success, bytes memory returndata) = target.staticcall(data);
                return _verifyCallResult(success, returndata, errorMessage);
            }
            function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                if (success) {
                    return returndata;
                } else {
                    // Look for revert reason and bubble it up if present
                    if (returndata.length > 0) {
                        // The easiest way to bubble the revert reason is using memory via assembly
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            let returndata_size := mload(returndata)
                            revert(add(32, returndata), returndata_size)
                        }
                    } else {
                        revert(errorMessage);
                    }
                }
            }
        }
        

        File 2 of 5: HordToken
        // Sources flattened with hardhat v2.1.1 https://hardhat.org
        
        // File contracts/token/Context.sol
        
        
        pragma solidity ^0.6.12;
        
        /*
         * @dev Provides information about the current execution context, including the
         * sender of the transaction and its data. While these are generally available
         * via msg.sender and msg.data, they should not be accessed in such a direct
         * manner, since when dealing with meta-transactions the account sending and
         * paying for execution may not be the actual sender (as far as an application
         * is concerned).
         *
         * This contract is only required for intermediate, library-like contracts.
         */
        abstract contract Context {
            function _msgSender() internal view virtual returns (address) {
                return msg.sender;
            }
        
            function _msgData() internal view virtual returns (bytes calldata) {
                this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                return msg.data;
            }
        }
        
        
        // File contracts/interfaces/IERC20.sol
        
        
        pragma solidity ^0.6.12;
        
        /**
         * @dev Interface of the ERC20 standard as defined in the EIP.
         */
        interface IERC20 {
            /**
             * @dev Returns the amount of tokens in existence.
             */
            function totalSupply() external view returns (uint256);
        
            /**
             * @dev Returns the amount of tokens owned by `account`.
             */
            function balanceOf(address account) external view returns (uint256);
        
            /**
             * @dev Moves `amount` tokens from the caller's account to `recipient`.
             *
             * Returns a boolean value indicating whether the operation succeeded.
             *
             * Emits a {Transfer} event.
             */
            function transfer(address recipient, uint256 amount) external returns (bool);
        
            /**
             * @dev Returns the remaining number of tokens that `spender` will be
             * allowed to spend on behalf of `owner` through {transferFrom}. This is
             * zero by default.
             *
             * This value changes when {approve} or {transferFrom} are called.
             */
            function allowance(address owner, address spender) external view returns (uint256);
        
            /**
             * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
             *
             * Returns a boolean value indicating whether the operation succeeded.
             *
             * IMPORTANT: Beware that changing an allowance with this method brings the risk
             * that someone may use both the old and the new allowance by unfortunate
             * transaction ordering. One possible solution to mitigate this race
             * condition is to first reduce the spender's allowance to 0 and set the
             * desired value afterwards:
             * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
             *
             * Emits an {Approval} event.
             */
            function approve(address spender, uint256 amount) external returns (bool);
        
            /**
             * @dev Moves `amount` tokens from `sender` to `recipient` using the
             * allowance mechanism. `amount` is then deducted from the caller's
             * allowance.
             *
             * Returns a boolean value indicating whether the operation succeeded.
             *
             * Emits a {Transfer} event.
             */
            function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
        
            /**
             * @dev Emitted when `value` tokens are moved from one account (`from`) to
             * another (`to`).
             *
             * Note that `value` may be zero.
             */
            event Transfer(address indexed from, address indexed to, uint256 value);
        
            /**
             * @dev Emitted when the allowance of a `spender` for an `owner` is set by
             * a call to {approve}. `value` is the new allowance.
             */
            event Approval(address indexed owner, address indexed spender, uint256 value);
        }
        
        
        // File contracts/interfaces/IERC20Metadata.sol
        
        
        
        pragma solidity ^0.6.12;
        
        /**
         * @dev Interface for the optional metadata functions from the ERC20 standard.
         */
        interface IERC20Metadata is IERC20 {
            /**
             * @dev Returns the name of the token.
             */
            function name() external view returns (string memory);
        
            /**
             * @dev Returns the symbol of the token.
             */
            function symbol() external view returns (string memory);
        
            /**
             * @dev Returns the decimals places of the token.
             */
            function decimals() external view returns (uint8);
        }
        
        
        // File contracts/token/HordToken.sol
        
        
        
        pragma solidity ^0.6.12;
        
        
        
        /**
         * @dev Implementation of the {IERC20} interface.
         *
         * This implementation is agnostic to the way tokens are created. This means
         * that a supply mechanism has to be added in a derived contract using {_mint}.
         * For a generic mechanism see {ERC20PresetMinterPauser}.
         *
         * TIP: For a detailed writeup see our guide
         * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
         * to implement supply mechanisms].
         *
         * We have followed general OpenZeppelin guidelines: functions revert instead
         * of returning `false` on failure. This behavior is nonetheless conventional
         * and does not conflict with the expectations of ERC20 applications.
         *
         * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
         * This allows applications to reconstruct the allowance for all accounts just
         * by listening to said events. Other implementations of the EIP may not emit
         * these events, as it isn't required by the specification.
         *
         * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
         * functions have been added to mitigate the well-known issues around setting
         * allowances. See {IERC20-approve}.
         */
        contract HordToken is Context, IERC20, IERC20Metadata {
            mapping (address => uint256) private _balances;
        
            mapping (address => mapping (address => uint256)) private _allowances;
        
            uint256 private _totalSupply;
        
            string private _name;
            string private _symbol;
        
            /**
             * @dev Sets the values for {name} and {symbol}.
             *
             * The defaut value of {decimals} is 18. To select a different value for
             * {decimals} you should overload it.
             *
             * All three of these values are immutable: they can only be set once during
             * construction.
             */
            constructor (string memory name_, string memory symbol_, uint256 totalSupply_, address beneficiary) public {
                _name = name_;
                _symbol = symbol_;
                _totalSupply = totalSupply_;
                _balances[beneficiary] = totalSupply_;
                emit Transfer(address(0x0), beneficiary, totalSupply_);
            }
        
            /**
             * @dev Returns the name of the token.
             */
            function name() public view virtual override returns (string memory) {
                return _name;
            }
        
            /**
             * @dev Returns the symbol of the token, usually a shorter version of the
             * name.
             */
            function symbol() public view virtual override returns (string memory) {
                return _symbol;
            }
        
            /**
             * @dev Returns the number of decimals used to get its user representation.
             * For example, if `decimals` equals `2`, a balance of `505` tokens should
             * be displayed to a user as `5,05` (`505 / 10 ** 2`).
             *
             * Tokens usually opt for a value of 18, imitating the relationship between
             * Ether and Wei. This is the value {ERC20} uses, unless this function is
             * overloaded;
             *
             * NOTE: This information is only used for _display_ purposes: it in
             * no way affects any of the arithmetic of the contract, including
             * {IERC20-balanceOf} and {IERC20-transfer}.
             */
            function decimals() public view virtual override returns (uint8) {
                return 18;
            }
        
            /**
             * @dev See {IERC20-totalSupply}.
             */
            function totalSupply() public view virtual override returns (uint256) {
                return _totalSupply;
            }
        
            /**
             * @dev See {IERC20-balanceOf}.
             */
            function balanceOf(address account) public view virtual override returns (uint256) {
                return _balances[account];
            }
        
            /**
             * @dev See {IERC20-transfer}.
             *
             * Requirements:
             *
             * - `recipient` cannot be the zero address.
             * - the caller must have a balance of at least `amount`.
             */
            function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
                _transfer(_msgSender(), recipient, amount);
                return true;
            }
        
            /**
             * @dev See {IERC20-allowance}.
             */
            function allowance(address owner, address spender) public view virtual override returns (uint256) {
                return _allowances[owner][spender];
            }
        
            /**
             * @dev See {IERC20-approve}.
             *
             * Requirements:
             *
             * - `spender` cannot be the zero address.
             */
            function approve(address spender, uint256 amount) public virtual override returns (bool) {
                _approve(_msgSender(), spender, amount);
                return true;
            }
        
            /**
             * @dev See {IERC20-transferFrom}.
             *
             * Emits an {Approval} event indicating the updated allowance. This is not
             * required by the EIP. See the note at the beginning of {ERC20}.
             *
             * Requirements:
             *
             * - `sender` and `recipient` cannot be the zero address.
             * - `sender` must have a balance of at least `amount`.
             * - the caller must have allowance for ``sender``'s tokens of at least
             * `amount`.
             */
            function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
                _transfer(sender, recipient, amount);
        
                uint256 currentAllowance = _allowances[sender][_msgSender()];
                require(currentAllowance >= amount, "ERC20: transfer amount exceeds allowance");
                _approve(sender, _msgSender(), currentAllowance - amount);
        
                return true;
            }
        
            function burn(uint amount) public virtual {
                _burn(msg.sender, amount);
            }
        
            /**
             * @dev Atomically increases the allowance granted to `spender` by the caller.
             *
             * This is an alternative to {approve} that can be used as a mitigation for
             * problems described in {IERC20-approve}.
             *
             * Emits an {Approval} event indicating the updated allowance.
             *
             * Requirements:
             *
             * - `spender` cannot be the zero address.
             */
            function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
                // Uint overflow protection
                uint newAllowance = _allowances[_msgSender()][spender] + addedValue;
                require(newAllowance >= addedValue, "addition overflow");
                _approve(_msgSender(), spender, newAllowance);
                return true;
            }
        
            /**
             * @dev Atomically decreases the allowance granted to `spender` by the caller.
             *
             * This is an alternative to {approve} that can be used as a mitigation for
             * problems described in {IERC20-approve}.
             *
             * Emits an {Approval} event indicating the updated allowance.
             *
             * Requirements:
             *
             * - `spender` cannot be the zero address.
             * - `spender` must have allowance for the caller of at least
             * `subtractedValue`.
             */
            function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
                uint256 currentAllowance = _allowances[_msgSender()][spender];
                require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
                _approve(_msgSender(), spender, currentAllowance - subtractedValue);
        
                return true;
            }
        
            /**
             * @dev Moves tokens `amount` from `sender` to `recipient`.
             *
             * This is internal function is equivalent to {transfer}, and can be used to
             * e.g. implement automatic token fees, slashing mechanisms, etc.
             *
             * Emits a {Transfer} event.
             *
             * Requirements:
             *
             * - `sender` cannot be the zero address.
             * - `recipient` cannot be the zero address.
             * - `sender` must have a balance of at least `amount`.
             */
            function _transfer(address sender, address recipient, uint256 amount) internal virtual {
                require(sender != address(0), "ERC20: transfer from the zero address");
                require(recipient != address(0), "ERC20: transfer to the zero address");
        
        
                uint256 senderBalance = _balances[sender];
                require(senderBalance >= amount, "ERC20: transfer amount exceeds balance");
                _balances[sender] = senderBalance - amount;
                _balances[recipient] += amount;
        
                emit Transfer(sender, recipient, amount);
            }
        
            /**
             * @dev Destroys `amount` tokens from `account`, reducing the
             * total supply.
             *
             * Emits a {Transfer} event with `to` set to the zero address.
             *
             * Requirements:
             *
             * - `account` cannot be the zero address.
             * - `account` must have at least `amount` tokens.
             */
            function _burn(address account, uint256 amount) internal virtual {
                require(account != address(0), "ERC20: burn from the zero address");
        
        
                uint256 accountBalance = _balances[account];
                require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
                _balances[account] = accountBalance - amount;
                _totalSupply -= amount;
        
                emit Transfer(account, address(0), amount);
            }
        
            /**
             * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
             *
             * This internal function is equivalent to `approve`, and can be used to
             * e.g. set automatic allowances for certain subsystems, etc.
             *
             * Emits an {Approval} event.
             *
             * Requirements:
             *
             * - `owner` cannot be the zero address.
             * - `spender` cannot be the zero address.
             */
            function _approve(address owner, address spender, uint256 amount) internal virtual {
                require(owner != address(0), "ERC20: approve from the zero address");
                require(spender != address(0), "ERC20: approve to the zero address");
        
                _allowances[owner][spender] = amount;
                emit Approval(owner, spender, amount);
            }
        }

        File 3 of 5: AdminUpgradeabilityProxy
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.6.0;
        import './UpgradeabilityProxy.sol';
        /**
         * @title AdminUpgradeabilityProxy
         * @dev This contract combines an upgradeability proxy with an authorization
         * mechanism for administrative tasks.
         * All external functions in this contract must be guarded by the
         * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
         * feature proposal that would enable this to be done automatically.
         */
        contract AdminUpgradeabilityProxy is UpgradeabilityProxy {
          /**
           * Contract constructor.
           * @param _logic address of the initial implementation.
           * @param _admin Address of the proxy administrator.
           * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
           * It should include the signature and the parameters of the function to be called, as described in
           * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
           * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
           */
          constructor(address _logic, address _admin, bytes memory _data) UpgradeabilityProxy(_logic, _data) public payable {
            assert(ADMIN_SLOT == bytes32(uint256(keccak256('eip1967.proxy.admin')) - 1));
            _setAdmin(_admin);
          }
          /**
           * @dev Emitted when the administration has been transferred.
           * @param previousAdmin Address of the previous admin.
           * @param newAdmin Address of the new admin.
           */
          event AdminChanged(address previousAdmin, address newAdmin);
          /**
           * @dev Storage slot with the admin of the contract.
           * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
           * validated in the constructor.
           */
          bytes32 internal constant ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
          /**
           * @dev Modifier to check whether the `msg.sender` is the admin.
           * If it is, it will run the function. Otherwise, it will delegate the call
           * to the implementation.
           */
          modifier ifAdmin() {
            if (msg.sender == _admin()) {
              _;
            } else {
              _fallback();
            }
          }
          /**
           * @return The address of the proxy admin.
           */
          function admin() external ifAdmin returns (address) {
            return _admin();
          }
          /**
           * @return The address of the implementation.
           */
          function implementation() external ifAdmin returns (address) {
            return _implementation();
          }
          /**
           * @dev Changes the admin of the proxy.
           * Only the current admin can call this function.
           * @param newAdmin Address to transfer proxy administration to.
           */
          function changeAdmin(address newAdmin) external ifAdmin {
            require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
            emit AdminChanged(_admin(), newAdmin);
            _setAdmin(newAdmin);
          }
          /**
           * @dev Upgrade the backing implementation of the proxy.
           * Only the admin can call this function.
           * @param newImplementation Address of the new implementation.
           */
          function upgradeTo(address newImplementation) external ifAdmin {
            _upgradeTo(newImplementation);
          }
          /**
           * @dev Upgrade the backing implementation of the proxy and call a function
           * on the new implementation.
           * This is useful to initialize the proxied contract.
           * @param newImplementation Address of the new implementation.
           * @param data Data to send as msg.data in the low level call.
           * It should include the signature and the parameters of the function to be called, as described in
           * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
           */
          function upgradeToAndCall(address newImplementation, bytes calldata data) payable external ifAdmin {
            _upgradeTo(newImplementation);
            (bool success,) = newImplementation.delegatecall(data);
            require(success);
          }
          /**
           * @return adm The admin slot.
           */
          function _admin() internal view returns (address adm) {
            bytes32 slot = ADMIN_SLOT;
            assembly {
              adm := sload(slot)
            }
          }
          /**
           * @dev Sets the address of the proxy admin.
           * @param newAdmin Address of the new proxy admin.
           */
          function _setAdmin(address newAdmin) internal {
            bytes32 slot = ADMIN_SLOT;
            assembly {
              sstore(slot, newAdmin)
            }
          }
          /**
           * @dev Only fall back when the sender is not the admin.
           */
          function _willFallback() internal override virtual {
            require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
            super._willFallback();
          }
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.6.0;
        import './Proxy.sol';
        import '@openzeppelin/contracts/utils/Address.sol';
        /**
         * @title UpgradeabilityProxy
         * @dev This contract implements a proxy that allows to change the
         * implementation address to which it will delegate.
         * Such a change is called an implementation upgrade.
         */
        contract UpgradeabilityProxy is Proxy {
          /**
           * @dev Contract constructor.
           * @param _logic Address of the initial implementation.
           * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
           * It should include the signature and the parameters of the function to be called, as described in
           * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
           * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
           */
          constructor(address _logic, bytes memory _data) public payable {
            assert(IMPLEMENTATION_SLOT == bytes32(uint256(keccak256('eip1967.proxy.implementation')) - 1));
            _setImplementation(_logic);
            if(_data.length > 0) {
              (bool success,) = _logic.delegatecall(_data);
              require(success);
            }
          }  
          /**
           * @dev Emitted when the implementation is upgraded.
           * @param implementation Address of the new implementation.
           */
          event Upgraded(address indexed implementation);
          /**
           * @dev Storage slot with the address of the current implementation.
           * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
           * validated in the constructor.
           */
          bytes32 internal constant IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
          /**
           * @dev Returns the current implementation.
           * @return impl Address of the current implementation
           */
          function _implementation() internal override view returns (address impl) {
            bytes32 slot = IMPLEMENTATION_SLOT;
            assembly {
              impl := sload(slot)
            }
          }
          /**
           * @dev Upgrades the proxy to a new implementation.
           * @param newImplementation Address of the new implementation.
           */
          function _upgradeTo(address newImplementation) internal {
            _setImplementation(newImplementation);
            emit Upgraded(newImplementation);
          }
          /**
           * @dev Sets the implementation address of the proxy.
           * @param newImplementation Address of the new implementation.
           */
          function _setImplementation(address newImplementation) internal {
            require(Address.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");
            bytes32 slot = IMPLEMENTATION_SLOT;
            assembly {
              sstore(slot, newImplementation)
            }
          }
        }
        // SPDX-License-Identifier: MIT
        pragma solidity ^0.6.0;
        /**
         * @title Proxy
         * @dev Implements delegation of calls to other contracts, with proper
         * forwarding of return values and bubbling of failures.
         * It defines a fallback function that delegates all calls to the address
         * returned by the abstract _implementation() internal function.
         */
        abstract contract Proxy {
          /**
           * @dev Fallback function.
           * Implemented entirely in `_fallback`.
           */
          fallback () payable external {
            _fallback();
          }
          /**
           * @dev Receive function.
           * Implemented entirely in `_fallback`.
           */
          receive () payable external {
            _fallback();
          }
          /**
           * @return The Address of the implementation.
           */
          function _implementation() internal virtual view returns (address);
          /**
           * @dev Delegates execution to an implementation contract.
           * This is a low level function that doesn't return to its internal call site.
           * It will return to the external caller whatever the implementation returns.
           * @param implementation Address to delegate.
           */
          function _delegate(address implementation) internal {
            assembly {
              // Copy msg.data. We take full control of memory in this inline assembly
              // block because it will not return to Solidity code. We overwrite the
              // Solidity scratch pad at memory position 0.
              calldatacopy(0, 0, calldatasize())
              // Call the implementation.
              // out and outsize are 0 because we don't know the size yet.
              let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
              // Copy the returned data.
              returndatacopy(0, 0, returndatasize())
              switch result
              // delegatecall returns 0 on error.
              case 0 { revert(0, returndatasize()) }
              default { return(0, returndatasize()) }
            }
          }
          /**
           * @dev Function that is run as the first thing in the fallback function.
           * Can be redefined in derived contracts to add functionality.
           * Redefinitions must call super._willFallback().
           */
          function _willFallback() internal virtual {
          }
          /**
           * @dev fallback implementation.
           * Extracted to enable manual triggering.
           */
          function _fallback() internal {
            _willFallback();
            _delegate(_implementation());
          }
        }
        // SPDX-License-Identifier: MIT
        pragma solidity >=0.6.2 <0.8.0;
        /**
         * @dev Collection of functions related to the address type
         */
        library Address {
            /**
             * @dev Returns true if `account` is a contract.
             *
             * [IMPORTANT]
             * ====
             * It is unsafe to assume that an address for which this function returns
             * false is an externally-owned account (EOA) and not a contract.
             *
             * Among others, `isContract` will return false for the following
             * types of addresses:
             *
             *  - an externally-owned account
             *  - a contract in construction
             *  - an address where a contract will be created
             *  - an address where a contract lived, but was destroyed
             * ====
             */
            function isContract(address account) internal view returns (bool) {
                // This method relies on extcodesize, which returns 0 for contracts in
                // construction, since the code is only stored at the end of the
                // constructor execution.
                uint256 size;
                // solhint-disable-next-line no-inline-assembly
                assembly { size := extcodesize(account) }
                return size > 0;
            }
            /**
             * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
             * `recipient`, forwarding all available gas and reverting on errors.
             *
             * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
             * of certain opcodes, possibly making contracts go over the 2300 gas limit
             * imposed by `transfer`, making them unable to receive funds via
             * `transfer`. {sendValue} removes this limitation.
             *
             * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
             *
             * IMPORTANT: because control is transferred to `recipient`, care must be
             * taken to not create reentrancy vulnerabilities. Consider using
             * {ReentrancyGuard} or the
             * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
             */
            function sendValue(address payable recipient, uint256 amount) internal {
                require(address(this).balance >= amount, "Address: insufficient balance");
                // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                (bool success, ) = recipient.call{ value: amount }("");
                require(success, "Address: unable to send value, recipient may have reverted");
            }
            /**
             * @dev Performs a Solidity function call using a low level `call`. A
             * plain`call` is an unsafe replacement for a function call: use this
             * function instead.
             *
             * If `target` reverts with a revert reason, it is bubbled up by this
             * function (like regular Solidity function calls).
             *
             * Returns the raw returned data. To convert to the expected return value,
             * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
             *
             * Requirements:
             *
             * - `target` must be a contract.
             * - calling `target` with `data` must not revert.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data) internal returns (bytes memory) {
              return functionCall(target, data, "Address: low-level call failed");
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
             * `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                return functionCallWithValue(target, data, 0, errorMessage);
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but also transferring `value` wei to `target`.
             *
             * Requirements:
             *
             * - the calling contract must have an ETH balance of at least `value`.
             * - the called Solidity function must be `payable`.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
            }
            /**
             * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
             * with `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                require(address(this).balance >= value, "Address: insufficient balance for call");
                require(isContract(target), "Address: call to non-contract");
                // solhint-disable-next-line avoid-low-level-calls
                (bool success, bytes memory returndata) = target.call{ value: value }(data);
                return _verifyCallResult(success, returndata, errorMessage);
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                return functionStaticCall(target, data, "Address: low-level static call failed");
            }
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                require(isContract(target), "Address: static call to non-contract");
                // solhint-disable-next-line avoid-low-level-calls
                (bool success, bytes memory returndata) = target.staticcall(data);
                return _verifyCallResult(success, returndata, errorMessage);
            }
            function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                if (success) {
                    return returndata;
                } else {
                    // Look for revert reason and bubble it up if present
                    if (returndata.length > 0) {
                        // The easiest way to bubble the revert reason is using memory via assembly
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            let returndata_size := mload(returndata)
                            revert(add(32, returndata), returndata_size)
                        }
                    } else {
                        revert(errorMessage);
                    }
                }
            }
        }
        

        File 4 of 5: HordTicketManager
        // Sources flattened with hardhat v2.1.1 https://hardhat.org
        
        // File contracts/interfaces/IERC20.sol
        
        
        pragma solidity ^0.6.12;
        
        /**
         * @dev Interface of the ERC20 standard as defined in the EIP.
         */
        interface IERC20 {
            /**
             * @dev Returns the amount of tokens in existence.
             */
            function totalSupply() external view returns (uint256);
        
            /**
             * @dev Returns the amount of tokens owned by `account`.
             */
            function balanceOf(address account) external view returns (uint256);
        
            /**
             * @dev Moves `amount` tokens from the caller's account to `recipient`.
             *
             * Returns a boolean value indicating whether the operation succeeded.
             *
             * Emits a {Transfer} event.
             */
            function transfer(address recipient, uint256 amount) external returns (bool);
        
            /**
             * @dev Returns the remaining number of tokens that `spender` will be
             * allowed to spend on behalf of `owner` through {transferFrom}. This is
             * zero by default.
             *
             * This value changes when {approve} or {transferFrom} are called.
             */
            function allowance(address owner, address spender) external view returns (uint256);
        
            /**
             * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
             *
             * Returns a boolean value indicating whether the operation succeeded.
             *
             * IMPORTANT: Beware that changing an allowance with this method brings the risk
             * that someone may use both the old and the new allowance by unfortunate
             * transaction ordering. One possible solution to mitigate this race
             * condition is to first reduce the spender's allowance to 0 and set the
             * desired value afterwards:
             * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
             *
             * Emits an {Approval} event.
             */
            function approve(address spender, uint256 amount) external returns (bool);
        
            /**
             * @dev Moves `amount` tokens from `sender` to `recipient` using the
             * allowance mechanism. `amount` is then deducted from the caller's
             * allowance.
             *
             * Returns a boolean value indicating whether the operation succeeded.
             *
             * Emits a {Transfer} event.
             */
            function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
        
            /**
             * @dev Emitted when `value` tokens are moved from one account (`from`) to
             * another (`to`).
             *
             * Note that `value` may be zero.
             */
            event Transfer(address indexed from, address indexed to, uint256 value);
        
            /**
             * @dev Emitted when the allowance of a `spender` for an `owner` is set by
             * a call to {approve}. `value` is the new allowance.
             */
            event Approval(address indexed owner, address indexed spender, uint256 value);
        }
        
        
        // File contracts/interfaces/IMaintainersRegistry.sol
        
        pragma solidity ^0.6.12;
        
        /**
         * IMaintainersRegistry contract.
         * @author Nikola Madjarevic
         * Date created: 8.5.21.
         * Github: madjarevicn
         */
        interface IMaintainersRegistry {
            function isMaintainer(address _address) external view returns (bool);
        }
        
        
        // File contracts/system/HordUpgradable.sol
        
        
        pragma solidity ^0.6.12;
        
        /**
         * HordUpgradables contract.
         * @author Nikola Madjarevic
         * Date created: 8.5.21.
         * Github: madjarevicn
         */
        contract HordUpgradable {
        
            address public hordCongress;
            IMaintainersRegistry public maintainersRegistry;
        
            // Only maintainer modifier
            modifier onlyMaintainer {
                require(maintainersRegistry.isMaintainer(msg.sender), "HordUpgradable: Restricted only to Maintainer");
                _;
            }
        
            // Only chainport congress modifier
            modifier onlyHordCongress {
                require(msg.sender == hordCongress, "HordUpgradable: Restricted only to HordCongress");
                _;
            }
        
            function setCongressAndMaintainers(
                address _hordCongress,
                address _maintainersRegistry
            )
            internal
            {
                hordCongress = _hordCongress;
                maintainersRegistry = IMaintainersRegistry(_maintainersRegistry);
            }
        
            function setMaintainersRegistry(
                address _maintainersRegistry
            )
            public
            onlyHordCongress
            {
                maintainersRegistry = IMaintainersRegistry(_maintainersRegistry);
            }
        }
        
        
        // File @openzeppelin/contracts/introspection/[email protected]
        
        
        pragma solidity >=0.6.0 <0.8.0;
        
        /**
         * @dev Interface of the ERC165 standard, as defined in the
         * https://eips.ethereum.org/EIPS/eip-165[EIP].
         *
         * Implementers can declare support of contract interfaces, which can then be
         * queried by others ({ERC165Checker}).
         *
         * For an implementation, see {ERC165}.
         */
        interface IERC165 {
            /**
             * @dev Returns true if this contract implements the interface defined by
             * `interfaceId`. See the corresponding
             * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
             * to learn more about how these ids are created.
             *
             * This function call must use less than 30 000 gas.
             */
            function supportsInterface(bytes4 interfaceId) external view returns (bool);
        }
        
        
        // File @openzeppelin/contracts/token/ERC1155/[email protected]
        
        
        pragma solidity >=0.6.2 <0.8.0;
        
        /**
         * @dev Required interface of an ERC1155 compliant contract, as defined in the
         * https://eips.ethereum.org/EIPS/eip-1155[EIP].
         *
         * _Available since v3.1._
         */
        interface IERC1155 is IERC165 {
            /**
             * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
             */
            event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);
        
            /**
             * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all
             * transfers.
             */
            event TransferBatch(address indexed operator, address indexed from, address indexed to, uint256[] ids, uint256[] values);
        
            /**
             * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to
             * `approved`.
             */
            event ApprovalForAll(address indexed account, address indexed operator, bool approved);
        
            /**
             * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.
             *
             * If an {URI} event was emitted for `id`, the standard
             * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value
             * returned by {IERC1155MetadataURI-uri}.
             */
            event URI(string value, uint256 indexed id);
        
            /**
             * @dev Returns the amount of tokens of token type `id` owned by `account`.
             *
             * Requirements:
             *
             * - `account` cannot be the zero address.
             */
            function balanceOf(address account, uint256 id) external view returns (uint256);
        
            /**
             * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.
             *
             * Requirements:
             *
             * - `accounts` and `ids` must have the same length.
             */
            function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids) external view returns (uint256[] memory);
        
            /**
             * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,
             *
             * Emits an {ApprovalForAll} event.
             *
             * Requirements:
             *
             * - `operator` cannot be the caller.
             */
            function setApprovalForAll(address operator, bool approved) external;
        
            /**
             * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.
             *
             * See {setApprovalForAll}.
             */
            function isApprovedForAll(address account, address operator) external view returns (bool);
        
            /**
             * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
             *
             * Emits a {TransferSingle} event.
             *
             * Requirements:
             *
             * - `to` cannot be the zero address.
             * - If the caller is not `from`, it must be have been approved to spend ``from``'s tokens via {setApprovalForAll}.
             * - `from` must have a balance of tokens of type `id` of at least `amount`.
             * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
             * acceptance magic value.
             */
            function safeTransferFrom(address from, address to, uint256 id, uint256 amount, bytes calldata data) external;
        
            /**
             * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
             *
             * Emits a {TransferBatch} event.
             *
             * Requirements:
             *
             * - `ids` and `amounts` must have the same length.
             * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
             * acceptance magic value.
             */
            function safeBatchTransferFrom(address from, address to, uint256[] calldata ids, uint256[] calldata amounts, bytes calldata data) external;
        }
        
        
        // File contracts/interfaces/IHordTicketFactory.sol
        
        pragma solidity ^0.6.12;
        
        /**
         * IHordTicketFactory contract.
         * @author Nikola Madjarevic
         * Date created: 11.5.21.
         * Github: madjarevicn
         */
        interface IHordTicketFactory is IERC1155 {
            function getTokenSupply(uint tokenId) external view returns (uint256);
        }
        
        
        // File @openzeppelin/contracts-upgradeable/introspection/[email protected]
        
        
        pragma solidity >=0.6.0 <0.8.0;
        
        /**
         * @dev Interface of the ERC165 standard, as defined in the
         * https://eips.ethereum.org/EIPS/eip-165[EIP].
         *
         * Implementers can declare support of contract interfaces, which can then be
         * queried by others ({ERC165Checker}).
         *
         * For an implementation, see {ERC165}.
         */
        interface IERC165Upgradeable {
            /**
             * @dev Returns true if this contract implements the interface defined by
             * `interfaceId`. See the corresponding
             * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
             * to learn more about how these ids are created.
             *
             * This function call must use less than 30 000 gas.
             */
            function supportsInterface(bytes4 interfaceId) external view returns (bool);
        }
        
        
        // File @openzeppelin/contracts-upgradeable/token/ERC1155/[email protected]
        
        
        pragma solidity >=0.6.0 <0.8.0;
        
        /**
         * _Available since v3.1._
         */
        interface IERC1155ReceiverUpgradeable is IERC165Upgradeable {
        
            /**
                @dev Handles the receipt of a single ERC1155 token type. This function is
                called at the end of a `safeTransferFrom` after the balance has been updated.
                To accept the transfer, this must return
                `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))`
                (i.e. 0xf23a6e61, or its own function selector).
                @param operator The address which initiated the transfer (i.e. msg.sender)
                @param from The address which previously owned the token
                @param id The ID of the token being transferred
                @param value The amount of tokens being transferred
                @param data Additional data with no specified format
                @return `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` if transfer is allowed
            */
            function onERC1155Received(
                address operator,
                address from,
                uint256 id,
                uint256 value,
                bytes calldata data
            )
                external
                returns(bytes4);
        
            /**
                @dev Handles the receipt of a multiple ERC1155 token types. This function
                is called at the end of a `safeBatchTransferFrom` after the balances have
                been updated. To accept the transfer(s), this must return
                `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))`
                (i.e. 0xbc197c81, or its own function selector).
                @param operator The address which initiated the batch transfer (i.e. msg.sender)
                @param from The address which previously owned the token
                @param ids An array containing ids of each token being transferred (order and length must match values array)
                @param values An array containing amounts of each token being transferred (order and length must match ids array)
                @param data Additional data with no specified format
                @return `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` if transfer is allowed
            */
            function onERC1155BatchReceived(
                address operator,
                address from,
                uint256[] calldata ids,
                uint256[] calldata values,
                bytes calldata data
            )
                external
                returns(bytes4);
        }
        
        
        // File @openzeppelin/contracts-upgradeable/utils/[email protected]
        
        
        pragma solidity >=0.6.2 <0.8.0;
        
        /**
         * @dev Collection of functions related to the address type
         */
        library AddressUpgradeable {
            /**
             * @dev Returns true if `account` is a contract.
             *
             * [IMPORTANT]
             * ====
             * It is unsafe to assume that an address for which this function returns
             * false is an externally-owned account (EOA) and not a contract.
             *
             * Among others, `isContract` will return false for the following
             * types of addresses:
             *
             *  - an externally-owned account
             *  - a contract in construction
             *  - an address where a contract will be created
             *  - an address where a contract lived, but was destroyed
             * ====
             */
            function isContract(address account) internal view returns (bool) {
                // This method relies on extcodesize, which returns 0 for contracts in
                // construction, since the code is only stored at the end of the
                // constructor execution.
        
                uint256 size;
                // solhint-disable-next-line no-inline-assembly
                assembly { size := extcodesize(account) }
                return size > 0;
            }
        
            /**
             * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
             * `recipient`, forwarding all available gas and reverting on errors.
             *
             * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
             * of certain opcodes, possibly making contracts go over the 2300 gas limit
             * imposed by `transfer`, making them unable to receive funds via
             * `transfer`. {sendValue} removes this limitation.
             *
             * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
             *
             * IMPORTANT: because control is transferred to `recipient`, care must be
             * taken to not create reentrancy vulnerabilities. Consider using
             * {ReentrancyGuard} or the
             * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
             */
            function sendValue(address payable recipient, uint256 amount) internal {
                require(address(this).balance >= amount, "Address: insufficient balance");
        
                // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                (bool success, ) = recipient.call{ value: amount }("");
                require(success, "Address: unable to send value, recipient may have reverted");
            }
        
            /**
             * @dev Performs a Solidity function call using a low level `call`. A
             * plain`call` is an unsafe replacement for a function call: use this
             * function instead.
             *
             * If `target` reverts with a revert reason, it is bubbled up by this
             * function (like regular Solidity function calls).
             *
             * Returns the raw returned data. To convert to the expected return value,
             * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
             *
             * Requirements:
             *
             * - `target` must be a contract.
             * - calling `target` with `data` must not revert.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data) internal returns (bytes memory) {
              return functionCall(target, data, "Address: low-level call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
             * `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                return functionCallWithValue(target, data, 0, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but also transferring `value` wei to `target`.
             *
             * Requirements:
             *
             * - the calling contract must have an ETH balance of at least `value`.
             * - the called Solidity function must be `payable`.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
             * with `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                require(address(this).balance >= value, "Address: insufficient balance for call");
                require(isContract(target), "Address: call to non-contract");
        
                // solhint-disable-next-line avoid-low-level-calls
                (bool success, bytes memory returndata) = target.call{ value: value }(data);
                return _verifyCallResult(success, returndata, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                return functionStaticCall(target, data, "Address: low-level static call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                require(isContract(target), "Address: static call to non-contract");
        
                // solhint-disable-next-line avoid-low-level-calls
                (bool success, bytes memory returndata) = target.staticcall(data);
                return _verifyCallResult(success, returndata, errorMessage);
            }
        
            function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                if (success) {
                    return returndata;
                } else {
                    // Look for revert reason and bubble it up if present
                    if (returndata.length > 0) {
                        // The easiest way to bubble the revert reason is using memory via assembly
        
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            let returndata_size := mload(returndata)
                            revert(add(32, returndata), returndata_size)
                        }
                    } else {
                        revert(errorMessage);
                    }
                }
            }
        }
        
        
        // File @openzeppelin/contracts-upgradeable/proxy/[email protected]
        
        
        // solhint-disable-next-line compiler-version
        pragma solidity >=0.4.24 <0.8.0;
        
        /**
         * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
         * behind a proxy. Since a proxied contract can't have a constructor, it's common to move constructor logic to an
         * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
         * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
         *
         * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
         * possible by providing the encoded function call as the `_data` argument to {UpgradeableProxy-constructor}.
         *
         * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
         * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
         */
        abstract contract Initializable {
        
            /**
             * @dev Indicates that the contract has been initialized.
             */
            bool private _initialized;
        
            /**
             * @dev Indicates that the contract is in the process of being initialized.
             */
            bool private _initializing;
        
            /**
             * @dev Modifier to protect an initializer function from being invoked twice.
             */
            modifier initializer() {
                require(_initializing || _isConstructor() || !_initialized, "Initializable: contract is already initialized");
        
                bool isTopLevelCall = !_initializing;
                if (isTopLevelCall) {
                    _initializing = true;
                    _initialized = true;
                }
        
                _;
        
                if (isTopLevelCall) {
                    _initializing = false;
                }
            }
        
            /// @dev Returns true if and only if the function is running in the constructor
            function _isConstructor() private view returns (bool) {
                return !AddressUpgradeable.isContract(address(this));
            }
        }
        
        
        // File @openzeppelin/contracts-upgradeable/introspection/[email protected]
        
        
        pragma solidity >=0.6.0 <0.8.0;
        
        
        /**
         * @dev Implementation of the {IERC165} interface.
         *
         * Contracts may inherit from this and call {_registerInterface} to declare
         * their support of an interface.
         */
        abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
            /*
             * bytes4(keccak256('supportsInterface(bytes4)')) == 0x01ffc9a7
             */
            bytes4 private constant _INTERFACE_ID_ERC165 = 0x01ffc9a7;
        
            /**
             * @dev Mapping of interface ids to whether or not it's supported.
             */
            mapping(bytes4 => bool) private _supportedInterfaces;
        
            function __ERC165_init() internal initializer {
                __ERC165_init_unchained();
            }
        
            function __ERC165_init_unchained() internal initializer {
                // Derived contracts need only register support for their own interfaces,
                // we register support for ERC165 itself here
                _registerInterface(_INTERFACE_ID_ERC165);
            }
        
            /**
             * @dev See {IERC165-supportsInterface}.
             *
             * Time complexity O(1), guaranteed to always use less than 30 000 gas.
             */
            function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                return _supportedInterfaces[interfaceId];
            }
        
            /**
             * @dev Registers the contract as an implementer of the interface defined by
             * `interfaceId`. Support of the actual ERC165 interface is automatic and
             * registering its interface id is not required.
             *
             * See {IERC165-supportsInterface}.
             *
             * Requirements:
             *
             * - `interfaceId` cannot be the ERC165 invalid interface (`0xffffffff`).
             */
            function _registerInterface(bytes4 interfaceId) internal virtual {
                require(interfaceId != 0xffffffff, "ERC165: invalid interface id");
                _supportedInterfaces[interfaceId] = true;
            }
            uint256[49] private __gap;
        }
        
        
        // File @openzeppelin/contracts-upgradeable/token/ERC1155/[email protected]
        
        
        pragma solidity >=0.6.0 <0.8.0;
        
        
        
        /**
         * @dev _Available since v3.1._
         */
        abstract contract ERC1155ReceiverUpgradeable is Initializable, ERC165Upgradeable, IERC1155ReceiverUpgradeable {
            function __ERC1155Receiver_init() internal initializer {
                __ERC165_init_unchained();
                __ERC1155Receiver_init_unchained();
            }
        
            function __ERC1155Receiver_init_unchained() internal initializer {
                _registerInterface(
                    ERC1155ReceiverUpgradeable(address(0)).onERC1155Received.selector ^
                    ERC1155ReceiverUpgradeable(address(0)).onERC1155BatchReceived.selector
                );
            }
            uint256[50] private __gap;
        }
        
        
        // File @openzeppelin/contracts-upgradeable/token/ERC1155/[email protected]
        
        
        pragma solidity >=0.6.0 <0.8.0;
        
        
        /**
         * @dev _Available since v3.1._
         */
        contract ERC1155HolderUpgradeable is Initializable, ERC1155ReceiverUpgradeable {
            function __ERC1155Holder_init() internal initializer {
                __ERC165_init_unchained();
                __ERC1155Receiver_init_unchained();
                __ERC1155Holder_init_unchained();
            }
        
            function __ERC1155Holder_init_unchained() internal initializer {
            }
            function onERC1155Received(address, address, uint256, uint256, bytes memory) public virtual override returns (bytes4) {
                return this.onERC1155Received.selector;
            }
        
            function onERC1155BatchReceived(address, address, uint256[] memory, uint256[] memory, bytes memory) public virtual override returns (bytes4) {
                return this.onERC1155BatchReceived.selector;
            }
            uint256[50] private __gap;
        }
        
        
        // File contracts/libraries/SafeMath.sol
        
        
        pragma solidity >=0.6.0 <0.8.0;
        
        /**
         * @dev Wrappers over Solidity's arithmetic operations with added overflow
         * checks.
         *
         * Arithmetic operations in Solidity wrap on overflow. This can easily result
         * in bugs, because programmers usually assume that an overflow raises an
         * error, which is the standard behavior in high level programming languages.
         * `SafeMath` restores this intuition by reverting the transaction when an
         * operation overflows.
         *
         * Using this library instead of the unchecked operations eliminates an entire
         * class of bugs, so it's recommended to use it always.
         */
        library SafeMath {
            /**
             * @dev Returns the addition of two unsigned integers, with an overflow flag.
             *
             * _Available since v3.4._
             */
            function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                uint256 c = a + b;
                if (c < a) return (false, 0);
                return (true, c);
            }
        
            /**
             * @dev Returns the substraction of two unsigned integers, with an overflow flag.
             *
             * _Available since v3.4._
             */
            function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                if (b > a) return (false, 0);
                return (true, a - b);
            }
        
            /**
             * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
             *
             * _Available since v3.4._
             */
            function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                // benefit is lost if 'b' is also tested.
                // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                if (a == 0) return (true, 0);
                uint256 c = a * b;
                if (c / a != b) return (false, 0);
                return (true, c);
            }
        
            /**
             * @dev Returns the division of two unsigned integers, with a division by zero flag.
             *
             * _Available since v3.4._
             */
            function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                if (b == 0) return (false, 0);
                return (true, a / b);
            }
        
            /**
             * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
             *
             * _Available since v3.4._
             */
            function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                if (b == 0) return (false, 0);
                return (true, a % b);
            }
        
            /**
             * @dev Returns the addition of two unsigned integers, reverting on
             * overflow.
             *
             * Counterpart to Solidity's `+` operator.
             *
             * Requirements:
             *
             * - Addition cannot overflow.
             */
            function add(uint256 a, uint256 b) internal pure returns (uint256) {
                uint256 c = a + b;
                require(c >= a, "SafeMath: addition overflow");
                return c;
            }
        
            /**
             * @dev Returns the subtraction of two unsigned integers, reverting on
             * overflow (when the result is negative).
             *
             * Counterpart to Solidity's `-` operator.
             *
             * Requirements:
             *
             * - Subtraction cannot overflow.
             */
            function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                require(b <= a, "SafeMath: subtraction overflow");
                return a - b;
            }
        
            /**
             * @dev Returns the multiplication of two unsigned integers, reverting on
             * overflow.
             *
             * Counterpart to Solidity's `*` operator.
             *
             * Requirements:
             *
             * - Multiplication cannot overflow.
             */
            function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                if (a == 0) return 0;
                uint256 c = a * b;
                require(c / a == b, "SafeMath: multiplication overflow");
                return c;
            }
        
            /**
             * @dev Returns the integer division of two unsigned integers, reverting on
             * division by zero. The result is rounded towards zero.
             *
             * Counterpart to Solidity's `/` operator. Note: this function uses a
             * `revert` opcode (which leaves remaining gas untouched) while Solidity
             * uses an invalid opcode to revert (consuming all remaining gas).
             *
             * Requirements:
             *
             * - The divisor cannot be zero.
             */
            function div(uint256 a, uint256 b) internal pure returns (uint256) {
                require(b > 0, "SafeMath: division by zero");
                return a / b;
            }
        
            /**
             * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
             * reverting when dividing by zero.
             *
             * Counterpart to Solidity's `%` operator. This function uses a `revert`
             * opcode (which leaves remaining gas untouched) while Solidity uses an
             * invalid opcode to revert (consuming all remaining gas).
             *
             * Requirements:
             *
             * - The divisor cannot be zero.
             */
            function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                require(b > 0, "SafeMath: modulo by zero");
                return a % b;
            }
        
            /**
             * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
             * overflow (when the result is negative).
             *
             * CAUTION: This function is deprecated because it requires allocating memory for the error
             * message unnecessarily. For custom revert reasons use {trySub}.
             *
             * Counterpart to Solidity's `-` operator.
             *
             * Requirements:
             *
             * - Subtraction cannot overflow.
             */
            function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                require(b <= a, errorMessage);
                return a - b;
            }
        
            /**
             * @dev Returns the integer division of two unsigned integers, reverting with custom message on
             * division by zero. The result is rounded towards zero.
             *
             * CAUTION: This function is deprecated because it requires allocating memory for the error
             * message unnecessarily. For custom revert reasons use {tryDiv}.
             *
             * Counterpart to Solidity's `/` operator. Note: this function uses a
             * `revert` opcode (which leaves remaining gas untouched) while Solidity
             * uses an invalid opcode to revert (consuming all remaining gas).
             *
             * Requirements:
             *
             * - The divisor cannot be zero.
             */
            function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                require(b > 0, errorMessage);
                return a / b;
            }
        
            /**
             * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
             * reverting with custom message when dividing by zero.
             *
             * CAUTION: This function is deprecated because it requires allocating memory for the error
             * message unnecessarily. For custom revert reasons use {tryMod}.
             *
             * Counterpart to Solidity's `%` operator. This function uses a `revert`
             * opcode (which leaves remaining gas untouched) while Solidity uses an
             * invalid opcode to revert (consuming all remaining gas).
             *
             * Requirements:
             *
             * - The divisor cannot be zero.
             */
            function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                require(b > 0, errorMessage);
                return a % b;
            }
        }
        
        
        // File contracts/HordTicketManager.sol
        
        pragma solidity 0.6.12;
        
        
        
        
        
        /**
         * HordTicketManager contract.
         * @author Nikola Madjarevic
         * Date created: 11.5.21.
         * Github: madjarevicn
         */
        contract HordTicketManager is HordUpgradable, ERC1155HolderUpgradeable {
            using SafeMath for *;
            // Minimal time to stake in order to be eligible for claiming NFT
            uint256 public minTimeToStake;
            // Minimal amount to stake in order to be eligible for claiming NFT
            uint256 public minAmountToStake;
            // Token being staked
            IERC20 public stakingToken;
            // Factory of Hord tickets
            IHordTicketFactory public hordTicketFactory;
            // Mapping championId to tokenIds
            mapping (uint256 => uint256[]) internal championIdToMintedTokensIds;
        
            // Users stake
            struct UserStake {
                uint256 amountStaked;
                uint256 amountOfTicketsGetting;
                uint256 unlockingTime;
                bool isWithdrawn;
            }
        
            /// @dev Mapping user address to tokenId to stakes for that token
            mapping(address => mapping(uint => UserStake[])) public addressToTokenIdToStakes;
        
            // Count number of reserved tickets for tokenId
            mapping(uint256 => uint256) internal tokenIdToNumberOfTicketsReserved;
        
            event TokensStaked(
                address user,
                uint amountStaked,
                uint inFavorOfTokenId,
                uint numberOfTicketsReserved,
                uint unlockingTime
            );
        
            event NFTsClaimed(
                address beneficiary,
                uint256 amountUnstaked,
                uint256 amountTicketsClaimed,
                uint tokenId
            );
        
            function initialize(
                address _hordCongress,
                address _maintainersRegistry,
                address _stakingToken,
                uint256 _minTimeToStake,
                uint256 _minAmountToStake
            )
            public
            initializer
            {
                // Set hord congress and maintainers registry
                setCongressAndMaintainers(_hordCongress, _maintainersRegistry);
                // Set staking token
                stakingToken = IERC20(_stakingToken);
                // Set minimal time to stake tokens
                minTimeToStake = _minTimeToStake;
                // Set minimal amount to stake
                minAmountToStake = _minAmountToStake;
            }
        
            /**
             * @notice  Set hord ticket factory contract. After set first time,
             *          can be changed only by HordCongress
             * @param _hordTicketFactory is the address of HordTicketFactory contract
             */
            function setHordTicketFactory(address _hordTicketFactory) public {
                // Initial setting is allowed during deployment, after that only congress can change it
                if(address(hordTicketFactory) != address(0)) {
                    require(msg.sender == hordCongress);
                }
                // Set hord ticket factory
                hordTicketFactory = IHordTicketFactory(_hordTicketFactory);
            }
        
            /**
             * @notice  Set minimal time to stake, callable only by HordCongress
             * @param   _minimalTimeToStake is minimal amount of time (seconds) user has to stake
             *          staking token in order to be eligible to claim NFT
             */
            function setMinTimeToStake(
                uint256 _minimalTimeToStake
            )
            onlyHordCongress
            external
            {
                minTimeToStake = _minimalTimeToStake;
            }
        
            /**
             * @notice  Set minimal amount to stake, callable only by HordCongress
             * @param   _minimalAmountToStake is minimal amount of tokens (WEI) user has to stake
             *          in order to be eligible to claim NFT
             */
            function setMinAmountToStake(
                uint256 _minimalAmountToStake
            )
            onlyHordCongress
            external
            {
                minAmountToStake = _minimalAmountToStake;
            }
        
            /**
             * @notice  Map token id with champion id
             * @param   tokenId is the ID of the token (representing token class / series)
             * @param   championId is the ID of the champion
             */
            function addNewTokenIdForChampion(
                uint tokenId,
                uint championId
            )
            external
            {
                require(msg.sender == address(hordTicketFactory), "Only Hord Ticket factory can issue a call to this function");
                // Push token Id to champion id
                championIdToMintedTokensIds[championId].push(tokenId);
            }
        
            /**
             * @notice  Stake and reserve NFTs, per specific staking rules
             * @param   tokenId is the ID of the token being staked (class == series)
             * @param   numberOfTickets is representing how many NFTs of same series user wants to get
             */
            function stakeAndReserveNFTs(
                uint tokenId,
                uint numberOfTickets
            )
            public
            {
                // Get number of reserved tickets
                uint256 numberOfTicketsReserved = tokenIdToNumberOfTicketsReserved[tokenId];
                // Check there's enough tickets to get
                require(numberOfTicketsReserved.add(numberOfTickets)<= hordTicketFactory.getTokenSupply(tokenId),
                    "Not enough tickets to sell.");
        
                // Fixed stake per ticket
                uint amountOfTokensToStake = minAmountToStake.mul(numberOfTickets);
        
                // Transfer tokens from user
                stakingToken.transferFrom(
                    msg.sender,
                    address(this),
                    amountOfTokensToStake
                );
        
                UserStake memory userStake = UserStake({
                    amountStaked: amountOfTokensToStake,
                    amountOfTicketsGetting: numberOfTickets,
                    unlockingTime: minTimeToStake.add(block.timestamp),
                    isWithdrawn: false
                });
        
                addressToTokenIdToStakes[msg.sender][tokenId].push(userStake);
        
                // Increase number of tickets reserved
                tokenIdToNumberOfTicketsReserved[tokenId] = numberOfTicketsReserved.add(numberOfTickets);
        
                emit TokensStaked(
                    msg.sender,
                    amountOfTokensToStake,
                    tokenId,
                    numberOfTickets,
                    userStake.unlockingTime
                );
            }
        
            /**
             * @notice  Function to claim NFTs and withdraw tokens staked for that NFTs
             * @param   tokenId is representing token class for which user has performed stake
             */
            function claimNFTs(
                uint tokenId,
                uint startIndex,
                uint endIndex
            )
            public
            {
                UserStake [] storage userStakesForNft = addressToTokenIdToStakes[msg.sender][tokenId];
        
                uint256 totalStakeToWithdraw;
                uint256 ticketsToWithdraw;
        
                uint256 i = startIndex;
                while (i < userStakesForNft.length && i < endIndex) {
                    UserStake storage stake = userStakesForNft[i];
        
                    if(stake.isWithdrawn || stake.unlockingTime > block.timestamp) {
                        i++;
                        continue;
                    }
        
                    totalStakeToWithdraw = totalStakeToWithdraw.add(stake.amountStaked);
                    ticketsToWithdraw = ticketsToWithdraw.add(stake.amountOfTicketsGetting);
        
                    stake.isWithdrawn = true;
                    i++;
                }
        
                if(totalStakeToWithdraw > 0 && ticketsToWithdraw > 0) {
        
                    // Transfer staking tokens
                    stakingToken.transfer(msg.sender, totalStakeToWithdraw);
        
                    // Transfer NFTs
                    hordTicketFactory.safeTransferFrom(
                        address(this),
                        msg.sender,
                        tokenId,
                        ticketsToWithdraw,
                        "0x0"
                    );
        
                    // Emit event
                    emit NFTsClaimed(
                        msg.sender,
                        totalStakeToWithdraw,
                        ticketsToWithdraw,
                        tokenId
                    );
                }
            }
        
            /**
             * @notice  Get number of specific tokens claimed
             * @param   tokenId is the subject of search
             */
            function getAmountOfTokensClaimed(uint tokenId)
            external
            view
            returns (uint256)
            {
                uint mintedSupply = hordTicketFactory.getTokenSupply(tokenId);
                return mintedSupply.sub(hordTicketFactory.balanceOf(address(this), tokenId));
            }
        
            /**
             * @notice  Get amount of tickets reserved for selected tokenId
             * @param   tokenId is the subject of search
             */
            function getAmountOfTicketsReserved(
                uint tokenId
            )
            external
            view
            returns (uint256)
            {
                return tokenIdToNumberOfTicketsReserved[tokenId];
            }
        
            /**
             * @notice  Get account stakes for specified token Id
             * @param   account is user address
             * @param   tokenId is the id of the token in favor of which stake is made.
             */
            function getUserStakesForTokenId(
                address account,
                uint tokenId
            )
            external
            view
            returns (
                uint256[] memory,
                uint256[] memory,
                uint256[] memory,
                bool[] memory
            )
            {
                UserStake [] memory userStakes = addressToTokenIdToStakes[account][tokenId];
        
                uint numberOfStakes = userStakes.length;
        
                uint256[] memory amountsStaked = new uint256[](numberOfStakes);
                uint256[] memory ticketsBought = new uint256[](numberOfStakes);
                uint256[] memory unlockingTimes = new uint256[](numberOfStakes);
                bool[] memory isWithdrawn = new bool[](numberOfStakes);
        
                for(uint i = 0; i < numberOfStakes; i++) {
                    // Fulfill arrays with stake information
                    amountsStaked[i] = userStakes[i].amountStaked;
                    ticketsBought[i] = userStakes[i].amountOfTicketsGetting;
                    unlockingTimes[i] = userStakes[i].unlockingTime;
                    isWithdrawn[i] = userStakes[i].isWithdrawn;
                }
        
                return (amountsStaked, ticketsBought, unlockingTimes, isWithdrawn);
            }
        
            /**
             * @notice  Get currently how many tokens is account actively staking
             * @param   account is address for which stakes are being checked
             * @param   tokenId is the subject of search for the passed account
             */
            function getCurrentAmountStakedForTokenId(
                address account,
                uint tokenId
            )
            external
            view
            returns (uint256)
            {
                UserStake [] memory userStakes = addressToTokenIdToStakes[account][tokenId];
        
                uint numberOfStakes = userStakes.length;
                uint amountCurrentlyStaking = 0;
        
                for(uint i = 0; i < numberOfStakes; i++) {
                    if(userStakes[i].isWithdrawn == false) {
                        amountCurrentlyStaking = amountCurrentlyStaking.add(userStakes[i].amountStaked);
                    }
                }
        
                return amountCurrentlyStaking;
            }
        
            /**
             * @notice  Function to get all token ids minted for specific champion
             * @param   championId is the db id of the champion
             */
            function getChampionTokenIds(
                uint championId
            )
            external
            view
            returns (uint[] memory)
            {
                return championIdToMintedTokensIds[championId];
            }
        
            /**
             * @notice  Function to get number of stakes for user and token
             * @param   user is the address of selected user
             * @param   tokenId is the ID of the token
             */
            function getNumberOfStakesForUserAndToken(
                address user,
                uint tokenId
            )
            external
            view
            returns (uint256)
            {
                return addressToTokenIdToStakes[user][tokenId].length;
            }
        }

        File 5 of 5: HordTicketFactory
        // Sources flattened with hardhat v2.5.0 https://hardhat.org
        
        // File @openzeppelin/contracts-upgradeable/introspection/[email protected]
        
        
        pragma solidity >=0.6.0 <0.8.0;
        
        /**
         * @dev Interface of the ERC165 standard, as defined in the
         * https://eips.ethereum.org/EIPS/eip-165[EIP].
         *
         * Implementers can declare support of contract interfaces, which can then be
         * queried by others ({ERC165Checker}).
         *
         * For an implementation, see {ERC165}.
         */
        interface IERC165Upgradeable {
            /**
             * @dev Returns true if this contract implements the interface defined by
             * `interfaceId`. See the corresponding
             * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
             * to learn more about how these ids are created.
             *
             * This function call must use less than 30 000 gas.
             */
            function supportsInterface(bytes4 interfaceId) external view returns (bool);
        }
        
        
        // File @openzeppelin/contracts-upgradeable/token/ERC1155/[email protected]
        
        
        pragma solidity >=0.6.2 <0.8.0;
        
        /**
         * @dev Required interface of an ERC1155 compliant contract, as defined in the
         * https://eips.ethereum.org/EIPS/eip-1155[EIP].
         *
         * _Available since v3.1._
         */
        interface IERC1155Upgradeable is IERC165Upgradeable {
            /**
             * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
             */
            event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);
        
            /**
             * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all
             * transfers.
             */
            event TransferBatch(address indexed operator, address indexed from, address indexed to, uint256[] ids, uint256[] values);
        
            /**
             * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to
             * `approved`.
             */
            event ApprovalForAll(address indexed account, address indexed operator, bool approved);
        
            /**
             * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.
             *
             * If an {URI} event was emitted for `id`, the standard
             * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value
             * returned by {IERC1155MetadataURI-uri}.
             */
            event URI(string value, uint256 indexed id);
        
            /**
             * @dev Returns the amount of tokens of token type `id` owned by `account`.
             *
             * Requirements:
             *
             * - `account` cannot be the zero address.
             */
            function balanceOf(address account, uint256 id) external view returns (uint256);
        
            /**
             * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.
             *
             * Requirements:
             *
             * - `accounts` and `ids` must have the same length.
             */
            function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids) external view returns (uint256[] memory);
        
            /**
             * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,
             *
             * Emits an {ApprovalForAll} event.
             *
             * Requirements:
             *
             * - `operator` cannot be the caller.
             */
            function setApprovalForAll(address operator, bool approved) external;
        
            /**
             * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.
             *
             * See {setApprovalForAll}.
             */
            function isApprovedForAll(address account, address operator) external view returns (bool);
        
            /**
             * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
             *
             * Emits a {TransferSingle} event.
             *
             * Requirements:
             *
             * - `to` cannot be the zero address.
             * - If the caller is not `from`, it must be have been approved to spend ``from``'s tokens via {setApprovalForAll}.
             * - `from` must have a balance of tokens of type `id` of at least `amount`.
             * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
             * acceptance magic value.
             */
            function safeTransferFrom(address from, address to, uint256 id, uint256 amount, bytes calldata data) external;
        
            /**
             * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
             *
             * Emits a {TransferBatch} event.
             *
             * Requirements:
             *
             * - `ids` and `amounts` must have the same length.
             * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
             * acceptance magic value.
             */
            function safeBatchTransferFrom(address from, address to, uint256[] calldata ids, uint256[] calldata amounts, bytes calldata data) external;
        }
        
        
        // File @openzeppelin/contracts-upgradeable/token/ERC1155/[email protected]
        
        
        pragma solidity >=0.6.2 <0.8.0;
        
        /**
         * @dev Interface of the optional ERC1155MetadataExtension interface, as defined
         * in the https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[EIP].
         *
         * _Available since v3.1._
         */
        interface IERC1155MetadataURIUpgradeable is IERC1155Upgradeable {
            /**
             * @dev Returns the URI for token type `id`.
             *
             * If the `\{id\}` substring is present in the URI, it must be replaced by
             * clients with the actual token type ID.
             */
            function uri(uint256 id) external view returns (string memory);
        }
        
        
        // File @openzeppelin/contracts-upgradeable/token/ERC1155/[email protected]
        
        
        pragma solidity >=0.6.0 <0.8.0;
        
        /**
         * _Available since v3.1._
         */
        interface IERC1155ReceiverUpgradeable is IERC165Upgradeable {
        
            /**
                @dev Handles the receipt of a single ERC1155 token type. This function is
                called at the end of a `safeTransferFrom` after the balance has been updated.
                To accept the transfer, this must return
                `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))`
                (i.e. 0xf23a6e61, or its own function selector).
                @param operator The address which initiated the transfer (i.e. msg.sender)
                @param from The address which previously owned the token
                @param id The ID of the token being transferred
                @param value The amount of tokens being transferred
                @param data Additional data with no specified format
                @return `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` if transfer is allowed
            */
            function onERC1155Received(
                address operator,
                address from,
                uint256 id,
                uint256 value,
                bytes calldata data
            )
                external
                returns(bytes4);
        
            /**
                @dev Handles the receipt of a multiple ERC1155 token types. This function
                is called at the end of a `safeBatchTransferFrom` after the balances have
                been updated. To accept the transfer(s), this must return
                `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))`
                (i.e. 0xbc197c81, or its own function selector).
                @param operator The address which initiated the batch transfer (i.e. msg.sender)
                @param from The address which previously owned the token
                @param ids An array containing ids of each token being transferred (order and length must match values array)
                @param values An array containing amounts of each token being transferred (order and length must match ids array)
                @param data Additional data with no specified format
                @return `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` if transfer is allowed
            */
            function onERC1155BatchReceived(
                address operator,
                address from,
                uint256[] calldata ids,
                uint256[] calldata values,
                bytes calldata data
            )
                external
                returns(bytes4);
        }
        
        
        // File @openzeppelin/contracts-upgradeable/utils/[email protected]
        
        
        pragma solidity >=0.6.2 <0.8.0;
        
        /**
         * @dev Collection of functions related to the address type
         */
        library AddressUpgradeable {
            /**
             * @dev Returns true if `account` is a contract.
             *
             * [IMPORTANT]
             * ====
             * It is unsafe to assume that an address for which this function returns
             * false is an externally-owned account (EOA) and not a contract.
             *
             * Among others, `isContract` will return false for the following
             * types of addresses:
             *
             *  - an externally-owned account
             *  - a contract in construction
             *  - an address where a contract will be created
             *  - an address where a contract lived, but was destroyed
             * ====
             */
            function isContract(address account) internal view returns (bool) {
                // This method relies on extcodesize, which returns 0 for contracts in
                // construction, since the code is only stored at the end of the
                // constructor execution.
        
                uint256 size;
                // solhint-disable-next-line no-inline-assembly
                assembly { size := extcodesize(account) }
                return size > 0;
            }
        
            /**
             * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
             * `recipient`, forwarding all available gas and reverting on errors.
             *
             * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
             * of certain opcodes, possibly making contracts go over the 2300 gas limit
             * imposed by `transfer`, making them unable to receive funds via
             * `transfer`. {sendValue} removes this limitation.
             *
             * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
             *
             * IMPORTANT: because control is transferred to `recipient`, care must be
             * taken to not create reentrancy vulnerabilities. Consider using
             * {ReentrancyGuard} or the
             * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
             */
            function sendValue(address payable recipient, uint256 amount) internal {
                require(address(this).balance >= amount, "Address: insufficient balance");
        
                // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                (bool success, ) = recipient.call{ value: amount }("");
                require(success, "Address: unable to send value, recipient may have reverted");
            }
        
            /**
             * @dev Performs a Solidity function call using a low level `call`. A
             * plain`call` is an unsafe replacement for a function call: use this
             * function instead.
             *
             * If `target` reverts with a revert reason, it is bubbled up by this
             * function (like regular Solidity function calls).
             *
             * Returns the raw returned data. To convert to the expected return value,
             * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
             *
             * Requirements:
             *
             * - `target` must be a contract.
             * - calling `target` with `data` must not revert.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data) internal returns (bytes memory) {
              return functionCall(target, data, "Address: low-level call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
             * `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                return functionCallWithValue(target, data, 0, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but also transferring `value` wei to `target`.
             *
             * Requirements:
             *
             * - the calling contract must have an ETH balance of at least `value`.
             * - the called Solidity function must be `payable`.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
             * with `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                require(address(this).balance >= value, "Address: insufficient balance for call");
                require(isContract(target), "Address: call to non-contract");
        
                // solhint-disable-next-line avoid-low-level-calls
                (bool success, bytes memory returndata) = target.call{ value: value }(data);
                return _verifyCallResult(success, returndata, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                return functionStaticCall(target, data, "Address: low-level static call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                require(isContract(target), "Address: static call to non-contract");
        
                // solhint-disable-next-line avoid-low-level-calls
                (bool success, bytes memory returndata) = target.staticcall(data);
                return _verifyCallResult(success, returndata, errorMessage);
            }
        
            function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                if (success) {
                    return returndata;
                } else {
                    // Look for revert reason and bubble it up if present
                    if (returndata.length > 0) {
                        // The easiest way to bubble the revert reason is using memory via assembly
        
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            let returndata_size := mload(returndata)
                            revert(add(32, returndata), returndata_size)
                        }
                    } else {
                        revert(errorMessage);
                    }
                }
            }
        }
        
        
        // File @openzeppelin/contracts-upgradeable/proxy/[email protected]
        
        
        // solhint-disable-next-line compiler-version
        pragma solidity >=0.4.24 <0.8.0;
        
        /**
         * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
         * behind a proxy. Since a proxied contract can't have a constructor, it's common to move constructor logic to an
         * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
         * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
         *
         * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
         * possible by providing the encoded function call as the `_data` argument to {UpgradeableProxy-constructor}.
         *
         * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
         * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
         */
        abstract contract Initializable {
        
            /**
             * @dev Indicates that the contract has been initialized.
             */
            bool private _initialized;
        
            /**
             * @dev Indicates that the contract is in the process of being initialized.
             */
            bool private _initializing;
        
            /**
             * @dev Modifier to protect an initializer function from being invoked twice.
             */
            modifier initializer() {
                require(_initializing || _isConstructor() || !_initialized, "Initializable: contract is already initialized");
        
                bool isTopLevelCall = !_initializing;
                if (isTopLevelCall) {
                    _initializing = true;
                    _initialized = true;
                }
        
                _;
        
                if (isTopLevelCall) {
                    _initializing = false;
                }
            }
        
            /// @dev Returns true if and only if the function is running in the constructor
            function _isConstructor() private view returns (bool) {
                return !AddressUpgradeable.isContract(address(this));
            }
        }
        
        
        // File @openzeppelin/contracts-upgradeable/utils/[email protected]
        
        
        pragma solidity >=0.6.0 <0.8.0;
        
        /*
         * @dev Provides information about the current execution context, including the
         * sender of the transaction and its data. While these are generally available
         * via msg.sender and msg.data, they should not be accessed in such a direct
         * manner, since when dealing with GSN meta-transactions the account sending and
         * paying for execution may not be the actual sender (as far as an application
         * is concerned).
         *
         * This contract is only required for intermediate, library-like contracts.
         */
        abstract contract ContextUpgradeable is Initializable {
            function __Context_init() internal initializer {
                __Context_init_unchained();
            }
        
            function __Context_init_unchained() internal initializer {
            }
            function _msgSender() internal view virtual returns (address payable) {
                return msg.sender;
            }
        
            function _msgData() internal view virtual returns (bytes memory) {
                this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                return msg.data;
            }
            uint256[50] private __gap;
        }
        
        
        // File @openzeppelin/contracts-upgradeable/introspection/[email protected]
        
        
        pragma solidity >=0.6.0 <0.8.0;
        
        
        /**
         * @dev Implementation of the {IERC165} interface.
         *
         * Contracts may inherit from this and call {_registerInterface} to declare
         * their support of an interface.
         */
        abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
            /*
             * bytes4(keccak256('supportsInterface(bytes4)')) == 0x01ffc9a7
             */
            bytes4 private constant _INTERFACE_ID_ERC165 = 0x01ffc9a7;
        
            /**
             * @dev Mapping of interface ids to whether or not it's supported.
             */
            mapping(bytes4 => bool) private _supportedInterfaces;
        
            function __ERC165_init() internal initializer {
                __ERC165_init_unchained();
            }
        
            function __ERC165_init_unchained() internal initializer {
                // Derived contracts need only register support for their own interfaces,
                // we register support for ERC165 itself here
                _registerInterface(_INTERFACE_ID_ERC165);
            }
        
            /**
             * @dev See {IERC165-supportsInterface}.
             *
             * Time complexity O(1), guaranteed to always use less than 30 000 gas.
             */
            function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                return _supportedInterfaces[interfaceId];
            }
        
            /**
             * @dev Registers the contract as an implementer of the interface defined by
             * `interfaceId`. Support of the actual ERC165 interface is automatic and
             * registering its interface id is not required.
             *
             * See {IERC165-supportsInterface}.
             *
             * Requirements:
             *
             * - `interfaceId` cannot be the ERC165 invalid interface (`0xffffffff`).
             */
            function _registerInterface(bytes4 interfaceId) internal virtual {
                require(interfaceId != 0xffffffff, "ERC165: invalid interface id");
                _supportedInterfaces[interfaceId] = true;
            }
            uint256[49] private __gap;
        }
        
        
        // File @openzeppelin/contracts-upgradeable/math/[email protected]
        
        
        pragma solidity >=0.6.0 <0.8.0;
        
        /**
         * @dev Wrappers over Solidity's arithmetic operations with added overflow
         * checks.
         *
         * Arithmetic operations in Solidity wrap on overflow. This can easily result
         * in bugs, because programmers usually assume that an overflow raises an
         * error, which is the standard behavior in high level programming languages.
         * `SafeMath` restores this intuition by reverting the transaction when an
         * operation overflows.
         *
         * Using this library instead of the unchecked operations eliminates an entire
         * class of bugs, so it's recommended to use it always.
         */
        library SafeMathUpgradeable {
            /**
             * @dev Returns the addition of two unsigned integers, with an overflow flag.
             *
             * _Available since v3.4._
             */
            function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                uint256 c = a + b;
                if (c < a) return (false, 0);
                return (true, c);
            }
        
            /**
             * @dev Returns the substraction of two unsigned integers, with an overflow flag.
             *
             * _Available since v3.4._
             */
            function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                if (b > a) return (false, 0);
                return (true, a - b);
            }
        
            /**
             * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
             *
             * _Available since v3.4._
             */
            function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                // benefit is lost if 'b' is also tested.
                // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                if (a == 0) return (true, 0);
                uint256 c = a * b;
                if (c / a != b) return (false, 0);
                return (true, c);
            }
        
            /**
             * @dev Returns the division of two unsigned integers, with a division by zero flag.
             *
             * _Available since v3.4._
             */
            function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                if (b == 0) return (false, 0);
                return (true, a / b);
            }
        
            /**
             * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
             *
             * _Available since v3.4._
             */
            function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                if (b == 0) return (false, 0);
                return (true, a % b);
            }
        
            /**
             * @dev Returns the addition of two unsigned integers, reverting on
             * overflow.
             *
             * Counterpart to Solidity's `+` operator.
             *
             * Requirements:
             *
             * - Addition cannot overflow.
             */
            function add(uint256 a, uint256 b) internal pure returns (uint256) {
                uint256 c = a + b;
                require(c >= a, "SafeMath: addition overflow");
                return c;
            }
        
            /**
             * @dev Returns the subtraction of two unsigned integers, reverting on
             * overflow (when the result is negative).
             *
             * Counterpart to Solidity's `-` operator.
             *
             * Requirements:
             *
             * - Subtraction cannot overflow.
             */
            function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                require(b <= a, "SafeMath: subtraction overflow");
                return a - b;
            }
        
            /**
             * @dev Returns the multiplication of two unsigned integers, reverting on
             * overflow.
             *
             * Counterpart to Solidity's `*` operator.
             *
             * Requirements:
             *
             * - Multiplication cannot overflow.
             */
            function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                if (a == 0) return 0;
                uint256 c = a * b;
                require(c / a == b, "SafeMath: multiplication overflow");
                return c;
            }
        
            /**
             * @dev Returns the integer division of two unsigned integers, reverting on
             * division by zero. The result is rounded towards zero.
             *
             * Counterpart to Solidity's `/` operator. Note: this function uses a
             * `revert` opcode (which leaves remaining gas untouched) while Solidity
             * uses an invalid opcode to revert (consuming all remaining gas).
             *
             * Requirements:
             *
             * - The divisor cannot be zero.
             */
            function div(uint256 a, uint256 b) internal pure returns (uint256) {
                require(b > 0, "SafeMath: division by zero");
                return a / b;
            }
        
            /**
             * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
             * reverting when dividing by zero.
             *
             * Counterpart to Solidity's `%` operator. This function uses a `revert`
             * opcode (which leaves remaining gas untouched) while Solidity uses an
             * invalid opcode to revert (consuming all remaining gas).
             *
             * Requirements:
             *
             * - The divisor cannot be zero.
             */
            function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                require(b > 0, "SafeMath: modulo by zero");
                return a % b;
            }
        
            /**
             * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
             * overflow (when the result is negative).
             *
             * CAUTION: This function is deprecated because it requires allocating memory for the error
             * message unnecessarily. For custom revert reasons use {trySub}.
             *
             * Counterpart to Solidity's `-` operator.
             *
             * Requirements:
             *
             * - Subtraction cannot overflow.
             */
            function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                require(b <= a, errorMessage);
                return a - b;
            }
        
            /**
             * @dev Returns the integer division of two unsigned integers, reverting with custom message on
             * division by zero. The result is rounded towards zero.
             *
             * CAUTION: This function is deprecated because it requires allocating memory for the error
             * message unnecessarily. For custom revert reasons use {tryDiv}.
             *
             * Counterpart to Solidity's `/` operator. Note: this function uses a
             * `revert` opcode (which leaves remaining gas untouched) while Solidity
             * uses an invalid opcode to revert (consuming all remaining gas).
             *
             * Requirements:
             *
             * - The divisor cannot be zero.
             */
            function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                require(b > 0, errorMessage);
                return a / b;
            }
        
            /**
             * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
             * reverting with custom message when dividing by zero.
             *
             * CAUTION: This function is deprecated because it requires allocating memory for the error
             * message unnecessarily. For custom revert reasons use {tryMod}.
             *
             * Counterpart to Solidity's `%` operator. This function uses a `revert`
             * opcode (which leaves remaining gas untouched) while Solidity uses an
             * invalid opcode to revert (consuming all remaining gas).
             *
             * Requirements:
             *
             * - The divisor cannot be zero.
             */
            function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                require(b > 0, errorMessage);
                return a % b;
            }
        }
        
        
        // File @openzeppelin/contracts-upgradeable/token/ERC1155/[email protected]
        
        
        pragma solidity >=0.6.0 <0.8.0;
        
        
        
        
        
        
        
        
        /**
         *
         * @dev Implementation of the basic standard multi-token.
         * See https://eips.ethereum.org/EIPS/eip-1155
         * Originally based on code by Enjin: https://github.com/enjin/erc-1155
         *
         * _Available since v3.1._
         */
        contract ERC1155Upgradeable is Initializable, ContextUpgradeable, ERC165Upgradeable, IERC1155Upgradeable, IERC1155MetadataURIUpgradeable {
            using SafeMathUpgradeable for uint256;
            using AddressUpgradeable for address;
        
            // Mapping from token ID to account balances
            mapping (uint256 => mapping(address => uint256)) private _balances;
        
            // Mapping from account to operator approvals
            mapping (address => mapping(address => bool)) private _operatorApprovals;
        
            // Used as the URI for all token types by relying on ID substitution, e.g. https://token-cdn-domain/{id}.json
            string private _uri;
        
            /*
             *     bytes4(keccak256('balanceOf(address,uint256)')) == 0x00fdd58e
             *     bytes4(keccak256('balanceOfBatch(address[],uint256[])')) == 0x4e1273f4
             *     bytes4(keccak256('setApprovalForAll(address,bool)')) == 0xa22cb465
             *     bytes4(keccak256('isApprovedForAll(address,address)')) == 0xe985e9c5
             *     bytes4(keccak256('safeTransferFrom(address,address,uint256,uint256,bytes)')) == 0xf242432a
             *     bytes4(keccak256('safeBatchTransferFrom(address,address,uint256[],uint256[],bytes)')) == 0x2eb2c2d6
             *
             *     => 0x00fdd58e ^ 0x4e1273f4 ^ 0xa22cb465 ^
             *        0xe985e9c5 ^ 0xf242432a ^ 0x2eb2c2d6 == 0xd9b67a26
             */
            bytes4 private constant _INTERFACE_ID_ERC1155 = 0xd9b67a26;
        
            /*
             *     bytes4(keccak256('uri(uint256)')) == 0x0e89341c
             */
            bytes4 private constant _INTERFACE_ID_ERC1155_METADATA_URI = 0x0e89341c;
        
            /**
             * @dev See {_setURI}.
             */
            function __ERC1155_init(string memory uri_) internal initializer {
                __Context_init_unchained();
                __ERC165_init_unchained();
                __ERC1155_init_unchained(uri_);
            }
        
            function __ERC1155_init_unchained(string memory uri_) internal initializer {
                _setURI(uri_);
        
                // register the supported interfaces to conform to ERC1155 via ERC165
                _registerInterface(_INTERFACE_ID_ERC1155);
        
                // register the supported interfaces to conform to ERC1155MetadataURI via ERC165
                _registerInterface(_INTERFACE_ID_ERC1155_METADATA_URI);
            }
        
            /**
             * @dev See {IERC1155MetadataURI-uri}.
             *
             * This implementation returns the same URI for *all* token types. It relies
             * on the token type ID substitution mechanism
             * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
             *
             * Clients calling this function must replace the `\{id\}` substring with the
             * actual token type ID.
             */
            function uri(uint256) external view virtual override returns (string memory) {
                return _uri;
            }
        
            /**
             * @dev See {IERC1155-balanceOf}.
             *
             * Requirements:
             *
             * - `account` cannot be the zero address.
             */
            function balanceOf(address account, uint256 id) public view virtual override returns (uint256) {
                require(account != address(0), "ERC1155: balance query for the zero address");
                return _balances[id][account];
            }
        
            /**
             * @dev See {IERC1155-balanceOfBatch}.
             *
             * Requirements:
             *
             * - `accounts` and `ids` must have the same length.
             */
            function balanceOfBatch(
                address[] memory accounts,
                uint256[] memory ids
            )
                public
                view
                virtual
                override
                returns (uint256[] memory)
            {
                require(accounts.length == ids.length, "ERC1155: accounts and ids length mismatch");
        
                uint256[] memory batchBalances = new uint256[](accounts.length);
        
                for (uint256 i = 0; i < accounts.length; ++i) {
                    batchBalances[i] = balanceOf(accounts[i], ids[i]);
                }
        
                return batchBalances;
            }
        
            /**
             * @dev See {IERC1155-setApprovalForAll}.
             */
            function setApprovalForAll(address operator, bool approved) public virtual override {
                require(_msgSender() != operator, "ERC1155: setting approval status for self");
        
                _operatorApprovals[_msgSender()][operator] = approved;
                emit ApprovalForAll(_msgSender(), operator, approved);
            }
        
            /**
             * @dev See {IERC1155-isApprovedForAll}.
             */
            function isApprovedForAll(address account, address operator) public view virtual override returns (bool) {
                return _operatorApprovals[account][operator];
            }
        
            /**
             * @dev See {IERC1155-safeTransferFrom}.
             */
            function safeTransferFrom(
                address from,
                address to,
                uint256 id,
                uint256 amount,
                bytes memory data
            )
                public
                virtual
                override
            {
                require(to != address(0), "ERC1155: transfer to the zero address");
                require(
                    from == _msgSender() || isApprovedForAll(from, _msgSender()),
                    "ERC1155: caller is not owner nor approved"
                );
        
                address operator = _msgSender();
        
                _beforeTokenTransfer(operator, from, to, _asSingletonArray(id), _asSingletonArray(amount), data);
        
                _balances[id][from] = _balances[id][from].sub(amount, "ERC1155: insufficient balance for transfer");
                _balances[id][to] = _balances[id][to].add(amount);
        
                emit TransferSingle(operator, from, to, id, amount);
        
                _doSafeTransferAcceptanceCheck(operator, from, to, id, amount, data);
            }
        
            /**
             * @dev See {IERC1155-safeBatchTransferFrom}.
             */
            function safeBatchTransferFrom(
                address from,
                address to,
                uint256[] memory ids,
                uint256[] memory amounts,
                bytes memory data
            )
                public
                virtual
                override
            {
                require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");
                require(to != address(0), "ERC1155: transfer to the zero address");
                require(
                    from == _msgSender() || isApprovedForAll(from, _msgSender()),
                    "ERC1155: transfer caller is not owner nor approved"
                );
        
                address operator = _msgSender();
        
                _beforeTokenTransfer(operator, from, to, ids, amounts, data);
        
                for (uint256 i = 0; i < ids.length; ++i) {
                    uint256 id = ids[i];
                    uint256 amount = amounts[i];
        
                    _balances[id][from] = _balances[id][from].sub(
                        amount,
                        "ERC1155: insufficient balance for transfer"
                    );
                    _balances[id][to] = _balances[id][to].add(amount);
                }
        
                emit TransferBatch(operator, from, to, ids, amounts);
        
                _doSafeBatchTransferAcceptanceCheck(operator, from, to, ids, amounts, data);
            }
        
            /**
             * @dev Sets a new URI for all token types, by relying on the token type ID
             * substitution mechanism
             * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
             *
             * By this mechanism, any occurrence of the `\{id\}` substring in either the
             * URI or any of the amounts in the JSON file at said URI will be replaced by
             * clients with the token type ID.
             *
             * For example, the `https://token-cdn-domain/\{id\}.json` URI would be
             * interpreted by clients as
             * `https://token-cdn-domain/000000000000000000000000000000000000000000000000000000000004cce0.json`
             * for token type ID 0x4cce0.
             *
             * See {uri}.
             *
             * Because these URIs cannot be meaningfully represented by the {URI} event,
             * this function emits no events.
             */
            function _setURI(string memory newuri) internal virtual {
                _uri = newuri;
            }
        
            /**
             * @dev Creates `amount` tokens of token type `id`, and assigns them to `account`.
             *
             * Emits a {TransferSingle} event.
             *
             * Requirements:
             *
             * - `account` cannot be the zero address.
             * - If `account` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
             * acceptance magic value.
             */
            function _mint(address account, uint256 id, uint256 amount, bytes memory data) internal virtual {
                require(account != address(0), "ERC1155: mint to the zero address");
        
                address operator = _msgSender();
        
                _beforeTokenTransfer(operator, address(0), account, _asSingletonArray(id), _asSingletonArray(amount), data);
        
                _balances[id][account] = _balances[id][account].add(amount);
                emit TransferSingle(operator, address(0), account, id, amount);
        
                _doSafeTransferAcceptanceCheck(operator, address(0), account, id, amount, data);
            }
        
            /**
             * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_mint}.
             *
             * Requirements:
             *
             * - `ids` and `amounts` must have the same length.
             * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
             * acceptance magic value.
             */
            function _mintBatch(address to, uint256[] memory ids, uint256[] memory amounts, bytes memory data) internal virtual {
                require(to != address(0), "ERC1155: mint to the zero address");
                require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");
        
                address operator = _msgSender();
        
                _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);
        
                for (uint i = 0; i < ids.length; i++) {
                    _balances[ids[i]][to] = amounts[i].add(_balances[ids[i]][to]);
                }
        
                emit TransferBatch(operator, address(0), to, ids, amounts);
        
                _doSafeBatchTransferAcceptanceCheck(operator, address(0), to, ids, amounts, data);
            }
        
            /**
             * @dev Destroys `amount` tokens of token type `id` from `account`
             *
             * Requirements:
             *
             * - `account` cannot be the zero address.
             * - `account` must have at least `amount` tokens of token type `id`.
             */
            function _burn(address account, uint256 id, uint256 amount) internal virtual {
                require(account != address(0), "ERC1155: burn from the zero address");
        
                address operator = _msgSender();
        
                _beforeTokenTransfer(operator, account, address(0), _asSingletonArray(id), _asSingletonArray(amount), "");
        
                _balances[id][account] = _balances[id][account].sub(
                    amount,
                    "ERC1155: burn amount exceeds balance"
                );
        
                emit TransferSingle(operator, account, address(0), id, amount);
            }
        
            /**
             * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_burn}.
             *
             * Requirements:
             *
             * - `ids` and `amounts` must have the same length.
             */
            function _burnBatch(address account, uint256[] memory ids, uint256[] memory amounts) internal virtual {
                require(account != address(0), "ERC1155: burn from the zero address");
                require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");
        
                address operator = _msgSender();
        
                _beforeTokenTransfer(operator, account, address(0), ids, amounts, "");
        
                for (uint i = 0; i < ids.length; i++) {
                    _balances[ids[i]][account] = _balances[ids[i]][account].sub(
                        amounts[i],
                        "ERC1155: burn amount exceeds balance"
                    );
                }
        
                emit TransferBatch(operator, account, address(0), ids, amounts);
            }
        
            /**
             * @dev Hook that is called before any token transfer. This includes minting
             * and burning, as well as batched variants.
             *
             * The same hook is called on both single and batched variants. For single
             * transfers, the length of the `id` and `amount` arrays will be 1.
             *
             * Calling conditions (for each `id` and `amount` pair):
             *
             * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens
             * of token type `id` will be  transferred to `to`.
             * - When `from` is zero, `amount` tokens of token type `id` will be minted
             * for `to`.
             * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`
             * will be burned.
             * - `from` and `to` are never both zero.
             * - `ids` and `amounts` have the same, non-zero length.
             *
             * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
             */
            function _beforeTokenTransfer(
                address operator,
                address from,
                address to,
                uint256[] memory ids,
                uint256[] memory amounts,
                bytes memory data
            )
                internal
                virtual
            { }
        
            function _doSafeTransferAcceptanceCheck(
                address operator,
                address from,
                address to,
                uint256 id,
                uint256 amount,
                bytes memory data
            )
                private
            {
                if (to.isContract()) {
                    try IERC1155ReceiverUpgradeable(to).onERC1155Received(operator, from, id, amount, data) returns (bytes4 response) {
                        if (response != IERC1155ReceiverUpgradeable(to).onERC1155Received.selector) {
                            revert("ERC1155: ERC1155Receiver rejected tokens");
                        }
                    } catch Error(string memory reason) {
                        revert(reason);
                    } catch {
                        revert("ERC1155: transfer to non ERC1155Receiver implementer");
                    }
                }
            }
        
            function _doSafeBatchTransferAcceptanceCheck(
                address operator,
                address from,
                address to,
                uint256[] memory ids,
                uint256[] memory amounts,
                bytes memory data
            )
                private
            {
                if (to.isContract()) {
                    try IERC1155ReceiverUpgradeable(to).onERC1155BatchReceived(operator, from, ids, amounts, data) returns (bytes4 response) {
                        if (response != IERC1155ReceiverUpgradeable(to).onERC1155BatchReceived.selector) {
                            revert("ERC1155: ERC1155Receiver rejected tokens");
                        }
                    } catch Error(string memory reason) {
                        revert(reason);
                    } catch {
                        revert("ERC1155: transfer to non ERC1155Receiver implementer");
                    }
                }
            }
        
            function _asSingletonArray(uint256 element) private pure returns (uint256[] memory) {
                uint256[] memory array = new uint256[](1);
                array[0] = element;
        
                return array;
            }
            uint256[47] private __gap;
        }
        
        
        // File @openzeppelin/contracts-upgradeable/utils/[email protected]
        
        
        pragma solidity >=0.6.0 <0.8.0;
        
        
        /**
         * @dev Contract module which allows children to implement an emergency stop
         * mechanism that can be triggered by an authorized account.
         *
         * This module is used through inheritance. It will make available the
         * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
         * the functions of your contract. Note that they will not be pausable by
         * simply including this module, only once the modifiers are put in place.
         */
        abstract contract PausableUpgradeable is Initializable, ContextUpgradeable {
            /**
             * @dev Emitted when the pause is triggered by `account`.
             */
            event Paused(address account);
        
            /**
             * @dev Emitted when the pause is lifted by `account`.
             */
            event Unpaused(address account);
        
            bool private _paused;
        
            /**
             * @dev Initializes the contract in unpaused state.
             */
            function __Pausable_init() internal initializer {
                __Context_init_unchained();
                __Pausable_init_unchained();
            }
        
            function __Pausable_init_unchained() internal initializer {
                _paused = false;
            }
        
            /**
             * @dev Returns true if the contract is paused, and false otherwise.
             */
            function paused() public view virtual returns (bool) {
                return _paused;
            }
        
            /**
             * @dev Modifier to make a function callable only when the contract is not paused.
             *
             * Requirements:
             *
             * - The contract must not be paused.
             */
            modifier whenNotPaused() {
                require(!paused(), "Pausable: paused");
                _;
            }
        
            /**
             * @dev Modifier to make a function callable only when the contract is paused.
             *
             * Requirements:
             *
             * - The contract must be paused.
             */
            modifier whenPaused() {
                require(paused(), "Pausable: not paused");
                _;
            }
        
            /**
             * @dev Triggers stopped state.
             *
             * Requirements:
             *
             * - The contract must not be paused.
             */
            function _pause() internal virtual whenNotPaused {
                _paused = true;
                emit Paused(_msgSender());
            }
        
            /**
             * @dev Returns to normal state.
             *
             * Requirements:
             *
             * - The contract must be paused.
             */
            function _unpause() internal virtual whenPaused {
                _paused = false;
                emit Unpaused(_msgSender());
            }
            uint256[49] private __gap;
        }
        
        
        // File @openzeppelin/contracts-upgradeable/token/ERC1155/[email protected]
        
        
        pragma solidity >=0.6.0 <0.8.0;
        
        
        
        /**
         * @dev ERC1155 token with pausable token transfers, minting and burning.
         *
         * Useful for scenarios such as preventing trades until the end of an evaluation
         * period, or having an emergency switch for freezing all token transfers in the
         * event of a large bug.
         *
         * _Available since v3.1._
         */
        abstract contract ERC1155PausableUpgradeable is Initializable, ERC1155Upgradeable, PausableUpgradeable {
            function __ERC1155Pausable_init() internal initializer {
                __Context_init_unchained();
                __ERC165_init_unchained();
                __Pausable_init_unchained();
                __ERC1155Pausable_init_unchained();
            }
        
            function __ERC1155Pausable_init_unchained() internal initializer {
            }
            /**
             * @dev See {ERC1155-_beforeTokenTransfer}.
             *
             * Requirements:
             *
             * - the contract must not be paused.
             */
            function _beforeTokenTransfer(
                address operator,
                address from,
                address to,
                uint256[] memory ids,
                uint256[] memory amounts,
                bytes memory data
            )
                internal
                virtual
                override
            {
                super._beforeTokenTransfer(operator, from, to, ids, amounts, data);
        
                require(!paused(), "ERC1155Pausable: token transfer while paused");
            }
            uint256[50] private __gap;
        }
        
        
        // File contracts/interfaces/IMaintainersRegistry.sol
        
        pragma solidity ^0.6.12;
        
        /**
         * IMaintainersRegistry contract.
         * @author Nikola Madjarevic
         * Date created: 8.5.21.
         * Github: madjarevicn
         */
        interface IMaintainersRegistry {
            function isMaintainer(address _address) external view returns (bool);
        }
        
        
        // File contracts/system/HordUpgradable.sol
        
        pragma solidity ^0.6.12;
        
        /**
         * HordUpgradables contract.
         * @author Nikola Madjarevic
         * Date created: 8.5.21.
         * Github: madjarevicn
         */
        contract HordUpgradable {
        
            address public hordCongress;
            IMaintainersRegistry public maintainersRegistry;
        
            // Only maintainer modifier
            modifier onlyMaintainer {
                require(maintainersRegistry.isMaintainer(msg.sender), "HordUpgradable: Restricted only to Maintainer");
                _;
            }
        
            // Only chainport congress modifier
            modifier onlyHordCongress {
                require(msg.sender == hordCongress, "HordUpgradable: Restricted only to HordCongress");
                _;
            }
        
            function setCongressAndMaintainers(
                address _hordCongress,
                address _maintainersRegistry
            )
            internal
            {
                hordCongress = _hordCongress;
                maintainersRegistry = IMaintainersRegistry(_maintainersRegistry);
            }
        
            function setMaintainersRegistry(
                address _maintainersRegistry
            )
            public
            onlyHordCongress
            {
                maintainersRegistry = IMaintainersRegistry(_maintainersRegistry);
            }
        }
        
        
        // File contracts/interfaces/IHordTicketManager.sol
        
        pragma solidity ^0.6.12;
        
        /**
         * IHordTicketManager contract.
         * @author Nikola Madjarevic
         * Date created: 11.5.21.
         * Github: madjarevicn
         */
        interface IHordTicketManager {
            function getNumberOfChampions() external view returns (uint256);
            function addNewTokenIdForChampion(uint tokenId, uint championId) external;
        }
        
        
        // File contracts/HordTicketFactory.sol
        
        pragma solidity 0.6.12;
        
        
        
        /**
         * HordTicketFactory contract.
         * @author Nikola Madjarevic
         * Date created: 8.5.21.
         * Github: madjarevicn
         */
        contract HordTicketFactory is HordUpgradable, ERC1155PausableUpgradeable {
        
            // Store contract uri
            string contractLevelURI;
            // Store always last ID minted
            uint256 public lastMintedTokenId;
            // Maximal number of fungible tickets per Pool
            uint256 public maxFungibleTicketsPerPool;
            // Maximal number of fungible tickets per Pool
            mapping (uint256 => uint256) tokenIdToMaxFungibleTicketsPerPool;
            // Mapping token ID to minted supply
            mapping (uint256 => uint256) tokenIdToMintedSupply;
        
            // Manager contract handling tickets
            IHordTicketManager public hordTicketManager;
        
        
            event MintedNewNFT (
                uint256 tokenId,
                uint256 championId,
                uint256 initialSupply
            );
        
            event AddedNFTSupply(
                uint256 tokenId,
                uint256 supplyAdded
            );
        
            function initialize(
                address _hordCongress,
                address _maintainersRegistry,
                address _hordTicketManager,
                uint256 _maxFungibleTicketsPerPool,
                string memory _uri,
                string memory _contractLevelURI
            )
            public
            initializer
            {
                __ERC1155_init(_uri);
        
                // Set hord congress and maintainers registry contract
                setCongressAndMaintainers(_hordCongress, _maintainersRegistry);
                // Set hord ticket manager contract
                hordTicketManager = IHordTicketManager(_hordTicketManager);
                // Set max fungible tickets allowed to mint per pool
                maxFungibleTicketsPerPool = _maxFungibleTicketsPerPool;
                // Set contract level uri for Opensea
                contractLevelURI = _contractLevelURI;
            }
        
            /**
             * @notice  Function allowing congress to pause the smart-contract
             * @dev     Can be only called by HordCongress
             */
            function pause()
            public
            onlyHordCongress
            {
                _pause();
            }
        
            /**
             * @notice  Function allowing congress to unpause the smart-contract
             * @dev     Can be only called by HordCongress
             */
            function unpause()
            public
            onlyHordCongress
            {
                _unpause();
            }
        
            /**
             * @notice  Function to set uri, callable only by congress
             */
            function setNewUri(
                string memory _newUri
            )
            public
            onlyHordCongress
            {
                _setURI(_newUri);
            }
        
            /**
             * @notice  Function to set contract level uri, callable by congress only
             */
            function setNewContractLevelUri(
                string memory _contractLevelURI
            )
            public
            onlyHordCongress
            {
                contractLevelURI = _contractLevelURI;
            }
        
            /**
             * @notice Set maximal fungible tickets possible to mint per pool (pool == class == tokenId)
             */
            function setMaxFungibleTicketsPerPool(
                uint _maxFungibleTicketsPerPool
            )
            external
            onlyHordCongress
            {
                require(_maxFungibleTicketsPerPool > 0);
                maxFungibleTicketsPerPool = _maxFungibleTicketsPerPool;
            }
        
            /**
             * @notice Mint new HPool NFT token.
             */
            function mintNewHPoolNFT(
                uint256 tokenId,
                uint256 initialSupply,
                uint256 championId
            )
            public
            onlyMaintainer
            {
                require(initialSupply <= maxFungibleTicketsPerPool, "MintNewHPoolNFT: Initial supply overflow.");
                require(tokenId == lastMintedTokenId.add(1), "MintNewHPoolNFT: Token ID is wrong.");
        
                // Store maximal fungible tickets per pool at the moment of token creation
                tokenIdToMaxFungibleTicketsPerPool[tokenId] = maxFungibleTicketsPerPool;
        
                // Set initial supply
                tokenIdToMintedSupply[tokenId] = initialSupply;
        
                // Mint tokens and store them on contract itself
                _mint(address(hordTicketManager), tokenId, initialSupply, "0x0");
        
                // Fire event
                emit MintedNewNFT(tokenId, championId, initialSupply);
        
                // Map champion id with token id
                hordTicketManager.addNewTokenIdForChampion(tokenId, championId);
        
                // Store always last minted token id.
                lastMintedTokenId = tokenId;
            }
        
        
            /**
             * @notice  Add supply to existing token
             */
            function addTokenSupply(
                uint256 tokenId,
                uint256 supplyToAdd
            )
            public
            onlyMaintainer
            {
                require(tokenIdToMintedSupply[tokenId] > 0, "AddTokenSupply: Firstly MINT token, then expand supply.");
                require(tokenIdToMintedSupply[tokenId].add(supplyToAdd) <= tokenIdToMaxFungibleTicketsPerPool[tokenId], "More than allowed.");
        
                tokenIdToMintedSupply[tokenId] = tokenIdToMintedSupply[tokenId].add(supplyToAdd);
                _mint(address(hordTicketManager), tokenId, supplyToAdd, "0x0");
        
                // Fire an event
                emit AddedNFTSupply(tokenId, supplyToAdd);
            }
        
            /**
             * @notice  Register max fungible tickets per pool for token id
             * @param   tokenId is the ID of the token
             * @param   _maximalFungibleTicketsPerPoolForTokenId is new maximal amount of tokens per pool
             * @dev     used only for allowing adding token supply.
             */
            function setMaxFungibleTicketsPerPoolForTokenId(
                uint tokenId,
                uint _maximalFungibleTicketsPerPoolForTokenId
            )
            public
            onlyMaintainer
            {
                require(tokenIdToMintedSupply[tokenId] <= _maximalFungibleTicketsPerPoolForTokenId);
                tokenIdToMaxFungibleTicketsPerPool[tokenId] = _maximalFungibleTicketsPerPoolForTokenId;
            }
        
            /**
             * @notice  Function to return a URL for the storefront-level metadata for your contract.
             */
            function contractURI() public view returns (string memory) {
                return contractLevelURI;
            }
        
            /**
             * @notice  Get total supply minted for tokenId
             */
            function getTokenSupply(
                uint tokenId
            )
            external
            view
            returns (uint256)
            {
                return tokenIdToMintedSupply[tokenId];
            }
        }