Address Details
contract

0x320011CF52811Fee6649ce11177e3db800755714

Contract Name
VirtuousContractFactory
Creator
0x6d3f1b–09369f at 0x10b62f–fbb5ed
Balance
0 CELO ( )
Locked CELO Balance
0.00 CELO
Voting CELO Balance
0.00 CELO
Pending Unlocked Gold
0.00 CELO
Tokens
Fetching tokens...
Transactions
0 Transactions
Transfers
0 Transfers
Gas Used
Fetching gas used...
Last Balance Update
12730005
This contract has been verified via Sourcify. View contract in Sourcify repository
Contract name:
VirtuousContractFactory




Optimization enabled
true
Compiler version
v0.8.4+commit.c7e474f2




Optimization runs
200
EVM Version
istanbul




Verified at
2023-02-01T12:03:02.021939Z

project:/contracts/ContractFactory.sol

// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "@openzeppelin/contracts-upgradeable/utils/math/SafeMathUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC721/utils/ERC721HolderUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
import "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/proxy/ClonesUpgradeable.sol";

interface IVirtuousContractFactory {
    function erc20TransferFrom(address sender, address recipient, uint256 amount) external returns (bool);
    function getMarketPlaceRoyaltyReceiverWallet() external view returns (address);
    function getContractFactoryOwner() external view returns (address);
} 

interface IAuction {
    function initialize(IERC20Upgradeable _erc20Token, address _beneficiary, uint256 _floorPrice, uint256 _startTime, uint256 _endTime, uint256 _virtuousTokensIssued, uint256 _redeemQty, address _salesPerson, uint256 _marketplaceRoyaltyFeePercent, uint256 _salesPersonRoyaltyFeePercent) external;
}

interface IBuyNow {
    function initialize(IERC20Upgradeable _erc20Token, address _beneficiary, uint256 _floorPrice, uint256 _startTime, uint256 _virtuousTokensIssued, uint256 _redeemQty, address _salesPerson, uint256 _marketplaceRoyaltyFeePercent, uint256 _salesPersonRoyaltyFeePercent) external;
}

abstract contract VirtuousTokenServices is Initializable, ERC721HolderUpgradeable {

    using SafeMathUpgradeable for uint256;
    uint256 private virtuousTokensIssued;
    uint256 private redeemQty;
    uint256[] private allowedVirtuousTokens;

    mapping(uint256 => uint256) public redeemed;
    mapping(address => bool) public rewardCollected;     

    event VirtuousTokenCollected(address winner, uint256 tokenId);
    event VirtuousTokenRedeemed(uint tokenId, uint256 redeemedTotal); 

    function __VirtuousTokenServices_init(uint256 _virtuousTokensIssued, uint256 _redeemQty) 
        internal 
        onlyInitializing 
    {
        virtuousTokensIssued = _virtuousTokensIssued;
        redeemQty = _redeemQty; 
    }

    function getVirtuousTokensIssued() internal view returns(uint256)
    {
        return virtuousTokensIssued;
    }

    function getVirtuousTokensAllowed() internal view returns(uint256[] memory)
    {
        return allowedVirtuousTokens;
    }

    function getTokenReddemCount(uint256 _tokenId) 
        public
        view returns (uint256)
    {
        return redeemed[_tokenId];
    }

    function tokenList() 
        external virtual
        view returns (uint256[] memory) 
    {
        return allowedVirtuousTokens;
    }

    function onERC721Received(
        address,
        address,
        uint256 _tokenId,
        bytes memory
    ) public virtual override returns (bytes4) 
    {
        require(virtuousTokensIssued > allowedVirtuousTokens.length, 'Token allowance has reached the maximum!');
        allowedVirtuousTokens.push(_tokenId);
        return this.onERC721Received.selector;
    }

    function redeemNFD(uint256 _tokenId) 
        external 
        virtual
    {   
        bool tokenAllowed;
        for( uint256 i = 0; i < allowedVirtuousTokens.length; i++ ) 
        {
            if(allowedVirtuousTokens[i] == _tokenId) {
                tokenAllowed = true;
                break;
            }
        }
        require(tokenAllowed, 'Token is not allowed for redeemed!');
        if(redeemQty > 0 && redeemQty > redeemed[_tokenId])
        { 
            revert("User have reached the maximum allowance!"); 
        }
        redeemed[_tokenId] = redeemed[_tokenId].add(1);
        emit VirtuousTokenRedeemed( _tokenId,  redeemed[_tokenId]);        
    } 

    function collectToken(uint _tokenId, address _virtuousToken) 
        external
        virtual
        onlyRewardNotCollected
    {   
        IERC721Upgradeable virtuousToken = IERC721Upgradeable(_virtuousToken);
        require(virtuousToken.balanceOf(address(this)) > 0, "Caller must own nft!");
        require(virtuousToken.ownerOf(_tokenId) == address(this), "You must own the token!");
        rewardCollected[msg.sender] = true;
        virtuousToken.safeTransferFrom(address(this), msg.sender, _tokenId);
        emit VirtuousTokenCollected(msg.sender,  _tokenId);
    }

    modifier onlyRewardNotCollected {
        require(!rewardCollected[msg.sender], 'You have already collected your token!');
        _;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

contract AuctionUpgradeable is Initializable, VirtuousTokenServices, ReentrancyGuardUpgradeable, UUPSUpgradeable {

    using SafeMathUpgradeable for uint256;
    IERC20Upgradeable private erc20Token;
    address private contractFactory;

    // static
    uint256 public floorPrice;
    uint256 public startTime;
    uint256 public endTime;
    address private beneficiary;
    address private salesPerson;
    uint256 private marketplaceRoyaltyFeePercent;
    uint256 private salesPersonRoyaltyFeePercent;

    // state
    bool public canceled;
    bool public ended;
    bool private fundCollected;
    uint256 public highestBindingBid;
    address public highestBidder;
    address[] private bidders;   
    mapping(address => uint256) public fundsByBidder;        

    // events
    event LogBid(address bidder, uint256 bid, address highestBidder, uint256 highestBid, uint256 highestBindingBid);
    event LogWithdrawal(address withdrawalAccount, uint256 amount);
    event LogCanceled(bool success);
    event LogRefund(address sender, uint256 amount);
    event FundCollected(uint256 merchantFee, uint256 marketplaceRoyalty, uint256 salesPersonRoyalty); 
    event Received(address sender, uint256 amount);

    /// @custom:oz-upgrades-unsafe-allow constructor
    constructor() {
        _disableInitializers();
    }   

    function initialize(IERC20Upgradeable _erc20Token, address _beneficiary, uint256 _floorPrice, uint256 _startTime, uint256 _endTime, uint256 _virtuousTokensIssued, uint256 _redeemQty, address _salesPerson, uint256 _marketplaceRoyaltyFeePercent, uint256 _salesPersonRoyaltyFeePercent) initializer public {
        __ReentrancyGuard_init();  
        __UUPSUpgradeable_init();    
        __VirtuousTokenServices_init(_virtuousTokensIssued, _redeemQty);  
        require(_startTime > block.timestamp, 'Auction start timestamp is invalid!');
        require(_endTime > block.timestamp && _endTime > _startTime, 'Auction end timestamp can not be the past or invalid!');
        require(_beneficiary != address(0x0), 'Beneficiary address is not correct!');
        erc20Token = _erc20Token;
        beneficiary = _beneficiary;
        salesPerson = _salesPerson;
        floorPrice = _floorPrice;
        startTime = _startTime;
        endTime = _endTime;
        marketplaceRoyaltyFeePercent = _marketplaceRoyaltyFeePercent;
        salesPersonRoyaltyFeePercent = _salesPersonRoyaltyFeePercent;
        contractFactory = msg.sender;
    }

    function _authorizeUpgrade(address newImplementation)
        internal
        onlyContractFactoryOwner()
        override
    {}

    // bid on NFD
    function placeBid(uint256 amount) external
        nonReentrant
        onlyAfterStart
        onlyBeforeEnd
        onlyNotCanceled
        onlyNotBeneficiary
    {   
        address _bidder = msg.sender;
        require(erc20Token.balanceOf(_bidder) >= amount, 'Insufficiant ERC20 token balance!');       

        // calculate the user's total bid based on the current amount they've sent to the contract
        // plus whatever has been sent with this transaction
        uint newBid = fundsByBidder[_bidder].add(amount);

        // reject payments of less than floor price
        require(newBid >= floorPrice, 'Bid Token amount too low!, amount should be above floor price');

         // if the user isn't even willing to overbid the highest binding bid, there's nothing for us
        // to do except revert the transaction.
        if (newBid <= highestBindingBid) revert('overbid the highest binding bid!');

        // grab the previous highest bid (before updating fundsByBidder, in case msg.sender is the
        // highestBidder and is just increasing their maximum bid).
        uint highestBid = fundsByBidder[highestBidder];

        fundsByBidder[_bidder] = newBid;

        if (newBid <= highestBid) {
            // if the user has overbid the highestBindingBid but not the highestBid, we simply
            // increase the highestBindingBid and leave highestBidder alone.

            // note that this case is impossible if msg.sender == highestBidder because you can never
            // bid less ETH than you've already bid.

            highestBindingBid = min(newBid.add(etherToWei(1)), highestBid);
        } else {
            // if msg.sender is already the highest bidder, they must simply be wanting to raise
            // their maximum bid, in which case we shouldn't increase the highestBindingBid.

            // if the user is NOT highestBidder, and has overbid highestBid completely, we set them
            // as the new highestBidder and recalculate highestBindingBid.

            if (_bidder != highestBidder) {
                highestBidder = _bidder;
                highestBindingBid = min(newBid, highestBid.add(etherToWei(1)));
            }
            highestBid = newBid;
        }                 
               
        // ERC20 token transfer from bidder to current contract address
        bool sent = IVirtuousContractFactory(contractFactory).erc20TransferFrom(_bidder, address(this), amount);
        require(sent, "Fund transfer failed!");

        _checkBidder(_bidder);
        emit LogBid(_bidder, amount, highestBidder, highestBid, highestBindingBid);
    }

    function _checkBidder(address bidder) internal virtual
    {
        bool alreadyBidder; 
        for (uint256 i = 0; i < bidders.length; i++) {
            if(msg.sender == bidders[i]) {alreadyBidder = true; break;}
        }
        if(!alreadyBidder) bidders.push(bidder);
    }

    function min(uint a, uint b)
        private
        pure
        returns (uint)
    {
        if (a < b) return a;
        return b;
    }

    function withdraw() external
        nonReentrant
        onlyHasCanceled
        onlyNotBeneficiary
        onlyBidder
    {
        address withdrawalAccount;
        uint256 withdrawalAmount;        

        withdrawalAccount = msg.sender;
        withdrawalAmount = fundsByBidder[withdrawalAccount];

        require(withdrawalAmount > 0, 'You have already withdrawal your funds!');
        fundsByBidder[withdrawalAccount] -= withdrawalAmount;

        //withdraw the ERC20 tokens paid for bid
        erc20Token.transfer(withdrawalAccount, withdrawalAmount);
        emit LogWithdrawal(withdrawalAccount, withdrawalAmount);
    }

    function getHighestBid() public       
        view returns (uint256)
    {
        return fundsByBidder[highestBidder];
    }

    function getMyBid() public
        view returns (uint256)
    {
        return fundsByBidder[msg.sender];
    }

    function getAuctionStatus() public
        view returns (string memory )
    {
        if( canceled ) return 'canceled';
        if( block.timestamp > endTime ) return 'ended';
        if( block.timestamp < startTime ) return 'not-started';
        return 'running';
    }

    function getMarketPlaceRoyaltyFeePercent() external 
        onlyContractFactoryOwner      
        view returns (uint256)
    {
        return marketplaceRoyaltyFeePercent;
    }

    function getSalesPersonRoyaltyFeePercent() external 
        onlyContractFactoryOwner      
        view returns (uint256)
    {
        return salesPersonRoyaltyFeePercent;
    }

    function tokenList() external override
        onlyContractFactoryOwner
        onlyCompleted
        view returns (uint256[] memory) 
    {}

    function bidderList() external 
        onlyContractFactoryOwner
        onlyAfterStart
        view returns (address[] memory) 
    {
        return bidders;
    }

     function winnerList() public
        onlyContractFactoryOwner
        view 
        returns (address[] memory)
    {
       address[] memory winners = _winnerList();
       return winners;
    }

    function _winnerList() internal
        view 
        returns (address[] memory)
    {
        require(bidders.length > 0, 'No bidder found, winner list can not be generate!');
        uint256 maxWinners = bidders.length < getVirtuousTokensIssued() ? bidders.length : getVirtuousTokensIssued();
        address[] memory winners = new address[](maxWinners); 
        winners[0] = highestBidder;
        if( maxWinners == 1 ) return winners;
        return _winnersListPrepare(fundsByBidder[highestBidder], 1, winners, 1);
    }
    
    function _winnersListPrepare( uint256 _lastHighestBidPrice, uint256 _priceMargin, address[] memory _winners, uint256 _winnerIndex) internal 
        view 
        returns (address[] memory)
    {   
        uint256 priceFilter = fundsByBidder[highestBidder].sub(etherToWei(_priceMargin));        
        for (uint256 j = 0; j < bidders.length; j++) {
            if( _winnerIndex == _winners.length ) break;
            address bidder = bidders[j];
            if( fundsByBidder[bidder] >= priceFilter && fundsByBidder[bidder] < _lastHighestBidPrice ){                        
                _winners[_winnerIndex] = bidder;
                _winnerIndex++;
            }                
        }
        if( _winnerIndex == _winners.length ) return _winners;
        return _winnersListPrepare(priceFilter, _priceMargin.add(1), _winners, _winnerIndex);
    }

    function etherToWei(uint valueEther) internal pure returns (uint)
    {
       return valueEther*(10**18);
    }


    function redeemNFD(uint256 _tokenId) external override virtual
        onlyContractFactoryOwner
        onlyCompleted
    {}    

    function cancelAuction() external
        nonReentrant
        onlyContractFactoryOwner
        onlyBeforeEnd
        onlyNotCanceled
        returns (bool success)
    {
        canceled = true;
        emit LogCanceled(true);
        return true;
    }

    function refund() external
        nonReentrant
        onlyNotBeneficiary
        onlyCompleted
        onlyBidder
        onlyNonWinner
    {
        uint256 withdrawalAmount = fundsByBidder[msg.sender];
        require(withdrawalAmount > 0, 'You already have refund back!');
        fundsByBidder[msg.sender] -= withdrawalAmount;
        
        //refund the ERC20 tokens to bidder, paid for bid but not become winner
        erc20Token.transfer(msg.sender, withdrawalAmount);
        emit LogRefund(msg.sender, withdrawalAmount);
    }

    function collectToken(uint _tokenId, address _virtuousToken) external override virtual
        nonReentrant
        onlyNotBeneficiary
        onlyCompleted
        onlyWinner
        onlyRewardNotCollected
    {}

    function contractFactoryOwner() internal view returns(address){
        return IVirtuousContractFactory(contractFactory).getContractFactoryOwner();
    }

    function collectFund() external
        nonReentrant
        onlyBeneficiaryOrOwner
        onlyNotCollected
    {   
        address[] memory winners = _winnerList();
        uint256 merchantFund;
        uint256 royalty;
        uint256 salesPersonRoyalty;
        uint256 marketplaceRoyalty;
        for( uint256 i = 0; i < winners.length; i++ ) 
        {   
            address winner = winners[i];
            uint256 amount = fundsByBidder[winner];                   
            uint256 marketplaceFee = amount.div(100).mul(marketplaceRoyaltyFeePercent);
            royalty = royalty.add(marketplaceFee);
            uint256 merchantFee = amount.sub(marketplaceFee);
            merchantFund = merchantFund.add(merchantFee);            
            fundsByBidder[winner] -= amount;
        }
        fundCollected = true;
        //transfer to benefiaciary wallet
        erc20Token.transfer(beneficiary, merchantFund); 
        if( salesPerson != address(0x0) ){
            salesPersonRoyalty = royalty.div(100).mul(salesPersonRoyaltyFeePercent);
            marketplaceRoyalty = royalty.sub(salesPersonRoyalty);
            //Transfer sale royalty to sales person wallet address
            erc20Token.transfer(salesPerson, salesPersonRoyalty);
        }else{ marketplaceRoyalty = royalty; } 

        //Transfer marketplace royalty to royalty receiver wallet address
        erc20Token.transfer(IVirtuousContractFactory(contractFactory).getMarketPlaceRoyaltyReceiverWallet(), marketplaceRoyalty);      
        emit FundCollected(merchantFund, marketplaceRoyalty, salesPersonRoyalty);
    }

    receive() external payable 
    {
        emit Received(msg.sender, msg.value);
    }

    fallback() external payable {
        emit Received(msg.sender, msg.value);
    }

    modifier onlyNotBeneficiary {
        if (msg.sender == beneficiary) revert('Beneficiary can not perform the action!');
        _;
    }

    modifier onlyBeneficiaryOrOwner {
        require( msg.sender == beneficiary || msg.sender == contractFactoryOwner(), 'Beneficiary / Owner can only perform the action!');
        _;
    }

    modifier onlyAfterStart {
        if (block.timestamp < startTime) revert('Auction yet not start!');
        _;
    }

    modifier onlyBeforeEnd {
        if (block.timestamp > endTime) revert('Auction already ended!');
        _;
    }

    modifier onlyNotCanceled {
        if (canceled) revert('Auction already canceled!');
        _;
    }

    modifier onlyHasCanceled {
        if (!canceled) revert('Auction is not canceled!');
        _;
    }

    modifier onlyCompleted {
        require(block.timestamp > endTime && !canceled, "Auction is not ended yet!");
        _;
    }

    modifier onlyNotCollected {
        require(!fundCollected, "Funds already collected!");
        _;
    }

    modifier onlyBidder {
        require(fundsByBidder[msg.sender] > 0, 'You are not a valid bidder!');
        _;
    }

    modifier onlyContractFactoryOwner {        
        require(contractFactoryOwner() == msg.sender, "You are not an owner");
        _;
    }

    modifier onlyNonWinner {
        address[] memory winners = _winnerList();
        for( uint256 i = 0; i < winners.length; i++ ) {
            if( msg.sender == winners[i] ) revert('You are winner, you can not perform this action!');
        }
        _;
    }

    modifier onlyWinner {
        address[] memory winners = _winnerList();
        bool winner;
        for( uint256 i = 0; i < winners.length; i++ ) {
            if( msg.sender == winners[i] ){ winner = true; break; }
        }
        require(winner, 'You are not a winner!');
        _;
    }

    /**
    * @dev This empty reserved space is put in place to allow future versions to add new
    * variables without shifting down storage in the inheritance chain.
    * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
    */
    uint256[49] private __gap;
}

contract BuyNowUpgradeable is Initializable, VirtuousTokenServices, ReentrancyGuardUpgradeable, UUPSUpgradeable {
    
    using SafeMathUpgradeable for uint256;
    IERC20Upgradeable private erc20Token; 
    address private contractFactory;  

    // static
    uint256 public price;
    uint256 public startTime;
    address private beneficiary;
    address private salesPerson;
    uint256 private marketplaceRoyaltyFeePercent;
    uint256 private salesPersonRoyaltyFeePercent;

    // static
    bool private fundCollected;
    address[] private buyers; 
    mapping(uint256 => bool) public tokenSold;       

    // events
    event LogBuyToken(address buyer, uint256 tokenId, uint256 amount);    
    event FundCollected(uint256 merchantFee, uint256 marketplaceRoyalty, uint256 salesPersonRoyalty);
    event Received(address sender, uint256 amount);

    // trigger when deploy
    constructor() {
        _disableInitializers();
    }   

    function initialize(IERC20Upgradeable _erc20Token, address _beneficiary, uint256 _price, uint256 _startTime, uint256 _virtuousTokensIssued, uint256 _redeemQty, address _salesPerson, uint256 _marketplaceRoyaltyFeePercent, uint256 _salesPersonRoyaltyFeePercent) initializer public {
        __ReentrancyGuard_init();
        __UUPSUpgradeable_init();
        __VirtuousTokenServices_init(_virtuousTokensIssued, _redeemQty);
        /// @celo:stable-token         
        require(_startTime > block.timestamp, 'Sale start timestamp is invalid!');
        require(_beneficiary != address(0x0), 'Beneficiary address is not correct!');
        //require(_salesPerson != address(0x0), 'Sales Person address is not correct!');
        erc20Token = _erc20Token;
        beneficiary = _beneficiary;
        salesPerson = _salesPerson;
        price = _price;
        startTime = _startTime;
        marketplaceRoyaltyFeePercent = _marketplaceRoyaltyFeePercent;
        salesPersonRoyaltyFeePercent = _salesPersonRoyaltyFeePercent;
        contractFactory = msg.sender;
    }  

    function _authorizeUpgrade(address newImplementation)
        internal
        onlyContractFactoryOwner()
        override
    {}

    function min(uint a, uint b)
        private
        pure
        returns (uint)
    {
        if (a < b) return a;
        return b;
    }    

    function getDealStatus() public
        view returns (string memory )
    {
        if( block.timestamp < startTime ) return 'not-started';
        return 'running';
    }

    function getMarketPlaceRoyaltyFeePercent() external 
        onlyContractFactoryOwner      
        view returns (uint256)
    {
        return marketplaceRoyaltyFeePercent;
    }

    
    function getSalesPersonRoyaltyFeePercent() external 
        onlyContractFactoryOwner      
        view returns (uint256)
    {
        return salesPersonRoyaltyFeePercent;
    }

    function tokenList() external override virtual
        onlyContractFactoryOwner
        view returns (uint256[] memory) 
    {}

    function buyerList() external 
        onlyContractFactoryOwner
        onlyAfterStart
        view returns (address[] memory) 
    {
        return buyers;
    }

    function redeemNFD(uint256 _tokenId) external override virtual
        onlyContractFactoryOwner
    {}  

    function buyToken(uint256 _tokenId, address _virtuousToken) external
        nonReentrant
        onlyAfterStart
        onlyNotBeneficiary
        isTokenAllowed(_tokenId)
    {   
        address _buyer = msg.sender;
        require(!tokenSold[_tokenId], 'Token already sold');
        require(erc20Token.balanceOf(_buyer) >= price, 'Insufficiant ERC20 token balance!');  
        tokenSold[_tokenId] = true;
        //ERC20 token transfer from buyer to current contract address
        bool sent = IVirtuousContractFactory(contractFactory).erc20TransferFrom(_buyer, address(this), price);
        require(sent, "Fund transfer failed!");
        IERC721Upgradeable virtuousToken = IERC721Upgradeable(_virtuousToken);
        require(virtuousToken.balanceOf(address(this)) > 0, "Caller must own nft");
        require(virtuousToken.ownerOf(_tokenId) == address(this), "You must own the token");
        virtuousToken.safeTransferFrom(address(this), _buyer, _tokenId);
        buyers.push(_buyer);
        emit LogBuyToken( _buyer, _tokenId, price);
    }

    function collectFund() external
        nonReentrant
        onlyBeneficiaryOrOwner
        onlyNotCollected
    {   
        uint256 totalFund = price.mul(buyers.length);
        uint256 royalty = totalFund.div(100).mul(marketplaceRoyaltyFeePercent);
        uint256 merchantFund = totalFund.sub(royalty);
        uint256 salesPersonRoyalty;
        uint256 marketplaceRoyalty;
        fundCollected = true;

        //transfer to benefiaciary wallet
        erc20Token.transfer(beneficiary, merchantFund); 

        if( salesPerson != address(0x0) ){
            salesPersonRoyalty = royalty.div(100).mul(salesPersonRoyaltyFeePercent);
            marketplaceRoyalty = royalty.sub(salesPersonRoyalty);
            //Transfer sale royalty to sales person wallet address
            erc20Token.transfer(salesPerson, salesPersonRoyalty);
        }else{ marketplaceRoyalty = royalty; } 

        //Transfer marketplace royalty to royalty receiver wallet address
        erc20Token.transfer(IVirtuousContractFactory(contractFactory).getMarketPlaceRoyaltyReceiverWallet(), marketplaceRoyalty);      
        emit FundCollected(merchantFund, marketplaceRoyalty, salesPersonRoyalty);
    }

    function contractFactoryOwner() internal view returns(address){
        return IVirtuousContractFactory(contractFactory).getContractFactoryOwner();
    }

    receive() external payable 
    {
        emit Received(msg.sender, msg.value);
    }

    fallback() external payable {
        emit Received(msg.sender, msg.value);
    }

    modifier isTokenAllowed(uint256 _tokenId)
    {
        bool tokenAllowed;
        uint[] memory allowedTokensList = getVirtuousTokensAllowed();
        for( uint256 i = 0; i < allowedTokensList.length; i++ ) 
        {
            if(allowedTokensList[i] == _tokenId) { 
                tokenAllowed = true;
                break;
            }
        }
        if (tokenAllowed) revert('Token is now allowed for this deal!');
        _;
    }

    modifier onlyNotBeneficiary {
        if (msg.sender == beneficiary) revert('Beneficiary can not perform the action!');
        _;
    }

    modifier onlyContractFactoryOwner {        
        require(contractFactoryOwner() == msg.sender, "You are not owner");
        _;
    }

    modifier onlyBeneficiaryOrOwner {
        require( msg.sender == beneficiary || msg.sender == contractFactoryOwner(), 'Beneficiary / Owner can only perform the action!');
        _;
    }

    modifier onlyAfterStart {
        if (block.timestamp < startTime) revert('Sell yet not start!');
        _;
    }

    modifier onlyNotCollected {
        require(!fundCollected, "Funds already collected!");
        _;
    }

    /**
    * @dev This empty reserved space is put in place to allow future versions to add new
    * variables without shifting down storage in the inheritance chain.
    * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
    */
    uint256[49] private __gap;
}

contract VirtuousContractFactory is Initializable, OwnableUpgradeable, UUPSUpgradeable {

    using SafeMathUpgradeable for uint256;
    uint256 private marketPlaceRoyaltyFeePercent;
    uint256 private salesPersonRoyaltyFeePercent;
    address private marketPlaceRoyaltyReceiverWallet;
    address public cUSDStableToken;
    address public auctionImplementation;
    address public buyNowImplementation;
    address[] public contracts;    

    enum NFDtype{ Auction, Fixed }
    event nfdContractCreated(address contractAddress, string nfdType, uint256 startTime, uint256 endTime, uint256 floorPrice, uint256 virtuousTokensIssued, uint256 redeemQty, uint256 marketplaceFeePercent, uint256 salesPersonFeePercent);
    event marketPlaceRoyaltyReceiverWalletUpdated(address royaltyWallet);
    event updateMarketPlaceRoyaltyFeePercentUpdated(uint256 feePercent);
    event salesPersonRoyaltyFeePercentUpdated(uint256 feePercent);    
    event auctionContractImplementationUpdated(address implementation);  
    event buyMowContractImplementationUpdated(address implementation);    

    /// @custom:oz-upgrades-unsafe-allow constructor
    constructor() {
        _disableInitializers();
    } 

    function initialize() initializer public {
        __Ownable_init();
        __UUPSUpgradeable_init();
        /// @celo:stable-token         
        cUSDStableToken = 0x874069Fa1Eb16D44d622F2e0Ca25eeA172369bC1;
        marketPlaceRoyaltyReceiverWallet = msg.sender;
        marketPlaceRoyaltyFeePercent = 5; //5% from each NFD token sold;
        salesPersonRoyaltyFeePercent = 50; //50% of marketPlaceRoyaltyFeePercent
    } 

    function _authorizeUpgrade(address newImplementation)
        internal
        onlyOwner()
        override
    {}

    function _setAuctionImplementation(address newImplementation) external onlyOwner{
        require(AddressUpgradeable.isContract(newImplementation), "ERC1967: new implementation is not a contract");
        auctionImplementation = newImplementation;
        emit auctionContractImplementationUpdated(newImplementation);
    }

    function _setBuyNowImplementation(address newImplementation) external onlyOwner{
        require(AddressUpgradeable.isContract(newImplementation), "ERC1967: new implementation is not a contract");
        buyNowImplementation = newImplementation;
        emit buyMowContractImplementationUpdated(newImplementation);
    }

    function getMarketPlaceRoyaltyReceiverWallet() public view returns (address) {
        return marketPlaceRoyaltyReceiverWallet;
    }

    function getContractFactoryOwner() public view returns (address){
        return owner();
    }

    function updateMarketPlaceRoyaltyReceiverWallet(address royaltyReceiverWallet) onlyOwner public returns (bool) {
        require(royaltyReceiverWallet != address(0x0), 'Invalid wallet adress!');
        marketPlaceRoyaltyReceiverWallet = royaltyReceiverWallet;
        emit marketPlaceRoyaltyReceiverWalletUpdated(royaltyReceiverWallet);
        return true; 
    }

    function updateMarketPlaceRoyaltyFeePercent(uint256 royaltyFeePercent) onlyOwner public returns (bool) {
        require(royaltyFeePercent != 0, 'Invalid percent value!');
        marketPlaceRoyaltyFeePercent = royaltyFeePercent;
        emit updateMarketPlaceRoyaltyFeePercentUpdated(royaltyFeePercent);
        return true; 
    }

    function updateSalesPersonRoyaltyFeePercent(uint256 royaltyFeePercent) onlyOwner public returns (bool) {
        require(royaltyFeePercent != 0, 'Invalid percent value!');
        salesPersonRoyaltyFeePercent = royaltyFeePercent;
        emit salesPersonRoyaltyFeePercentUpdated(royaltyFeePercent);
        return true; 
    }

    function publishNFD(IERC20Upgradeable _erc20Token, address _beneficiary, uint256 _floorPrice, uint256 _startTime, uint256 _endTime, uint256 _virtuousTokensIssued, uint256 _redeemQty, NFDtype _NFDtype, address _salesPerson) external onlyOwner{
        if(_NFDtype == NFDtype.Auction){
            address clone = ClonesUpgradeable.clone(auctionImplementation);
            IAuction(clone).initialize(_erc20Token, _beneficiary, _floorPrice, _startTime, _endTime, _virtuousTokensIssued, _redeemQty, _salesPerson, marketPlaceRoyaltyFeePercent, salesPersonRoyaltyFeePercent);
            contracts.push(clone);
            emit nfdContractCreated(clone, 'auction', _startTime, _endTime, _floorPrice, _virtuousTokensIssued, _redeemQty, marketPlaceRoyaltyFeePercent, salesPersonRoyaltyFeePercent);
        }else{
            address clone = ClonesUpgradeable.clone(buyNowImplementation);
            IBuyNow(clone).initialize(_erc20Token, _beneficiary, _floorPrice, _startTime, _virtuousTokensIssued, _redeemQty, _salesPerson, marketPlaceRoyaltyFeePercent, salesPersonRoyaltyFeePercent);
            contracts.push(clone);
            emit nfdContractCreated(clone, 'fixed',  _startTime, _endTime, _floorPrice, _virtuousTokensIssued, _redeemQty, marketPlaceRoyaltyFeePercent, salesPersonRoyaltyFeePercent);
        }        
    }

    function allContracts() external view returns (address[] memory) {
        return contracts;
    }

    function erc20TransferFrom(address sender, address recipient, uint256 amount) onlyFromPublishContract external returns (bool){
        require(IERC20Upgradeable(cUSDStableToken).balanceOf(sender) >= amount, 'Insufficiant ERC20 token balance!'); 
        require(IERC20Upgradeable(cUSDStableToken).allowance(sender, address(this)) >= amount, 'Approve ERC20 tokens first!');
        (bool success ) = IERC20Upgradeable(cUSDStableToken).transferFrom(sender, recipient, amount);
        return success;
    }

    modifier onlyFromPublishContract{
        bool isfromPublishContract;
        for( uint256 i = 0; i < contracts.length; i++ ) {
            if( msg.sender == contracts[i] ){ isfromPublishContract = true; break; }
        }
        require(isfromPublishContract, 'Caller is not from contracts!');
        _;
    }

    /**
    * @dev This empty reserved space is put in place to allow future versions to add new
    * variables without shifting down storage in the inheritance chain.
    * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
    */
    uint256[49] private __gap;
}
        

/_openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/ContextUpgradeable.sol";
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    function __Ownable_init() internal onlyInitializing {
        __Ownable_init_unchained();
    }

    function __Ownable_init_unchained() internal onlyInitializing {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}
          

/_openzeppelin/contracts-upgradeable/interfaces/draft-IERC1822Upgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)

pragma solidity ^0.8.0;

/**
 * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
 * proxy whose upgrades are fully controlled by the current implementation.
 */
interface IERC1822ProxiableUpgradeable {
    /**
     * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
     * address.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy.
     */
    function proxiableUUID() external view returns (bytes32);
}
          

/_openzeppelin/contracts-upgradeable/proxy/ClonesUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (proxy/Clones.sol)

pragma solidity ^0.8.0;

/**
 * @dev https://eips.ethereum.org/EIPS/eip-1167[EIP 1167] is a standard for
 * deploying minimal proxy contracts, also known as "clones".
 *
 * > To simply and cheaply clone contract functionality in an immutable way, this standard specifies
 * > a minimal bytecode implementation that delegates all calls to a known, fixed address.
 *
 * The library includes functions to deploy a proxy using either `create` (traditional deployment) or `create2`
 * (salted deterministic deployment). It also includes functions to predict the addresses of clones deployed using the
 * deterministic method.
 *
 * _Available since v3.4._
 */
library ClonesUpgradeable {
    /**
     * @dev Deploys and returns the address of a clone that mimics the behaviour of `implementation`.
     *
     * This function uses the create opcode, which should never revert.
     */
    function clone(address implementation) internal returns (address instance) {
        assembly {
            let ptr := mload(0x40)
            mstore(ptr, 0x3d602d80600a3d3981f3363d3d373d3d3d363d73000000000000000000000000)
            mstore(add(ptr, 0x14), shl(0x60, implementation))
            mstore(add(ptr, 0x28), 0x5af43d82803e903d91602b57fd5bf30000000000000000000000000000000000)
            instance := create(0, ptr, 0x37)
        }
        require(instance != address(0), "ERC1167: create failed");
    }

    /**
     * @dev Deploys and returns the address of a clone that mimics the behaviour of `implementation`.
     *
     * This function uses the create2 opcode and a `salt` to deterministically deploy
     * the clone. Using the same `implementation` and `salt` multiple time will revert, since
     * the clones cannot be deployed twice at the same address.
     */
    function cloneDeterministic(address implementation, bytes32 salt) internal returns (address instance) {
        assembly {
            let ptr := mload(0x40)
            mstore(ptr, 0x3d602d80600a3d3981f3363d3d373d3d3d363d73000000000000000000000000)
            mstore(add(ptr, 0x14), shl(0x60, implementation))
            mstore(add(ptr, 0x28), 0x5af43d82803e903d91602b57fd5bf30000000000000000000000000000000000)
            instance := create2(0, ptr, 0x37, salt)
        }
        require(instance != address(0), "ERC1167: create2 failed");
    }

    /**
     * @dev Computes the address of a clone deployed using {Clones-cloneDeterministic}.
     */
    function predictDeterministicAddress(
        address implementation,
        bytes32 salt,
        address deployer
    ) internal pure returns (address predicted) {
        assembly {
            let ptr := mload(0x40)
            mstore(ptr, 0x3d602d80600a3d3981f3363d3d373d3d3d363d73000000000000000000000000)
            mstore(add(ptr, 0x14), shl(0x60, implementation))
            mstore(add(ptr, 0x28), 0x5af43d82803e903d91602b57fd5bf3ff00000000000000000000000000000000)
            mstore(add(ptr, 0x38), shl(0x60, deployer))
            mstore(add(ptr, 0x4c), salt)
            mstore(add(ptr, 0x6c), keccak256(ptr, 0x37))
            predicted := keccak256(add(ptr, 0x37), 0x55)
        }
    }

    /**
     * @dev Computes the address of a clone deployed using {Clones-cloneDeterministic}.
     */
    function predictDeterministicAddress(address implementation, bytes32 salt)
        internal
        view
        returns (address predicted)
    {
        return predictDeterministicAddress(implementation, salt, address(this));
    }
}
          

/_openzeppelin/contracts-upgradeable/proxy/ERC1967/ERC1967UpgradeUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)

pragma solidity ^0.8.2;

import "../beacon/IBeaconUpgradeable.sol";
import "../../interfaces/draft-IERC1822Upgradeable.sol";
import "../../utils/AddressUpgradeable.sol";
import "../../utils/StorageSlotUpgradeable.sol";
import "../utils/Initializable.sol";

/**
 * @dev This abstract contract provides getters and event emitting update functions for
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
 *
 * _Available since v4.1._
 *
 * @custom:oz-upgrades-unsafe-allow delegatecall
 */
abstract contract ERC1967UpgradeUpgradeable is Initializable {
    function __ERC1967Upgrade_init() internal onlyInitializing {
    }

    function __ERC1967Upgrade_init_unchained() internal onlyInitializing {
    }
    // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Returns the current implementation address.
     */
    function _getImplementation() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(AddressUpgradeable.isContract(newImplementation), "ERC1967: new implementation is not a contract");
        StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
    }

    /**
     * @dev Perform implementation upgrade
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Perform implementation upgrade with additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCall(
        address newImplementation,
        bytes memory data,
        bool forceCall
    ) internal {
        _upgradeTo(newImplementation);
        if (data.length > 0 || forceCall) {
            _functionDelegateCall(newImplementation, data);
        }
    }

    /**
     * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCallUUPS(
        address newImplementation,
        bytes memory data,
        bool forceCall
    ) internal {
        // Upgrades from old implementations will perform a rollback test. This test requires the new
        // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
        // this special case will break upgrade paths from old UUPS implementation to new ones.
        if (StorageSlotUpgradeable.getBooleanSlot(_ROLLBACK_SLOT).value) {
            _setImplementation(newImplementation);
        } else {
            try IERC1822ProxiableUpgradeable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
            } catch {
                revert("ERC1967Upgrade: new implementation is not UUPS");
            }
            _upgradeToAndCall(newImplementation, data, forceCall);
        }
    }

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Returns the current admin.
     */
    function _getAdmin() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        require(newAdmin != address(0), "ERC1967: new admin is the zero address");
        StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     */
    function _changeAdmin(address newAdmin) internal {
        emit AdminChanged(_getAdmin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
     * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
     */
    bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;

    /**
     * @dev Emitted when the beacon is upgraded.
     */
    event BeaconUpgraded(address indexed beacon);

    /**
     * @dev Returns the current beacon.
     */
    function _getBeacon() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value;
    }

    /**
     * @dev Stores a new beacon in the EIP1967 beacon slot.
     */
    function _setBeacon(address newBeacon) private {
        require(AddressUpgradeable.isContract(newBeacon), "ERC1967: new beacon is not a contract");
        require(
            AddressUpgradeable.isContract(IBeaconUpgradeable(newBeacon).implementation()),
            "ERC1967: beacon implementation is not a contract"
        );
        StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value = newBeacon;
    }

    /**
     * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
     * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
     *
     * Emits a {BeaconUpgraded} event.
     */
    function _upgradeBeaconToAndCall(
        address newBeacon,
        bytes memory data,
        bool forceCall
    ) internal {
        _setBeacon(newBeacon);
        emit BeaconUpgraded(newBeacon);
        if (data.length > 0 || forceCall) {
            _functionDelegateCall(IBeaconUpgradeable(newBeacon).implementation(), data);
        }
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function _functionDelegateCall(address target, bytes memory data) private returns (bytes memory) {
        require(AddressUpgradeable.isContract(target), "Address: delegate call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return AddressUpgradeable.verifyCallResult(success, returndata, "Address: low-level delegate call failed");
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}
          

/_openzeppelin/contracts-upgradeable/proxy/beacon/IBeaconUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)

pragma solidity ^0.8.0;

/**
 * @dev This is the interface that {BeaconProxy} expects of its beacon.
 */
interface IBeaconUpgradeable {
    /**
     * @dev Must return an address that can be used as a delegate call target.
     *
     * {BeaconProxy} will check that this address is a contract.
     */
    function implementation() external view returns (address);
}
          

/_openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.2;

import "../../utils/AddressUpgradeable.sol";

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     * @custom:oz-retyped-from bool
     */
    uint8 private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint8 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`.
     */
    modifier initializer() {
        bool isTopLevelCall = _setInitializedVersion(1);
        if (isTopLevelCall) {
            _initializing = true;
        }
        _;
        if (isTopLevelCall) {
            _initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original
     * initialization step. This is essential to configure modules that are added through upgrades and that require
     * initialization.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     */
    modifier reinitializer(uint8 version) {
        bool isTopLevelCall = _setInitializedVersion(version);
        if (isTopLevelCall) {
            _initializing = true;
        }
        _;
        if (isTopLevelCall) {
            _initializing = false;
            emit Initialized(version);
        }
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        require(_initializing, "Initializable: contract is not initializing");
        _;
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     */
    function _disableInitializers() internal virtual {
        _setInitializedVersion(type(uint8).max);
    }

    function _setInitializedVersion(uint8 version) private returns (bool) {
        // If the contract is initializing we ignore whether _initialized is set in order to support multiple
        // inheritance patterns, but we only do this in the context of a constructor, and for the lowest level
        // of initializers, because in other contexts the contract may have been reentered.
        if (_initializing) {
            require(
                version == 1 && !AddressUpgradeable.isContract(address(this)),
                "Initializable: contract is already initialized"
            );
            return false;
        } else {
            require(_initialized < version, "Initializable: contract is already initialized");
            _initialized = version;
            return true;
        }
    }
}
          

/_openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (proxy/utils/UUPSUpgradeable.sol)

pragma solidity ^0.8.0;

import "../../interfaces/draft-IERC1822Upgradeable.sol";
import "../ERC1967/ERC1967UpgradeUpgradeable.sol";
import "./Initializable.sol";

/**
 * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an
 * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy.
 *
 * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is
 * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing
 * `UUPSUpgradeable` with a custom implementation of upgrades.
 *
 * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism.
 *
 * _Available since v4.1._
 */
abstract contract UUPSUpgradeable is Initializable, IERC1822ProxiableUpgradeable, ERC1967UpgradeUpgradeable {
    function __UUPSUpgradeable_init() internal onlyInitializing {
    }

    function __UUPSUpgradeable_init_unchained() internal onlyInitializing {
    }
    /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
    address private immutable __self = address(this);

    /**
     * @dev Check that the execution is being performed through a delegatecall call and that the execution context is
     * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case
     * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a
     * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to
     * fail.
     */
    modifier onlyProxy() {
        require(address(this) != __self, "Function must be called through delegatecall");
        require(_getImplementation() == __self, "Function must be called through active proxy");
        _;
    }

    /**
     * @dev Check that the execution is not being performed through a delegate call. This allows a function to be
     * callable on the implementing contract but not through proxies.
     */
    modifier notDelegated() {
        require(address(this) == __self, "UUPSUpgradeable: must not be called through delegatecall");
        _;
    }

    /**
     * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the
     * implementation. It is used to validate that the this implementation remains valid after an upgrade.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier.
     */
    function proxiableUUID() external view virtual override notDelegated returns (bytes32) {
        return _IMPLEMENTATION_SLOT;
    }

    /**
     * @dev Upgrade the implementation of the proxy to `newImplementation`.
     *
     * Calls {_authorizeUpgrade}.
     *
     * Emits an {Upgraded} event.
     */
    function upgradeTo(address newImplementation) external virtual onlyProxy {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallUUPS(newImplementation, new bytes(0), false);
    }

    /**
     * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call
     * encoded in `data`.
     *
     * Calls {_authorizeUpgrade}.
     *
     * Emits an {Upgraded} event.
     */
    function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual onlyProxy {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallUUPS(newImplementation, data, true);
    }

    /**
     * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by
     * {upgradeTo} and {upgradeToAndCall}.
     *
     * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}.
     *
     * ```solidity
     * function _authorizeUpgrade(address) internal override onlyOwner {}
     * ```
     */
    function _authorizeUpgrade(address newImplementation) internal virtual;

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}
          

/_openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuardUpgradeable is Initializable {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    function __ReentrancyGuard_init() internal onlyInitializing {
        __ReentrancyGuard_init_unchained();
    }

    function __ReentrancyGuard_init_unchained() internal onlyInitializing {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}
          

/_openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20Upgradeable {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}
          

/_openzeppelin/contracts-upgradeable/token/ERC721/IERC721ReceiverUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721ReceiverUpgradeable {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}
          

/_openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165Upgradeable.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721Upgradeable is IERC165Upgradeable {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}
          

/_openzeppelin/contracts-upgradeable/token/ERC721/utils/ERC721HolderUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/utils/ERC721Holder.sol)

pragma solidity ^0.8.0;

import "../IERC721ReceiverUpgradeable.sol";
import "../../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the {IERC721Receiver} interface.
 *
 * Accepts all token transfers.
 * Make sure the contract is able to use its token with {IERC721-safeTransferFrom}, {IERC721-approve} or {IERC721-setApprovalForAll}.
 */
contract ERC721HolderUpgradeable is Initializable, IERC721ReceiverUpgradeable {
    function __ERC721Holder_init() internal onlyInitializing {
    }

    function __ERC721Holder_init_unchained() internal onlyInitializing {
    }
    /**
     * @dev See {IERC721Receiver-onERC721Received}.
     *
     * Always returns `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address,
        address,
        uint256,
        bytes memory
    ) public virtual override returns (bytes4) {
        return this.onERC721Received.selector;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}
          

/_openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}
          

/_openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal onlyInitializing {
    }

    function __Context_init_unchained() internal onlyInitializing {
    }
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}
          

/_openzeppelin/contracts-upgradeable/utils/StorageSlotUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/StorageSlot.sol)

pragma solidity ^0.8.0;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
 */
library StorageSlotUpgradeable {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        assembly {
            r.slot := slot
        }
    }
}
          

/_openzeppelin/contracts-upgradeable/utils/introspection/IERC165Upgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165Upgradeable {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}
          

/_openzeppelin/contracts-upgradeable/utils/math/SafeMathUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (utils/math/SafeMath.sol)

pragma solidity ^0.8.0;

// CAUTION
// This version of SafeMath should only be used with Solidity 0.8 or later,
// because it relies on the compiler's built in overflow checks.

/**
 * @dev Wrappers over Solidity's arithmetic operations.
 *
 * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler
 * now has built in overflow checking.
 */
library SafeMathUpgradeable {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        return a + b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        return a * b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator.
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b <= a, errorMessage);
            return a - b;
        }
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a / b;
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a % b;
        }
    }
}
          

Contract ABI

[{"type":"constructor","stateMutability":"nonpayable","inputs":[]},{"type":"event","name":"AdminChanged","inputs":[{"type":"address","name":"previousAdmin","internalType":"address","indexed":false},{"type":"address","name":"newAdmin","internalType":"address","indexed":false}],"anonymous":false},{"type":"event","name":"BeaconUpgraded","inputs":[{"type":"address","name":"beacon","internalType":"address","indexed":true}],"anonymous":false},{"type":"event","name":"Initialized","inputs":[{"type":"uint8","name":"version","internalType":"uint8","indexed":false}],"anonymous":false},{"type":"event","name":"OwnershipTransferred","inputs":[{"type":"address","name":"previousOwner","internalType":"address","indexed":true},{"type":"address","name":"newOwner","internalType":"address","indexed":true}],"anonymous":false},{"type":"event","name":"Upgraded","inputs":[{"type":"address","name":"implementation","internalType":"address","indexed":true}],"anonymous":false},{"type":"event","name":"auctionContractImplementationUpdated","inputs":[{"type":"address","name":"implementation","internalType":"address","indexed":false}],"anonymous":false},{"type":"event","name":"buyMowContractImplementationUpdated","inputs":[{"type":"address","name":"implementation","internalType":"address","indexed":false}],"anonymous":false},{"type":"event","name":"marketPlaceRoyaltyReceiverWalletUpdated","inputs":[{"type":"address","name":"royaltyWallet","internalType":"address","indexed":false}],"anonymous":false},{"type":"event","name":"nfdContractCreated","inputs":[{"type":"address","name":"contractAddress","internalType":"address","indexed":false},{"type":"string","name":"nfdType","internalType":"string","indexed":false},{"type":"uint256","name":"startTime","internalType":"uint256","indexed":false},{"type":"uint256","name":"endTime","internalType":"uint256","indexed":false},{"type":"uint256","name":"floorPrice","internalType":"uint256","indexed":false},{"type":"uint256","name":"virtuousTokensIssued","internalType":"uint256","indexed":false},{"type":"uint256","name":"redeemQty","internalType":"uint256","indexed":false},{"type":"uint256","name":"marketplaceFeePercent","internalType":"uint256","indexed":false},{"type":"uint256","name":"salesPersonFeePercent","internalType":"uint256","indexed":false}],"anonymous":false},{"type":"event","name":"salesPersonRoyaltyFeePercentUpdated","inputs":[{"type":"uint256","name":"feePercent","internalType":"uint256","indexed":false}],"anonymous":false},{"type":"event","name":"updateMarketPlaceRoyaltyFeePercentUpdated","inputs":[{"type":"uint256","name":"feePercent","internalType":"uint256","indexed":false}],"anonymous":false},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"_setAuctionImplementation","inputs":[{"type":"address","name":"newImplementation","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"_setBuyNowImplementation","inputs":[{"type":"address","name":"newImplementation","internalType":"address"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"address[]","name":"","internalType":"address[]"}],"name":"allContracts","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"","internalType":"address"}],"name":"auctionImplementation","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"","internalType":"address"}],"name":"buyNowImplementation","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"","internalType":"address"}],"name":"cUSDStableToken","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"","internalType":"address"}],"name":"contracts","inputs":[{"type":"uint256","name":"","internalType":"uint256"}]},{"type":"function","stateMutability":"nonpayable","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"erc20TransferFrom","inputs":[{"type":"address","name":"sender","internalType":"address"},{"type":"address","name":"recipient","internalType":"address"},{"type":"uint256","name":"amount","internalType":"uint256"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"","internalType":"address"}],"name":"getContractFactoryOwner","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"","internalType":"address"}],"name":"getMarketPlaceRoyaltyReceiverWallet","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"initialize","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"","internalType":"address"}],"name":"owner","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"bytes32","name":"","internalType":"bytes32"}],"name":"proxiableUUID","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"publishNFD","inputs":[{"type":"address","name":"_erc20Token","internalType":"contract IERC20Upgradeable"},{"type":"address","name":"_beneficiary","internalType":"address"},{"type":"uint256","name":"_floorPrice","internalType":"uint256"},{"type":"uint256","name":"_startTime","internalType":"uint256"},{"type":"uint256","name":"_endTime","internalType":"uint256"},{"type":"uint256","name":"_virtuousTokensIssued","internalType":"uint256"},{"type":"uint256","name":"_redeemQty","internalType":"uint256"},{"type":"uint8","name":"_NFDtype","internalType":"enum VirtuousContractFactory.NFDtype"},{"type":"address","name":"_salesPerson","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"renounceOwnership","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"transferOwnership","inputs":[{"type":"address","name":"newOwner","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"updateMarketPlaceRoyaltyFeePercent","inputs":[{"type":"uint256","name":"royaltyFeePercent","internalType":"uint256"}]},{"type":"function","stateMutability":"nonpayable","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"updateMarketPlaceRoyaltyReceiverWallet","inputs":[{"type":"address","name":"royaltyReceiverWallet","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"updateSalesPersonRoyaltyFeePercent","inputs":[{"type":"uint256","name":"royaltyFeePercent","internalType":"uint256"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"upgradeTo","inputs":[{"type":"address","name":"newImplementation","internalType":"address"}]},{"type":"function","stateMutability":"payable","outputs":[],"name":"upgradeToAndCall","inputs":[{"type":"address","name":"newImplementation","internalType":"address"},{"type":"bytes","name":"data","internalType":"bytes"}]}]
              

Contract Creation Code

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

Deployed ByteCode

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