ETH Price: $2,431.84 (+5.49%)

Token

Malibu Coin (KMC)
 

Overview

Max Total Supply

126,640 KMC

Holders

18

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Balance
1,280 KMC

Value
$0.00
0x188af0036a0a9ba37d56b2c4816361e9f45a60a2
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
MalibuCoin

Compiler Version
v0.8.7+commit.e28d00a7

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license
File 1 of 21 : MalibuCoin.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.7;

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import "@openzeppelin/contracts/token/ERC1155/ERC1155.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/draft-ERC20Permit.sol";
import "./BeachHutMembershipI.sol";

//     __    __  ______  __      __  ______  __  __      
//    /\ "-./  \/\  __ \/\ \    /\ \/\  == \/\ \/\ \     
//    \ \ \-./\ \ \  __ \ \ \___\ \ \ \  __<\ \ \_\ \    
//     \ \_\ \ \_\ \_\ \_\ \_____\ \_\ \_____\ \_____\   
//      \/_/  \/_/\/_/\/_/\/_____/\/_/\/_____/\/_____/   
//     ______  ______  __  __   __                       
//    /\  ___\/\  __ \/\ \/\ "-.\ \                      
//    \ \ \___\ \ \/\ \ \ \ \ \-.  \                     
//     \ \_____\ \_____\ \_\ \_\\"\_\                    
//      \/_____/\/_____/\/_/\/_/ \/_/                    
                                       
contract MalibuCoin is ERC20, ERC20Permit, Ownable, ReentrancyGuard {

    uint256 public constant maxSupply = 1000000 * 10 ** 18; //(* 10 ** 18)
    uint32 public rewardsPerRound = 10;
    uint32 public genesisRewardsPerRound = 10;
    uint256 public epochLength;
    uint32 public genesisTokenId = 1;

    BeachHutMembershipI public membership;

    constructor() ERC20("Malibu Coin", "KMC") ERC20Permit("Malibu Coin") {
        epochLength = 86400; // seconds
        _mint(msg.sender, 100000 * 10 ** 18);
    }

    function claimMalibuCoins() 
        public 
        nonReentrant 
    {
        require(maxSupply > totalSupply(), "All tokens issued");
        _mint(msg.sender, getUnclaimedMalibuCoins(msg.sender));
        membership.setLastRewarded(msg.sender);

        if (membership.getRetroActiveRewards(msg.sender) > 0) {
            membership.resetRetroActiveRewards(msg.sender);
        }
    }

    //=============================================================================
    // Coin Calculation Functions
    //=============================================================================

    function getUnclaimedMalibuCoins(address account) public view returns (uint256 calculatedAmount) {
        uint256 membershipTokenId = 0;
        uint256 membershipTokenCount = 0;
        bool isOwner = false;
        bool isGenesisOwner = false;

        do {
            membershipTokenId++;
            if (membership.balanceOf(account, membershipTokenId) >= 1) {
                if (!isGenesisOwner) {
                    isGenesisOwner = membershipTokenId == genesisTokenId ? true : false;
                }
                isOwner = true;
                membershipTokenCount += membership.balanceOf(account, membershipTokenId);
            }
        } while (membership.exists(membershipTokenId));

        require(isOwner, "You need a membership token to claim");

        uint256 extras;
        uint256 epochsToReward;
        uint256 lastReward = membership.getLastRewarded(account);
        uint256 rewards = rewardsPerRound;

        epochsToReward = (block.timestamp - lastReward) / epochLength;

        if (isGenesisOwner) {
            rewards += genesisRewardsPerRound;
        } 

        if (membership.getRetroActiveRewards(msg.sender) > 0) {
            extras = membership.getRetroActiveRewards(msg.sender);
        }

        calculatedAmount += (((rewards * epochsToReward) * membershipTokenCount) + extras);
        calculatedAmount = mintMaxSupply((calculatedAmount * 10 ** 18));
    }
    
    function mintMaxSupply(uint256 amount) private view returns (uint256) { 
        if (totalSupply() + amount > maxSupply) {
            amount = (maxSupply - totalSupply());
        }

        return amount;
     }

    function remainingSupply() external view returns (uint256) {
        return maxSupply - totalSupply();
    }

    //=============================================================================
    // Admin Functions
    //=============================================================================

    function setRewardsPerRound(uint32 qty) public onlyOwner {
        rewardsPerRound = qty;
    }

    function setGenesisRewardsPerRound(uint32 qty) public onlyOwner {
        genesisRewardsPerRound = qty;
    }

    function setEpochLength(uint256 epoch) public onlyOwner {
        epochLength = epoch;
    }

    function setGenesisTokenId(uint32 id) public onlyOwner {
        genesisTokenId = id;
    }

    function setBeachHutMembership(address _contract) external onlyOwner {
        require(_contract != address(0), "Can not be address 0");
        membership = BeachHutMembershipI(_contract);
    }
}

File 2 of 21 : BeachHutMembershipI.sol
//SPDX-License-Identifier: MIT
pragma solidity ^0.8.7;

import "@openzeppelin/contracts/token/ERC1155/ERC1155.sol";
import "@openzeppelin/contracts/access/Ownable.sol";

abstract contract BeachHutMembershipI is IERC1155, Ownable {
    function balanceOf(address account, uint256 id) external view virtual override returns (uint256);

    function totalSupply(uint256 id) external view virtual returns (uint256);

    function getMintedPerAddress(address account) public view virtual returns(uint256);

    function exists(uint256 id) public view virtual returns (bool);

    function getLastRewarded(address account) external view virtual returns (uint256);

    function setLastRewarded(address account) external virtual;

    function getMembershipTokenCount(address account) public view virtual returns (uint256);

    function getRetroActiveRewards(address account) external view virtual returns (uint256);

    function resetRetroActiveRewards(address account) external virtual;
}

File 3 of 21 : ERC1155.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC1155/ERC1155.sol)

pragma solidity ^0.8.0;

import "./IERC1155.sol";
import "./IERC1155Receiver.sol";
import "./extensions/IERC1155MetadataURI.sol";
import "../../utils/Address.sol";
import "../../utils/Context.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of the basic standard multi-token.
 * See https://eips.ethereum.org/EIPS/eip-1155
 * Originally based on code by Enjin: https://github.com/enjin/erc-1155
 *
 * _Available since v3.1._
 */
contract ERC1155 is Context, ERC165, IERC1155, IERC1155MetadataURI {
    using Address for address;

    // Mapping from token ID to account balances
    mapping(uint256 => mapping(address => uint256)) private _balances;

    // Mapping from account to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // Used as the URI for all token types by relying on ID substitution, e.g. https://token-cdn-domain/{id}.json
    string private _uri;

    /**
     * @dev See {_setURI}.
     */
    constructor(string memory uri_) {
        _setURI(uri_);
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC1155).interfaceId ||
            interfaceId == type(IERC1155MetadataURI).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC1155MetadataURI-uri}.
     *
     * This implementation returns the same URI for *all* token types. It relies
     * on the token type ID substitution mechanism
     * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
     *
     * Clients calling this function must replace the `\{id\}` substring with the
     * actual token type ID.
     */
    function uri(uint256) public view virtual override returns (string memory) {
        return _uri;
    }

    /**
     * @dev See {IERC1155-balanceOf}.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function balanceOf(address account, uint256 id) public view virtual override returns (uint256) {
        require(account != address(0), "ERC1155: balance query for the zero address");
        return _balances[id][account];
    }

    /**
     * @dev See {IERC1155-balanceOfBatch}.
     *
     * Requirements:
     *
     * - `accounts` and `ids` must have the same length.
     */
    function balanceOfBatch(address[] memory accounts, uint256[] memory ids)
        public
        view
        virtual
        override
        returns (uint256[] memory)
    {
        require(accounts.length == ids.length, "ERC1155: accounts and ids length mismatch");

        uint256[] memory batchBalances = new uint256[](accounts.length);

        for (uint256 i = 0; i < accounts.length; ++i) {
            batchBalances[i] = balanceOf(accounts[i], ids[i]);
        }

        return batchBalances;
    }

    /**
     * @dev See {IERC1155-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC1155-isApprovedForAll}.
     */
    function isApprovedForAll(address account, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[account][operator];
    }

    /**
     * @dev See {IERC1155-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) public virtual override {
        require(
            from == _msgSender() || isApprovedForAll(from, _msgSender()),
            "ERC1155: caller is not owner nor approved"
        );
        _safeTransferFrom(from, to, id, amount, data);
    }

    /**
     * @dev See {IERC1155-safeBatchTransferFrom}.
     */
    function safeBatchTransferFrom(
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) public virtual override {
        require(
            from == _msgSender() || isApprovedForAll(from, _msgSender()),
            "ERC1155: transfer caller is not owner nor approved"
        );
        _safeBatchTransferFrom(from, to, ids, amounts, data);
    }

    /**
     * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `from` must have a balance of tokens of type `id` of at least `amount`.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function _safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) internal virtual {
        require(to != address(0), "ERC1155: transfer to the zero address");

        address operator = _msgSender();
        uint256[] memory ids = _asSingletonArray(id);
        uint256[] memory amounts = _asSingletonArray(amount);

        _beforeTokenTransfer(operator, from, to, ids, amounts, data);

        uint256 fromBalance = _balances[id][from];
        require(fromBalance >= amount, "ERC1155: insufficient balance for transfer");
        unchecked {
            _balances[id][from] = fromBalance - amount;
        }
        _balances[id][to] += amount;

        emit TransferSingle(operator, from, to, id, amount);

        _afterTokenTransfer(operator, from, to, ids, amounts, data);

        _doSafeTransferAcceptanceCheck(operator, from, to, id, amount, data);
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_safeTransferFrom}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function _safeBatchTransferFrom(
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");
        require(to != address(0), "ERC1155: transfer to the zero address");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, from, to, ids, amounts, data);

        for (uint256 i = 0; i < ids.length; ++i) {
            uint256 id = ids[i];
            uint256 amount = amounts[i];

            uint256 fromBalance = _balances[id][from];
            require(fromBalance >= amount, "ERC1155: insufficient balance for transfer");
            unchecked {
                _balances[id][from] = fromBalance - amount;
            }
            _balances[id][to] += amount;
        }

        emit TransferBatch(operator, from, to, ids, amounts);

        _afterTokenTransfer(operator, from, to, ids, amounts, data);

        _doSafeBatchTransferAcceptanceCheck(operator, from, to, ids, amounts, data);
    }

    /**
     * @dev Sets a new URI for all token types, by relying on the token type ID
     * substitution mechanism
     * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
     *
     * By this mechanism, any occurrence of the `\{id\}` substring in either the
     * URI or any of the amounts in the JSON file at said URI will be replaced by
     * clients with the token type ID.
     *
     * For example, the `https://token-cdn-domain/\{id\}.json` URI would be
     * interpreted by clients as
     * `https://token-cdn-domain/000000000000000000000000000000000000000000000000000000000004cce0.json`
     * for token type ID 0x4cce0.
     *
     * See {uri}.
     *
     * Because these URIs cannot be meaningfully represented by the {URI} event,
     * this function emits no events.
     */
    function _setURI(string memory newuri) internal virtual {
        _uri = newuri;
    }

    /**
     * @dev Creates `amount` tokens of token type `id`, and assigns them to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function _mint(
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) internal virtual {
        require(to != address(0), "ERC1155: mint to the zero address");

        address operator = _msgSender();
        uint256[] memory ids = _asSingletonArray(id);
        uint256[] memory amounts = _asSingletonArray(amount);

        _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);

        _balances[id][to] += amount;
        emit TransferSingle(operator, address(0), to, id, amount);

        _afterTokenTransfer(operator, address(0), to, ids, amounts, data);

        _doSafeTransferAcceptanceCheck(operator, address(0), to, id, amount, data);
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_mint}.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function _mintBatch(
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {
        require(to != address(0), "ERC1155: mint to the zero address");
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);

        for (uint256 i = 0; i < ids.length; i++) {
            _balances[ids[i]][to] += amounts[i];
        }

        emit TransferBatch(operator, address(0), to, ids, amounts);

        _afterTokenTransfer(operator, address(0), to, ids, amounts, data);

        _doSafeBatchTransferAcceptanceCheck(operator, address(0), to, ids, amounts, data);
    }

    /**
     * @dev Destroys `amount` tokens of token type `id` from `from`
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `from` must have at least `amount` tokens of token type `id`.
     */
    function _burn(
        address from,
        uint256 id,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC1155: burn from the zero address");

        address operator = _msgSender();
        uint256[] memory ids = _asSingletonArray(id);
        uint256[] memory amounts = _asSingletonArray(amount);

        _beforeTokenTransfer(operator, from, address(0), ids, amounts, "");

        uint256 fromBalance = _balances[id][from];
        require(fromBalance >= amount, "ERC1155: burn amount exceeds balance");
        unchecked {
            _balances[id][from] = fromBalance - amount;
        }

        emit TransferSingle(operator, from, address(0), id, amount);

        _afterTokenTransfer(operator, from, address(0), ids, amounts, "");
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_burn}.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     */
    function _burnBatch(
        address from,
        uint256[] memory ids,
        uint256[] memory amounts
    ) internal virtual {
        require(from != address(0), "ERC1155: burn from the zero address");
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, from, address(0), ids, amounts, "");

        for (uint256 i = 0; i < ids.length; i++) {
            uint256 id = ids[i];
            uint256 amount = amounts[i];

            uint256 fromBalance = _balances[id][from];
            require(fromBalance >= amount, "ERC1155: burn amount exceeds balance");
            unchecked {
                _balances[id][from] = fromBalance - amount;
            }
        }

        emit TransferBatch(operator, from, address(0), ids, amounts);

        _afterTokenTransfer(operator, from, address(0), ids, amounts, "");
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC1155: setting approval status for self");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning, as well as batched variants.
     *
     * The same hook is called on both single and batched variants. For single
     * transfers, the length of the `id` and `amount` arrays will be 1.
     *
     * Calling conditions (for each `id` and `amount` pair):
     *
     * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * of token type `id` will be  transferred to `to`.
     * - When `from` is zero, `amount` tokens of token type `id` will be minted
     * for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`
     * will be burned.
     * - `from` and `to` are never both zero.
     * - `ids` and `amounts` have the same, non-zero length.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {}

    /**
     * @dev Hook that is called after any token transfer. This includes minting
     * and burning, as well as batched variants.
     *
     * The same hook is called on both single and batched variants. For single
     * transfers, the length of the `id` and `amount` arrays will be 1.
     *
     * Calling conditions (for each `id` and `amount` pair):
     *
     * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * of token type `id` will be  transferred to `to`.
     * - When `from` is zero, `amount` tokens of token type `id` will be minted
     * for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`
     * will be burned.
     * - `from` and `to` are never both zero.
     * - `ids` and `amounts` have the same, non-zero length.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {}

    function _doSafeTransferAcceptanceCheck(
        address operator,
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) private {
        if (to.isContract()) {
            try IERC1155Receiver(to).onERC1155Received(operator, from, id, amount, data) returns (bytes4 response) {
                if (response != IERC1155Receiver.onERC1155Received.selector) {
                    revert("ERC1155: ERC1155Receiver rejected tokens");
                }
            } catch Error(string memory reason) {
                revert(reason);
            } catch {
                revert("ERC1155: transfer to non ERC1155Receiver implementer");
            }
        }
    }

    function _doSafeBatchTransferAcceptanceCheck(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) private {
        if (to.isContract()) {
            try IERC1155Receiver(to).onERC1155BatchReceived(operator, from, ids, amounts, data) returns (
                bytes4 response
            ) {
                if (response != IERC1155Receiver.onERC1155BatchReceived.selector) {
                    revert("ERC1155: ERC1155Receiver rejected tokens");
                }
            } catch Error(string memory reason) {
                revert(reason);
            } catch {
                revert("ERC1155: transfer to non ERC1155Receiver implementer");
            }
        }
    }

    function _asSingletonArray(uint256 element) private pure returns (uint256[] memory) {
        uint256[] memory array = new uint256[](1);
        array[0] = element;

        return array;
    }
}

File 4 of 21 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 5 of 21 : IERC1155.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC1155/IERC1155.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC1155 compliant contract, as defined in the
 * https://eips.ethereum.org/EIPS/eip-1155[EIP].
 *
 * _Available since v3.1._
 */
interface IERC1155 is IERC165 {
    /**
     * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
     */
    event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);

    /**
     * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all
     * transfers.
     */
    event TransferBatch(
        address indexed operator,
        address indexed from,
        address indexed to,
        uint256[] ids,
        uint256[] values
    );

    /**
     * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to
     * `approved`.
     */
    event ApprovalForAll(address indexed account, address indexed operator, bool approved);

    /**
     * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.
     *
     * If an {URI} event was emitted for `id`, the standard
     * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value
     * returned by {IERC1155MetadataURI-uri}.
     */
    event URI(string value, uint256 indexed id);

    /**
     * @dev Returns the amount of tokens of token type `id` owned by `account`.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function balanceOf(address account, uint256 id) external view returns (uint256);

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.
     *
     * Requirements:
     *
     * - `accounts` and `ids` must have the same length.
     */
    function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids)
        external
        view
        returns (uint256[] memory);

    /**
     * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,
     *
     * Emits an {ApprovalForAll} event.
     *
     * Requirements:
     *
     * - `operator` cannot be the caller.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address account, address operator) external view returns (bool);

    /**
     * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - If the caller is not `from`, it must be have been approved to spend ``from``'s tokens via {setApprovalForAll}.
     * - `from` must have a balance of tokens of type `id` of at least `amount`.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes calldata data
    ) external;

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function safeBatchTransferFrom(
        address from,
        address to,
        uint256[] calldata ids,
        uint256[] calldata amounts,
        bytes calldata data
    ) external;
}

File 6 of 21 : IERC1155Receiver.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC1155/IERC1155Receiver.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev _Available since v3.1._
 */
interface IERC1155Receiver is IERC165 {
    /**
     * @dev Handles the receipt of a single ERC1155 token type. This function is
     * called at the end of a `safeTransferFrom` after the balance has been updated.
     *
     * NOTE: To accept the transfer, this must return
     * `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))`
     * (i.e. 0xf23a6e61, or its own function selector).
     *
     * @param operator The address which initiated the transfer (i.e. msg.sender)
     * @param from The address which previously owned the token
     * @param id The ID of the token being transferred
     * @param value The amount of tokens being transferred
     * @param data Additional data with no specified format
     * @return `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` if transfer is allowed
     */
    function onERC1155Received(
        address operator,
        address from,
        uint256 id,
        uint256 value,
        bytes calldata data
    ) external returns (bytes4);

    /**
     * @dev Handles the receipt of a multiple ERC1155 token types. This function
     * is called at the end of a `safeBatchTransferFrom` after the balances have
     * been updated.
     *
     * NOTE: To accept the transfer(s), this must return
     * `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))`
     * (i.e. 0xbc197c81, or its own function selector).
     *
     * @param operator The address which initiated the batch transfer (i.e. msg.sender)
     * @param from The address which previously owned the token
     * @param ids An array containing ids of each token being transferred (order and length must match values array)
     * @param values An array containing amounts of each token being transferred (order and length must match ids array)
     * @param data Additional data with no specified format
     * @return `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` if transfer is allowed
     */
    function onERC1155BatchReceived(
        address operator,
        address from,
        uint256[] calldata ids,
        uint256[] calldata values,
        bytes calldata data
    ) external returns (bytes4);
}

File 7 of 21 : IERC1155MetadataURI.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC1155/extensions/IERC1155MetadataURI.sol)

pragma solidity ^0.8.0;

import "../IERC1155.sol";

/**
 * @dev Interface of the optional ERC1155MetadataExtension interface, as defined
 * in the https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[EIP].
 *
 * _Available since v3.1._
 */
interface IERC1155MetadataURI is IERC1155 {
    /**
     * @dev Returns the URI for token type `id`.
     *
     * If the `\{id\}` substring is present in the URI, it must be replaced by
     * clients with the actual token type ID.
     */
    function uri(uint256 id) external view returns (string memory);
}

File 8 of 21 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 9 of 21 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 10 of 21 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 11 of 21 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 12 of 21 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

File 13 of 21 : ERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;

import "./IERC20.sol";
import "./extensions/IERC20Metadata.sol";
import "../../utils/Context.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, allowance(owner, spender) + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = allowance(owner, spender);
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `sender` to `recipient`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
        }
        _balances[to] += amount;

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
        }
        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

File 14 of 21 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

File 15 of 21 : draft-ERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/extensions/draft-ERC20Permit.sol)

pragma solidity ^0.8.0;

import "./draft-IERC20Permit.sol";
import "../ERC20.sol";
import "../../../utils/cryptography/draft-EIP712.sol";
import "../../../utils/cryptography/ECDSA.sol";
import "../../../utils/Counters.sol";

/**
 * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * _Available since v3.4._
 */
abstract contract ERC20Permit is ERC20, IERC20Permit, EIP712 {
    using Counters for Counters.Counter;

    mapping(address => Counters.Counter) private _nonces;

    // solhint-disable-next-line var-name-mixedcase
    bytes32 private constant _PERMIT_TYPEHASH =
        keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
    /**
     * @dev In previous versions `_PERMIT_TYPEHASH` was declared as `immutable`.
     * However, to ensure consistency with the upgradeable transpiler, we will continue
     * to reserve a slot.
     * @custom:oz-renamed-from _PERMIT_TYPEHASH
     */
    // solhint-disable-next-line var-name-mixedcase
    bytes32 private _PERMIT_TYPEHASH_DEPRECATED_SLOT;

    /**
     * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
     *
     * It's a good idea to use the same `name` that is defined as the ERC20 token name.
     */
    constructor(string memory name) EIP712(name, "1") {}

    /**
     * @dev See {IERC20Permit-permit}.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual override {
        require(block.timestamp <= deadline, "ERC20Permit: expired deadline");

        bytes32 structHash = keccak256(abi.encode(_PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline));

        bytes32 hash = _hashTypedDataV4(structHash);

        address signer = ECDSA.recover(hash, v, r, s);
        require(signer == owner, "ERC20Permit: invalid signature");

        _approve(owner, spender, value);
    }

    /**
     * @dev See {IERC20Permit-nonces}.
     */
    function nonces(address owner) public view virtual override returns (uint256) {
        return _nonces[owner].current();
    }

    /**
     * @dev See {IERC20Permit-DOMAIN_SEPARATOR}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view override returns (bytes32) {
        return _domainSeparatorV4();
    }

    /**
     * @dev "Consume a nonce": return the current value and increment.
     *
     * _Available since v4.1._
     */
    function _useNonce(address owner) internal virtual returns (uint256 current) {
        Counters.Counter storage nonce = _nonces[owner];
        current = nonce.current();
        nonce.increment();
    }
}

File 16 of 21 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 17 of 21 : draft-IERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 18 of 21 : draft-EIP712.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/cryptography/draft-EIP712.sol)

pragma solidity ^0.8.0;

import "./ECDSA.sol";

/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * _Available since v3.4._
 */
abstract contract EIP712 {
    /* solhint-disable var-name-mixedcase */
    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
    // invalidate the cached domain separator if the chain id changes.
    bytes32 private immutable _CACHED_DOMAIN_SEPARATOR;
    uint256 private immutable _CACHED_CHAIN_ID;
    address private immutable _CACHED_THIS;

    bytes32 private immutable _HASHED_NAME;
    bytes32 private immutable _HASHED_VERSION;
    bytes32 private immutable _TYPE_HASH;

    /* solhint-enable var-name-mixedcase */

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        bytes32 hashedName = keccak256(bytes(name));
        bytes32 hashedVersion = keccak256(bytes(version));
        bytes32 typeHash = keccak256(
            "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"
        );
        _HASHED_NAME = hashedName;
        _HASHED_VERSION = hashedVersion;
        _CACHED_CHAIN_ID = block.chainid;
        _CACHED_DOMAIN_SEPARATOR = _buildDomainSeparator(typeHash, hashedName, hashedVersion);
        _CACHED_THIS = address(this);
        _TYPE_HASH = typeHash;
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        if (address(this) == _CACHED_THIS && block.chainid == _CACHED_CHAIN_ID) {
            return _CACHED_DOMAIN_SEPARATOR;
        } else {
            return _buildDomainSeparator(_TYPE_HASH, _HASHED_NAME, _HASHED_VERSION);
        }
    }

    function _buildDomainSeparator(
        bytes32 typeHash,
        bytes32 nameHash,
        bytes32 versionHash
    ) private view returns (bytes32) {
        return keccak256(abi.encode(typeHash, nameHash, versionHash, block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);
    }
}

File 19 of 21 : ECDSA.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

import "../Strings.sol";

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        } else if (error == RecoverError.InvalidSignatureV) {
            revert("ECDSA: invalid signature 'v' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        // Check the signature length
        // - case 65: r,s,v signature (standard)
        // - case 64: r,vs signature (cf https://eips.ethereum.org/EIPS/eip-2098) _Available since v4.1._
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else if (signature.length == 64) {
            bytes32 r;
            bytes32 vs;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                vs := mload(add(signature, 0x40))
            }
            return tryRecover(hash, r, vs);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }
        if (v != 27 && v != 28) {
            return (address(0), RecoverError.InvalidSignatureV);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}

File 20 of 21 : Counters.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

File 21 of 21 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"claimMalibuCoins","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"epochLength","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"genesisRewardsPerRound","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"genesisTokenId","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getUnclaimedMalibuCoins","outputs":[{"internalType":"uint256","name":"calculatedAmount","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"membership","outputs":[{"internalType":"contract BeachHutMembershipI","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"remainingSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"rewardsPerRound","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_contract","type":"address"}],"name":"setBeachHutMembership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"epoch","type":"uint256"}],"name":"setEpochLength","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint32","name":"qty","type":"uint32"}],"name":"setGenesisRewardsPerRound","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint32","name":"id","type":"uint32"}],"name":"setGenesisTokenId","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint32","name":"qty","type":"uint32"}],"name":"setRewardsPerRound","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

0x608060405234801561001057600080fd5b50600436106101e55760003560e01c80637ecebe001161010f578063b9e8e2cb116100a2578063d5abeb0111610071578063d5abeb011461040f578063da0239a614610420578063dd62ed3e14610428578063f2fde38b1461043b57600080fd5b8063b9e8e2cb146103d1578063cd49eb54146103e4578063d468efae146103f4578063d505accf146103fc57600080fd5b8063968b6480116100de578063968b64801461037e578063a2bf68b914610391578063a457c2d7146103ab578063a9059cbb146103be57600080fd5b80637ecebe001461032b5780638da5cb5b1461033e5780638daa01461461036357806395d89b411461037657600080fd5b806351c183261161018757806369aaa9391161015657806369aaa939146102d057806370a08231146102e357806370ea1a571461030c578063715018a61461032357600080fd5b806351c183261461027a57806351e8875a1461029f57806354eea796146102b457806357d775f8146102c757600080fd5b806323b872dd116101c357806323b872dd1461023d578063313ce567146102505780633644e5151461025f578063395093511461026757600080fd5b806306fdde03146101ea578063095ea7b31461020857806318160ddd1461022b575b600080fd5b6101f261044e565b6040516101ff9190611be2565b60405180910390f35b61021b610216366004611b3e565b6104e0565b60405190151581526020016101ff565b6002545b6040519081526020016101ff565b61021b61024b366004611a8f565b6104f8565b604051601281526020016101ff565b61022f61051c565b61021b610275366004611b3e565b61052b565b60095461028a9063ffffffff1681565b60405163ffffffff90911681526020016101ff565b6102b26102ad366004611bbc565b61054d565b005b6102b26102c2366004611b8a565b61059c565b61022f600a5481565b6102b26102de366004611bbc565b6105cb565b61022f6102f1366004611a3a565b6001600160a01b031660009081526020819052604090205490565b60095461028a90600160201b900463ffffffff1681565b6102b261061c565b61022f610339366004611a3a565b610652565b6007546001600160a01b03165b6040516001600160a01b0390911681526020016101ff565b61022f610371366004611a3a565b610672565b6101f2610aed565b6102b261038c366004611a3a565b610afc565b600b5461034b90600160201b90046001600160a01b031681565b61021b6103b9366004611b3e565b610ba0565b61021b6103cc366004611b3e565b610c1b565b6102b26103df366004611bbc565b610c29565b600b5461028a9063ffffffff1681565b6102b2610c6f565b6102b261040a366004611acb565b610e86565b61022f69d3c21bcecceda100000081565b61022f610fea565b61022f610436366004611a5c565b611009565b6102b2610449366004611a3a565b611034565b60606003805461045d90611cdc565b80601f016020809104026020016040519081016040528092919081815260200182805461048990611cdc565b80156104d65780601f106104ab576101008083540402835291602001916104d6565b820191906000526020600020905b8154815290600101906020018083116104b957829003601f168201915b5050505050905090565b6000336104ee8185856110cf565b5060019392505050565b6000336105068582856111f3565b61051185858561126d565b506001949350505050565b600061052661143b565b905090565b6000336104ee81858561053e8383611009565b6105489190611c6c565b6110cf565b6007546001600160a01b031633146105805760405162461bcd60e51b815260040161057790611c37565b60405180910390fd5b6009805463ffffffff191663ffffffff92909216919091179055565b6007546001600160a01b031633146105c65760405162461bcd60e51b815260040161057790611c37565b600a55565b6007546001600160a01b031633146105f55760405162461bcd60e51b815260040161057790611c37565b6009805463ffffffff909216600160201b0267ffffffff0000000019909216919091179055565b6007546001600160a01b031633146106465760405162461bcd60e51b815260040161057790611c37565b6106506000611562565b565b6001600160a01b0381166000908152600560205260408120545b92915050565b6000808080805b8361068381611d11565b600b54604051627eeac760e11b81526001600160a01b038a811660048301526024820184905292975060019350600160201b9091049091169062fdd58e9060440160206040518083038186803b1580156106dc57600080fd5b505afa1580156106f0573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906107149190611ba3565b106107d5578061073a57600b5463ffffffff168414610734576000610737565b60015b90505b600b54604051627eeac760e11b81526001600160a01b0388811660048301526024820187905260019450600160201b9092049091169062fdd58e9060440160206040518083038186803b15801561079057600080fd5b505afa1580156107a4573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906107c89190611ba3565b6107d29084611c6c565b92505b600b54604051634f558e7960e01b815260048101869052600160201b9091046001600160a01b031690634f558e799060240160206040518083038186803b15801561081f57600080fd5b505afa158015610833573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906108579190611b68565b61067957816108b45760405162461bcd60e51b8152602060048201526024808201527f596f75206e6565642061206d656d6265727368697020746f6b656e20746f20636044820152636c61696d60e01b6064820152608401610577565b600b54604051600162664f0360e01b031981526001600160a01b03888116600483015260009283928392600160201b9092049091169063ff99b0fd9060240160206040518083038186803b15801561090b57600080fd5b505afa15801561091f573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906109439190611ba3565b600954600a5491925063ffffffff169061095d8342611cc5565b6109679190611c84565b9250841561098c5760095461098990600160201b900463ffffffff1682611c6c565b90505b600b546040516304d529b560e51b8152336004820152600091600160201b90046001600160a01b031690639aa536a09060240160206040518083038186803b1580156109d757600080fd5b505afa1580156109eb573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610a0f9190611ba3565b1115610a9957600b546040516304d529b560e51b8152336004820152600160201b9091046001600160a01b031690639aa536a09060240160206040518083038186803b158015610a5e57600080fd5b505afa158015610a72573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610a969190611ba3565b93505b8387610aa58584611ca6565b610aaf9190611ca6565b610ab99190611c6c565b610ac3908a611c6c565b9850610adf610ada8a670de0b6b3a7640000611ca6565b6115b4565b9a9950505050505050505050565b60606004805461045d90611cdc565b6007546001600160a01b03163314610b265760405162461bcd60e51b815260040161057790611c37565b6001600160a01b038116610b735760405162461bcd60e51b8152602060048201526014602482015273043616e206e6f74206265206164647265737320360641b6044820152606401610577565b600b80546001600160a01b03909216600160201b02640100000000600160c01b0319909216919091179055565b60003381610bae8286611009565b905083811015610c0e5760405162461bcd60e51b815260206004820152602560248201527f45524332303a2064656372656173656420616c6c6f77616e63652062656c6f77604482015264207a65726f60d81b6064820152608401610577565b61051182868684036110cf565b6000336104ee81858561126d565b6007546001600160a01b03163314610c535760405162461bcd60e51b815260040161057790611c37565b600b805463ffffffff191663ffffffff92909216919091179055565b60026008541415610cc25760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c006044820152606401610577565b6002600855610cd060025490565b69d3c21bcecceda100000011610d1c5760405162461bcd60e51b8152602060048201526011602482015270105b1b081d1bdad95b9cc81a5cdcdd5959607a1b6044820152606401610577565b610d2e33610d2933610672565b6115f9565b600b5460405163129d086960e01b8152336004820152600160201b9091046001600160a01b03169063129d086990602401600060405180830381600087803b158015610d7957600080fd5b505af1158015610d8d573d6000803e3d6000fd5b5050600b546040516304d529b560e51b815233600482015260009350600160201b9091046001600160a01b03169150639aa536a09060240160206040518083038186803b158015610ddd57600080fd5b505afa158015610df1573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610e159190611ba3565b1115610e7f57600b546040516328f5ee4b60e01b8152336004820152600160201b9091046001600160a01b0316906328f5ee4b90602401600060405180830381600087803b158015610e6657600080fd5b505af1158015610e7a573d6000803e3d6000fd5b505050505b6001600855565b83421115610ed65760405162461bcd60e51b815260206004820152601d60248201527f45524332305065726d69743a206578706972656420646561646c696e650000006044820152606401610577565b60007f6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9888888610f058c6116d8565b6040805160208101969096526001600160a01b0394851690860152929091166060840152608083015260a082015260c0810186905260e0016040516020818303038152906040528051906020012090506000610f6082611700565b90506000610f708287878761174e565b9050896001600160a01b0316816001600160a01b031614610fd35760405162461bcd60e51b815260206004820152601e60248201527f45524332305065726d69743a20696e76616c6964207369676e617475726500006044820152606401610577565b610fde8a8a8a6110cf565b50505050505050505050565b6000610ff560025490565b6105269069d3c21bcecceda1000000611cc5565b6001600160a01b03918216600090815260016020908152604080832093909416825291909152205490565b6007546001600160a01b0316331461105e5760405162461bcd60e51b815260040161057790611c37565b6001600160a01b0381166110c35760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610577565b6110cc81611562565b50565b6001600160a01b0383166111315760405162461bcd60e51b8152602060048201526024808201527f45524332303a20617070726f76652066726f6d20746865207a65726f206164646044820152637265737360e01b6064820152608401610577565b6001600160a01b0382166111925760405162461bcd60e51b815260206004820152602260248201527f45524332303a20617070726f766520746f20746865207a65726f206164647265604482015261737360f01b6064820152608401610577565b6001600160a01b0383811660008181526001602090815260408083209487168084529482529182902085905590518481527f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925910160405180910390a3505050565b60006111ff8484611009565b90506000198114611267578181101561125a5760405162461bcd60e51b815260206004820152601d60248201527f45524332303a20696e73756666696369656e7420616c6c6f77616e63650000006044820152606401610577565b61126784848484036110cf565b50505050565b6001600160a01b0383166112d15760405162461bcd60e51b815260206004820152602560248201527f45524332303a207472616e736665722066726f6d20746865207a65726f206164604482015264647265737360d81b6064820152608401610577565b6001600160a01b0382166113335760405162461bcd60e51b815260206004820152602360248201527f45524332303a207472616e7366657220746f20746865207a65726f206164647260448201526265737360e81b6064820152608401610577565b6001600160a01b038316600090815260208190526040902054818110156113ab5760405162461bcd60e51b815260206004820152602660248201527f45524332303a207472616e7366657220616d6f756e7420657863656564732062604482015265616c616e636560d01b6064820152608401610577565b6001600160a01b038085166000908152602081905260408082208585039055918516815290812080548492906113e2908490611c6c565b92505081905550826001600160a01b0316846001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8460405161142e91815260200190565b60405180910390a3611267565b6000306001600160a01b037f0000000000000000000000003e375d9d3b9a9fc80d9e8ab39b5a2a72bf29391e1614801561149457507f000000000000000000000000000000000000000000000000000000000000000146145b156114be57507fc21637ab73aca5a845903f425c4b49a53b5e6965d5ae73b1210d3b2cd801f3a390565b50604080517f8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f6020808301919091527fafe193ebb0e3b3ec4b42dfd59cc8da653805f8b2d36d3ee1e9f5a23b07776643828401527fc89efdaa54c0f20c7adf612882df0950f5a951637e0307cdcb4c672f298b8bc660608301524660808301523060a0808401919091528351808403909101815260c0909201909252805191012090565b600780546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b600069d3c21bcecceda1000000826115cb60025490565b6115d59190611c6c565b11156115f5576002546115f29069d3c21bcecceda1000000611cc5565b91505b5090565b6001600160a01b03821661164f5760405162461bcd60e51b815260206004820152601f60248201527f45524332303a206d696e7420746f20746865207a65726f2061646472657373006044820152606401610577565b80600260008282546116619190611c6c565b90915550506001600160a01b0382166000908152602081905260408120805483929061168e908490611c6c565b90915550506040518181526001600160a01b038316906000907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef9060200160405180910390a35050565b6001600160a01b03811660009081526005602052604090208054600181018255905b50919050565b600061066c61170d61143b565b8360405161190160f01b6020820152602281018390526042810182905260009060620160405160208183030381529060405280519060200120905092915050565b600080600061175f87878787611776565b9150915061176c81611863565b5095945050505050565b6000807f7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a08311156117ad575060009050600361185a565b8460ff16601b141580156117c557508460ff16601c14155b156117d6575060009050600461185a565b6040805160008082526020820180845289905260ff881692820192909252606081018690526080810185905260019060a0016020604051602081039080840390855afa15801561182a573d6000803e3d6000fd5b5050604051601f1901519150506001600160a01b0381166118535760006001925092505061185a565b9150600090505b94509492505050565b600081600481111561187757611877611d42565b14156118805750565b600181600481111561189457611894611d42565b14156118e25760405162461bcd60e51b815260206004820152601860248201527f45434453413a20696e76616c6964207369676e617475726500000000000000006044820152606401610577565b60028160048111156118f6576118f6611d42565b14156119445760405162461bcd60e51b815260206004820152601f60248201527f45434453413a20696e76616c6964207369676e6174757265206c656e677468006044820152606401610577565b600381600481111561195857611958611d42565b14156119b15760405162461bcd60e51b815260206004820152602260248201527f45434453413a20696e76616c6964207369676e6174757265202773272076616c604482015261756560f01b6064820152608401610577565b60048160048111156119c5576119c5611d42565b14156110cc5760405162461bcd60e51b815260206004820152602260248201527f45434453413a20696e76616c6964207369676e6174757265202776272076616c604482015261756560f01b6064820152608401610577565b80356001600160a01b0381168114611a3557600080fd5b919050565b600060208284031215611a4c57600080fd5b611a5582611a1e565b9392505050565b60008060408385031215611a6f57600080fd5b611a7883611a1e565b9150611a8660208401611a1e565b90509250929050565b600080600060608486031215611aa457600080fd5b611aad84611a1e565b9250611abb60208501611a1e565b9150604084013590509250925092565b600080600080600080600060e0888a031215611ae657600080fd5b611aef88611a1e565b9650611afd60208901611a1e565b95506040880135945060608801359350608088013560ff81168114611b2157600080fd5b9699959850939692959460a0840135945060c09093013592915050565b60008060408385031215611b5157600080fd5b611b5a83611a1e565b946020939093013593505050565b600060208284031215611b7a57600080fd5b81518015158114611a5557600080fd5b600060208284031215611b9c57600080fd5b5035919050565b600060208284031215611bb557600080fd5b5051919050565b600060208284031215611bce57600080fd5b813563ffffffff81168114611a5557600080fd5b600060208083528351808285015260005b81811015611c0f57858101830151858201604001528201611bf3565b81811115611c21576000604083870101525b50601f01601f1916929092016040019392505050565b6020808252818101527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604082015260600190565b60008219821115611c7f57611c7f611d2c565b500190565b600082611ca157634e487b7160e01b600052601260045260246000fd5b500490565b6000816000190483118215151615611cc057611cc0611d2c565b500290565b600082821015611cd757611cd7611d2c565b500390565b600181811c90821680611cf057607f821691505b602082108114156116fa57634e487b7160e01b600052602260045260246000fd5b6000600019821415611d2557611d25611d2c565b5060010190565b634e487b7160e01b600052601160045260246000fd5b634e487b7160e01b600052602160045260246000fdfea26469706673582212208d8123aacffd110a1630eac8fb6320236394711bfd37caa72ab83ce6f6c0bd8864736f6c63430008070033

Deployed Bytecode Sourcemap

1082:3674:20:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2156:98:6;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;4433:197;;;;;;:::i;:::-;;:::i;:::-;;;3924:14:21;;3917:22;3899:41;;3887:2;3872:18;4433:197:6;3759:187:21;3244:106:6;3331:12;;3244:106;;;4097:25:21;;;4085:2;4070:18;3244:106:6;3951:177:21;5192:286:6;;;;;;:::i;:::-;;:::i;3093:91::-;;;3175:2;14598:36:21;;14586:2;14571:18;3093:91:6;14456:184:21;2885:113:9;;;:::i;5873:234:6:-;;;;;;:::i;:::-;;:::i;1232:34:20:-;;;;;;;;;;;;14433:10:21;14421:23;;;14403:42;;14391:2;14376:18;1232:34:20;14259:192:21;4148:95:20;;;;;;:::i;:::-;;:::i;:::-;;4364:92;;;;;;:::i;:::-;;:::i;1319:26::-;;;;;;4249:109;;;;;;:::i;:::-;;:::i;3408:125:6:-;;;;;;:::i;:::-;-1:-1:-1;;;;;3508:18:6;3482:7;3508:18;;;;;;;;;;;;3408:125;1272:41:20;;;;;-1:-1:-1;;;1272:41:20;;;;;;1668:101:0;;;:::i;2635:126:9:-;;;;;;:::i;:::-;;:::i;1036:85:0:-;1108:6;;-1:-1:-1;;;;;1108:6:0;1036:85;;;-1:-1:-1;;;;;3436:32:21;;;3418:51;;3406:2;3391:18;1036:85:0;3272:203:21;2201:1412:20;;;;;;:::i;:::-;;:::i;2367:102:6:-;;;:::i;4559:195:20:-;;;;;;:::i;:::-;;:::i;1390:37::-;;;;;-1:-1:-1;;;1390:37:20;;-1:-1:-1;;;;;1390:37:20;;;6594:427:6;;;;;;:::i;:::-;;:::i;3729:189::-;;;;;;:::i;:::-;;:::i;4462:91:20:-;;;;;;:::i;:::-;;:::i;1351:32::-;;;;;;;;;1602:390;;;:::i;1948:626:9:-;;;;;;:::i;:::-;;:::i;1157:54:20:-;;1193:18;1157:54;;3842:108;;;:::i;3976:149:6:-;;;;;;:::i;:::-;;:::i;1918:198:0:-;;;;;;:::i;:::-;;:::i;2156:98:6:-;2210:13;2242:5;2235:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2156:98;:::o;4433:197::-;4516:4;719:10:12;4570:32:6;719:10:12;4586:7:6;4595:6;4570:8;:32::i;:::-;-1:-1:-1;4619:4:6;;4433:197;-1:-1:-1;;;4433:197:6:o;5192:286::-;5319:4;719:10:12;5375:38:6;5391:4;719:10:12;5406:6:6;5375:15;:38::i;:::-;5423:27;5433:4;5439:2;5443:6;5423:9;:27::i;:::-;-1:-1:-1;5467:4:6;;5192:286;-1:-1:-1;;;;5192:286:6:o;2885:113:9:-;2945:7;2971:20;:18;:20::i;:::-;2964:27;;2885:113;:::o;5873:234:6:-;5961:4;719:10:12;6015:64:6;719:10:12;6031:7:6;6068:10;6040:25;719:10:12;6031:7:6;6040:9;:25::i;:::-;:38;;;;:::i;:::-;6015:8;:64::i;4148:95:20:-;1108:6:0;;-1:-1:-1;;;;;1108:6:0;719:10:12;1248:23:0;1240:68;;;;-1:-1:-1;;;1240:68:0;;;;;;;:::i;:::-;;;;;;;;;4215:15:20::1;:21:::0;;-1:-1:-1;;4215:21:20::1;;::::0;;;::::1;::::0;;;::::1;::::0;;4148:95::o;4364:92::-;1108:6:0;;-1:-1:-1;;;;;1108:6:0;719:10:12;1248:23:0;1240:68;;;;-1:-1:-1;;;1240:68:0;;;;;;;:::i;:::-;4430:11:20::1;:19:::0;4364:92::o;4249:109::-;1108:6:0;;-1:-1:-1;;;;;1108:6:0;719:10:12;1248:23:0;1240:68;;;;-1:-1:-1;;;1240:68:0;;;;;;;:::i;:::-;4323:22:20::1;:28:::0;;::::1;::::0;;::::1;-1:-1:-1::0;;;4323:28:20::1;-1:-1:-1::0;;4323:28:20;;::::1;::::0;;;::::1;::::0;;4249:109::o;1668:101:0:-;1108:6;;-1:-1:-1;;;;;1108:6:0;719:10:12;1248:23:0;1240:68;;;;-1:-1:-1;;;1240:68:0;;;;;;;:::i;:::-;1732:30:::1;1759:1;1732:18;:30::i;:::-;1668:101::o:0;2635:126:9:-;-1:-1:-1;;;;;2730:14:9;;2704:7;2730:14;;;:7;:14;;;;;918::13;2730:24:9;2723:31;2635:126;-1:-1:-1;;2635:126:9:o;2201:1412:20:-;2272:24;;;;;2457:448;2474:19;;;;:::i;:::-;2511:10;;:48;;-1:-1:-1;;;2511:48:20;;-1:-1:-1;;;;;3672:32:21;;;2511:10:20;:48;;3654:51:21;3721:18;;;3714:34;;;2474:19:20;;-1:-1:-1;2563:1:20;;-1:-1:-1;;;;2511:10:20;;;;;;;:20;;3627:18:21;;2511:48:20;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:53;2507:342;;2589:14;2584:129;;2665:14;;;;2644:35;;:50;;2689:5;2644:50;;;2682:4;2644:50;2627:67;;2584:129;2786:10;;:48;;-1:-1:-1;;;2786:48:20;;-1:-1:-1;;;;;3672:32:21;;;2786:10:20;:48;;3654:51:21;3721:18;;;3714:34;;;2740:4:20;;-1:-1:-1;;;;2786:10:20;;;;;;;:20;;3627:18:21;;2786:48:20;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;2762:72;;;;:::i;:::-;;;2507:342;2867:10;;:36;;-1:-1:-1;;;2867:36:20;;:10;:36;;4097:25:21;;;-1:-1:-1;;;2867:10:20;;;-1:-1:-1;;;;;2867:10:20;;:17;;4070:18:21;;2867:36:20;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;2457:448;;2923:7;2915:56;;;;-1:-1:-1;;;2915:56:20;;12748:2:21;2915:56:20;;;12730:21:21;12787:2;12767:18;;;12760:30;12826:34;12806:18;;;12799:62;-1:-1:-1;;;12877:18:21;;;12870:34;12921:19;;2915:56:20;12546:400:21;2915:56:20;3059:10;;:35;;-1:-1:-1;;;;;;3059:35:20;;-1:-1:-1;;;;;3436:32:21;;;3059:10:20;:35;;3418:51:21;2982:14:20;;;;;;-1:-1:-1;;;3059:10:20;;;;;;;:26;;3391:18:21;;3059:35:20;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;3122:15;;3198:11;;3038:56;;-1:-1:-1;3122:15:20;;;3166:28;3038:56;3166:15;:28;:::i;:::-;3165:44;;;;:::i;:::-;3148:61;;3224:14;3220:78;;;3265:22;;3254:33;;-1:-1:-1;;;3265:22:20;;;;3254:33;;:::i;:::-;;;3220:78;3313:10;;:44;;-1:-1:-1;;;3313:44:20;;3346:10;3313;:44;;3418:51:21;3360:1:20;;-1:-1:-1;;;3313:10:20;;-1:-1:-1;;;;;3313:10:20;;:32;;3391:18:21;;3313:44:20;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:48;3309:132;;;3386:10;;:44;;-1:-1:-1;;;3386:44:20;;3419:10;3386;:44;;3418:51:21;-1:-1:-1;;;3386:10:20;;;-1:-1:-1;;;;;3386:10:20;;:32;;3391:18:21;;3386:44:20;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;3377:53;;3309:132;3526:6;3502:20;3474:24;3484:14;3474:7;:24;:::i;:::-;3473:49;;;;:::i;:::-;3472:60;;;;:::i;:::-;3451:82;;;;:::i;:::-;;-1:-1:-1;3562:44:20;3577:27;3451:82;3596:8;3577:27;:::i;:::-;3562:13;:44::i;:::-;3543:63;2201:1412;-1:-1:-1;;;;;;;;;;2201:1412:20:o;2367:102:6:-;2423:13;2455:7;2448:14;;;;;:::i;4559:195:20:-;1108:6:0;;-1:-1:-1;;;;;1108:6:0;719:10:12;1248:23:0;1240:68;;;;-1:-1:-1;;;1240:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;4646:23:20;::::1;4638:56;;;::::0;-1:-1:-1;;;4638:56:20;;8593:2:21;4638:56:20::1;::::0;::::1;8575:21:21::0;8632:2;8612:18;;;8605:30;-1:-1:-1;;;8651:18:21;;;8644:50;8711:18;;4638:56:20::1;8391:344:21::0;4638:56:20::1;4704:10;:43:::0;;-1:-1:-1;;;;;4704:43:20;;::::1;-1:-1:-1::0;;;4704:43:20::1;-1:-1:-1::0;;;;;;4704:43:20;;::::1;::::0;;;::::1;::::0;;4559:195::o;6594:427:6:-;6687:4;719:10:12;6687:4:6;6768:25;719:10:12;6785:7:6;6768:9;:25::i;:::-;6741:52;;6831:15;6811:16;:35;;6803:85;;;;-1:-1:-1;;;6803:85:6;;13513:2:21;6803:85:6;;;13495:21:21;13552:2;13532:18;;;13525:30;13591:34;13571:18;;;13564:62;-1:-1:-1;;;13642:18:21;;;13635:35;13687:19;;6803:85:6;13311:401:21;6803:85:6;6922:60;6931:5;6938:7;6966:15;6947:16;:34;6922:8;:60::i;3729:189::-;3808:4;719:10:12;3862:28:6;719:10:12;3879:2:6;3883:6;3862:9;:28::i;4462:91:20:-;1108:6:0;;-1:-1:-1;;;;;1108:6:0;719:10:12;1248:23:0;1240:68;;;;-1:-1:-1;;;1240:68:0;;;;;;;:::i;:::-;4527:14:20::1;:19:::0;;-1:-1:-1;;4527:19:20::1;;::::0;;;::::1;::::0;;;::::1;::::0;;4462:91::o;1602:390::-;1744:1:1;2325:7;;:19;;2317:63;;;;-1:-1:-1;;;2317:63:1;;13153:2:21;2317:63:1;;;13135:21:21;13192:2;13172:18;;;13165:30;13231:33;13211:18;;;13204:61;13282:18;;2317:63:1;12951:355:21;2317:63:1;1744:1;2455:7;:18;1703:13:20::1;3331:12:6::0;;;3244:106;1703:13:20::1;1193:18;1691:25;1683:55;;;::::0;-1:-1:-1;;;1683:55:20;;10871:2:21;1683:55:20::1;::::0;::::1;10853:21:21::0;10910:2;10890:18;;;10883:30;-1:-1:-1;;;10929:18:21;;;10922:47;10986:18;;1683:55:20::1;10669:341:21::0;1683:55:20::1;1748:54;1754:10;1766:35;1790:10;1766:23;:35::i;:::-;1748:5;:54::i;:::-;1812:10;::::0;:38:::1;::::0;-1:-1:-1;;;1812:38:20;;1839:10:::1;1812;:38:::0;::::1;3418:51:21::0;-1:-1:-1;;;1812:10:20;;::::1;-1:-1:-1::0;;;;;1812:10:20::1;::::0;:26:::1;::::0;3391:18:21;;1812:38:20::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;-1:-1:-1::0;;1865:10:20::1;::::0;:44:::1;::::0;-1:-1:-1;;;1865:44:20;;1898:10:::1;1865;:44:::0;::::1;3418:51:21::0;1912:1:20::1;::::0;-1:-1:-1;;;;1865:10:20;;::::1;-1:-1:-1::0;;;;;1865:10:20::1;::::0;-1:-1:-1;1865:32:20::1;::::0;3391:18:21;;1865:44:20::1;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:48;1861:125;;;1929:10;::::0;:46:::1;::::0;-1:-1:-1;;;1929:46:20;;1964:10:::1;1929;:46:::0;::::1;3418:51:21::0;-1:-1:-1;;;1929:10:20;;::::1;-1:-1:-1::0;;;;;1929:10:20::1;::::0;:34:::1;::::0;3391:18:21;;1929:46:20::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;;;;;1861:125;1701:1:1::0;2628:7;:22;1602:390:20:o;1948:626:9:-;2183:8;2164:15;:27;;2156:69;;;;-1:-1:-1;;;2156:69:9;;9300:2:21;2156:69:9;;;9282:21:21;9339:2;9319:18;;;9312:30;9378:31;9358:18;;;9351:59;9427:18;;2156:69:9;9098:353:21;2156:69:9;2236:18;1143:95;2296:5;2303:7;2312:5;2319:16;2329:5;2319:9;:16::i;:::-;2267:79;;;;;;4420:25:21;;;;-1:-1:-1;;;;;4519:15:21;;;4499:18;;;4492:43;4571:15;;;;4551:18;;;4544:43;4603:18;;;4596:34;4646:19;;;4639:35;4690:19;;;4683:35;;;4392:19;;2267:79:9;;;;;;;;;;;;2257:90;;;;;;2236:111;;2358:12;2373:28;2390:10;2373:16;:28::i;:::-;2358:43;;2412:14;2429:28;2443:4;2449:1;2452;2455;2429:13;:28::i;:::-;2412:45;;2485:5;-1:-1:-1;;;;;2475:15:9;:6;-1:-1:-1;;;;;2475:15:9;;2467:58;;;;-1:-1:-1;;;2467:58:9;;11217:2:21;2467:58:9;;;11199:21:21;11256:2;11236:18;;;11229:30;11295:32;11275:18;;;11268:60;11345:18;;2467:58:9;11015:354:21;2467:58:9;2536:31;2545:5;2552:7;2561:5;2536:8;:31::i;:::-;2146:428;;;1948:626;;;;;;;:::o;3842:108:20:-;3892:7;3930:13;3331:12:6;;;3244:106;3930:13:20;3918:25;;1193:18;3918:25;:::i;3976:149:6:-;-1:-1:-1;;;;;4091:18:6;;;4065:7;4091:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;3976:149::o;1918:198:0:-;1108:6;;-1:-1:-1;;;;;1108:6:0;719:10:12;1248:23:0;1240:68;;;;-1:-1:-1;;;1240:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;2006:22:0;::::1;1998:73;;;::::0;-1:-1:-1;;;1998:73:0;;7783:2:21;1998:73:0::1;::::0;::::1;7765:21:21::0;7822:2;7802:18;;;7795:30;7861:34;7841:18;;;7834:62;-1:-1:-1;;;7912:18:21;;;7905:36;7958:19;;1998:73:0::1;7581:402:21::0;1998:73:0::1;2081:28;2100:8;2081:18;:28::i;:::-;1918:198:::0;:::o;10119:370:6:-;-1:-1:-1;;;;;10250:19:6;;10242:68;;;;-1:-1:-1;;;10242:68:6;;12343:2:21;10242:68:6;;;12325:21:21;12382:2;12362:18;;;12355:30;12421:34;12401:18;;;12394:62;-1:-1:-1;;;12472:18:21;;;12465:34;12516:19;;10242:68:6;12141:400:21;10242:68:6;-1:-1:-1;;;;;10328:21:6;;10320:68;;;;-1:-1:-1;;;10320:68:6;;8190:2:21;10320:68:6;;;8172:21:21;8229:2;8209:18;;;8202:30;8268:34;8248:18;;;8241:62;-1:-1:-1;;;8319:18:21;;;8312:32;8361:19;;10320:68:6;7988:398:21;10320:68:6;-1:-1:-1;;;;;10399:18:6;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;10450:32;;4097:25:21;;;10450:32:6;;4070:18:21;10450:32:6;;;;;;;10119:370;;;:::o;10770:441::-;10900:24;10927:25;10937:5;10944:7;10927:9;:25::i;:::-;10900:52;;-1:-1:-1;;10966:16:6;:37;10962:243;;11047:6;11027:16;:26;;11019:68;;;;-1:-1:-1;;;11019:68:6;;8942:2:21;11019:68:6;;;8924:21:21;8981:2;8961:18;;;8954:30;9020:31;9000:18;;;8993:59;9069:18;;11019:68:6;8740:353:21;11019:68:6;11129:51;11138:5;11145:7;11173:6;11154:16;:25;11129:8;:51::i;:::-;10890:321;10770:441;;;:::o;7484:651::-;-1:-1:-1;;;;;7610:18:6;;7602:68;;;;-1:-1:-1;;;7602:68:6;;11937:2:21;7602:68:6;;;11919:21:21;11976:2;11956:18;;;11949:30;12015:34;11995:18;;;11988:62;-1:-1:-1;;;12066:18:21;;;12059:35;12111:19;;7602:68:6;11735:401:21;7602:68:6;-1:-1:-1;;;;;7688:16:6;;7680:64;;;;-1:-1:-1;;;7680:64:6;;7019:2:21;7680:64:6;;;7001:21:21;7058:2;7038:18;;;7031:30;7097:34;7077:18;;;7070:62;-1:-1:-1;;;7148:18:21;;;7141:33;7191:19;;7680:64:6;6817:399:21;7680:64:6;-1:-1:-1;;;;;7826:15:6;;7804:19;7826:15;;;;;;;;;;;7859:21;;;;7851:72;;;;-1:-1:-1;;;7851:72:6;;9658:2:21;7851:72:6;;;9640:21:21;9697:2;9677:18;;;9670:30;9736:34;9716:18;;;9709:62;-1:-1:-1;;;9787:18:21;;;9780:36;9833:19;;7851:72:6;9456:402:21;7851:72:6;-1:-1:-1;;;;;7957:15:6;;;:9;:15;;;;;;;;;;;7975:20;;;7957:38;;8015:13;;;;;;;;:23;;7989:6;;7957:9;8015:23;;7989:6;;8015:23;:::i;:::-;;;;;;;;8069:2;-1:-1:-1;;;;;8054:26:6;8063:4;-1:-1:-1;;;;;8054:26:6;;8073:6;8054:26;;;;4097:25:21;;4085:2;4070:18;;3951:177;8054:26:6;;;;;;;;8091:37;11795:121;3143:308:16;3196:7;3227:4;-1:-1:-1;;;;;3236:12:16;3219:29;;:66;;;;;3269:16;3252:13;:33;3219:66;3215:230;;;-1:-1:-1;3308:24:16;;3143:308::o;3215:230::-;-1:-1:-1;3633:73:16;;;3392:10;3633:73;;;;4988:25:21;;;;3404:12:16;5029:18:21;;;5022:34;3418:15:16;5072:18:21;;;5065:34;3677:13:16;5115:18:21;;;5108:34;3700:4:16;5158:19:21;;;;5151:61;;;;3633:73:16;;;;;;;;;;4960:19:21;;;;3633:73:16;;;3623:84;;;;;;2885:113:9:o;2270:187:0:-;2362:6;;;-1:-1:-1;;;;;2378:17:0;;;-1:-1:-1;;;;;;2378:17:0;;;;;;;2410:40;;2362:6;;;2378:17;2362:6;;2410:40;;2343:16;;2410:40;2333:124;2270:187;:::o;3623:213:20:-;3684:7;1193:18;3724:6;3708:13;3331:12:6;;;3244:106;3708:13:20;:22;;;;:::i;:::-;:34;3704:101;;;3331:12:6;;3768:25:20;;1193:18;3768:25;:::i;:::-;3758:36;;3704:101;-1:-1:-1;3822:6:20;3623:213::o;8411:389:6:-;-1:-1:-1;;;;;8494:21:6;;8486:65;;;;-1:-1:-1;;;8486:65:6;;13919:2:21;8486:65:6;;;13901:21:21;13958:2;13938:18;;;13931:30;13997:33;13977:18;;;13970:61;14048:18;;8486:65:6;13717:355:21;8486:65:6;8638:6;8622:12;;:22;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;;;;8654:18:6;;:9;:18;;;;;;;;;;:28;;8676:6;;8654:9;:28;;8676:6;;8654:28;:::i;:::-;;;;-1:-1:-1;;8697:37:6;;4097:25:21;;;-1:-1:-1;;;;;8697:37:6;;;8714:1;;8697:37;;4085:2:21;4070:18;8697:37:6;;;;;;;8411:389;;:::o;3129:203:9:-;-1:-1:-1;;;;;3249:14:9;;3189:15;3249:14;;;:7;:14;;;;;918::13;;1050:1;1032:19;;;;918:14;3308:17:9;3206:126;3129:203;;;:::o;4339:165:16:-;4416:7;4442:55;4464:20;:18;:20::i;:::-;4486:10;9226:57:15;;-1:-1:-1;;;9226:57:15;;;3133:27:21;3176:11;;;3169:27;;;3212:12;;;3205:28;;;9190:7:15;;3249:12:21;;9226:57:15;;;;;;;;;;;;9216:68;;;;;;9209:75;;9097:194;;;;;7452:270;7575:7;7595:17;7614:18;7636:25;7647:4;7653:1;7656;7659;7636:10;:25::i;:::-;7594:67;;;;7671:18;7683:5;7671:11;:18::i;:::-;-1:-1:-1;7706:9:15;7452:270;-1:-1:-1;;;;;7452:270:15:o;5716:1603::-;5842:7;;6766:66;6753:79;;6749:161;;;-1:-1:-1;6864:1:15;;-1:-1:-1;6868:30:15;6848:51;;6749:161;6923:1;:7;;6928:2;6923:7;;:18;;;;;6934:1;:7;;6939:2;6934:7;;6923:18;6919:100;;;-1:-1:-1;6973:1:15;;-1:-1:-1;6977:30:15;6957:51;;6919:100;7130:24;;;7113:14;7130:24;;;;;;;;;5450:25:21;;;5523:4;5511:17;;5491:18;;;5484:45;;;;5545:18;;;5538:34;;;5588:18;;;5581:34;;;7130:24:15;;5422:19:21;;7130:24:15;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;7130:24:15;;-1:-1:-1;;7130:24:15;;;-1:-1:-1;;;;;;;7168:20:15;;7164:101;;7220:1;7224:29;7204:50;;;;;;;7164:101;7283:6;-1:-1:-1;7291:20:15;;-1:-1:-1;5716:1603:15;;;;;;;;:::o;548:631::-;625:20;616:5;:29;;;;;;;;:::i;:::-;;612:561;;;548:631;:::o;612:561::-;721:29;712:5;:38;;;;;;;;:::i;:::-;;708:465;;;766:34;;-1:-1:-1;;;766:34:15;;6666:2:21;766:34:15;;;6648:21:21;6705:2;6685:18;;;6678:30;6744:26;6724:18;;;6717:54;6788:18;;766:34:15;6464:348:21;708:465:15;830:35;821:5;:44;;;;;;;;:::i;:::-;;817:356;;;881:41;;-1:-1:-1;;;881:41:15;;7423:2:21;881:41:15;;;7405:21:21;7462:2;7442:18;;;7435:30;7501:33;7481:18;;;7474:61;7552:18;;881:41:15;7221:355:21;817:356:15;952:30;943:5;:39;;;;;;;;:::i;:::-;;939:234;;;998:44;;-1:-1:-1;;;998:44:15;;10065:2:21;998:44:15;;;10047:21:21;10104:2;10084:18;;;10077:30;10143:34;10123:18;;;10116:62;-1:-1:-1;;;10194:18:21;;;10187:32;10236:19;;998:44:15;9863:398:21;939:234:15;1072:30;1063:5;:39;;;;;;;;:::i;:::-;;1059:114;;;1118:44;;-1:-1:-1;;;1118:44:15;;10468:2:21;1118:44:15;;;10450:21:21;10507:2;10487:18;;;10480:30;10546:34;10526:18;;;10519:62;-1:-1:-1;;;10597:18:21;;;10590:32;10639:19;;1118:44:15;10266:398:21;14:173;82:20;;-1:-1:-1;;;;;131:31:21;;121:42;;111:70;;177:1;174;167:12;111:70;14:173;;;:::o;192:186::-;251:6;304:2;292:9;283:7;279:23;275:32;272:52;;;320:1;317;310:12;272:52;343:29;362:9;343:29;:::i;:::-;333:39;192:186;-1:-1:-1;;;192:186:21:o;383:260::-;451:6;459;512:2;500:9;491:7;487:23;483:32;480:52;;;528:1;525;518:12;480:52;551:29;570:9;551:29;:::i;:::-;541:39;;599:38;633:2;622:9;618:18;599:38;:::i;:::-;589:48;;383:260;;;;;:::o;648:328::-;725:6;733;741;794:2;782:9;773:7;769:23;765:32;762:52;;;810:1;807;800:12;762:52;833:29;852:9;833:29;:::i;:::-;823:39;;881:38;915:2;904:9;900:18;881:38;:::i;:::-;871:48;;966:2;955:9;951:18;938:32;928:42;;648:328;;;;;:::o;981:693::-;1092:6;1100;1108;1116;1124;1132;1140;1193:3;1181:9;1172:7;1168:23;1164:33;1161:53;;;1210:1;1207;1200:12;1161:53;1233:29;1252:9;1233:29;:::i;:::-;1223:39;;1281:38;1315:2;1304:9;1300:18;1281:38;:::i;:::-;1271:48;;1366:2;1355:9;1351:18;1338:32;1328:42;;1417:2;1406:9;1402:18;1389:32;1379:42;;1471:3;1460:9;1456:19;1443:33;1516:4;1509:5;1505:16;1498:5;1495:27;1485:55;;1536:1;1533;1526:12;1485:55;981:693;;;;-1:-1:-1;981:693:21;;;;1559:5;1611:3;1596:19;;1583:33;;-1:-1:-1;1663:3:21;1648:19;;;1635:33;;981:693;-1:-1:-1;;981:693:21:o;1679:254::-;1747:6;1755;1808:2;1796:9;1787:7;1783:23;1779:32;1776:52;;;1824:1;1821;1814:12;1776:52;1847:29;1866:9;1847:29;:::i;:::-;1837:39;1923:2;1908:18;;;;1895:32;;-1:-1:-1;;;1679:254:21:o;1938:277::-;2005:6;2058:2;2046:9;2037:7;2033:23;2029:32;2026:52;;;2074:1;2071;2064:12;2026:52;2106:9;2100:16;2159:5;2152:13;2145:21;2138:5;2135:32;2125:60;;2181:1;2178;2171:12;2220:180;2279:6;2332:2;2320:9;2311:7;2307:23;2303:32;2300:52;;;2348:1;2345;2338:12;2300:52;-1:-1:-1;2371:23:21;;2220:180;-1:-1:-1;2220:180:21:o;2405:184::-;2475:6;2528:2;2516:9;2507:7;2503:23;2499:32;2496:52;;;2544:1;2541;2534:12;2496:52;-1:-1:-1;2567:16:21;;2405:184;-1:-1:-1;2405:184:21:o;2594:276::-;2652:6;2705:2;2693:9;2684:7;2680:23;2676:32;2673:52;;;2721:1;2718;2711:12;2673:52;2760:9;2747:23;2810:10;2803:5;2799:22;2792:5;2789:33;2779:61;;2836:1;2833;2826:12;5862:597;5974:4;6003:2;6032;6021:9;6014:21;6064:6;6058:13;6107:6;6102:2;6091:9;6087:18;6080:34;6132:1;6142:140;6156:6;6153:1;6150:13;6142:140;;;6251:14;;;6247:23;;6241:30;6217:17;;;6236:2;6213:26;6206:66;6171:10;;6142:140;;;6300:6;6297:1;6294:13;6291:91;;;6370:1;6365:2;6356:6;6345:9;6341:22;6337:31;6330:42;6291:91;-1:-1:-1;6443:2:21;6422:15;-1:-1:-1;;6418:29:21;6403:45;;;;6450:2;6399:54;;5862:597;-1:-1:-1;;;5862:597:21:o;11374:356::-;11576:2;11558:21;;;11595:18;;;11588:30;11654:34;11649:2;11634:18;;11627:62;11721:2;11706:18;;11374:356::o;14645:128::-;14685:3;14716:1;14712:6;14709:1;14706:13;14703:39;;;14722:18;;:::i;:::-;-1:-1:-1;14758:9:21;;14645:128::o;14778:217::-;14818:1;14844;14834:132;;14888:10;14883:3;14879:20;14876:1;14869:31;14923:4;14920:1;14913:15;14951:4;14948:1;14941:15;14834:132;-1:-1:-1;14980:9:21;;14778:217::o;15000:168::-;15040:7;15106:1;15102;15098:6;15094:14;15091:1;15088:21;15083:1;15076:9;15069:17;15065:45;15062:71;;;15113:18;;:::i;:::-;-1:-1:-1;15153:9:21;;15000:168::o;15173:125::-;15213:4;15241:1;15238;15235:8;15232:34;;;15246:18;;:::i;:::-;-1:-1:-1;15283:9:21;;15173:125::o;15303:380::-;15382:1;15378:12;;;;15425;;;15446:61;;15500:4;15492:6;15488:17;15478:27;;15446:61;15553:2;15545:6;15542:14;15522:18;15519:38;15516:161;;;15599:10;15594:3;15590:20;15587:1;15580:31;15634:4;15631:1;15624:15;15662:4;15659:1;15652:15;15688:135;15727:3;-1:-1:-1;;15748:17:21;;15745:43;;;15768:18;;:::i;:::-;-1:-1:-1;15815:1:21;15804:13;;15688:135::o;15828:127::-;15889:10;15884:3;15880:20;15877:1;15870:31;15920:4;15917:1;15910:15;15944:4;15941:1;15934:15;15960:127;16021:10;16016:3;16012:20;16009:1;16002:31;16052:4;16049:1;16042:15;16076:4;16073:1;16066:15

Swarm Source

ipfs://8d8123aacffd110a1630eac8fb6320236394711bfd37caa72ab83ce6f6c0bd88
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.