ETH Price: $3,414.31 (-1.89%)
Gas: 8 Gwei

Token

MetaZero Counter-Strike 2: Guns (CSGUNS)
 

Overview

Max Total Supply

0 CSGUNS

Holders

290

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
5 CSGUNS
0xe2e0a9bb912ffcbdedc889c38235669783a97faa
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
MetaZeroCS2Guns

Compiler Version
v0.8.22+commit.4fc1097e

Optimization Enabled:
Yes with 200 runs

Other Settings:
paris EvmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2024-02-10
*/

// File: @layerzerolabs/lz-evm-protocol-v2/contracts/messagelib/libs/BitMaps.sol



// modified from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/structs/BitMaps.sol
pragma solidity ^0.8.22;

type BitMap256 is uint256;

using BitMaps for BitMap256 global;

library BitMaps {
    /**
     * @dev Returns whether the bit at `index` is set.
     */
    function get(BitMap256 bitmap, uint8 index) internal pure returns (bool) {
        uint256 mask = 1 << index;
        return BitMap256.unwrap(bitmap) & mask != 0;
    }

    /**
     * @dev Sets the bit at `index`.
     */
    function set(BitMap256 bitmap, uint8 index) internal pure returns (BitMap256) {
        uint256 mask = 1 << index;
        return BitMap256.wrap(BitMap256.unwrap(bitmap) | mask);
    }
}

// File: @layerzerolabs/lz-evm-protocol-v2/contracts/libs/CalldataBytesLib.sol



pragma solidity ^0.8.22;

library CalldataBytesLib {
    function toU8(bytes calldata _bytes, uint256 _start) internal pure returns (uint8) {
        return uint8(_bytes[_start]);
    }

    function toU16(bytes calldata _bytes, uint256 _start) internal pure returns (uint16) {
        unchecked {
            uint256 end = _start + 2;
            return uint16(bytes2(_bytes[_start:end]));
        }
    }

    function toU32(bytes calldata _bytes, uint256 _start) internal pure returns (uint32) {
        unchecked {
            uint256 end = _start + 4;
            return uint32(bytes4(_bytes[_start:end]));
        }
    }

    function toU64(bytes calldata _bytes, uint256 _start) internal pure returns (uint64) {
        unchecked {
            uint256 end = _start + 8;
            return uint64(bytes8(_bytes[_start:end]));
        }
    }

    function toU128(bytes calldata _bytes, uint256 _start) internal pure returns (uint128) {
        unchecked {
            uint256 end = _start + 16;
            return uint128(bytes16(_bytes[_start:end]));
        }
    }

    function toU256(bytes calldata _bytes, uint256 _start) internal pure returns (uint256) {
        unchecked {
            uint256 end = _start + 32;
            return uint256(bytes32(_bytes[_start:end]));
        }
    }

    function toAddr(bytes calldata _bytes, uint256 _start) internal pure returns (address) {
        unchecked {
            uint256 end = _start + 20;
            return address(bytes20(_bytes[_start:end]));
        }
    }

    function toB32(bytes calldata _bytes, uint256 _start) internal pure returns (bytes32) {
        unchecked {
            uint256 end = _start + 32;
            return bytes32(_bytes[_start:end]);
        }
    }
}

// File: @layerzerolabs/lz-evm-protocol-v2/contracts/messagelib/libs/ExecutorOptions.sol



pragma solidity ^0.8.22;


library ExecutorOptions {
    using CalldataBytesLib for bytes;

    uint8 internal constant WORKER_ID = 1;

    uint8 internal constant OPTION_TYPE_LZRECEIVE = 1;
    uint8 internal constant OPTION_TYPE_NATIVE_DROP = 2;
    uint8 internal constant OPTION_TYPE_LZCOMPOSE = 3;
    uint8 internal constant OPTION_TYPE_ORDERED_EXECUTION = 4;

    error InvalidLzReceiveOption();
    error InvalidNativeDropOption();
    error InvalidLzComposeOption();

    /// @dev decode the next executor option from the options starting from the specified cursor
    /// @param _options [executor_id][executor_option][executor_id][executor_option]...
    ///        executor_option = [option_size][option_type][option]
    ///        option_size = len(option_type) + len(option)
    ///        executor_id: uint8, option_size: uint16, option_type: uint8, option: bytes
    /// @param _cursor the cursor to start decoding from
    /// @return optionType the type of the option
    /// @return option the option of the executor
    /// @return cursor the cursor to start decoding the next executor option
    function nextExecutorOption(
        bytes calldata _options,
        uint256 _cursor
    ) internal pure returns (uint8 optionType, bytes calldata option, uint256 cursor) {
        unchecked {
            // skip worker id
            cursor = _cursor + 1;

            // read option size
            uint16 size = _options.toU16(cursor);
            cursor += 2;

            // read option type
            optionType = _options.toU8(cursor);

            // startCursor and endCursor are used to slice the option from _options
            uint256 startCursor = cursor + 1; // skip option type
            uint256 endCursor = cursor + size;
            option = _options[startCursor:endCursor];
            cursor += size;
        }
    }

    function decodeLzReceiveOption(bytes calldata _option) internal pure returns (uint128 gas, uint128 value) {
        if (_option.length != 16 && _option.length != 32) revert InvalidLzReceiveOption();
        gas = _option.toU128(0);
        value = _option.length == 32 ? _option.toU128(16) : 0;
    }

    function decodeNativeDropOption(bytes calldata _option) internal pure returns (uint128 amount, bytes32 receiver) {
        if (_option.length != 48) revert InvalidNativeDropOption();
        amount = _option.toU128(0);
        receiver = _option.toB32(16);
    }

    function decodeLzComposeOption(
        bytes calldata _option
    ) internal pure returns (uint16 index, uint128 gas, uint128 value) {
        if (_option.length != 18 && _option.length != 34) revert InvalidLzComposeOption();
        index = _option.toU16(0);
        gas = _option.toU128(2);
        value = _option.length == 34 ? _option.toU128(18) : 0;
    }

    function encodeLzReceiveOption(uint128 _gas, uint128 _value) internal pure returns (bytes memory) {
        return _value == 0 ? abi.encodePacked(_gas) : abi.encodePacked(_gas, _value);
    }

    function encodeNativeDropOption(uint128 _amount, bytes32 _receiver) internal pure returns (bytes memory) {
        return abi.encodePacked(_amount, _receiver);
    }

    function encodeLzComposeOption(uint16 _index, uint128 _gas, uint128 _value) internal pure returns (bytes memory) {
        return _value == 0 ? abi.encodePacked(_index, _gas) : abi.encodePacked(_index, _gas, _value);
    }
}

// File: @openzeppelin/contracts/utils/math/SafeCast.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SafeCast.sol)
// This file was procedurally generated from scripts/generate/templates/SafeCast.js.

pragma solidity ^0.8.0;

/**
 * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow
 * checks.
 *
 * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
 * easily result in undesired exploitation or bugs, since developers usually
 * assume that overflows raise errors. `SafeCast` restores this intuition by
 * reverting the transaction when such an operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 *
 * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing
 * all math on `uint256` and `int256` and then downcasting.
 */
library SafeCast {
    /**
     * @dev Returns the downcasted uint248 from uint256, reverting on
     * overflow (when the input is greater than largest uint248).
     *
     * Counterpart to Solidity's `uint248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     *
     * _Available since v4.7._
     */
    function toUint248(uint256 value) internal pure returns (uint248) {
        require(value <= type(uint248).max, "SafeCast: value doesn't fit in 248 bits");
        return uint248(value);
    }

    /**
     * @dev Returns the downcasted uint240 from uint256, reverting on
     * overflow (when the input is greater than largest uint240).
     *
     * Counterpart to Solidity's `uint240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     *
     * _Available since v4.7._
     */
    function toUint240(uint256 value) internal pure returns (uint240) {
        require(value <= type(uint240).max, "SafeCast: value doesn't fit in 240 bits");
        return uint240(value);
    }

    /**
     * @dev Returns the downcasted uint232 from uint256, reverting on
     * overflow (when the input is greater than largest uint232).
     *
     * Counterpart to Solidity's `uint232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     *
     * _Available since v4.7._
     */
    function toUint232(uint256 value) internal pure returns (uint232) {
        require(value <= type(uint232).max, "SafeCast: value doesn't fit in 232 bits");
        return uint232(value);
    }

    /**
     * @dev Returns the downcasted uint224 from uint256, reverting on
     * overflow (when the input is greater than largest uint224).
     *
     * Counterpart to Solidity's `uint224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     *
     * _Available since v4.2._
     */
    function toUint224(uint256 value) internal pure returns (uint224) {
        require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits");
        return uint224(value);
    }

    /**
     * @dev Returns the downcasted uint216 from uint256, reverting on
     * overflow (when the input is greater than largest uint216).
     *
     * Counterpart to Solidity's `uint216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     *
     * _Available since v4.7._
     */
    function toUint216(uint256 value) internal pure returns (uint216) {
        require(value <= type(uint216).max, "SafeCast: value doesn't fit in 216 bits");
        return uint216(value);
    }

    /**
     * @dev Returns the downcasted uint208 from uint256, reverting on
     * overflow (when the input is greater than largest uint208).
     *
     * Counterpart to Solidity's `uint208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     *
     * _Available since v4.7._
     */
    function toUint208(uint256 value) internal pure returns (uint208) {
        require(value <= type(uint208).max, "SafeCast: value doesn't fit in 208 bits");
        return uint208(value);
    }

    /**
     * @dev Returns the downcasted uint200 from uint256, reverting on
     * overflow (when the input is greater than largest uint200).
     *
     * Counterpart to Solidity's `uint200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     *
     * _Available since v4.7._
     */
    function toUint200(uint256 value) internal pure returns (uint200) {
        require(value <= type(uint200).max, "SafeCast: value doesn't fit in 200 bits");
        return uint200(value);
    }

    /**
     * @dev Returns the downcasted uint192 from uint256, reverting on
     * overflow (when the input is greater than largest uint192).
     *
     * Counterpart to Solidity's `uint192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     *
     * _Available since v4.7._
     */
    function toUint192(uint256 value) internal pure returns (uint192) {
        require(value <= type(uint192).max, "SafeCast: value doesn't fit in 192 bits");
        return uint192(value);
    }

    /**
     * @dev Returns the downcasted uint184 from uint256, reverting on
     * overflow (when the input is greater than largest uint184).
     *
     * Counterpart to Solidity's `uint184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     *
     * _Available since v4.7._
     */
    function toUint184(uint256 value) internal pure returns (uint184) {
        require(value <= type(uint184).max, "SafeCast: value doesn't fit in 184 bits");
        return uint184(value);
    }

    /**
     * @dev Returns the downcasted uint176 from uint256, reverting on
     * overflow (when the input is greater than largest uint176).
     *
     * Counterpart to Solidity's `uint176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     *
     * _Available since v4.7._
     */
    function toUint176(uint256 value) internal pure returns (uint176) {
        require(value <= type(uint176).max, "SafeCast: value doesn't fit in 176 bits");
        return uint176(value);
    }

    /**
     * @dev Returns the downcasted uint168 from uint256, reverting on
     * overflow (when the input is greater than largest uint168).
     *
     * Counterpart to Solidity's `uint168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     *
     * _Available since v4.7._
     */
    function toUint168(uint256 value) internal pure returns (uint168) {
        require(value <= type(uint168).max, "SafeCast: value doesn't fit in 168 bits");
        return uint168(value);
    }

    /**
     * @dev Returns the downcasted uint160 from uint256, reverting on
     * overflow (when the input is greater than largest uint160).
     *
     * Counterpart to Solidity's `uint160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     *
     * _Available since v4.7._
     */
    function toUint160(uint256 value) internal pure returns (uint160) {
        require(value <= type(uint160).max, "SafeCast: value doesn't fit in 160 bits");
        return uint160(value);
    }

    /**
     * @dev Returns the downcasted uint152 from uint256, reverting on
     * overflow (when the input is greater than largest uint152).
     *
     * Counterpart to Solidity's `uint152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     *
     * _Available since v4.7._
     */
    function toUint152(uint256 value) internal pure returns (uint152) {
        require(value <= type(uint152).max, "SafeCast: value doesn't fit in 152 bits");
        return uint152(value);
    }

    /**
     * @dev Returns the downcasted uint144 from uint256, reverting on
     * overflow (when the input is greater than largest uint144).
     *
     * Counterpart to Solidity's `uint144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     *
     * _Available since v4.7._
     */
    function toUint144(uint256 value) internal pure returns (uint144) {
        require(value <= type(uint144).max, "SafeCast: value doesn't fit in 144 bits");
        return uint144(value);
    }

    /**
     * @dev Returns the downcasted uint136 from uint256, reverting on
     * overflow (when the input is greater than largest uint136).
     *
     * Counterpart to Solidity's `uint136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     *
     * _Available since v4.7._
     */
    function toUint136(uint256 value) internal pure returns (uint136) {
        require(value <= type(uint136).max, "SafeCast: value doesn't fit in 136 bits");
        return uint136(value);
    }

    /**
     * @dev Returns the downcasted uint128 from uint256, reverting on
     * overflow (when the input is greater than largest uint128).
     *
     * Counterpart to Solidity's `uint128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     *
     * _Available since v2.5._
     */
    function toUint128(uint256 value) internal pure returns (uint128) {
        require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits");
        return uint128(value);
    }

    /**
     * @dev Returns the downcasted uint120 from uint256, reverting on
     * overflow (when the input is greater than largest uint120).
     *
     * Counterpart to Solidity's `uint120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     *
     * _Available since v4.7._
     */
    function toUint120(uint256 value) internal pure returns (uint120) {
        require(value <= type(uint120).max, "SafeCast: value doesn't fit in 120 bits");
        return uint120(value);
    }

    /**
     * @dev Returns the downcasted uint112 from uint256, reverting on
     * overflow (when the input is greater than largest uint112).
     *
     * Counterpart to Solidity's `uint112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     *
     * _Available since v4.7._
     */
    function toUint112(uint256 value) internal pure returns (uint112) {
        require(value <= type(uint112).max, "SafeCast: value doesn't fit in 112 bits");
        return uint112(value);
    }

    /**
     * @dev Returns the downcasted uint104 from uint256, reverting on
     * overflow (when the input is greater than largest uint104).
     *
     * Counterpart to Solidity's `uint104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     *
     * _Available since v4.7._
     */
    function toUint104(uint256 value) internal pure returns (uint104) {
        require(value <= type(uint104).max, "SafeCast: value doesn't fit in 104 bits");
        return uint104(value);
    }

    /**
     * @dev Returns the downcasted uint96 from uint256, reverting on
     * overflow (when the input is greater than largest uint96).
     *
     * Counterpart to Solidity's `uint96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     *
     * _Available since v4.2._
     */
    function toUint96(uint256 value) internal pure returns (uint96) {
        require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits");
        return uint96(value);
    }

    /**
     * @dev Returns the downcasted uint88 from uint256, reverting on
     * overflow (when the input is greater than largest uint88).
     *
     * Counterpart to Solidity's `uint88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     *
     * _Available since v4.7._
     */
    function toUint88(uint256 value) internal pure returns (uint88) {
        require(value <= type(uint88).max, "SafeCast: value doesn't fit in 88 bits");
        return uint88(value);
    }

    /**
     * @dev Returns the downcasted uint80 from uint256, reverting on
     * overflow (when the input is greater than largest uint80).
     *
     * Counterpart to Solidity's `uint80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     *
     * _Available since v4.7._
     */
    function toUint80(uint256 value) internal pure returns (uint80) {
        require(value <= type(uint80).max, "SafeCast: value doesn't fit in 80 bits");
        return uint80(value);
    }

    /**
     * @dev Returns the downcasted uint72 from uint256, reverting on
     * overflow (when the input is greater than largest uint72).
     *
     * Counterpart to Solidity's `uint72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     *
     * _Available since v4.7._
     */
    function toUint72(uint256 value) internal pure returns (uint72) {
        require(value <= type(uint72).max, "SafeCast: value doesn't fit in 72 bits");
        return uint72(value);
    }

    /**
     * @dev Returns the downcasted uint64 from uint256, reverting on
     * overflow (when the input is greater than largest uint64).
     *
     * Counterpart to Solidity's `uint64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     *
     * _Available since v2.5._
     */
    function toUint64(uint256 value) internal pure returns (uint64) {
        require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits");
        return uint64(value);
    }

    /**
     * @dev Returns the downcasted uint56 from uint256, reverting on
     * overflow (when the input is greater than largest uint56).
     *
     * Counterpart to Solidity's `uint56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     *
     * _Available since v4.7._
     */
    function toUint56(uint256 value) internal pure returns (uint56) {
        require(value <= type(uint56).max, "SafeCast: value doesn't fit in 56 bits");
        return uint56(value);
    }

    /**
     * @dev Returns the downcasted uint48 from uint256, reverting on
     * overflow (when the input is greater than largest uint48).
     *
     * Counterpart to Solidity's `uint48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     *
     * _Available since v4.7._
     */
    function toUint48(uint256 value) internal pure returns (uint48) {
        require(value <= type(uint48).max, "SafeCast: value doesn't fit in 48 bits");
        return uint48(value);
    }

    /**
     * @dev Returns the downcasted uint40 from uint256, reverting on
     * overflow (when the input is greater than largest uint40).
     *
     * Counterpart to Solidity's `uint40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     *
     * _Available since v4.7._
     */
    function toUint40(uint256 value) internal pure returns (uint40) {
        require(value <= type(uint40).max, "SafeCast: value doesn't fit in 40 bits");
        return uint40(value);
    }

    /**
     * @dev Returns the downcasted uint32 from uint256, reverting on
     * overflow (when the input is greater than largest uint32).
     *
     * Counterpart to Solidity's `uint32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     *
     * _Available since v2.5._
     */
    function toUint32(uint256 value) internal pure returns (uint32) {
        require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits");
        return uint32(value);
    }

    /**
     * @dev Returns the downcasted uint24 from uint256, reverting on
     * overflow (when the input is greater than largest uint24).
     *
     * Counterpart to Solidity's `uint24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     *
     * _Available since v4.7._
     */
    function toUint24(uint256 value) internal pure returns (uint24) {
        require(value <= type(uint24).max, "SafeCast: value doesn't fit in 24 bits");
        return uint24(value);
    }

    /**
     * @dev Returns the downcasted uint16 from uint256, reverting on
     * overflow (when the input is greater than largest uint16).
     *
     * Counterpart to Solidity's `uint16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     *
     * _Available since v2.5._
     */
    function toUint16(uint256 value) internal pure returns (uint16) {
        require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits");
        return uint16(value);
    }

    /**
     * @dev Returns the downcasted uint8 from uint256, reverting on
     * overflow (when the input is greater than largest uint8).
     *
     * Counterpart to Solidity's `uint8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     *
     * _Available since v2.5._
     */
    function toUint8(uint256 value) internal pure returns (uint8) {
        require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits");
        return uint8(value);
    }

    /**
     * @dev Converts a signed int256 into an unsigned uint256.
     *
     * Requirements:
     *
     * - input must be greater than or equal to 0.
     *
     * _Available since v3.0._
     */
    function toUint256(int256 value) internal pure returns (uint256) {
        require(value >= 0, "SafeCast: value must be positive");
        return uint256(value);
    }

    /**
     * @dev Returns the downcasted int248 from int256, reverting on
     * overflow (when the input is less than smallest int248 or
     * greater than largest int248).
     *
     * Counterpart to Solidity's `int248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     *
     * _Available since v4.7._
     */
    function toInt248(int256 value) internal pure returns (int248 downcasted) {
        downcasted = int248(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 248 bits");
    }

    /**
     * @dev Returns the downcasted int240 from int256, reverting on
     * overflow (when the input is less than smallest int240 or
     * greater than largest int240).
     *
     * Counterpart to Solidity's `int240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     *
     * _Available since v4.7._
     */
    function toInt240(int256 value) internal pure returns (int240 downcasted) {
        downcasted = int240(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 240 bits");
    }

    /**
     * @dev Returns the downcasted int232 from int256, reverting on
     * overflow (when the input is less than smallest int232 or
     * greater than largest int232).
     *
     * Counterpart to Solidity's `int232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     *
     * _Available since v4.7._
     */
    function toInt232(int256 value) internal pure returns (int232 downcasted) {
        downcasted = int232(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 232 bits");
    }

    /**
     * @dev Returns the downcasted int224 from int256, reverting on
     * overflow (when the input is less than smallest int224 or
     * greater than largest int224).
     *
     * Counterpart to Solidity's `int224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     *
     * _Available since v4.7._
     */
    function toInt224(int256 value) internal pure returns (int224 downcasted) {
        downcasted = int224(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 224 bits");
    }

    /**
     * @dev Returns the downcasted int216 from int256, reverting on
     * overflow (when the input is less than smallest int216 or
     * greater than largest int216).
     *
     * Counterpart to Solidity's `int216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     *
     * _Available since v4.7._
     */
    function toInt216(int256 value) internal pure returns (int216 downcasted) {
        downcasted = int216(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 216 bits");
    }

    /**
     * @dev Returns the downcasted int208 from int256, reverting on
     * overflow (when the input is less than smallest int208 or
     * greater than largest int208).
     *
     * Counterpart to Solidity's `int208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     *
     * _Available since v4.7._
     */
    function toInt208(int256 value) internal pure returns (int208 downcasted) {
        downcasted = int208(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 208 bits");
    }

    /**
     * @dev Returns the downcasted int200 from int256, reverting on
     * overflow (when the input is less than smallest int200 or
     * greater than largest int200).
     *
     * Counterpart to Solidity's `int200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     *
     * _Available since v4.7._
     */
    function toInt200(int256 value) internal pure returns (int200 downcasted) {
        downcasted = int200(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 200 bits");
    }

    /**
     * @dev Returns the downcasted int192 from int256, reverting on
     * overflow (when the input is less than smallest int192 or
     * greater than largest int192).
     *
     * Counterpart to Solidity's `int192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     *
     * _Available since v4.7._
     */
    function toInt192(int256 value) internal pure returns (int192 downcasted) {
        downcasted = int192(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 192 bits");
    }

    /**
     * @dev Returns the downcasted int184 from int256, reverting on
     * overflow (when the input is less than smallest int184 or
     * greater than largest int184).
     *
     * Counterpart to Solidity's `int184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     *
     * _Available since v4.7._
     */
    function toInt184(int256 value) internal pure returns (int184 downcasted) {
        downcasted = int184(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 184 bits");
    }

    /**
     * @dev Returns the downcasted int176 from int256, reverting on
     * overflow (when the input is less than smallest int176 or
     * greater than largest int176).
     *
     * Counterpart to Solidity's `int176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     *
     * _Available since v4.7._
     */
    function toInt176(int256 value) internal pure returns (int176 downcasted) {
        downcasted = int176(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 176 bits");
    }

    /**
     * @dev Returns the downcasted int168 from int256, reverting on
     * overflow (when the input is less than smallest int168 or
     * greater than largest int168).
     *
     * Counterpart to Solidity's `int168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     *
     * _Available since v4.7._
     */
    function toInt168(int256 value) internal pure returns (int168 downcasted) {
        downcasted = int168(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 168 bits");
    }

    /**
     * @dev Returns the downcasted int160 from int256, reverting on
     * overflow (when the input is less than smallest int160 or
     * greater than largest int160).
     *
     * Counterpart to Solidity's `int160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     *
     * _Available since v4.7._
     */
    function toInt160(int256 value) internal pure returns (int160 downcasted) {
        downcasted = int160(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 160 bits");
    }

    /**
     * @dev Returns the downcasted int152 from int256, reverting on
     * overflow (when the input is less than smallest int152 or
     * greater than largest int152).
     *
     * Counterpart to Solidity's `int152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     *
     * _Available since v4.7._
     */
    function toInt152(int256 value) internal pure returns (int152 downcasted) {
        downcasted = int152(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 152 bits");
    }

    /**
     * @dev Returns the downcasted int144 from int256, reverting on
     * overflow (when the input is less than smallest int144 or
     * greater than largest int144).
     *
     * Counterpart to Solidity's `int144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     *
     * _Available since v4.7._
     */
    function toInt144(int256 value) internal pure returns (int144 downcasted) {
        downcasted = int144(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 144 bits");
    }

    /**
     * @dev Returns the downcasted int136 from int256, reverting on
     * overflow (when the input is less than smallest int136 or
     * greater than largest int136).
     *
     * Counterpart to Solidity's `int136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     *
     * _Available since v4.7._
     */
    function toInt136(int256 value) internal pure returns (int136 downcasted) {
        downcasted = int136(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 136 bits");
    }

    /**
     * @dev Returns the downcasted int128 from int256, reverting on
     * overflow (when the input is less than smallest int128 or
     * greater than largest int128).
     *
     * Counterpart to Solidity's `int128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     *
     * _Available since v3.1._
     */
    function toInt128(int256 value) internal pure returns (int128 downcasted) {
        downcasted = int128(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 128 bits");
    }

    /**
     * @dev Returns the downcasted int120 from int256, reverting on
     * overflow (when the input is less than smallest int120 or
     * greater than largest int120).
     *
     * Counterpart to Solidity's `int120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     *
     * _Available since v4.7._
     */
    function toInt120(int256 value) internal pure returns (int120 downcasted) {
        downcasted = int120(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 120 bits");
    }

    /**
     * @dev Returns the downcasted int112 from int256, reverting on
     * overflow (when the input is less than smallest int112 or
     * greater than largest int112).
     *
     * Counterpart to Solidity's `int112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     *
     * _Available since v4.7._
     */
    function toInt112(int256 value) internal pure returns (int112 downcasted) {
        downcasted = int112(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 112 bits");
    }

    /**
     * @dev Returns the downcasted int104 from int256, reverting on
     * overflow (when the input is less than smallest int104 or
     * greater than largest int104).
     *
     * Counterpart to Solidity's `int104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     *
     * _Available since v4.7._
     */
    function toInt104(int256 value) internal pure returns (int104 downcasted) {
        downcasted = int104(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 104 bits");
    }

    /**
     * @dev Returns the downcasted int96 from int256, reverting on
     * overflow (when the input is less than smallest int96 or
     * greater than largest int96).
     *
     * Counterpart to Solidity's `int96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     *
     * _Available since v4.7._
     */
    function toInt96(int256 value) internal pure returns (int96 downcasted) {
        downcasted = int96(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 96 bits");
    }

    /**
     * @dev Returns the downcasted int88 from int256, reverting on
     * overflow (when the input is less than smallest int88 or
     * greater than largest int88).
     *
     * Counterpart to Solidity's `int88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     *
     * _Available since v4.7._
     */
    function toInt88(int256 value) internal pure returns (int88 downcasted) {
        downcasted = int88(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 88 bits");
    }

    /**
     * @dev Returns the downcasted int80 from int256, reverting on
     * overflow (when the input is less than smallest int80 or
     * greater than largest int80).
     *
     * Counterpart to Solidity's `int80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     *
     * _Available since v4.7._
     */
    function toInt80(int256 value) internal pure returns (int80 downcasted) {
        downcasted = int80(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 80 bits");
    }

    /**
     * @dev Returns the downcasted int72 from int256, reverting on
     * overflow (when the input is less than smallest int72 or
     * greater than largest int72).
     *
     * Counterpart to Solidity's `int72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     *
     * _Available since v4.7._
     */
    function toInt72(int256 value) internal pure returns (int72 downcasted) {
        downcasted = int72(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 72 bits");
    }

    /**
     * @dev Returns the downcasted int64 from int256, reverting on
     * overflow (when the input is less than smallest int64 or
     * greater than largest int64).
     *
     * Counterpart to Solidity's `int64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     *
     * _Available since v3.1._
     */
    function toInt64(int256 value) internal pure returns (int64 downcasted) {
        downcasted = int64(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 64 bits");
    }

    /**
     * @dev Returns the downcasted int56 from int256, reverting on
     * overflow (when the input is less than smallest int56 or
     * greater than largest int56).
     *
     * Counterpart to Solidity's `int56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     *
     * _Available since v4.7._
     */
    function toInt56(int256 value) internal pure returns (int56 downcasted) {
        downcasted = int56(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 56 bits");
    }

    /**
     * @dev Returns the downcasted int48 from int256, reverting on
     * overflow (when the input is less than smallest int48 or
     * greater than largest int48).
     *
     * Counterpart to Solidity's `int48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     *
     * _Available since v4.7._
     */
    function toInt48(int256 value) internal pure returns (int48 downcasted) {
        downcasted = int48(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 48 bits");
    }

    /**
     * @dev Returns the downcasted int40 from int256, reverting on
     * overflow (when the input is less than smallest int40 or
     * greater than largest int40).
     *
     * Counterpart to Solidity's `int40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     *
     * _Available since v4.7._
     */
    function toInt40(int256 value) internal pure returns (int40 downcasted) {
        downcasted = int40(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 40 bits");
    }

    /**
     * @dev Returns the downcasted int32 from int256, reverting on
     * overflow (when the input is less than smallest int32 or
     * greater than largest int32).
     *
     * Counterpart to Solidity's `int32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     *
     * _Available since v3.1._
     */
    function toInt32(int256 value) internal pure returns (int32 downcasted) {
        downcasted = int32(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 32 bits");
    }

    /**
     * @dev Returns the downcasted int24 from int256, reverting on
     * overflow (when the input is less than smallest int24 or
     * greater than largest int24).
     *
     * Counterpart to Solidity's `int24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     *
     * _Available since v4.7._
     */
    function toInt24(int256 value) internal pure returns (int24 downcasted) {
        downcasted = int24(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 24 bits");
    }

    /**
     * @dev Returns the downcasted int16 from int256, reverting on
     * overflow (when the input is less than smallest int16 or
     * greater than largest int16).
     *
     * Counterpart to Solidity's `int16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     *
     * _Available since v3.1._
     */
    function toInt16(int256 value) internal pure returns (int16 downcasted) {
        downcasted = int16(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 16 bits");
    }

    /**
     * @dev Returns the downcasted int8 from int256, reverting on
     * overflow (when the input is less than smallest int8 or
     * greater than largest int8).
     *
     * Counterpart to Solidity's `int8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     *
     * _Available since v3.1._
     */
    function toInt8(int256 value) internal pure returns (int8 downcasted) {
        downcasted = int8(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 8 bits");
    }

    /**
     * @dev Converts an unsigned uint256 into a signed int256.
     *
     * Requirements:
     *
     * - input must be less than or equal to maxInt256.
     *
     * _Available since v3.0._
     */
    function toInt256(uint256 value) internal pure returns (int256) {
        // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive
        require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256");
        return int256(value);
    }
}

// File: solidity-bytes-utils/contracts/BytesLib.sol


/*
 * @title Solidity Bytes Arrays Utils
 * @author Gonçalo Sá <[email protected]>
 *
 * @dev Bytes tightly packed arrays utility library for ethereum contracts written in Solidity.
 *      The library lets you concatenate, slice and type cast bytes arrays both in memory and storage.
 */
pragma solidity >=0.8.0 <0.9.0;


library BytesLib {
    function concat(
        bytes memory _preBytes,
        bytes memory _postBytes
    )
        internal
        pure
        returns (bytes memory)
    {
        bytes memory tempBytes;

        assembly {
            // Get a location of some free memory and store it in tempBytes as
            // Solidity does for memory variables.
            tempBytes := mload(0x40)

            // Store the length of the first bytes array at the beginning of
            // the memory for tempBytes.
            let length := mload(_preBytes)
            mstore(tempBytes, length)

            // Maintain a memory counter for the current write location in the
            // temp bytes array by adding the 32 bytes for the array length to
            // the starting location.
            let mc := add(tempBytes, 0x20)
            // Stop copying when the memory counter reaches the length of the
            // first bytes array.
            let end := add(mc, length)

            for {
                // Initialize a copy counter to the start of the _preBytes data,
                // 32 bytes into its memory.
                let cc := add(_preBytes, 0x20)
            } lt(mc, end) {
                // Increase both counters by 32 bytes each iteration.
                mc := add(mc, 0x20)
                cc := add(cc, 0x20)
            } {
                // Write the _preBytes data into the tempBytes memory 32 bytes
                // at a time.
                mstore(mc, mload(cc))
            }

            // Add the length of _postBytes to the current length of tempBytes
            // and store it as the new length in the first 32 bytes of the
            // tempBytes memory.
            length := mload(_postBytes)
            mstore(tempBytes, add(length, mload(tempBytes)))

            // Move the memory counter back from a multiple of 0x20 to the
            // actual end of the _preBytes data.
            mc := end
            // Stop copying when the memory counter reaches the new combined
            // length of the arrays.
            end := add(mc, length)

            for {
                let cc := add(_postBytes, 0x20)
            } lt(mc, end) {
                mc := add(mc, 0x20)
                cc := add(cc, 0x20)
            } {
                mstore(mc, mload(cc))
            }

            // Update the free-memory pointer by padding our last write location
            // to 32 bytes: add 31 bytes to the end of tempBytes to move to the
            // next 32 byte block, then round down to the nearest multiple of
            // 32. If the sum of the length of the two arrays is zero then add
            // one before rounding down to leave a blank 32 bytes (the length block with 0).
            mstore(0x40, and(
              add(add(end, iszero(add(length, mload(_preBytes)))), 31),
              not(31) // Round down to the nearest 32 bytes.
            ))
        }

        return tempBytes;
    }

    function concatStorage(bytes storage _preBytes, bytes memory _postBytes) internal {
        assembly {
            // Read the first 32 bytes of _preBytes storage, which is the length
            // of the array. (We don't need to use the offset into the slot
            // because arrays use the entire slot.)
            let fslot := sload(_preBytes.slot)
            // Arrays of 31 bytes or less have an even value in their slot,
            // while longer arrays have an odd value. The actual length is
            // the slot divided by two for odd values, and the lowest order
            // byte divided by two for even values.
            // If the slot is even, bitwise and the slot with 255 and divide by
            // two to get the length. If the slot is odd, bitwise and the slot
            // with -1 and divide by two.
            let slength := div(and(fslot, sub(mul(0x100, iszero(and(fslot, 1))), 1)), 2)
            let mlength := mload(_postBytes)
            let newlength := add(slength, mlength)
            // slength can contain both the length and contents of the array
            // if length < 32 bytes so let's prepare for that
            // v. http://solidity.readthedocs.io/en/latest/miscellaneous.html#layout-of-state-variables-in-storage
            switch add(lt(slength, 32), lt(newlength, 32))
            case 2 {
                // Since the new array still fits in the slot, we just need to
                // update the contents of the slot.
                // uint256(bytes_storage) = uint256(bytes_storage) + uint256(bytes_memory) + new_length
                sstore(
                    _preBytes.slot,
                    // all the modifications to the slot are inside this
                    // next block
                    add(
                        // we can just add to the slot contents because the
                        // bytes we want to change are the LSBs
                        fslot,
                        add(
                            mul(
                                div(
                                    // load the bytes from memory
                                    mload(add(_postBytes, 0x20)),
                                    // zero all bytes to the right
                                    exp(0x100, sub(32, mlength))
                                ),
                                // and now shift left the number of bytes to
                                // leave space for the length in the slot
                                exp(0x100, sub(32, newlength))
                            ),
                            // increase length by the double of the memory
                            // bytes length
                            mul(mlength, 2)
                        )
                    )
                )
            }
            case 1 {
                // The stored value fits in the slot, but the combined value
                // will exceed it.
                // get the keccak hash to get the contents of the array
                mstore(0x0, _preBytes.slot)
                let sc := add(keccak256(0x0, 0x20), div(slength, 32))

                // save new length
                sstore(_preBytes.slot, add(mul(newlength, 2), 1))

                // The contents of the _postBytes array start 32 bytes into
                // the structure. Our first read should obtain the `submod`
                // bytes that can fit into the unused space in the last word
                // of the stored array. To get this, we read 32 bytes starting
                // from `submod`, so the data we read overlaps with the array
                // contents by `submod` bytes. Masking the lowest-order
                // `submod` bytes allows us to add that value directly to the
                // stored value.

                let submod := sub(32, slength)
                let mc := add(_postBytes, submod)
                let end := add(_postBytes, mlength)
                let mask := sub(exp(0x100, submod), 1)

                sstore(
                    sc,
                    add(
                        and(
                            fslot,
                            0xffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00
                        ),
                        and(mload(mc), mask)
                    )
                )

                for {
                    mc := add(mc, 0x20)
                    sc := add(sc, 1)
                } lt(mc, end) {
                    sc := add(sc, 1)
                    mc := add(mc, 0x20)
                } {
                    sstore(sc, mload(mc))
                }

                mask := exp(0x100, sub(mc, end))

                sstore(sc, mul(div(mload(mc), mask), mask))
            }
            default {
                // get the keccak hash to get the contents of the array
                mstore(0x0, _preBytes.slot)
                // Start copying to the last used word of the stored array.
                let sc := add(keccak256(0x0, 0x20), div(slength, 32))

                // save new length
                sstore(_preBytes.slot, add(mul(newlength, 2), 1))

                // Copy over the first `submod` bytes of the new data as in
                // case 1 above.
                let slengthmod := mod(slength, 32)
                let mlengthmod := mod(mlength, 32)
                let submod := sub(32, slengthmod)
                let mc := add(_postBytes, submod)
                let end := add(_postBytes, mlength)
                let mask := sub(exp(0x100, submod), 1)

                sstore(sc, add(sload(sc), and(mload(mc), mask)))

                for {
                    sc := add(sc, 1)
                    mc := add(mc, 0x20)
                } lt(mc, end) {
                    sc := add(sc, 1)
                    mc := add(mc, 0x20)
                } {
                    sstore(sc, mload(mc))
                }

                mask := exp(0x100, sub(mc, end))

                sstore(sc, mul(div(mload(mc), mask), mask))
            }
        }
    }

    function slice(
        bytes memory _bytes,
        uint256 _start,
        uint256 _length
    )
        internal
        pure
        returns (bytes memory)
    {
        require(_length + 31 >= _length, "slice_overflow");
        require(_bytes.length >= _start + _length, "slice_outOfBounds");

        bytes memory tempBytes;

        assembly {
            switch iszero(_length)
            case 0 {
                // Get a location of some free memory and store it in tempBytes as
                // Solidity does for memory variables.
                tempBytes := mload(0x40)

                // The first word of the slice result is potentially a partial
                // word read from the original array. To read it, we calculate
                // the length of that partial word and start copying that many
                // bytes into the array. The first word we copy will start with
                // data we don't care about, but the last `lengthmod` bytes will
                // land at the beginning of the contents of the new array. When
                // we're done copying, we overwrite the full first word with
                // the actual length of the slice.
                let lengthmod := and(_length, 31)

                // The multiplication in the next line is necessary
                // because when slicing multiples of 32 bytes (lengthmod == 0)
                // the following copy loop was copying the origin's length
                // and then ending prematurely not copying everything it should.
                let mc := add(add(tempBytes, lengthmod), mul(0x20, iszero(lengthmod)))
                let end := add(mc, _length)

                for {
                    // The multiplication in the next line has the same exact purpose
                    // as the one above.
                    let cc := add(add(add(_bytes, lengthmod), mul(0x20, iszero(lengthmod))), _start)
                } lt(mc, end) {
                    mc := add(mc, 0x20)
                    cc := add(cc, 0x20)
                } {
                    mstore(mc, mload(cc))
                }

                mstore(tempBytes, _length)

                //update free-memory pointer
                //allocating the array padded to 32 bytes like the compiler does now
                mstore(0x40, and(add(mc, 31), not(31)))
            }
            //if we want a zero-length slice let's just return a zero-length array
            default {
                tempBytes := mload(0x40)
                //zero out the 32 bytes slice we are about to return
                //we need to do it because Solidity does not garbage collect
                mstore(tempBytes, 0)

                mstore(0x40, add(tempBytes, 0x20))
            }
        }

        return tempBytes;
    }

    function toAddress(bytes memory _bytes, uint256 _start) internal pure returns (address) {
        require(_bytes.length >= _start + 20, "toAddress_outOfBounds");
        address tempAddress;

        assembly {
            tempAddress := div(mload(add(add(_bytes, 0x20), _start)), 0x1000000000000000000000000)
        }

        return tempAddress;
    }

    function toUint8(bytes memory _bytes, uint256 _start) internal pure returns (uint8) {
        require(_bytes.length >= _start + 1 , "toUint8_outOfBounds");
        uint8 tempUint;

        assembly {
            tempUint := mload(add(add(_bytes, 0x1), _start))
        }

        return tempUint;
    }

    function toUint16(bytes memory _bytes, uint256 _start) internal pure returns (uint16) {
        require(_bytes.length >= _start + 2, "toUint16_outOfBounds");
        uint16 tempUint;

        assembly {
            tempUint := mload(add(add(_bytes, 0x2), _start))
        }

        return tempUint;
    }

    function toUint32(bytes memory _bytes, uint256 _start) internal pure returns (uint32) {
        require(_bytes.length >= _start + 4, "toUint32_outOfBounds");
        uint32 tempUint;

        assembly {
            tempUint := mload(add(add(_bytes, 0x4), _start))
        }

        return tempUint;
    }

    function toUint64(bytes memory _bytes, uint256 _start) internal pure returns (uint64) {
        require(_bytes.length >= _start + 8, "toUint64_outOfBounds");
        uint64 tempUint;

        assembly {
            tempUint := mload(add(add(_bytes, 0x8), _start))
        }

        return tempUint;
    }

    function toUint96(bytes memory _bytes, uint256 _start) internal pure returns (uint96) {
        require(_bytes.length >= _start + 12, "toUint96_outOfBounds");
        uint96 tempUint;

        assembly {
            tempUint := mload(add(add(_bytes, 0xc), _start))
        }

        return tempUint;
    }

    function toUint128(bytes memory _bytes, uint256 _start) internal pure returns (uint128) {
        require(_bytes.length >= _start + 16, "toUint128_outOfBounds");
        uint128 tempUint;

        assembly {
            tempUint := mload(add(add(_bytes, 0x10), _start))
        }

        return tempUint;
    }

    function toUint256(bytes memory _bytes, uint256 _start) internal pure returns (uint256) {
        require(_bytes.length >= _start + 32, "toUint256_outOfBounds");
        uint256 tempUint;

        assembly {
            tempUint := mload(add(add(_bytes, 0x20), _start))
        }

        return tempUint;
    }

    function toBytes32(bytes memory _bytes, uint256 _start) internal pure returns (bytes32) {
        require(_bytes.length >= _start + 32, "toBytes32_outOfBounds");
        bytes32 tempBytes32;

        assembly {
            tempBytes32 := mload(add(add(_bytes, 0x20), _start))
        }

        return tempBytes32;
    }

    function equal(bytes memory _preBytes, bytes memory _postBytes) internal pure returns (bool) {
        bool success = true;

        assembly {
            let length := mload(_preBytes)

            // if lengths don't match the arrays are not equal
            switch eq(length, mload(_postBytes))
            case 1 {
                // cb is a circuit breaker in the for loop since there's
                //  no said feature for inline assembly loops
                // cb = 1 - don't breaker
                // cb = 0 - break
                let cb := 1

                let mc := add(_preBytes, 0x20)
                let end := add(mc, length)

                for {
                    let cc := add(_postBytes, 0x20)
                // the next line is the loop condition:
                // while(uint256(mc < end) + cb == 2)
                } eq(add(lt(mc, end), cb), 2) {
                    mc := add(mc, 0x20)
                    cc := add(cc, 0x20)
                } {
                    // if any of these checks fails then arrays are not equal
                    if iszero(eq(mload(mc), mload(cc))) {
                        // unsuccess:
                        success := 0
                        cb := 0
                    }
                }
            }
            default {
                // unsuccess:
                success := 0
            }
        }

        return success;
    }

    function equal_nonAligned(bytes memory _preBytes, bytes memory _postBytes) internal pure returns (bool) {
        bool success = true;

        assembly {
            let length := mload(_preBytes)

            // if lengths don't match the arrays are not equal
            switch eq(length, mload(_postBytes))
            case 1 {
                // cb is a circuit breaker in the for loop since there's
                //  no said feature for inline assembly loops
                // cb = 1 - don't breaker
                // cb = 0 - break
                let cb := 1

                let endMinusWord := add(_preBytes, length)
                let mc := add(_preBytes, 0x20)
                let cc := add(_postBytes, 0x20)

                for {
                // the next line is the loop condition:
                // while(uint256(mc < endWord) + cb == 2)
                } eq(add(lt(mc, endMinusWord), cb), 2) {
                    mc := add(mc, 0x20)
                    cc := add(cc, 0x20)
                } {
                    // if any of these checks fails then arrays are not equal
                    if iszero(eq(mload(mc), mload(cc))) {
                        // unsuccess:
                        success := 0
                        cb := 0
                    }
                }

                // Only if still successful
                // For <1 word tail bytes
                if gt(success, 0) {
                    // Get the remainder of length/32
                    // length % 32 = AND(length, 32 - 1)
                    let numTailBytes := and(length, 0x1f)
                    let mcRem := mload(mc)
                    let ccRem := mload(cc)
                    for {
                        let i := 0
                    // the next line is the loop condition:
                    // while(uint256(i < numTailBytes) + cb == 2)
                    } eq(add(lt(i, numTailBytes), cb), 2) {
                        i := add(i, 1)
                    } {
                        if iszero(eq(byte(i, mcRem), byte(i, ccRem))) {
                            // unsuccess:
                            success := 0
                            cb := 0
                        }
                    }
                }
            }
            default {
                // unsuccess:
                success := 0
            }
        }

        return success;
    }

    function equalStorage(
        bytes storage _preBytes,
        bytes memory _postBytes
    )
        internal
        view
        returns (bool)
    {
        bool success = true;

        assembly {
            // we know _preBytes_offset is 0
            let fslot := sload(_preBytes.slot)
            // Decode the length of the stored array like in concatStorage().
            let slength := div(and(fslot, sub(mul(0x100, iszero(and(fslot, 1))), 1)), 2)
            let mlength := mload(_postBytes)

            // if lengths don't match the arrays are not equal
            switch eq(slength, mlength)
            case 1 {
                // slength can contain both the length and contents of the array
                // if length < 32 bytes so let's prepare for that
                // v. http://solidity.readthedocs.io/en/latest/miscellaneous.html#layout-of-state-variables-in-storage
                if iszero(iszero(slength)) {
                    switch lt(slength, 32)
                    case 1 {
                        // blank the last byte which is the length
                        fslot := mul(div(fslot, 0x100), 0x100)

                        if iszero(eq(fslot, mload(add(_postBytes, 0x20)))) {
                            // unsuccess:
                            success := 0
                        }
                    }
                    default {
                        // cb is a circuit breaker in the for loop since there's
                        //  no said feature for inline assembly loops
                        // cb = 1 - don't breaker
                        // cb = 0 - break
                        let cb := 1

                        // get the keccak hash to get the contents of the array
                        mstore(0x0, _preBytes.slot)
                        let sc := keccak256(0x0, 0x20)

                        let mc := add(_postBytes, 0x20)
                        let end := add(mc, mlength)

                        // the next line is the loop condition:
                        // while(uint256(mc < end) + cb == 2)
                        for {} eq(add(lt(mc, end), cb), 2) {
                            sc := add(sc, 1)
                            mc := add(mc, 0x20)
                        } {
                            if iszero(eq(sload(sc), mload(mc))) {
                                // unsuccess:
                                success := 0
                                cb := 0
                            }
                        }
                    }
                }
            }
            default {
                // unsuccess:
                success := 0
            }
        }

        return success;
    }
}

// File: @layerzerolabs/lz-evm-messagelib-v2/contracts/uln/libs/DVNOptions.sol



pragma solidity ^0.8.22;




library DVNOptions {
    using CalldataBytesLib for bytes;
    using BytesLib for bytes;

    uint8 internal constant WORKER_ID = 2;
    uint8 internal constant OPTION_TYPE_PRECRIME = 1;

    error InvalidDVNIdx();
    error InvalidDVNOptions(uint256 cursor);

    /// @dev group dvn options by its idx
    /// @param _options [dvn_id][dvn_option][dvn_id][dvn_option]...
    ///        dvn_option = [option_size][dvn_idx][option_type][option]
    ///        option_size = len(dvn_idx) + len(option_type) + len(option)
    ///        dvn_id: uint8, dvn_idx: uint8, option_size: uint16, option_type: uint8, option: bytes
    /// @return dvnOptions the grouped options, still share the same format of _options
    /// @return dvnIndices the dvn indices
    function groupDVNOptionsByIdx(
        bytes memory _options
    ) internal pure returns (bytes[] memory dvnOptions, uint8[] memory dvnIndices) {
        if (_options.length == 0) return (dvnOptions, dvnIndices);

        uint8 numDVNs = getNumDVNs(_options);

        // if there is only 1 dvn, we can just return the whole options
        if (numDVNs == 1) {
            dvnOptions = new bytes[](1);
            dvnOptions[0] = _options;

            dvnIndices = new uint8[](1);
            dvnIndices[0] = _options.toUint8(3); // dvn idx
            return (dvnOptions, dvnIndices);
        }

        // otherwise, we need to group the options by dvn_idx
        dvnIndices = new uint8[](numDVNs);
        dvnOptions = new bytes[](numDVNs);
        unchecked {
            uint256 cursor = 0;
            uint256 start = 0;
            uint8 lastDVNIdx = 255; // 255 is an invalid dvn_idx

            while (cursor < _options.length) {
                ++cursor; // skip worker_id

                // optionLength asserted in getNumDVNs (skip check)
                uint16 optionLength = _options.toUint16(cursor);
                cursor += 2;

                // dvnIdx asserted in getNumDVNs (skip check)
                uint8 dvnIdx = _options.toUint8(cursor);

                // dvnIdx must equal to the lastDVNIdx for the first option
                // so it is always skipped in the first option
                // this operation slices out options whenever the scan finds a different lastDVNIdx
                if (lastDVNIdx == 255) {
                    lastDVNIdx = dvnIdx;
                } else if (dvnIdx != lastDVNIdx) {
                    uint256 len = cursor - start - 3; // 3 is for worker_id and option_length
                    bytes memory opt = _options.slice(start, len);
                    _insertDVNOptions(dvnOptions, dvnIndices, lastDVNIdx, opt);

                    // reset the start and lastDVNIdx
                    start += len;
                    lastDVNIdx = dvnIdx;
                }

                cursor += optionLength;
            }

            // skip check the cursor here because the cursor is asserted in getNumDVNs
            // if we have reached the end of the options, we need to process the last dvn
            uint256 size = cursor - start;
            bytes memory op = _options.slice(start, size);
            _insertDVNOptions(dvnOptions, dvnIndices, lastDVNIdx, op);

            // revert dvnIndices to start from 0
            for (uint8 i = 0; i < numDVNs; ++i) {
                --dvnIndices[i];
            }
        }
    }

    function _insertDVNOptions(
        bytes[] memory _dvnOptions,
        uint8[] memory _dvnIndices,
        uint8 _dvnIdx,
        bytes memory _newOptions
    ) internal pure {
        // dvnIdx starts from 0 but default value of dvnIndices is 0,
        // so we tell if the slot is empty by adding 1 to dvnIdx
        if (_dvnIdx == 255) revert InvalidDVNIdx();
        uint8 dvnIdxAdj = _dvnIdx + 1;

        for (uint256 j = 0; j < _dvnIndices.length; ++j) {
            uint8 index = _dvnIndices[j];
            if (dvnIdxAdj == index) {
                _dvnOptions[j] = abi.encodePacked(_dvnOptions[j], _newOptions);
                break;
            } else if (index == 0) {
                // empty slot, that means it is the first time we see this dvn
                _dvnIndices[j] = dvnIdxAdj;
                _dvnOptions[j] = _newOptions;
                break;
            }
        }
    }

    /// @dev get the number of unique dvns
    /// @param _options the format is the same as groupDVNOptionsByIdx
    function getNumDVNs(bytes memory _options) internal pure returns (uint8 numDVNs) {
        uint256 cursor = 0;
        BitMap256 bitmap;

        // find number of unique dvn_idx
        unchecked {
            while (cursor < _options.length) {
                ++cursor; // skip worker_id

                uint16 optionLength = _options.toUint16(cursor);
                cursor += 2;
                if (optionLength < 2) revert InvalidDVNOptions(cursor); // at least 1 byte for dvn_idx and 1 byte for option_type

                uint8 dvnIdx = _options.toUint8(cursor);

                // if dvnIdx is not set, increment numDVNs
                // max num of dvns is 255, 255 is an invalid dvn_idx
                // The order of the dvnIdx is not required to be sequential, as enforcing the order may weaken
                // the composability of the options. e.g. if we refrain from enforcing the order, an OApp that has
                // already enforced certain options can append additional options to the end of the enforced
                // ones without restrictions.
                if (dvnIdx == 255) revert InvalidDVNIdx();
                if (!bitmap.get(dvnIdx)) {
                    ++numDVNs;
                    bitmap = bitmap.set(dvnIdx);
                }

                cursor += optionLength;
            }
        }
        if (cursor != _options.length) revert InvalidDVNOptions(cursor);
    }

    /// @dev decode the next dvn option from _options starting from the specified cursor
    /// @param _options the format is the same as groupDVNOptionsByIdx
    /// @param _cursor the cursor to start decoding
    /// @return optionType the type of the option
    /// @return option the option
    /// @return cursor the cursor to start decoding the next option
    function nextDVNOption(
        bytes calldata _options,
        uint256 _cursor
    ) internal pure returns (uint8 optionType, bytes calldata option, uint256 cursor) {
        unchecked {
            // skip worker id
            cursor = _cursor + 1;

            // read option size
            uint16 size = _options.toU16(cursor);
            cursor += 2;

            // read option type
            optionType = _options.toU8(cursor + 1); // skip dvn_idx

            // startCursor and endCursor are used to slice the option from _options
            uint256 startCursor = cursor + 2; // skip option type and dvn_idx
            uint256 endCursor = cursor + size;
            option = _options[startCursor:endCursor];
            cursor += size;
        }
    }
}

// File: @layerzerolabs/lz-evm-oapp-v2/contracts/oapp/libs/OptionsBuilder.sol



pragma solidity ^0.8.22;





/**
 * @title OptionsBuilder
 * @dev Library for building and encoding various message options.
 */
library OptionsBuilder {
    using SafeCast for uint256;
    using BytesLib for bytes;

    // Constants for options types
    uint16 internal constant TYPE_1 = 1; // legacy options type 1
    uint16 internal constant TYPE_2 = 2; // legacy options type 2
    uint16 internal constant TYPE_3 = 3;

    // Custom error message
    error InvalidSize(uint256 max, uint256 actual);
    error InvalidOptionType(uint16 optionType);

    // Modifier to ensure only options of type 3 are used
    modifier onlyType3(bytes memory _options) {
        if (_options.toUint16(0) != TYPE_3) revert InvalidOptionType(_options.toUint16(0));
        _;
    }

    /**
     * @dev Creates a new options container with type 3.
     * @return options The newly created options container.
     */
    function newOptions() internal pure returns (bytes memory) {
        return abi.encodePacked(TYPE_3);
    }

    /**
     * @dev Adds an executor LZ receive option to the existing options.
     * @param _options The existing options container.
     * @param _gas The gasLimit used on the lzReceive() function in the OApp.
     * @param _value The msg.value passed to the lzReceive() function in the OApp.
     * @return options The updated options container.
     *
     * @dev When multiples of this option are added, they are summed by the executor
     * eg. if (_gas: 200k, and _value: 1 ether) AND (_gas: 100k, _value: 0.5 ether) are sent in an option to the LayerZeroEndpoint,
     * that becomes (300k, 1.5 ether) when the message is executed on the remote lzReceive() function.
     */
    function addExecutorLzReceiveOption(
        bytes memory _options,
        uint128 _gas,
        uint128 _value
    ) internal pure onlyType3(_options) returns (bytes memory) {
        bytes memory option = ExecutorOptions.encodeLzReceiveOption(_gas, _value);
        return addExecutorOption(_options, ExecutorOptions.OPTION_TYPE_LZRECEIVE, option);
    }

    /**
     * @dev Adds an executor native drop option to the existing options.
     * @param _options The existing options container.
     * @param _amount The amount for the native value that is airdropped to the 'receiver'.
     * @param _receiver The receiver address for the native drop option.
     * @return options The updated options container.
     *
     * @dev When multiples of this option are added, they are summed by the executor on the remote chain.
     */
    function addExecutorNativeDropOption(
        bytes memory _options,
        uint128 _amount,
        bytes32 _receiver
    ) internal pure onlyType3(_options) returns (bytes memory) {
        bytes memory option = ExecutorOptions.encodeNativeDropOption(_amount, _receiver);
        return addExecutorOption(_options, ExecutorOptions.OPTION_TYPE_NATIVE_DROP, option);
    }

    /**
     * @dev Adds an executor LZ compose option to the existing options.
     * @param _options The existing options container.
     * @param _index The index for the lzCompose() function call.
     * @param _gas The gasLimit for the lzCompose() function call.
     * @param _value The msg.value for the lzCompose() function call.
     * @return options The updated options container.
     *
     * @dev When multiples of this option are added, they are summed PER index by the executor on the remote chain.
     * @dev If the OApp sends N lzCompose calls on the remote, you must provide N incremented indexes starting with 0.
     * ie. When your remote OApp composes (N = 3) messages, you must set this option for index 0,1,2
     */
    function addExecutorLzComposeOption(
        bytes memory _options,
        uint16 _index,
        uint128 _gas,
        uint128 _value
    ) internal pure onlyType3(_options) returns (bytes memory) {
        bytes memory option = ExecutorOptions.encodeLzComposeOption(_index, _gas, _value);
        return addExecutorOption(_options, ExecutorOptions.OPTION_TYPE_LZCOMPOSE, option);
    }

    /**
     * @dev Adds an executor ordered execution option to the existing options.
     * @param _options The existing options container.
     * @return options The updated options container.
     */
    function addExecutorOrderedExecutionOption(
        bytes memory _options
    ) internal pure onlyType3(_options) returns (bytes memory) {
        return addExecutorOption(_options, ExecutorOptions.OPTION_TYPE_ORDERED_EXECUTION, bytes(""));
    }

    /**
     * @dev Adds a DVN pre-crime option to the existing options.
     * @param _options The existing options container.
     * @param _dvnIdx The DVN index for the pre-crime option.
     * @return options The updated options container.
     */
    function addDVNPreCrimeOption(
        bytes memory _options,
        uint8 _dvnIdx
    ) internal pure onlyType3(_options) returns (bytes memory) {
        return addDVNOption(_options, _dvnIdx, DVNOptions.OPTION_TYPE_PRECRIME, bytes(""));
    }

    /**
     * @dev Adds an executor option to the existing options.
     * @param _options The existing options container.
     * @param _optionType The type of the executor option.
     * @param _option The encoded data for the executor option.
     * @return options The updated options container.
     */
    function addExecutorOption(
        bytes memory _options,
        uint8 _optionType,
        bytes memory _option
    ) internal pure onlyType3(_options) returns (bytes memory) {
        return
            abi.encodePacked(
                _options,
                ExecutorOptions.WORKER_ID,
                _option.length.toUint16() + 1, // +1 for optionType
                _optionType,
                _option
            );
    }

    /**
     * @dev Adds a DVN option to the existing options.
     * @param _options The existing options container.
     * @param _dvnIdx The DVN index for the DVN option.
     * @param _optionType The type of the DVN option.
     * @param _option The encoded data for the DVN option.
     * @return options The updated options container.
     */
    function addDVNOption(
        bytes memory _options,
        uint8 _dvnIdx,
        uint8 _optionType,
        bytes memory _option
    ) internal pure onlyType3(_options) returns (bytes memory) {
        return
            abi.encodePacked(
                _options,
                DVNOptions.WORKER_ID,
                _option.length.toUint16() + 2, // +2 for optionType and dvnIdx
                _dvnIdx,
                _optionType,
                _option
            );
    }

    /**
     * @dev Encodes legacy options of type 1.
     * @param _executionGas The gasLimit value passed to lzReceive().
     * @return legacyOptions The encoded legacy options.
     */
    function encodeLegacyOptionsType1(uint256 _executionGas) internal pure returns (bytes memory) {
        if (_executionGas > type(uint128).max) revert InvalidSize(type(uint128).max, _executionGas);
        return abi.encodePacked(TYPE_1, _executionGas);
    }

    /**
     * @dev Encodes legacy options of type 2.
     * @param _executionGas The gasLimit value passed to lzReceive().
     * @param _nativeForDst The amount of native air dropped to the receiver.
     * @param _receiver The _nativeForDst receiver address.
     * @return legacyOptions The encoded legacy options of type 2.
     */
    function encodeLegacyOptionsType2(
        uint256 _executionGas,
        uint256 _nativeForDst,
        bytes memory _receiver // @dev Use bytes instead of bytes32 in legacy type 2 for _receiver.
    ) internal pure returns (bytes memory) {
        if (_executionGas > type(uint128).max) revert InvalidSize(type(uint128).max, _executionGas);
        if (_nativeForDst > type(uint128).max) revert InvalidSize(type(uint128).max, _nativeForDst);
        if (_receiver.length > 32) revert InvalidSize(32, _receiver.length);
        return abi.encodePacked(TYPE_2, _executionGas, _nativeForDst, _receiver);
    }
}

// File: @layerzerolabs/lz-evm-protocol-v2/contracts/interfaces/IMessagingContext.sol



pragma solidity >=0.8.0;

interface IMessagingContext {
    function isSendingMessage() external view returns (bool);

    function getSendContext() external view returns (uint32 dstEid, address sender);
}

// File: @layerzerolabs/lz-evm-protocol-v2/contracts/interfaces/IMessagingChannel.sol



pragma solidity >=0.8.0;

interface IMessagingChannel {
    event InboundNonceSkipped(uint32 srcEid, bytes32 sender, address receiver, uint64 nonce);
    event PacketNilified(uint32 srcEid, bytes32 sender, address receiver, uint64 nonce, bytes32 payloadHash);
    event PacketBurnt(uint32 srcEid, bytes32 sender, address receiver, uint64 nonce, bytes32 payloadHash);

    function eid() external view returns (uint32);

    // this is an emergency function if a message cannot be verified for some reasons
    // required to provide _nextNonce to avoid race condition
    function skip(address _oapp, uint32 _srcEid, bytes32 _sender, uint64 _nonce) external;

    function nilify(address _oapp, uint32 _srcEid, bytes32 _sender, uint64 _nonce, bytes32 _payloadHash) external;

    function burn(address _oapp, uint32 _srcEid, bytes32 _sender, uint64 _nonce, bytes32 _payloadHash) external;

    function nextGuid(address _sender, uint32 _dstEid, bytes32 _receiver) external view returns (bytes32);

    function inboundNonce(address _receiver, uint32 _srcEid, bytes32 _sender) external view returns (uint64);

    function outboundNonce(address _sender, uint32 _dstEid, bytes32 _receiver) external view returns (uint64);

    function inboundPayloadHash(
        address _receiver,
        uint32 _srcEid,
        bytes32 _sender,
        uint64 _nonce
    ) external view returns (bytes32);
}

// File: @layerzerolabs/lz-evm-protocol-v2/contracts/interfaces/IMessagingComposer.sol



pragma solidity >=0.8.0;

interface IMessagingComposer {
    event ComposeSent(address from, address to, bytes32 guid, uint16 index, bytes message);
    event ComposeDelivered(address from, address to, bytes32 guid, uint16 index);
    event LzComposeAlert(
        address indexed from,
        address indexed to,
        address indexed executor,
        bytes32 guid,
        uint16 index,
        uint256 gas,
        uint256 value,
        bytes message,
        bytes extraData,
        bytes reason
    );

    function composeQueue(
        address _from,
        address _to,
        bytes32 _guid,
        uint16 _index
    ) external view returns (bytes32 messageHash);

    function sendCompose(address _to, bytes32 _guid, uint16 _index, bytes calldata _message) external;

    function lzCompose(
        address _from,
        address _to,
        bytes32 _guid,
        uint16 _index,
        bytes calldata _message,
        bytes calldata _extraData
    ) external payable;
}

// File: @layerzerolabs/lz-evm-protocol-v2/contracts/interfaces/IMessageLibManager.sol



pragma solidity >=0.8.0;

struct SetConfigParam {
    uint32 eid;
    uint32 configType;
    bytes config;
}

interface IMessageLibManager {
    struct Timeout {
        address lib;
        uint256 expiry;
    }

    event LibraryRegistered(address newLib);
    event DefaultSendLibrarySet(uint32 eid, address newLib);
    event DefaultReceiveLibrarySet(uint32 eid, address oldLib, address newLib);
    event DefaultReceiveLibraryTimeoutSet(uint32 eid, address oldLib, uint256 expiry);
    event SendLibrarySet(address sender, uint32 eid, address newLib);
    event ReceiveLibrarySet(address receiver, uint32 eid, address oldLib, address newLib);
    event ReceiveLibraryTimeoutSet(address receiver, uint32 eid, address oldLib, uint256 timeout);

    function registerLibrary(address _lib) external;

    function isRegisteredLibrary(address _lib) external view returns (bool);

    function getRegisteredLibraries() external view returns (address[] memory);

    function setDefaultSendLibrary(uint32 _eid, address _newLib) external;

    function defaultSendLibrary(uint32 _eid) external view returns (address);

    function setDefaultReceiveLibrary(uint32 _eid, address _newLib, uint256 _timeout) external;

    function defaultReceiveLibrary(uint32 _eid) external view returns (address);

    function setDefaultReceiveLibraryTimeout(uint32 _eid, address _lib, uint256 _expiry) external;

    function defaultReceiveLibraryTimeout(uint32 _eid) external view returns (address lib, uint256 expiry);

    function isSupportedEid(uint32 _eid) external view returns (bool);

    /// ------------------- OApp interfaces -------------------
    function setSendLibrary(address _oapp, uint32 _eid, address _newLib) external;

    function getSendLibrary(address _sender, uint32 _eid) external view returns (address lib);

    function isDefaultSendLibrary(address _sender, uint32 _eid) external view returns (bool);

    function setReceiveLibrary(address _oapp, uint32 _eid, address _newLib, uint256 _gracePeriod) external;

    function getReceiveLibrary(address _receiver, uint32 _eid) external view returns (address lib, bool isDefault);

    function setReceiveLibraryTimeout(address _oapp, uint32 _eid, address _lib, uint256 _gracePeriod) external;

    function receiveLibraryTimeout(address _receiver, uint32 _eid) external view returns (address lib, uint256 expiry);

    function setConfig(address _oapp, address _lib, SetConfigParam[] calldata _params) external;

    function getConfig(
        address _oapp,
        address _lib,
        uint32 _eid,
        uint32 _configType
    ) external view returns (bytes memory config);
}

// File: @layerzerolabs/lz-evm-protocol-v2/contracts/interfaces/ILayerZeroEndpointV2.sol



pragma solidity >=0.8.0;





struct MessagingParams {
    uint32 dstEid;
    bytes32 receiver;
    bytes message;
    bytes options;
    bool payInLzToken;
}

struct MessagingReceipt {
    bytes32 guid;
    uint64 nonce;
    MessagingFee fee;
}

struct MessagingFee {
    uint256 nativeFee;
    uint256 lzTokenFee;
}

struct Origin {
    uint32 srcEid;
    bytes32 sender;
    uint64 nonce;
}

enum ExecutionState {
    NotExecutable,
    Executable,
    Executed
}

interface ILayerZeroEndpointV2 is IMessageLibManager, IMessagingComposer, IMessagingChannel, IMessagingContext {
    event PacketSent(bytes encodedPayload, bytes options, address sendLibrary);

    event PacketVerified(Origin origin, address receiver, bytes32 payloadHash);

    event PacketDelivered(Origin origin, address receiver);

    event LzReceiveAlert(
        address indexed receiver,
        address indexed executor,
        Origin origin,
        bytes32 guid,
        uint256 gas,
        uint256 value,
        bytes message,
        bytes extraData,
        bytes reason
    );

    event LzTokenSet(address token);

    function quote(MessagingParams calldata _params, address _sender) external view returns (MessagingFee memory);

    function send(
        MessagingParams calldata _params,
        address _refundAddress
    ) external payable returns (MessagingReceipt memory);

    function verify(Origin calldata _origin, address _receiver, bytes32 _payloadHash) external;

    function verifiable(
        Origin calldata _origin,
        address _receiver,
        address _receiveLib,
        bytes32 _payloadHash
    ) external view returns (bool);

    function executable(Origin calldata _origin, address _receiver) external view returns (ExecutionState);

    function lzReceive(
        Origin calldata _origin,
        address _receiver,
        bytes32 _guid,
        bytes calldata _message,
        bytes calldata _extraData
    ) external payable;

    // oapp can burn messages partially by calling this function with its own business logic if messages are verified in order
    function clear(address _oapp, Origin calldata _origin, bytes32 _guid, bytes calldata _message) external;

    function setLzToken(address _lzToken) external;

    function lzToken() external view returns (address);

    function nativeToken() external view returns (address);

    function setDelegate(address _delegate) external;
}

// File: @layerzerolabs/lz-evm-protocol-v2/contracts/interfaces/ILayerZeroReceiver.sol



pragma solidity >=0.8.0;


interface ILayerZeroReceiver {
    function allowInitializePath(Origin calldata _origin) external view returns (bool);

    // todo: move to OAppReceiver? it is just convention for executor. we may can change it in a new Receiver version
    function nextNonce(uint32 _eid, bytes32 _sender) external view returns (uint64);

    function lzReceive(
        Origin calldata _origin,
        bytes32 _guid,
        bytes calldata _message,
        address _executor,
        bytes calldata _extraData
    ) external payable;
}

// File: @layerzerolabs/lz-evm-oapp-v2/contracts/oapp/interfaces/IOAppCore.sol



pragma solidity ^0.8.22;


/**
 * @title IOAppCore
 */
interface IOAppCore {
    // Custom error messages
    error OnlyPeer(uint32 eid, bytes32 sender);
    error NoPeer(uint32 eid);
    error InvalidEndpointCall();

    // Event emitted when a peer (OApp) is set for a corresponding endpoint
    event PeerSet(uint32 eid, bytes32 peer);

    /**
     * @notice Retrieves the OApp version information.
     * @return senderVersion The version of the OAppSender.sol contract.
     * @return receiverVersion The version of the OAppReceiver.sol contract.
     */
    function oAppVersion() external view returns (uint64 senderVersion, uint64 receiverVersion);

    /**
     * @notice Retrieves the LayerZero endpoint associated with the OApp.
     * @return iEndpoint The LayerZero endpoint as an interface.
     */
    function endpoint() external view returns (ILayerZeroEndpointV2 iEndpoint);

    /**
     * @notice Retrieves the peer (OApp) associated with a corresponding endpoint.
     * @param _eid The endpoint ID.
     * @return peer The peer address (OApp instance) associated with the corresponding endpoint.
     */
    function peers(uint32 _eid) external view returns (bytes32 peer);

    /**
     * @notice Sets the peer address (OApp instance) for a corresponding endpoint.
     * @param _eid The endpoint ID.
     * @param _peer The address of the peer to be associated with the corresponding endpoint.
     */
    function setPeer(uint32 _eid, bytes32 _peer) external;

    /**
     * @notice Sets the delegate address for the OApp Core.
     * @param _delegate The address of the delegate to be set.
     */
    function setDelegate(address _delegate) external;
}

// File: @openzeppelin/contracts/token/ERC20/extensions/IERC20Permit.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

// File: @openzeppelin/contracts/token/ERC20/IERC20.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 amount) external returns (bool);
}

// File: @openzeppelin/contracts/utils/math/SignedMath.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

pragma solidity ^0.8.0;



/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

// File: @openzeppelin/contracts/utils/cryptography/ECDSA.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;


/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV // Deprecated in v4.8
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, "\x19Ethereum Signed Message:\n32")
            mstore(0x1c, hash)
            message := keccak256(0x00, 0x3c)
        }
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {
        /// @solidity memory-safe-assembly
        assembly {
            let ptr := mload(0x40)
            mstore(ptr, "\x19\x01")
            mstore(add(ptr, 0x02), domainSeparator)
            mstore(add(ptr, 0x22), structHash)
            data := keccak256(ptr, 0x42)
        }
    }

    /**
     * @dev Returns an Ethereum Signed Data with intended validator, created from a
     * `validator` and `data` according to the version 0 of EIP-191.
     *
     * See {recover}.
     */
    function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x00", validator, data));
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

// File: @openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol


// OpenZeppelin Contracts (last updated v4.9.3) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;




/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
     * to be set to zero before setting it to a non-zero value, such as USDT.
     */
    function forceApprove(IERC20 token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
     * Revert on invalid signature.
     */
    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return
            success && (returndata.length == 0 || abi.decode(returndata, (bool))) && Address.isContract(address(token));
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @limitbreak/creator-token-contracts/contracts/utils/TransferPolicy.sol


pragma solidity ^0.8.4;

enum AllowlistTypes {
    Operators,
    PermittedContractReceivers
}

enum ReceiverConstraints {
    None,
    NoCode,
    EOA
}

enum CallerConstraints {
    None,
    OperatorWhitelistEnableOTC,
    OperatorWhitelistDisableOTC
}

enum StakerConstraints {
    None,
    CallerIsTxOrigin,
    EOA
}

enum TransferSecurityLevels {
    Zero,
    One,
    Two,
    Three,
    Four,
    Five,
    Six
}

struct TransferSecurityPolicy {
    CallerConstraints callerConstraints;
    ReceiverConstraints receiverConstraints;
}

struct CollectionSecurityPolicy {
    TransferSecurityLevels transferSecurityLevel;
    uint120 operatorWhitelistId;
    uint120 permittedContractReceiversId;
}

// File: @limitbreak/creator-token-contracts/contracts/interfaces/ITransferValidator.sol


pragma solidity ^0.8.4;


interface ITransferValidator {
    function applyCollectionTransferPolicy(address caller, address from, address to) external view;
}
// File: @limitbreak/creator-token-contracts/contracts/interfaces/ITransferSecurityRegistry.sol


pragma solidity ^0.8.4;


interface ITransferSecurityRegistry {
    event AddedToAllowlist(AllowlistTypes indexed kind, uint256 indexed id, address indexed account);
    event CreatedAllowlist(AllowlistTypes indexed kind, uint256 indexed id, string indexed name);
    event ReassignedAllowlistOwnership(AllowlistTypes indexed kind, uint256 indexed id, address indexed newOwner);
    event RemovedFromAllowlist(AllowlistTypes indexed kind, uint256 indexed id, address indexed account);
    event SetAllowlist(AllowlistTypes indexed kind, address indexed collection, uint120 indexed id);
    event SetTransferSecurityLevel(address indexed collection, TransferSecurityLevels level);

    function createOperatorWhitelist(string calldata name) external returns (uint120);
    function createPermittedContractReceiverAllowlist(string calldata name) external returns (uint120);
    function reassignOwnershipOfOperatorWhitelist(uint120 id, address newOwner) external;
    function reassignOwnershipOfPermittedContractReceiverAllowlist(uint120 id, address newOwner) external;
    function renounceOwnershipOfOperatorWhitelist(uint120 id) external;
    function renounceOwnershipOfPermittedContractReceiverAllowlist(uint120 id) external;
    function setTransferSecurityLevelOfCollection(address collection, TransferSecurityLevels level) external;
    function setOperatorWhitelistOfCollection(address collection, uint120 id) external;
    function setPermittedContractReceiverAllowlistOfCollection(address collection, uint120 id) external;
    function addOperatorToWhitelist(uint120 id, address operator) external;
    function addPermittedContractReceiverToAllowlist(uint120 id, address receiver) external;
    function removeOperatorFromWhitelist(uint120 id, address operator) external;
    function removePermittedContractReceiverFromAllowlist(uint120 id, address receiver) external;
    function getCollectionSecurityPolicy(address collection) external view returns (CollectionSecurityPolicy memory);
    function getWhitelistedOperators(uint120 id) external view returns (address[] memory);
    function getPermittedContractReceivers(uint120 id) external view returns (address[] memory);
    function isOperatorWhitelisted(uint120 id, address operator) external view returns (bool);
    function isContractReceiverPermitted(uint120 id, address receiver) external view returns (bool);
}
// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/interfaces/IERC2981.sol


// OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;


/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(
        uint256 tokenId,
        uint256 salePrice
    ) external view returns (address receiver, uint256 royaltyAmount);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/common/ERC2981.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;



/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(uint256 tokenId, address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

// File: @limitbreak/creator-token-contracts/contracts/programmable-royalties/BasicRoyalties.sol


pragma solidity ^0.8.4;


/**
 * @title BasicRoyaltiesBase
 * @author Limit Break, Inc.
 * @dev Base functionality of an NFT mix-in contract implementing the most basic form of programmable royalties.
 */
abstract contract BasicRoyaltiesBase is ERC2981 {

    event DefaultRoyaltySet(address indexed receiver, uint96 feeNumerator);
    event TokenRoyaltySet(uint256 indexed tokenId, address indexed receiver, uint96 feeNumerator);

    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual override {
        super._setDefaultRoyalty(receiver, feeNumerator);
        emit DefaultRoyaltySet(receiver, feeNumerator);
    }

    function _setTokenRoyalty(uint256 tokenId, address receiver, uint96 feeNumerator) internal virtual override {
        super._setTokenRoyalty(tokenId, receiver, feeNumerator);
        emit TokenRoyaltySet(tokenId, receiver, feeNumerator);
    }
}

/**
 * @title BasicRoyalties
 * @author Limit Break, Inc.
 * @notice Constructable BasicRoyalties Contract implementation.
 */
abstract contract BasicRoyalties is BasicRoyaltiesBase {
    constructor(address receiver, uint96 feeNumerator) {
        _setDefaultRoyalty(receiver, feeNumerator);
    }
}

/**
 * @title BasicRoyaltiesInitializable
 * @author Limit Break, Inc.
 * @notice Initializable BasicRoyalties Contract implementation to allow for EIP-1167 clones. 
 */
abstract contract BasicRoyaltiesInitializable is BasicRoyaltiesBase {}
// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: @openzeppelin/contracts/interfaces/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (interfaces/IERC165.sol)

pragma solidity ^0.8.0;


// File: @limitbreak/creator-token-contracts/contracts/interfaces/IEOARegistry.sol


pragma solidity ^0.8.4;


interface IEOARegistry is IERC165 {
    function isVerifiedEOA(address account) external view returns (bool);
}
// File: @limitbreak/creator-token-contracts/contracts/interfaces/ICreatorTokenTransferValidator.sol


pragma solidity ^0.8.4;




interface ICreatorTokenTransferValidator is ITransferSecurityRegistry, ITransferValidator, IEOARegistry {}
// File: @limitbreak/creator-token-contracts/contracts/interfaces/ICreatorToken.sol


pragma solidity ^0.8.4;


interface ICreatorToken {
    event TransferValidatorUpdated(address oldValidator, address newValidator);

    function getTransferValidator() external view returns (ICreatorTokenTransferValidator);
    function getSecurityPolicy() external view returns (CollectionSecurityPolicy memory);
    function getWhitelistedOperators() external view returns (address[] memory);
    function getPermittedContractReceivers() external view returns (address[] memory);
    function isOperatorWhitelisted(address operator) external view returns (bool);
    function isContractReceiverPermitted(address receiver) external view returns (bool);
    function isTransferAllowed(address caller, address from, address to) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @layerzerolabs/lz-evm-oapp-v2/contracts/oapp/OAppCore.sol



pragma solidity ^0.8.22;



/**
 * @title OAppCore
 * @dev Abstract contract implementing the IOAppCore interface with basic OApp configurations.
 */
abstract contract OAppCore is IOAppCore, Ownable {
    // The LayerZero endpoint associated with the given OApp
    ILayerZeroEndpointV2 public immutable endpoint;

    // Mapping to store peers associated with corresponding endpoints
    mapping(uint32 eid => bytes32 peer) public peers;

    /**
     * @dev Constructor to initialize the OAppCore with the provided endpoint and owner.
     * @param _endpoint The address of the LOCAL Layer Zero endpoint.
     * @param _owner The address of the owner of the OAppCore.
     */
    constructor(address _endpoint, address _owner) {
        _transferOwnership(_owner);
        endpoint = ILayerZeroEndpointV2(_endpoint);
        endpoint.setDelegate(_owner); // @dev By default, the owner is the delegate
    }

    /**
     * @notice Sets the peer address (OApp instance) for a corresponding endpoint.
     * @param _eid The endpoint ID.
     * @param _peer The address of the peer to be associated with the corresponding endpoint.
     *
     * @dev Only the owner/admin of the OApp can call this function.
     * @dev Indicates that the peer is trusted to send LayerZero messages to this OApp.
     * @dev Set this to bytes32(0) to remove the peer address.
     * @dev Peer is a bytes32 to accommodate non-evm chains.
     */
    function setPeer(uint32 _eid, bytes32 _peer) public virtual onlyOwner {
        peers[_eid] = _peer;
        emit PeerSet(_eid, _peer);
    }

    /**
     * @notice Internal function to get the peer address associated with a specific endpoint; reverts if NOT set.
     * ie. the peer is set to bytes32(0).
     * @param _eid The endpoint ID.
     * @return peer The address of the peer associated with the specified endpoint.
     */
    function _getPeerOrRevert(uint32 _eid) internal view virtual returns (bytes32) {
        bytes32 peer = peers[_eid];
        if (peer == bytes32(0)) revert NoPeer(_eid);
        return peer;
    }

    /**
     * @notice Sets the delegate address for the OApp.
     * @param _delegate The address of the delegate to be set.
     *
     * @dev Only the owner/admin of the OApp can call this function.
     * @dev Provides the ability for a delegate to set configs, on behalf of the OApp, directly on the Endpoint contract.
     * @dev Defaults to the owner of the OApp.
     */
    function setDelegate(address _delegate) public onlyOwner {
        endpoint.setDelegate(_delegate);
    }
}

// File: @layerzerolabs/lz-evm-oapp-v2/contracts/oapp/OAppReceiver.sol



pragma solidity ^0.8.22;



/**
 * @title OAppReceiver
 * @dev Abstract contract implementing the ILayerZeroReceiver interface and extending OAppCore for OApp receivers.
 */
abstract contract OAppReceiver is ILayerZeroReceiver, OAppCore {
    // Custom error message for when the caller is not the registered endpoint/
    error OnlyEndpoint(address addr);

    // @dev The version of the OAppReceiver implementation.
    // @dev Version is bumped when changes are made to this contract.
    uint64 internal constant RECEIVER_VERSION = 1;

    /**
     * @notice Retrieves the OApp version information.
     * @return senderVersion The version of the OAppSender.sol contract.
     * @return receiverVersion The version of the OAppReceiver.sol contract.
     *
     * @dev Providing 0 as the default for OAppSender version. Indicates that the OAppSender is not implemented.
     * ie. this is a SEND only OApp.
     * @dev If the OApp uses both OAppSender and OAppReceiver, then this needs to be override returning the correct versions.
     */
    function oAppVersion() public view virtual returns (uint64 senderVersion, uint64 receiverVersion) {
        return (0, RECEIVER_VERSION);
    }

    /**
     * @notice Checks if the path initialization is allowed based on the provided origin.
     * @param origin The origin information containing the source endpoint and sender address.
     * @return Whether the path has been initialized.
     *
     * @dev This indicates to the endpoint that the OApp has enabled msgs for this particular path to be received.
     * @dev This defaults to assuming if a peer has been set, its initialized.
     * Can be overridden by the OApp if there is other logic to determine this.
     */
    function allowInitializePath(Origin calldata origin) public view virtual returns (bool) {
        return peers[origin.srcEid] == origin.sender;
    }

    /**
     * @notice Retrieves the next nonce for a given source endpoint and sender address.
     * @dev _srcEid The source endpoint ID.
     * @dev _sender The sender address.
     * @return nonce The next nonce.
     *
     * @dev The path nonce starts from 1. If 0 is returned it means that there is NO nonce ordered enforcement.
     * @dev Is required by the off-chain executor to determine the OApp expects msg execution is ordered.
     * @dev This is also enforced by the OApp.
     * @dev By default this is NOT enabled. ie. nextNonce is hardcoded to return 0.
     */
    function nextNonce(uint32 /*_srcEid*/, bytes32 /*_sender*/) public view virtual returns (uint64 nonce) {
        return 0;
    }

    /**
     * @dev Entry point for receiving messages or packets from the endpoint.
     * @param _origin The origin information containing the source endpoint and sender address.
     *  - srcEid: The source chain endpoint ID.
     *  - sender: The sender address on the src chain.
     *  - nonce: The nonce of the message.
     * @param _guid The unique identifier for the received LayerZero message.
     * @param _message The payload of the received message.
     * @param _executor The address of the executor for the received message.
     * @param _extraData Additional arbitrary data provided by the corresponding executor.
     *
     * @dev Entry point for receiving msg/packet from the LayerZero endpoint.
     */
    function lzReceive(
        Origin calldata _origin,
        bytes32 _guid,
        bytes calldata _message,
        address _executor,
        bytes calldata _extraData
    ) public payable virtual {
        // Ensures that only the endpoint can attempt to lzReceive() messages to this OApp.
        if (address(endpoint) != msg.sender) revert OnlyEndpoint(msg.sender);

        // Ensure that the sender matches the expected peer for the source endpoint.
        if (_getPeerOrRevert(_origin.srcEid) != _origin.sender) revert OnlyPeer(_origin.srcEid, _origin.sender);

        // Call the internal OApp implementation of lzReceive.
        _lzReceive(_origin, _guid, _message, _executor, _extraData);
    }

    /**
     * @dev Internal function to implement lzReceive logic without needing to copy the basic parameter validation.
     */
    function _lzReceive(
        Origin calldata _origin,
        bytes32 _guid,
        bytes calldata _message,
        address _executor,
        bytes calldata _extraData
    ) internal virtual;
}

// File: @layerzerolabs/lz-evm-oapp-v2/contracts/oapp/OAppSender.sol



pragma solidity ^0.8.22;




/**
 * @title OAppSender
 * @dev Abstract contract implementing the OAppSender functionality for sending messages to a LayerZero endpoint.
 */
abstract contract OAppSender is OAppCore {
    using SafeERC20 for IERC20;

    // Custom error messages
    error NotEnoughNative(uint256 msgValue);
    error LzTokenUnavailable();

    // @dev The version of the OAppSender implementation.
    // @dev Version is bumped when changes are made to this contract.
    uint64 internal constant SENDER_VERSION = 1;

    /**
     * @notice Retrieves the OApp version information.
     * @return senderVersion The version of the OAppSender.sol contract.
     * @return receiverVersion The version of the OAppReceiver.sol contract.
     *
     * @dev Providing 0 as the default for OAppReceiver version. Indicates that the OAppReceiver is not implemented.
     * ie. this is a RECEIVE only OApp.
     * @dev If the OApp uses both OAppSender and OAppReceiver, then this needs to be override returning the correct versions
     */
    function oAppVersion() public view virtual returns (uint64 senderVersion, uint64 receiverVersion) {
        return (SENDER_VERSION, 0);
    }

    /**
     * @dev Internal function to interact with the LayerZero EndpointV2.quote() for fee calculation.
     * @param _dstEid The destination endpoint ID.
     * @param _message The message payload.
     * @param _options Additional options for the message.
     * @param _payInLzToken Flag indicating whether to pay the fee in LZ tokens.
     * @return fee The calculated MessagingFee for the message.
     *      - nativeFee: The native fee for the message.
     *      - lzTokenFee: The LZ token fee for the message.
     */
    function _quote(
        uint32 _dstEid,
        bytes memory _message,
        bytes memory _options,
        bool _payInLzToken
    ) internal view virtual returns (MessagingFee memory fee) {
        return
            endpoint.quote(
                MessagingParams(_dstEid, _getPeerOrRevert(_dstEid), _message, _options, _payInLzToken),
                address(this)
            );
    }

    /**
     * @dev Internal function to interact with the LayerZero EndpointV2.send() for sending a message.
     * @param _dstEid The destination endpoint ID.
     * @param _message The message payload.
     * @param _options Additional options for the message.
     * @param _fee The calculated LayerZero fee for the message.
     *      - nativeFee: The native fee.
     *      - lzTokenFee: The lzToken fee.
     * @param _refundAddress The address to receive any excess fee values sent to the endpoint.
     * @return receipt The receipt for the sent message.
     *      - guid: The unique identifier for the sent message.
     *      - nonce: The nonce of the sent message.
     *      - fee: The LayerZero fee incurred for the message.
     */
    function _lzSend(
        uint32 _dstEid,
        bytes memory _message,
        bytes memory _options,
        MessagingFee memory _fee,
        address _refundAddress
    ) internal virtual returns (MessagingReceipt memory receipt) {
        // @dev Push corresponding fees to the endpoint, any excess is sent back to the _refundAddress from the endpoint.
        uint256 messageValue = _payNative(_fee.nativeFee);
        if (_fee.lzTokenFee > 0) _payLzToken(_fee.lzTokenFee);

        return
            // solhint-disable-next-line check-send-result
            endpoint.send{ value: messageValue }(
                MessagingParams(_dstEid, _getPeerOrRevert(_dstEid), _message, _options, _fee.lzTokenFee > 0),
                _refundAddress
            );
    }

    /**
     * @dev Internal function to pay the native fee associated with the message.
     * @param _nativeFee The native fee to be paid.
     * @return nativeFee The amount of native currency paid.
     *
     * @dev If the OApp needs to initiate MULTIPLE LayerZero messages in a single transaction,
     * this will need to be overridden because msg.value would contain multiple lzFees.
     * @dev Should be overridden in the event the LayerZero endpoint requires a different native currency.
     * @dev Some EVMs use an ERC20 as a method for paying transactions/gasFees.
     * @dev The endpoint is EITHER/OR, ie. it will NOT support both types of native payment at a time.
     */
    function _payNative(uint256 _nativeFee) internal virtual returns (uint256 nativeFee) {
        if (msg.value != _nativeFee) revert NotEnoughNative(msg.value);
        return _nativeFee;
    }

    /**
     * @dev Internal function to pay the LZ token fee associated with the message.
     * @param _lzTokenFee The LZ token fee to be paid.
     *
     * @dev If the caller is trying to pay in the specified lzToken, then the lzTokenFee is passed to the endpoint.
     * @dev Any excess sent, is passed back to the specified _refundAddress in the _lzSend().
     */
    function _payLzToken(uint256 _lzTokenFee) internal virtual {
        // @dev Cannot cache the token because it is not immutable in the endpoint.
        address lzToken = endpoint.lzToken();
        if (lzToken == address(0)) revert LzTokenUnavailable();

        // Pay LZ token fee by sending tokens to the endpoint.
        IERC20(lzToken).safeTransferFrom(msg.sender, address(endpoint), _lzTokenFee);
    }
}

// File: @layerzerolabs/lz-evm-oapp-v2/contracts/oapp/OApp.sol



pragma solidity ^0.8.22;

// @dev Import the 'MessagingFee' so it's exposed to OApp implementers
// solhint-disable-next-line no-unused-import

// @dev Import the 'Origin' so it's exposed to OApp implementers
// solhint-disable-next-line no-unused-import



/**
 * @title OApp
 * @dev Abstract contract serving as the base for OApp implementation, combining OAppSender and OAppReceiver functionality.
 */
abstract contract OApp is OAppSender, OAppReceiver {
    /**
     * @dev Constructor to initialize the OApp with the provided endpoint and owner.
     * @param _endpoint The address of the LOCAL LayerZero endpoint.
     * @param _owner The address of the owner of the OApp.
     */
    constructor(address _endpoint, address _owner) OAppCore(_endpoint, _owner) {}

    /**
     * @notice Retrieves the OApp version information.
     * @return senderVersion The version of the OAppSender.sol implementation.
     * @return receiverVersion The version of the OAppReceiver.sol implementation.
     */
    function oAppVersion()
        public
        pure
        virtual
        override(OAppSender, OAppReceiver)
        returns (uint64 senderVersion, uint64 receiverVersion)
    {
        return (SENDER_VERSION, RECEIVER_VERSION);
    }
}

// File: @openzeppelin/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;








/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _ownerOf(tokenId);
        require(owner != address(0), "ERC721: invalid token ID");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        _requireMinted(tokenId);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not token owner or approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        _requireMinted(tokenId);

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(address from, address to, uint256 tokenId) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(address from, address to, uint256 tokenId, bytes memory data) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
     */
    function _ownerOf(uint256 tokenId) internal view virtual returns (address) {
        return _owners[tokenId];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _ownerOf(tokenId) != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(address to, uint256 tokenId, bytes memory data) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId, 1);

        // Check that tokenId was not minted by `_beforeTokenTransfer` hook
        require(!_exists(tokenId), "ERC721: token already minted");

        unchecked {
            // Will not overflow unless all 2**256 token ids are minted to the same owner.
            // Given that tokens are minted one by one, it is impossible in practice that
            // this ever happens. Might change if we allow batch minting.
            // The ERC fails to describe this case.
            _balances[to] += 1;
        }

        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId, 1);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     * This is an internal function that does not check if the sender is authorized to operate on the token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId, 1);

        // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook
        owner = ERC721.ownerOf(tokenId);

        // Clear approvals
        delete _tokenApprovals[tokenId];

        unchecked {
            // Cannot overflow, as that would require more tokens to be burned/transferred
            // out than the owner initially received through minting and transferring in.
            _balances[owner] -= 1;
        }
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId, 1);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(address from, address to, uint256 tokenId) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId, 1);

        // Check that tokenId was not transferred by `_beforeTokenTransfer` hook
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");

        // Clear approvals from the previous owner
        delete _tokenApprovals[tokenId];

        unchecked {
            // `_balances[from]` cannot overflow for the same reason as described in `_burn`:
            // `from`'s balance is the number of token held, which is at least one before the current
            // transfer.
            // `_balances[to]` could overflow in the conditions described in `_mint`. That would require
            // all 2**256 token ids to be minted, which in practice is impossible.
            _balances[from] -= 1;
            _balances[to] += 1;
        }
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId, 1);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(address owner, address operator, bool approved) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` has not been minted yet.
     */
    function _requireMinted(uint256 tokenId) internal view virtual {
        require(_exists(tokenId), "ERC721: invalid token ID");
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.
     * - When `from` is zero, the tokens will be minted for `to`.
     * - When `to` is zero, ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {}

    /**
     * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.
     * - When `from` is zero, the tokens were minted for `to`.
     * - When `to` is zero, ``from``'s tokens were burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {}

    /**
     * @dev Unsafe write access to the balances, used by extensions that "mint" tokens using an {ownerOf} override.
     *
     * WARNING: Anyone calling this MUST ensure that the balances remain consistent with the ownership. The invariant
     * being that for any address `a` the value returned by `balanceOf(a)` must be equal to the number of tokens such
     * that `ownerOf(tokenId)` is `a`.
     */
    // solhint-disable-next-line func-name-mixedcase
    function __unsafe_increaseBalance(address account, uint256 amount) internal {
        _balances[account] += amount;
    }
}

// File: @limitbreak/creator-token-contracts/contracts/utils/TransferValidation.sol


pragma solidity ^0.8.4;


/**
 * @title TransferValidation
 * @author Limit Break, Inc.
 * @notice A mix-in that can be combined with ERC-721 contracts to provide more granular hooks.
 * Openzeppelin's ERC721 contract only provides hooks for before and after transfer.  This allows
 * developers to validate or customize transfers within the context of a mint, a burn, or a transfer.
 */
abstract contract TransferValidation is Context {
    
    error ShouldNotMintToBurnAddress();

    /// @dev Inheriting contracts should call this function in the _beforeTokenTransfer function to get more granular hooks.
    function _validateBeforeTransfer(address from, address to, uint256 tokenId) internal virtual {
        bool fromZeroAddress = from == address(0);
        bool toZeroAddress = to == address(0);

        if(fromZeroAddress && toZeroAddress) {
            revert ShouldNotMintToBurnAddress();
        } else if(fromZeroAddress) {
            _preValidateMint(_msgSender(), to, tokenId, msg.value);
        } else if(toZeroAddress) {
            _preValidateBurn(_msgSender(), from, tokenId, msg.value);
        } else {
            _preValidateTransfer(_msgSender(), from, to, tokenId, msg.value);
        }
    }

    /// @dev Inheriting contracts should call this function in the _afterTokenTransfer function to get more granular hooks.
    function _validateAfterTransfer(address from, address to, uint256 tokenId) internal virtual {
        bool fromZeroAddress = from == address(0);
        bool toZeroAddress = to == address(0);

        if(fromZeroAddress && toZeroAddress) {
            revert ShouldNotMintToBurnAddress();
        } else if(fromZeroAddress) {
            _postValidateMint(_msgSender(), to, tokenId, msg.value);
        } else if(toZeroAddress) {
            _postValidateBurn(_msgSender(), from, tokenId, msg.value);
        } else {
            _postValidateTransfer(_msgSender(), from, to, tokenId, msg.value);
        }
    }

    /// @dev Optional validation hook that fires before a mint
    function _preValidateMint(address caller, address to, uint256 tokenId, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires after a mint
    function _postValidateMint(address caller, address to, uint256 tokenId, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires before a burn
    function _preValidateBurn(address caller, address from, uint256 tokenId, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires after a burn
    function _postValidateBurn(address caller, address from, uint256 tokenId, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires before a transfer
    function _preValidateTransfer(address caller, address from, address to, uint256 tokenId, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires after a transfer
    function _postValidateTransfer(address caller, address from, address to, uint256 tokenId, uint256 value) internal virtual {}
}

// File: @limitbreak/creator-token-contracts/contracts/access/OwnablePermissions.sol


pragma solidity ^0.8.4;


abstract contract OwnablePermissions is Context {
    function _requireCallerIsContractOwner() internal view virtual;
}

// File: @limitbreak/creator-token-contracts/contracts/access/OwnableBasic.sol



pragma solidity ^0.8.4;



abstract contract OwnableBasic is OwnablePermissions, Ownable {
    function _requireCallerIsContractOwner() internal view virtual override {
        _checkOwner();
    }
}

// File: @limitbreak/creator-token-contracts/contracts/token/erc721/ERC721OpenZeppelin.sol



pragma solidity ^0.8.4;



abstract contract ERC721OpenZeppelinBase is ERC721 {

    // Token name
    string internal _contractName;

    // Token symbol
    string internal _contractSymbol;

    function name() public view virtual override returns (string memory) {
        return _contractName;
    }

    function symbol() public view virtual override returns (string memory) {
        return _contractSymbol;
    }

    function _setNameAndSymbol(string memory name_, string memory symbol_) internal {
        _contractName = name_;
        _contractSymbol = symbol_;
    }
}

abstract contract ERC721OpenZeppelin is ERC721OpenZeppelinBase {
    constructor(string memory name_, string memory symbol_) ERC721("", "") {
        _setNameAndSymbol(name_, symbol_);
    }
}

abstract contract ERC721OpenZeppelinInitializable is OwnablePermissions, ERC721OpenZeppelinBase {

    error ERC721OpenZeppelinInitializable__AlreadyInitializedERC721();

    /// @notice Specifies whether or not the contract is initialized
    bool private _erc721Initialized;

    /// @dev Initializes parameters of ERC721 tokens.
    /// These cannot be set in the constructor because this contract is optionally compatible with EIP-1167.
    function initializeERC721(string memory name_, string memory symbol_) public {
        _requireCallerIsContractOwner();

        if(_erc721Initialized) {
            revert ERC721OpenZeppelinInitializable__AlreadyInitializedERC721();
        }

        _erc721Initialized = true;

        _setNameAndSymbol(name_, symbol_);
    }
}

// File: @limitbreak/creator-token-contracts/contracts/utils/CreatorTokenBase.sol


pragma solidity ^0.8.4;






/**
 * @title CreatorTokenBase
 * @author Limit Break, Inc.
 * @notice CreatorTokenBase is an abstract contract that provides basic functionality for managing token 
 * transfer policies through an implementation of ICreatorTokenTransferValidator. This contract is intended to be used
 * as a base for creator-specific token contracts, enabling customizable transfer restrictions and security policies.
 *
 * <h4>Features:</h4>
 * <ul>Ownable: This contract can have an owner who can set and update the transfer validator.</ul>
 * <ul>TransferValidation: Implements the basic token transfer validation interface.</ul>
 * <ul>ICreatorToken: Implements the interface for creator tokens, providing view functions for token security policies.</ul>
 *
 * <h4>Benefits:</h4>
 * <ul>Provides a flexible and modular way to implement custom token transfer restrictions and security policies.</ul>
 * <ul>Allows creators to enforce policies such as whitelisted operators and permitted contract receivers.</ul>
 * <ul>Can be easily integrated into other token contracts as a base contract.</ul>
 *
 * <h4>Intended Usage:</h4>
 * <ul>Use as a base contract for creator token implementations that require advanced transfer restrictions and 
 *   security policies.</ul>
 * <ul>Set and update the ICreatorTokenTransferValidator implementation contract to enforce desired policies for the 
 *   creator token.</ul>
 */
abstract contract CreatorTokenBase is OwnablePermissions, TransferValidation, ICreatorToken {
    
    error CreatorTokenBase__InvalidTransferValidatorContract();
    error CreatorTokenBase__SetTransferValidatorFirst();

    address public constant DEFAULT_TRANSFER_VALIDATOR = address(0x0000721C310194CcfC01E523fc93C9cCcFa2A0Ac);
    TransferSecurityLevels public constant DEFAULT_TRANSFER_SECURITY_LEVEL = TransferSecurityLevels.One;
    uint120 public constant DEFAULT_OPERATOR_WHITELIST_ID = uint120(1);

    ICreatorTokenTransferValidator private transferValidator;

    /**
     * @notice Allows the contract owner to set the transfer validator to the official validator contract
     *         and set the security policy to the recommended default settings.
     * @dev    May be overridden to change the default behavior of an individual collection.
     */
    function setToDefaultSecurityPolicy() public virtual {
        _requireCallerIsContractOwner();
        setTransferValidator(DEFAULT_TRANSFER_VALIDATOR);
        ICreatorTokenTransferValidator(DEFAULT_TRANSFER_VALIDATOR).setTransferSecurityLevelOfCollection(address(this), DEFAULT_TRANSFER_SECURITY_LEVEL);
        ICreatorTokenTransferValidator(DEFAULT_TRANSFER_VALIDATOR).setOperatorWhitelistOfCollection(address(this), DEFAULT_OPERATOR_WHITELIST_ID);
    }

    /**
     * @notice Allows the contract owner to set the transfer validator to a custom validator contract
     *         and set the security policy to their own custom settings.
     */
    function setToCustomValidatorAndSecurityPolicy(
        address validator, 
        TransferSecurityLevels level, 
        uint120 operatorWhitelistId, 
        uint120 permittedContractReceiversAllowlistId) public {
        _requireCallerIsContractOwner();

        setTransferValidator(validator);

        ICreatorTokenTransferValidator(validator).
            setTransferSecurityLevelOfCollection(address(this), level);

        ICreatorTokenTransferValidator(validator).
            setOperatorWhitelistOfCollection(address(this), operatorWhitelistId);

        ICreatorTokenTransferValidator(validator).
            setPermittedContractReceiverAllowlistOfCollection(address(this), permittedContractReceiversAllowlistId);
    }

    /**
     * @notice Allows the contract owner to set the security policy to their own custom settings.
     * @dev    Reverts if the transfer validator has not been set.
     */
    function setToCustomSecurityPolicy(
        TransferSecurityLevels level, 
        uint120 operatorWhitelistId, 
        uint120 permittedContractReceiversAllowlistId) public {
        _requireCallerIsContractOwner();

        ICreatorTokenTransferValidator validator = getTransferValidator();
        if (address(validator) == address(0)) {
            revert CreatorTokenBase__SetTransferValidatorFirst();
        }

        validator.setTransferSecurityLevelOfCollection(address(this), level);
        validator.setOperatorWhitelistOfCollection(address(this), operatorWhitelistId);
        validator.setPermittedContractReceiverAllowlistOfCollection(address(this), permittedContractReceiversAllowlistId);
    }

    /**
     * @notice Sets the transfer validator for the token contract.
     *
     * @dev    Throws when provided validator contract is not the zero address and doesn't support 
     *         the ICreatorTokenTransferValidator interface. 
     * @dev    Throws when the caller is not the contract owner.
     *
     * @dev    <h4>Postconditions:</h4>
     *         1. The transferValidator address is updated.
     *         2. The `TransferValidatorUpdated` event is emitted.
     *
     * @param transferValidator_ The address of the transfer validator contract.
     */
    function setTransferValidator(address transferValidator_) public {
        _requireCallerIsContractOwner();

        bool isValidTransferValidator = false;

        if(transferValidator_.code.length > 0) {
            try IERC165(transferValidator_).supportsInterface(type(ICreatorTokenTransferValidator).interfaceId) 
                returns (bool supportsInterface) {
                isValidTransferValidator = supportsInterface;
            } catch {}
        }

        if(transferValidator_ != address(0) && !isValidTransferValidator) {
            revert CreatorTokenBase__InvalidTransferValidatorContract();
        }

        emit TransferValidatorUpdated(address(transferValidator), transferValidator_);

        transferValidator = ICreatorTokenTransferValidator(transferValidator_);
    }

    /**
     * @notice Returns the transfer validator contract address for this token contract.
     */
    function getTransferValidator() public view override returns (ICreatorTokenTransferValidator) {
        return transferValidator;
    }

    /**
     * @notice Returns the security policy for this token contract, which includes:
     *         Transfer security level, operator whitelist id, permitted contract receiver allowlist id.
     */
    function getSecurityPolicy() public view override returns (CollectionSecurityPolicy memory) {
        if (address(transferValidator) != address(0)) {
            return transferValidator.getCollectionSecurityPolicy(address(this));
        }

        return CollectionSecurityPolicy({
            transferSecurityLevel: TransferSecurityLevels.Zero,
            operatorWhitelistId: 0,
            permittedContractReceiversId: 0
        });
    }

    /**
     * @notice Returns the list of all whitelisted operators for this token contract.
     * @dev    This can be an expensive call and should only be used in view-only functions.
     */
    function getWhitelistedOperators() public view override returns (address[] memory) {
        if (address(transferValidator) != address(0)) {
            return transferValidator.getWhitelistedOperators(
                transferValidator.getCollectionSecurityPolicy(address(this)).operatorWhitelistId);
        }

        return new address[](0);
    }

    /**
     * @notice Returns the list of permitted contract receivers for this token contract.
     * @dev    This can be an expensive call and should only be used in view-only functions.
     */
    function getPermittedContractReceivers() public view override returns (address[] memory) {
        if (address(transferValidator) != address(0)) {
            return transferValidator.getPermittedContractReceivers(
                transferValidator.getCollectionSecurityPolicy(address(this)).permittedContractReceiversId);
        }

        return new address[](0);
    }

    /**
     * @notice Checks if an operator is whitelisted for this token contract.
     * @param operator The address of the operator to check.
     */
    function isOperatorWhitelisted(address operator) public view override returns (bool) {
        if (address(transferValidator) != address(0)) {
            return transferValidator.isOperatorWhitelisted(
                transferValidator.getCollectionSecurityPolicy(address(this)).operatorWhitelistId, operator);
        }

        return false;
    }

    /**
     * @notice Checks if a contract receiver is permitted for this token contract.
     * @param receiver The address of the receiver to check.
     */
    function isContractReceiverPermitted(address receiver) public view override returns (bool) {
        if (address(transferValidator) != address(0)) {
            return transferValidator.isContractReceiverPermitted(
                transferValidator.getCollectionSecurityPolicy(address(this)).permittedContractReceiversId, receiver);
        }

        return false;
    }

    /**
     * @notice Determines if a transfer is allowed based on the token contract's security policy.  Use this function
     *         to simulate whether or not a transfer made by the specified `caller` from the `from` address to the `to`
     *         address would be allowed by this token's security policy.
     *
     * @notice This function only checks the security policy restrictions and does not check whether token ownership
     *         or approvals are in place. 
     *
     * @param caller The address of the simulated caller.
     * @param from   The address of the sender.
     * @param to     The address of the receiver.
     * @return       True if the transfer is allowed, false otherwise.
     */
    function isTransferAllowed(address caller, address from, address to) public view override returns (bool) {
        if (address(transferValidator) != address(0)) {
            try transferValidator.applyCollectionTransferPolicy(caller, from, to) {
                return true;
            } catch {
                return false;
            }
        }
        return true;
    }

    /**
     * @dev Pre-validates a token transfer, reverting if the transfer is not allowed by this token's security policy.
     *      Inheriting contracts are responsible for overriding the _beforeTokenTransfer function, or its equivalent
     *      and calling _validateBeforeTransfer so that checks can be properly applied during token transfers.
     *
     * @dev Throws when the transfer doesn't comply with the collection's transfer policy, if the transferValidator is
     *      set to a non-zero address.
     *
     * @param caller  The address of the caller.
     * @param from    The address of the sender.
     * @param to      The address of the receiver.
     */
    function _preValidateTransfer(
        address caller, 
        address from, 
        address to, 
        uint256 /*tokenId*/, 
        uint256 /*value*/) internal virtual override {
        if (address(transferValidator) != address(0)) {
            transferValidator.applyCollectionTransferPolicy(caller, from, to);
        }
    }
}

// File: @limitbreak/creator-token-contracts/contracts/erc721c/ERC721C.sol


pragma solidity ^0.8.4;



/**
 * @title ERC721C
 * @author Limit Break, Inc.
 * @notice Extends OpenZeppelin's ERC721 implementation with Creator Token functionality, which
 *         allows the contract owner to update the transfer validation logic by managing a security policy in
 *         an external transfer validation security policy registry.  See {CreatorTokenTransferValidator}.
 */
abstract contract ERC721C is ERC721OpenZeppelin, CreatorTokenBase {

    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(ICreatorToken).interfaceId || super.supportsInterface(interfaceId);
    }

    /// @dev Ties the open-zeppelin _beforeTokenTransfer hook to more granular transfer validation logic
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize) internal virtual override {
        for (uint256 i = 0; i < batchSize;) {
            _validateBeforeTransfer(from, to, firstTokenId + i);
            unchecked {
                ++i;
            }
        }
    }

    /// @dev Ties the open-zeppelin _afterTokenTransfer hook to more granular transfer validation logic
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize) internal virtual override {
        for (uint256 i = 0; i < batchSize;) {
            _validateAfterTransfer(from, to, firstTokenId + i);
            unchecked {
                ++i;
            }
        }
    }
}

/**
 * @title ERC721CInitializable
 * @author Limit Break, Inc.
 * @notice Initializable implementation of ERC721C to allow for EIP-1167 proxy clones.
 */
abstract contract ERC721CInitializable is ERC721OpenZeppelinInitializable, CreatorTokenBase {
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(ICreatorToken).interfaceId || super.supportsInterface(interfaceId);
    }

    /// @dev Ties the open-zeppelin _beforeTokenTransfer hook to more granular transfer validation logic
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize) internal virtual override {
        for (uint256 i = 0; i < batchSize;) {
            _validateBeforeTransfer(from, to, firstTokenId + i);
            unchecked {
                ++i;
            }
        }
    }

    /// @dev Ties the open-zeppelin _afterTokenTransfer hook to more granular transfer validation logic
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize) internal virtual override {
        for (uint256 i = 0; i < batchSize;) {
            _validateAfterTransfer(from, to, firstTokenId + i);
            unchecked {
                ++i;
            }
        }
    }
}
// File: contracts/MetaZero/ONFT/ONFTV2-721C.sol



pragma solidity ^0.8.19;







contract MetaZeroCS2Guns is ERC721C, BasicRoyalties, OApp, OwnableBasic {
    using ECDSA for bytes32;
    uint256 immutable chainId;

    uint256 constant genesisLimit = 600;
    uint256 genesisCounter = 0;
    using OptionsBuilder for bytes;
    string baseURI;

    mapping(address => bool) isMinter;
    mapping(uint256 => bool) public isGenesis;
    mapping(uint32 => uint128) public gasLimit;
    mapping(address => uint256) public userMintNonce;
    mapping(address => mapping(uint => bool)) public usedNonces;

    modifier onlyMinter() {
        require(isMinter[msg.sender], "Unauthorized");
        _;
    }

    event Detokenized(
        address indexed owner,
        uint256[] indexed tokenId,
        string indexed tradeURL
    );

    event NewMinterAdded(address minter, bool isMinter);
    event GenesisMinted(address to, uint256 tokenId);
    event GasLimitUpdated(uint32 destinationChain, uint128 gasLimit);

    constructor(
        uint256 _chainId,
        address royaltyReceiver_,
        uint96 royaltyFeeNumerator_,
        string memory name_,
        string memory symbol_
    )
        ERC721OpenZeppelin(name_, symbol_)
        BasicRoyalties(royaltyReceiver_, royaltyFeeNumerator_)
        OApp(0x1a44076050125825900e736c501f859c50fE728c, msg.sender)
    {
        baseURI = "";

        isMinter[0xFa24040b11a6Ab9bBF5d7e04EE8A0B78f0167240] = true;
        isMinter[msg.sender] = true;
        chainId = _chainId;
        emit NewMinterAdded(0xFa24040b11a6Ab9bBF5d7e04EE8A0B78f0167240, true);
        emit NewMinterAdded(msg.sender, true);
    }

    function mint(address _to, uint256 _tokenId) external onlyMinter {
        _mint(_to, _tokenId);
    }

    // User Mint
    // Nonce will always be different therefore hash will always be unique
    // Nonce can only be used once and will be invalidated
    // Signature will be offchain and fed through front end
    function userMint(
        address minter,
        uint256[] memory tokenIds,
        uint256 userNonce,
        bytes memory _signature
    ) external {
        // Check nonce hasnt been used
        require(!usedNonces[minter][userNonce], "Nonce already used");
        // Invalidate Nonce
        usedNonces[minter][userNonce] = true;
        // Recover signer
        require(
            verify(minter, tokenIds, userNonce, chainId, _signature),
            "Invalid signature"
        );

        userMintNonce[minter]++;
        // Finally release tokens to user
        for (uint i; i < tokenIds.length; ++i) {
            _safeMint(minter, tokenIds[i]);
        }
    }

    function mintGenesis(
        address[] memory _to,
        uint[] memory _ids
    ) external onlyMinter {
        require(_to.length == _ids.length, "Arrays dont match");
        require(
            genesisCounter + _ids.length <= genesisLimit,
            "Cannot mint more than max suppply"
        );
        uint256 cachedGenesisCounter = genesisCounter;
        for (uint i; i < _to.length; ++i) {
            _mint(_to[i], _ids[i]);
            isGenesis[_ids[i]] = true;
            cachedGenesisCounter++;

            emit GenesisMinted(_to[i], _ids[i]);
        }
        genesisCounter = cachedGenesisCounter;
    }

    function deTokenize(
        uint256[] memory _tokens,
        string memory _tradeURL
    ) external {
        for (uint i; i < _tokens.length; ++i) {
            require(_isApprovedOrOwner(msg.sender, _tokens[i]));

            _burn(_tokens[i]);
        }
        emit Detokenized(msg.sender, _tokens, _tradeURL);
    }

    function send(
        uint32 _dstEid,
        address _to,
        uint256[] memory _tokenIds
    ) external payable {
        require(
            gasLimit[_dstEid] > 0,
            "Gas has not been set for this destination chain"
        );
        (uint256 fee, ) = quote(_dstEid, _to, _tokenIds);
        require(msg.value >= fee, "Insufficient value sent");
        burn(_tokenIds, msg.sender);

        bool[] memory genesis = getGenesisArray(_tokenIds);

        bytes memory _payload = abi.encode(_to, _tokenIds, genesis);
        bytes memory _options = OptionsBuilder
            .newOptions()
            .addExecutorLzReceiveOption(gasLimit[_dstEid], 0);

        _lzSend(
            _dstEid,
            _payload,
            _options,
            MessagingFee(msg.value, 0),
            payable(msg.sender)
        );
    }

    function _lzReceive(
        Origin calldata _origin,
        bytes32 _guid,
        bytes calldata payload,
        address _executor,
        bytes calldata _extraData
    ) internal override {
        (
            address to,
            uint256[] memory tokensToMint,
            bool[] memory _isGenesis
        ) = abi.decode(payload, (address, uint256[], bool[]));

        for (uint i; i < tokensToMint.length; i++) {
            if (_isGenesis[i]) {
                _mint(to, tokensToMint[i]);
                isGenesis[tokensToMint[i]] = true;

                emit GenesisMinted(to, tokensToMint[i]);
            } else {
                _mint(to, tokensToMint[i]);
            }
        }
    }

    function quote(
        uint32 _dstEid,
        address _sender,
        uint256[] memory _tokenIds
    ) public view returns (uint256 nativeFee, uint256 lzTokenFee) {
        bool[] memory genesis = getGenesisArray(_tokenIds);

        bytes memory _payload = abi.encode(_sender, _tokenIds, genesis);
        bytes memory _options = OptionsBuilder
            .newOptions()
            .addExecutorLzReceiveOption(gasLimit[_dstEid], 0);
        MessagingFee memory fee = _quote(_dstEid, _payload, _options, false);
        return (fee.nativeFee, fee.lzTokenFee);
    }

    function setGasLimit(
        uint32[] memory _dstIds,
        uint128[] memory _gasLimit
    ) external onlyOwner {
        require(_dstIds.length == _gasLimit.length, "Arrays dont match");
        for (uint i; i < _dstIds.length; ++i) {
            gasLimit[_dstIds[i]] = _gasLimit[i];

            emit GasLimitUpdated(_dstIds[i], _gasLimit[i]);
        }
    }

    function getGenesisArray(
        uint[] memory tokenIds
    ) internal view returns (bool[] memory) {
        bool[] memory _isGenesis = new bool[](tokenIds.length);
        for (uint i; i < tokenIds.length; ++i) {
            _isGenesis[i] = (isGenesis[tokenIds[i]]);
        }
        return _isGenesis;
    }

    function burn(uint256[] memory tokenIds, address caller) internal {
        for (uint i; i < tokenIds.length; ++i) {
            require(_isApprovedOrOwner(caller, tokenIds[i]));

            _burn(tokenIds[i]);
        }
    }

    function tokenURI(
        uint256 _tokenId
    ) public view override returns (string memory) {
        return string(abi.encodePacked(baseURI, Strings.toString(_tokenId)));
    }

    function updateBaseURI(string memory _newURI) external onlyOwner {
        baseURI = _newURI;
    }

    function updateMinter(address _minter, bool _isMinter) external onlyOwner {
        isMinter[_minter] = _isMinter;
        emit NewMinterAdded(_minter, _isMinter);
    }

    function _requireCallerIsContractOwner()
        internal
        view
        virtual
        override(OwnableBasic, OwnablePermissions)
    {
        _checkOwner();
    }

    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual override(ERC721C, ERC2981) returns (bool) {
        return
            interfaceId == type(ICreatorToken).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    function _setDefaultRoyalty(
        address receiver,
        uint96 feeNumerator
    ) internal virtual override {
        super._setDefaultRoyalty(receiver, feeNumerator);
        emit DefaultRoyaltySet(receiver, feeNumerator);
    }

    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual override {
        super._setTokenRoyalty(tokenId, receiver, feeNumerator);
        emit TokenRoyaltySet(tokenId, receiver, feeNumerator);
    }

    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize
    ) internal virtual override(ERC721C) {
        for (uint256 i = 0; i < batchSize; ) {
            _validateBeforeTransfer(from, to, firstTokenId + i);
            unchecked {
                ++i;
            }
        }
    }

    function _afterTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize
    ) internal virtual override(ERC721C) {
        for (uint256 i = 0; i < batchSize; ) {
            _validateAfterTransfer(from, to, firstTokenId + i);
            unchecked {
                ++i;
            }
        }
    }

    function getMessageHash(
        address _minter,
        uint256[] memory tokenIds,
        uint256 _nonce,
        uint256 _chainId
    ) public pure returns (bytes32) {
        return keccak256(abi.encodePacked(_minter, tokenIds, _nonce, _chainId));
    }

    function verify(
        address _minter,
        uint256[] memory tokenIds,
        uint256 _nonce,
        uint256 _chainId,
        bytes memory signature
    ) public view returns (bool) {
        bytes32 messageHash = getMessageHash(
            _minter,
            tokenIds,
            _nonce,
            _chainId
        );

        return
            isMinter[messageHash.toEthSignedMessageHash().recover(signature)];
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"uint256","name":"_chainId","type":"uint256"},{"internalType":"address","name":"royaltyReceiver_","type":"address"},{"internalType":"uint96","name":"royaltyFeeNumerator_","type":"uint96"},{"internalType":"string","name":"name_","type":"string"},{"internalType":"string","name":"symbol_","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"CreatorTokenBase__InvalidTransferValidatorContract","type":"error"},{"inputs":[],"name":"CreatorTokenBase__SetTransferValidatorFirst","type":"error"},{"inputs":[],"name":"InvalidEndpointCall","type":"error"},{"inputs":[{"internalType":"uint16","name":"optionType","type":"uint16"}],"name":"InvalidOptionType","type":"error"},{"inputs":[],"name":"LzTokenUnavailable","type":"error"},{"inputs":[{"internalType":"uint32","name":"eid","type":"uint32"}],"name":"NoPeer","type":"error"},{"inputs":[{"internalType":"uint256","name":"msgValue","type":"uint256"}],"name":"NotEnoughNative","type":"error"},{"inputs":[{"internalType":"address","name":"addr","type":"address"}],"name":"OnlyEndpoint","type":"error"},{"inputs":[{"internalType":"uint32","name":"eid","type":"uint32"},{"internalType":"bytes32","name":"sender","type":"bytes32"}],"name":"OnlyPeer","type":"error"},{"inputs":[],"name":"ShouldNotMintToBurnAddress","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":false,"internalType":"uint96","name":"feeNumerator","type":"uint96"}],"name":"DefaultRoyaltySet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"uint256[]","name":"tokenId","type":"uint256[]"},{"indexed":true,"internalType":"string","name":"tradeURL","type":"string"}],"name":"Detokenized","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint32","name":"destinationChain","type":"uint32"},{"indexed":false,"internalType":"uint128","name":"gasLimit","type":"uint128"}],"name":"GasLimitUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"GenesisMinted","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"minter","type":"address"},{"indexed":false,"internalType":"bool","name":"isMinter","type":"bool"}],"name":"NewMinterAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint32","name":"eid","type":"uint32"},{"indexed":false,"internalType":"bytes32","name":"peer","type":"bytes32"}],"name":"PeerSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":false,"internalType":"uint96","name":"feeNumerator","type":"uint96"}],"name":"TokenRoyaltySet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"oldValidator","type":"address"},{"indexed":false,"internalType":"address","name":"newValidator","type":"address"}],"name":"TransferValidatorUpdated","type":"event"},{"inputs":[],"name":"DEFAULT_OPERATOR_WHITELIST_ID","outputs":[{"internalType":"uint120","name":"","type":"uint120"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_TRANSFER_SECURITY_LEVEL","outputs":[{"internalType":"enum TransferSecurityLevels","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_TRANSFER_VALIDATOR","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"uint32","name":"srcEid","type":"uint32"},{"internalType":"bytes32","name":"sender","type":"bytes32"},{"internalType":"uint64","name":"nonce","type":"uint64"}],"internalType":"struct Origin","name":"origin","type":"tuple"}],"name":"allowInitializePath","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"_tokens","type":"uint256[]"},{"internalType":"string","name":"_tradeURL","type":"string"}],"name":"deTokenize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"endpoint","outputs":[{"internalType":"contract ILayerZeroEndpointV2","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32","name":"","type":"uint32"}],"name":"gasLimit","outputs":[{"internalType":"uint128","name":"","type":"uint128"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_minter","type":"address"},{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"},{"internalType":"uint256","name":"_nonce","type":"uint256"},{"internalType":"uint256","name":"_chainId","type":"uint256"}],"name":"getMessageHash","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"getPermittedContractReceivers","outputs":[{"internalType":"address[]","name":"","type":"address[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getSecurityPolicy","outputs":[{"components":[{"internalType":"enum TransferSecurityLevels","name":"transferSecurityLevel","type":"uint8"},{"internalType":"uint120","name":"operatorWhitelistId","type":"uint120"},{"internalType":"uint120","name":"permittedContractReceiversId","type":"uint120"}],"internalType":"struct CollectionSecurityPolicy","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getTransferValidator","outputs":[{"internalType":"contract ICreatorTokenTransferValidator","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getWhitelistedOperators","outputs":[{"internalType":"address[]","name":"","type":"address[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"isContractReceiverPermitted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"isGenesis","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"isOperatorWhitelisted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"caller","type":"address"},{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"}],"name":"isTransferAllowed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"uint32","name":"srcEid","type":"uint32"},{"internalType":"bytes32","name":"sender","type":"bytes32"},{"internalType":"uint64","name":"nonce","type":"uint64"}],"internalType":"struct Origin","name":"_origin","type":"tuple"},{"internalType":"bytes32","name":"_guid","type":"bytes32"},{"internalType":"bytes","name":"_message","type":"bytes"},{"internalType":"address","name":"_executor","type":"address"},{"internalType":"bytes","name":"_extraData","type":"bytes"}],"name":"lzReceive","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"_to","type":"address[]"},{"internalType":"uint256[]","name":"_ids","type":"uint256[]"}],"name":"mintGenesis","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32","name":"","type":"uint32"},{"internalType":"bytes32","name":"","type":"bytes32"}],"name":"nextNonce","outputs":[{"internalType":"uint64","name":"nonce","type":"uint64"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"oAppVersion","outputs":[{"internalType":"uint64","name":"senderVersion","type":"uint64"},{"internalType":"uint64","name":"receiverVersion","type":"uint64"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32","name":"eid","type":"uint32"}],"name":"peers","outputs":[{"internalType":"bytes32","name":"peer","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32","name":"_dstEid","type":"uint32"},{"internalType":"address","name":"_sender","type":"address"},{"internalType":"uint256[]","name":"_tokenIds","type":"uint256[]"}],"name":"quote","outputs":[{"internalType":"uint256","name":"nativeFee","type":"uint256"},{"internalType":"uint256","name":"lzTokenFee","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"uint256","name":"salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint32","name":"_dstEid","type":"uint32"},{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256[]","name":"_tokenIds","type":"uint256[]"}],"name":"send","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_delegate","type":"address"}],"name":"setDelegate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint32[]","name":"_dstIds","type":"uint32[]"},{"internalType":"uint128[]","name":"_gasLimit","type":"uint128[]"}],"name":"setGasLimit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint32","name":"_eid","type":"uint32"},{"internalType":"bytes32","name":"_peer","type":"bytes32"}],"name":"setPeer","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"enum TransferSecurityLevels","name":"level","type":"uint8"},{"internalType":"uint120","name":"operatorWhitelistId","type":"uint120"},{"internalType":"uint120","name":"permittedContractReceiversAllowlistId","type":"uint120"}],"name":"setToCustomSecurityPolicy","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"validator","type":"address"},{"internalType":"enum TransferSecurityLevels","name":"level","type":"uint8"},{"internalType":"uint120","name":"operatorWhitelistId","type":"uint120"},{"internalType":"uint120","name":"permittedContractReceiversAllowlistId","type":"uint120"}],"name":"setToCustomValidatorAndSecurityPolicy","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"setToDefaultSecurityPolicy","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"transferValidator_","type":"address"}],"name":"setTransferValidator","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newURI","type":"string"}],"name":"updateBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_minter","type":"address"},{"internalType":"bool","name":"_isMinter","type":"bool"}],"name":"updateMinter","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"usedNonces","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"minter","type":"address"},{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"},{"internalType":"uint256","name":"userNonce","type":"uint256"},{"internalType":"bytes","name":"_signature","type":"bytes"}],"name":"userMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"userMintNonce","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_minter","type":"address"},{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"},{"internalType":"uint256","name":"_nonce","type":"uint256"},{"internalType":"uint256","name":"_chainId","type":"uint256"},{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"verify","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : _chainId (uint256): 1
Arg [1] : royaltyReceiver_ (address): 0xbcb33864CE9511D0fa3542C5557Efe574294b5f4
Arg [2] : royaltyFeeNumerator_ (uint96): 500
Arg [3] : name_ (string): MetaZero Counter-Strike 2: Guns
Arg [4] : symbol_ (string): CSGUNS

-----Encoded View---------------
9 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000001
Arg [1] : 000000000000000000000000bcb33864ce9511d0fa3542c5557efe574294b5f4
Arg [2] : 00000000000000000000000000000000000000000000000000000000000001f4
Arg [3] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [4] : 00000000000000000000000000000000000000000000000000000000000000e0
Arg [5] : 000000000000000000000000000000000000000000000000000000000000001f
Arg [6] : 4d6574615a65726f20436f756e7465722d537472696b6520323a2047756e7300
Arg [7] : 0000000000000000000000000000000000000000000000000000000000000006
Arg [8] : 435347554e530000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

215436:9774:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;202485:104;;;;;;;;;;;;202546:42;202485:104;;;;;-1:-1:-1;;;;;178:32:1;;;160:51;;148:2;133:18;202485:104:0;;;;;;;;222921:263;;;;;;;;;;-1:-1:-1;222921:263:0;;;;;:::i;:::-;;:::i;:::-;;;773:14:1;;766:22;748:41;;736:2;721:18;222921:263:0;608:187:1;199305:108:0;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;181829:171::-;;;;;;;;;;-1:-1:-1;181829:171:0;;;;;:::i;:::-;;:::i;181347:416::-;;;;;;;;;;-1:-1:-1;181347:416:0;;;;;:::i;:::-;;:::i;:::-;;207011:137;;;;;;;;;;-1:-1:-1;207123:17:0;;-1:-1:-1;;;;;207123:17:0;207011:137;;221302:374;;;;;;;;;;-1:-1:-1;221302:374:0;;;;;:::i;:::-;;:::i;170037:723::-;;;;;;:::i;:::-;;:::i;177732:243::-;;;;;;;;;;-1:-1:-1;177732:243:0;;;171732:1;7257:34:1;;;7322:2;7307:18;;7300:43;7193:18;177732:243:0;7050:299:1;210795:387:0;;;;;;;;;;-1:-1:-1;210795:387:0;;;;;:::i;:::-;;:::i;202596:99::-;;;;;;;;;;;;202669:26;202596:99;;;;;;;;;:::i;182529:301::-;;;;;;;;;;-1:-1:-1;182529:301:0;;;;;:::i;:::-;;:::i;148925:438::-;;;;;;;;;;-1:-1:-1;148925:438:0;;;;;:::i;:::-;;:::i;:::-;;;;-1:-1:-1;;;;;9420:32:1;;;9402:51;;9484:2;9469:18;;9462:34;;;;9375:18;148925:438:0;9228:274:1;209140:357:0;;;;;;;;;;-1:-1:-1;209140:357:0;;;;;:::i;:::-;;:::i;224757:450::-;;;;;;;;;;-1:-1:-1;224757:450:0;;;;;:::i;:::-;;:::i;165400:144::-;;;;;;;;;;-1:-1:-1;165400:144:0;;;;;:::i;:::-;;:::i;218759:332::-;;;;;;;;;;-1:-1:-1;218759:332:0;;;;;:::i;:::-;;:::i;217071:104::-;;;;;;;;;;-1:-1:-1;217071:104:0;;;;;:::i;:::-;;:::i;182901:151::-;;;;;;;;;;-1:-1:-1;182901:151:0;;;;;:::i;:::-;;:::i;222554:172::-;;;;;;;;;;-1:-1:-1;222554:172:0;;;;;:::i;:::-;;:::i;208027:358::-;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;220712:582::-;;;;;;;;;;-1:-1:-1;220712:582:0;;;;;:::i;:::-;;:::i;:::-;;;;14548:25:1;;;14604:2;14589:18;;14582:34;;;;14521:18;220712:582:0;14374:248:1;202702:66:0;;;;;;;;;;;;202766:1;202702:66;;;;;-1:-1:-1;;;;;14791:45:1;;;14773:64;;14761:2;14746:18;202702:66:0;14627:216:1;164209:46:0;;;;;;;;;;;;;;;204751:727;;;;;;;;;;-1:-1:-1;204751:727:0;;;;;:::i;:::-;;:::i;180027:223::-;;;;;;;;;;-1:-1:-1;180027:223:0;;;;;:::i;:::-;;:::i;218105:646::-;;;;;;;;;;-1:-1:-1;218105:646:0;;;;;:::i;:::-;;:::i;215906:59::-;;;;;;;;;;-1:-1:-1;215906:59:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;203142:464;;;;;;;;;;;;;:::i;179758:207::-;;;;;;;;;;-1:-1:-1;179758:207:0;;;;;:::i;:::-;;:::i;:::-;;;17306:25:1;;;17294:2;17279:18;179758:207:0;17160:177:1;163042:103:0;;;;;;;;;;;;;:::i;215851:48::-;;;;;;;;;;-1:-1:-1;215851:48:0;;;;;:::i;:::-;;;;;;;;;;;;;;169159:130;;;;;;;;;;-1:-1:-1;169159:130:0;;;;;:::i;:::-;169248:12;169159:130;;;;;;;;-1:-1:-1;;;;;17504:31:1;;;17486:50;;17474:2;17459:18;169159:130:0;17342:200:1;217398:699:0;;;;;;;;;;-1:-1:-1;217398:699:0;;;;;:::i;:::-;;:::i;215802:42::-;;;;;;;;;;-1:-1:-1;215802:42:0;;;;;:::i;:::-;;;;;;;;;;;;-1:-1:-1;;;;;215802:42:0;;;;;;-1:-1:-1;;;;;18676:47:1;;;18658:66;;18646:2;18631:18;215802:42:0;18512:218:1;162401:87:0;;;;;;;;;;-1:-1:-1;162474:6:0;;-1:-1:-1;;;;;162474:6:0;162401:87;;222445:101;;;;;;;;;;-1:-1:-1;222445:101:0;;;;;:::i;:::-;;:::i;199421:112::-;;;;;;;;;;;;;:::i;209669:378::-;;;;;;;;;;-1:-1:-1;209669:378:0;;;;;:::i;:::-;;:::i;182072:155::-;;;;;;;;;;-1:-1:-1;182072:155:0;;;;;:::i;:::-;;:::i;206078:818::-;;;;;;;;;;-1:-1:-1;206078:818:0;;;;;:::i;:::-;;:::i;183123:279::-;;;;;;;;;;-1:-1:-1;183123:279:0;;;;;:::i;:::-;;:::i;164335:48::-;;;;;;;;;;-1:-1:-1;164335:48:0;;;;;:::i;:::-;;;;;;;;;;;;;;207365:455;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;224484:265::-;;;;;;;;;;-1:-1:-1;224484:265:0;;;;;:::i;:::-;;:::i;222253:184::-;;;;;;;;;;-1:-1:-1;222253:184:0;;;;;:::i;:::-;;:::i;166445:107::-;;;;;;;;;;-1:-1:-1;166445:107:0;;;;;:::i;:::-;;:::i;208595:379::-;;;;;;;;;;;;;:::i;219099:867::-;;;;;;:::i;:::-;;:::i;182298:164::-;;;;;;;;;;-1:-1:-1;182298:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;182419:25:0;;;182395:4;182419:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;182298:164;215754:41;;;;;;;;;;-1:-1:-1;215754:41:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;163300:201;;;;;;;;;;-1:-1:-1;163300:201:0;;;;;:::i;:::-;;:::i;203809:749::-;;;;;;;;;;-1:-1:-1;203809:749:0;;;;;:::i;:::-;;:::i;168408:151::-;;;;;;;;;;-1:-1:-1;168408:151:0;;;;;:::i;:::-;;:::i;222921:263::-;223040:4;-1:-1:-1;;;;;;223077:46:0;;-1:-1:-1;;;223077:46:0;;:99;;;223140:36;223164:11;223140:23;:36::i;:::-;223057:119;222921:263;-1:-1:-1;;222921:263:0:o;199305:108::-;199359:13;199392;199385:20;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;199305:108;:::o;181829:171::-;181905:7;181925:23;181940:7;181925:14;:23::i;:::-;-1:-1:-1;181968:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;181968:24:0;;181829:171::o;181347:416::-;181428:13;181444:23;181459:7;181444:14;:23::i;:::-;181428:39;;181492:5;-1:-1:-1;;;;;181486:11:0;:2;-1:-1:-1;;;;;181486:11:0;;181478:57;;;;-1:-1:-1;;;181478:57:0;;23023:2:1;181478:57:0;;;23005:21:1;23062:2;23042:18;;;23035:30;23101:34;23081:18;;;23074:62;-1:-1:-1;;;23152:18:1;;;23145:31;23193:19;;181478:57:0;;;;;;;;;161032:10;-1:-1:-1;;;;;181570:21:0;;;;:62;;-1:-1:-1;181595:37:0;181612:5;161032:10;182298:164;:::i;181595:37::-;181548:173;;;;-1:-1:-1;;;181548:173:0;;23425:2:1;181548:173:0;;;23407:21:1;23464:2;23444:18;;;23437:30;23503:34;23483:18;;;23476:62;23574:31;23554:18;;;23547:59;23623:19;;181548:173:0;23223:425:1;181548:173:0;181734:21;181743:2;181747:7;181734:8;:21::i;:::-;181417:346;181347:416;;:::o;221302:374::-;162287:13;:11;:13::i;:::-;221457:9:::1;:16;221439:7;:14;:34;221431:64;;;::::0;-1:-1:-1;;;221431:64:0;;23855:2:1;221431:64:0::1;::::0;::::1;23837:21:1::0;23894:2;23874:18;;;23867:30;-1:-1:-1;;;23913:18:1;;;23906:47;23970:18;;221431:64:0::1;23653:341:1::0;221431:64:0::1;221511:6;221506:163;221523:7;:14;221519:1;:18;221506:163;;;221582:9;221592:1;221582:12;;;;;;;;:::i;:::-;;;;;;;221559:8;:20;221568:7;221576:1;221568:10;;;;;;;;:::i;:::-;;;;;;;221559:20;;;;;;;;;;;;;;;;:35;;;;;-1:-1:-1::0;;;;;221559:35:0::1;;;;;-1:-1:-1::0;;;;;221559:35:0::1;;;;;;221616:41;221632:7;221640:1;221632:10;;;;;;;;:::i;:::-;;;;;;;221644:9;221654:1;221644:12;;;;;;;;:::i;:::-;;;;;;;221616:41;;;;;;24333:10:1::0;24321:23;;;;24303:42;;-1:-1:-1;;;;;24381:47:1;24376:2;24361:18;;24354:75;24291:2;24276:18;;24131:304;221616:41:0::1;;;;;;;;221539:3;;221506:163;;170037:723:::0;170358:8;-1:-1:-1;;;;;170350:31:0;170371:10;170350:31;170346:68;;170390:24;;-1:-1:-1;;;170390:24:0;;170403:10;170390:24;;;160:51:1;133:18;;170390:24:0;14:203:1;170346:68:0;170553:14;;;;;;170517:32;;170534:14;;170553:7;170534:14;:::i;:::-;170517:16;:32::i;:::-;:50;170513:103;;170585:14;;;;:7;:14;:::i;:::-;170576:40;;-1:-1:-1;;;170576:40:0;;24642:10:1;24630:23;;;170576:40:0;;;24612:42:1;170601:14:0;;;;24670:18:1;;;24663:34;24585:18;;170576:40:0;24440:263:1;170513:103:0;170693:59;170704:7;170713:5;170720:8;;170730:9;170741:10;;170693;:59::i;:::-;170037:723;;;;;;;:::o;210795:387::-;210923:17;;210894:4;;-1:-1:-1;;;;;210923:17:0;210915:40;210911:242;;210976:17;;:65;;-1:-1:-1;;;210976:65:0;;-1:-1:-1;;;;;24966:15:1;;;210976:65:0;;;24948:34:1;25018:15;;;24998:18;;;24991:43;25070:15;;;25050:18;;;25043:43;210976:17:0;;;;:47;;24883:18:1;;210976:65:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;210972:170;;-1:-1:-1;211121:5:0;211114:12;;210972:170;-1:-1:-1;211068:4:0;211061:11;;210972:170;-1:-1:-1;211170:4:0;210795:387;;;;;;:::o;182529:301::-;182690:41;161032:10;182723:7;182690:18;:41::i;:::-;182682:99;;;;-1:-1:-1;;;182682:99:0;;;;;;;:::i;:::-;182794:28;182804:4;182810:2;182814:7;182794:9;:28::i;148925:438::-;149020:7;149078:26;;;:17;:26;;;;;;;;149049:55;;;;;;;;;-1:-1:-1;;;;;149049:55:0;;;;;-1:-1:-1;;;149049:55:0;;;-1:-1:-1;;;;;149049:55:0;;;;;;;;149020:7;;149117:92;;-1:-1:-1;149168:29:0;;;;;;;;;149178:19;149168:29;-1:-1:-1;;;;;149168:29:0;;;;-1:-1:-1;;;149168:29:0;;-1:-1:-1;;;;;149168:29:0;;;;;149117:92;149258:23;;;;149221:21;;149729:5;;149246:35;;-1:-1:-1;;;;;149246:35:0;:9;:35;:::i;:::-;149245:57;;;;:::i;:::-;149323:16;;;-1:-1:-1;149221:81:0;;-1:-1:-1;;148925:438:0;;;;;;:::o;209140:357::-;209248:17;;209219:4;;-1:-1:-1;;;;;209248:17:0;209240:40;209236:229;;209304:17;;209362:60;;-1:-1:-1;;;209362:60:0;;209416:4;209362:60;;;160:51:1;-1:-1:-1;;;;;209304:17:0;;;;:39;;:17;;209362:45;;133:18:1;;209362:60:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:80;;;209304:149;;-1:-1:-1;;;;;;209304:149:0;;;;;;;-1:-1:-1;;;;;27021:45:1;;;209304:149:0;;;27003:64:1;-1:-1:-1;;;;;27103:32:1;;27083:18;;;27076:60;26976:18;;209304:149:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;209236:229::-;-1:-1:-1;209484:5:0;;209140:357;-1:-1:-1;209140:357:0:o;224757:450::-;224948:4;224965:19;224987:114;225016:7;225038:8;225061:6;225082:8;224987:14;:114::i;:::-;224965:136;;225134:8;:65;225143:55;225188:9;225143:36;:11;121316:34;121111:15;121303:48;;;121372:4;121365:18;;;;121424:4;121408:21;;;121042:405;225143:36;:44;;:55::i;:::-;-1:-1:-1;;;;;225134:65:0;;;;;;;;;;;;-1:-1:-1;225134:65:0;;;;;224757:450;-1:-1:-1;;;;;;;224757:450:0:o;165400:144::-;162287:13;:11;:13::i;:::-;165481:11:::1;::::0;::::1;;::::0;;;:5:::1;:11;::::0;;;;;;;;:19;;;165516:20;;24612:42:1;;;24670:18;;24663:34;;;165516:20:0::1;::::0;24585:18:1;165516:20:0::1;;;;;;;;165400:144:::0;;:::o;218759:332::-;218880:6;218875:150;218892:7;:14;218888:1;:18;218875:150;;;218936:42;218955:10;218967:7;218975:1;218967:10;;;;;;;;:::i;:::-;;;;;;;218936:18;:42::i;:::-;218928:51;;;;;;218996:17;219002:7;219010:1;219002:10;;;;;;;;:::i;:::-;;;;;;;218996:5;:17::i;:::-;218908:3;;218875:150;;;;219073:9;219040:43;;;;;;:::i;:::-;;;;;;;;219064:7;219040:43;;;;;;:::i;:::-;;;;;;;;;;219052:10;;219040:43;;;;;218759:332;;:::o;217071:104::-;216024:10;216015:20;;;;:8;:20;;;;;;;;216007:45;;;;-1:-1:-1;;;216007:45:0;;28536:2:1;216007:45:0;;;28518:21:1;28575:2;28555:18;;;28548:30;-1:-1:-1;;;28594:18:1;;;28587:42;28646:18;;216007:45:0;28334:336:1;216007:45:0;217147:20:::1;217153:3;217158:8;217147:5;:20::i;:::-;217071:104:::0;;:::o;182901:151::-;183005:39;183022:4;183028:2;183032:7;183005:39;;;;;;;;;;;;:16;:39::i;222554:172::-;162287:13;:11;:13::i;:::-;-1:-1:-1;;;;;222639:17:0;::::1;;::::0;;;:8:::1;:17;::::0;;;;;;;;:29;;-1:-1:-1;;222639:29:0::1;::::0;::::1;;::::0;;::::1;::::0;;;222684:34;;28843:51:1;;;28910:18;;;28903:50;222684:34:0::1;::::0;28816:18:1;222684:34:0::1;28675:284:1::0;208027:358:0;208133:17;;208092:16;;-1:-1:-1;;;;;208133:17:0;208125:40;208121:221;;208189:17;;208249:60;;-1:-1:-1;;;208249:60:0;;208303:4;208249:60;;;160:51:1;-1:-1:-1;;;;;208189:17:0;;;;:41;;:17;;208249:45;;133:18:1;;208249:60:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:80;;;208189:141;;-1:-1:-1;;;;;;208189:141:0;;;;;;;-1:-1:-1;;;;;14791:45:1;;;208189:141:0;;;14773:64:1;14746:18;;208189:141:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;208189:141:0;;;;;;;;;;;;:::i;:::-;208182:148;;208027:358;:::o;208121:221::-;-1:-1:-1;208361:16:0;;;208375:1;208361:16;;;;;;;;;208027:358::o;220712:582::-;220843:17;220862:18;220893:21;220917:26;220933:9;220917:15;:26::i;:::-;220893:50;;220956:21;220991:7;221000:9;221011:7;220980:39;;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;220980:39:0;;;;;;;;;221137:17;;;221030:21;221137:17;;;:8;220980:39;221137:17;;;;;220980:39;;-1:-1:-1;221030:21:0;221054:104;;-1:-1:-1;;;;;221137:17:0;221030:21;221054:41;73175:24;;;-1:-1:-1;;;73175:24:0;;;42966:51:1;73175:24:0;;;;;;;;;43033:11:1;;;;73175:24:0;;;;73098:109;221054:41;:82;:104;:82;:104::i;:::-;221030:128;;221169:23;221195:42;221202:7;221211:8;221221;221231:5;221195:6;:42::i;:::-;221256:13;;221271:14;;;;;221256:13;;221271:14;;-1:-1:-1;220712:582:0;-1:-1:-1;;;;;;;;220712:582:0:o;204751:727::-;204940:31;:29;:31::i;:::-;204984:40;205027:22;207123:17;;-1:-1:-1;;;;;207123:17:0;;207011:137;205027:22;204984:65;-1:-1:-1;;;;;;205064:32:0;;205060:117;;205120:45;;-1:-1:-1;;;205120:45:0;;;;;;;;;;;205060:117;205189:68;;-1:-1:-1;;;205189:68:0;;-1:-1:-1;;;;;205189:46:0;;;;;:68;;205244:4;;205251:5;;205189:68;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;205268:78:0;;-1:-1:-1;;;205268:78:0;;-1:-1:-1;;;;;205268:42:0;;;-1:-1:-1;205268:42:0;;-1:-1:-1;205268:78:0;;205319:4;;205326:19;;205268:78;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;205357:113:0;;-1:-1:-1;;;205357:113:0;;-1:-1:-1;;;;;205357:59:0;;;-1:-1:-1;205357:59:0;;-1:-1:-1;205357:113:0;;205425:4;;205432:37;;205357:113;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;204929:549;204751:727;;;:::o;180027:223::-;180099:7;184760:16;;;:7;:16;;;;;;-1:-1:-1;;;;;184760:16:0;;180163:56;;;;-1:-1:-1;;;180163:56:0;;32043:2:1;180163:56:0;;;32025:21:1;32082:2;32062:18;;;32055:30;-1:-1:-1;;;32101:18:1;;;32094:54;32165:18;;180163:56:0;31841:348:1;218105:646:0;216024:10;216015:20;;;;:8;:20;;;;;;;;216007:45;;;;-1:-1:-1;;;216007:45:0;;28536:2:1;216007:45:0;;;28518:21:1;28575:2;28555:18;;;28548:30;-1:-1:-1;;;28594:18:1;;;28587:42;28646:18;;216007:45:0;28334:336:1;216007:45:0;218246:4:::1;:11;218232:3;:10;:25;218224:55;;;::::0;-1:-1:-1;;;218224:55:0;;23855:2:1;218224:55:0::1;::::0;::::1;23837:21:1::0;23894:2;23874:18;;;23867:30;-1:-1:-1;;;23913:18:1;;;23906:47;23970:18;;218224:55:0::1;23653:341:1::0;218224:55:0::1;215611:3;218329:4;:11;218312:14;;:28;;;;:::i;:::-;:44;;218290:127;;;::::0;-1:-1:-1;;;218290:127:0;;32526:2:1;218290:127:0::1;::::0;::::1;32508:21:1::0;32565:2;32545:18;;;32538:30;32604:34;32584:18;;;32577:62;-1:-1:-1;;;32655:18:1;;;32648:31;32696:19;;218290:127:0::1;32324:397:1::0;218290:127:0::1;218459:14;::::0;218428:28:::1;218484:212;218501:3;:10;218497:1;:14;218484:212;;;218533:22;218539:3;218543:1;218539:6;;;;;;;;:::i;:::-;;;;;;;218547:4;218552:1;218547:7;;;;;;;;:::i;:::-;;;;;;;218533:5;:22::i;:::-;218591:4;218570:9;:18;218580:4;218585:1;218580:7;;;;;;;;:::i;:::-;;;;;;;218570:18;;;;;;;;;;;;:25;;;;;;;;;;;;;;;;;;218610:22;;;;;:::i;:::-;;;;218654:30;218668:3;218672:1;218668:6;;;;;;;;:::i;:::-;;;;;;;218676:4;218681:1;218676:7;;;;;;;;:::i;:::-;;;;;;;218654:30;;;;;;-1:-1:-1::0;;;;;9420:32:1;;;;9402:51;;9484:2;9469:18;;9462:34;9390:2;9375:18;;9228:274;218654:30:0::1;;;;;;;;218513:3;;218484:212;;;-1:-1:-1::0;218706:14:0::1;:37:::0;-1:-1:-1;;218105:646:0:o;203142:464::-;203206:31;:29;:31::i;:::-;203248:48;202546:42;203248:20;:48::i;:::-;203307:143;;-1:-1:-1;;;203307:143:0;;202546:42;;203307:95;;:143;;203411:4;;202669:26;;203307:143;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;203461:137:0;;-1:-1:-1;;;203461:137:0;;202546:42;;-1:-1:-1;203461:91:0;;-1:-1:-1;203461:137:0;;203561:4;;202766:1;;203461:137;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;203142:464::o;179758:207::-;179830:7;-1:-1:-1;;;;;179858:19:0;;179850:73;;;;-1:-1:-1;;;179850:73:0;;33068:2:1;179850:73:0;;;33050:21:1;33107:2;33087:18;;;33080:30;33146:34;33126:18;;;33119:62;-1:-1:-1;;;33197:18:1;;;33190:39;33246:19;;179850:73:0;32866:405:1;179850:73:0;-1:-1:-1;;;;;;179941:16:0;;;;;:9;:16;;;;;;;179758:207::o;163042:103::-;162287:13;:11;:13::i;:::-;163107:30:::1;163134:1;163107:18;:30::i;:::-;163042:103::o:0;217398:699::-;-1:-1:-1;;;;;217615:18:0;;;;;;:10;:18;;;;;;;;:29;;;;;;;;;;;217614:30;217606:61;;;;-1:-1:-1;;;217606:61:0;;33478:2:1;217606:61:0;;;33460:21:1;33517:2;33497:18;;;33490:30;-1:-1:-1;;;33536:18:1;;;33529:48;33594:18;;217606:61:0;33276:342:1;217606:61:0;-1:-1:-1;;;;;217707:18:0;;;;;;:10;:18;;;;;;;;:29;;;;;;;;:36;;-1:-1:-1;;217707:36:0;217739:4;217707:36;;;217803:56;217718:6;217818:8;217726:9;217839:7;217848:10;217803:6;:56::i;:::-;217781:123;;;;-1:-1:-1;;;217781:123:0;;33825:2:1;217781:123:0;;;33807:21:1;33864:2;33844:18;;;33837:30;-1:-1:-1;;;33883:18:1;;;33876:47;33940:18;;217781:123:0;33623:341:1;217781:123:0;-1:-1:-1;;;;;217917:21:0;;;;;;:13;:21;;;;;:23;;;;;;:::i;:::-;;;;;;217999:6;217994:96;218011:8;:15;218007:1;:19;217994:96;;;218048:30;218058:6;218066:8;218075:1;218066:11;;;;;;;;:::i;:::-;;;;;;;218048:9;:30::i;:::-;218028:3;;217994:96;;;;217398:699;;;;:::o;222445:101::-;162287:13;:11;:13::i;:::-;222521:7:::1;:17;222531:7:::0;222521;:17:::1;:::i;199421:112::-:0;199477:13;199510:15;199503:22;;;;;:::i;209669:378::-;209783:17;;209754:4;;-1:-1:-1;;;;;209783:17:0;209775:40;209771:244;;209839:17;;209903:60;;-1:-1:-1;;;209903:60:0;;209957:4;209903:60;;;160:51:1;-1:-1:-1;;;;;209839:17:0;;;;:45;;:17;;209903:45;;133:18:1;;209903:60:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:89;;;;;209839:164;;-1:-1:-1;;;;;;209839:164:0;;;;;;;-1:-1:-1;;;;;27021:45:1;;;209839:164:0;;;27003:64:1;-1:-1:-1;;;;;27103:32:1;;27083:18;;;27076:60;26976:18;;209839:164:0;26829:313:1;182072:155:0;182167:52;161032:10;182200:8;182210;182167:18;:52::i;206078:818::-;206154:31;:29;:31::i;:::-;206198:29;-1:-1:-1;;;;;206251:30:0;;;:34;206248:304;;206306:95;;-1:-1:-1;;;206306:95:0;;206352:48;206306:95;;;36308:52:1;-1:-1:-1;;;;;206306:45:0;;;;;36281:18:1;;206306:95:0;;;;;;;;;;;;;;;;;;-1:-1:-1;206306:95:0;;;;;;;;-1:-1:-1;;206306:95:0;;;;;;;;;;;;:::i;:::-;;;206302:239;;;206499:17;-1:-1:-1;206302:239:0;-1:-1:-1;;;;;206567:32:0;;;;;;:61;;;206604:24;206603:25;206567:61;206564:152;;;206652:52;;-1:-1:-1;;;206652:52:0;;;;;;;;;;;206564:152;206766:17;;206733:72;;;-1:-1:-1;;;;;206766:17:0;;;36583:34:1;;36653:15;;;36648:2;36633:18;;36626:43;206733:72:0;;36518:18:1;206733:72:0;;;;;;;-1:-1:-1;206818:17:0;:70;;-1:-1:-1;;;;;;206818:70:0;-1:-1:-1;;;;;206818:70:0;;;;;;;;;;206078:818::o;183123:279::-;183254:41;161032:10;183287:7;183254:18;:41::i;:::-;183246:99;;;;-1:-1:-1;;;183246:99:0;;;;;;;:::i;:::-;183356:38;183370:4;183376:2;183380:7;183389:4;183356:13;:38::i;207365:455::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;207480:17:0;;-1:-1:-1;;;;;207480:17:0;207472:40;207468:140;;207536:17;;:60;;-1:-1:-1;;;207536:60:0;;207590:4;207536:60;;;160:51:1;-1:-1:-1;;;;;207536:17:0;;;;:45;;133:18:1;;207536:60:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;207468:140::-;-1:-1:-1;207627:185:0;;;;;;;;-1:-1:-1;207627:185:0;;;;;;;;;;;;;;;;;207365:455::o;224484:265::-;224650:7;224704;224713:8;224723:6;224731:8;224687:53;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;224677:64;;;;;;224670:71;;224484:265;;;;;;;:::o;222253:184::-;222335:13;222392:7;222401:26;222418:8;222401:16;:26::i;:::-;222375:53;;;;;;;;;:::i;:::-;;;;;;;;;;;;;222361:68;;222253:184;;;:::o;166445:107::-;162287:13;:11;:13::i;:::-;166513:31:::1;::::0;-1:-1:-1;;;166513:31:0;;-1:-1:-1;;;;;178:32:1;;;166513:31:0::1;::::0;::::1;160:51:1::0;166513:8:0::1;:20;::::0;::::1;::::0;133:18:1;;166513:31:0::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;208595:379:::0;208707:17;;208666:16;;-1:-1:-1;;;;;208707:17:0;208699:40;208695:236;;208763:17;;208829:60;;-1:-1:-1;;;208829:60:0;;208883:4;208829:60;;;160:51:1;-1:-1:-1;;;;;208763:17:0;;;;:47;;:17;;208829:45;;133:18:1;;208829:60:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:89;;;;;208763:156;;-1:-1:-1;;;;;;208763:156:0;;;;;;;-1:-1:-1;;;;;14791:45:1;;;208763:156:0;;;14773:64:1;14746:18;;208763:156:0;14627:216:1;219099:867:0;219254:17;;;219274:1;219254:17;;;:8;:17;;;;;;-1:-1:-1;;;;;219254:17:0;219232:118;;;;-1:-1:-1;;;219232:118:0;;38419:2:1;219232:118:0;;;38401:21:1;38458:2;38438:18;;;38431:30;38497:34;38477:18;;;38470:62;-1:-1:-1;;;38548:18:1;;;38541:45;38603:19;;219232:118:0;38217:411:1;219232:118:0;219362:11;219379:30;219385:7;219394:3;219399:9;219379:5;:30::i;:::-;219361:48;;;219441:3;219428:9;:16;;219420:52;;;;-1:-1:-1;;;219420:52:0;;38835:2:1;219420:52:0;;;38817:21:1;38874:2;38854:18;;;38847:30;38913:25;38893:18;;;38886:53;38956:18;;219420:52:0;38633:347:1;219420:52:0;219483:27;219488:9;219499:10;219483:4;:27::i;:::-;219523:21;219547:26;219563:9;219547:15;:26::i;:::-;219523:50;;219586:21;219621:3;219626:9;219637:7;219610:35;;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;219610:35:0;;;;;;;;;219763:17;;;219656:21;219763:17;;;:8;219610:35;219763:17;;;;;219610:35;;-1:-1:-1;219656:21:0;219680:104;;-1:-1:-1;;;;;219763:17:0;219656:21;219680:41;73175:24;;;-1:-1:-1;;;73175:24:0;;;42966:51:1;73175:24:0;;;;;;;;;43033:11:1;;;;73175:24:0;;;;73098:109;219680:104;219656:128;;219797:161;219819:7;219841:8;219864;219887:26;;;;;;;;219900:9;219887:26;;;;219911:1;219887:26;;;219936:10;219797:7;:161::i;163300:201::-;162287:13;:11;:13::i;:::-;-1:-1:-1;;;;;163389:22:0;::::1;163381:73;;;::::0;-1:-1:-1;;;163381:73:0;;39187:2:1;163381:73:0::1;::::0;::::1;39169:21:1::0;39226:2;39206:18;;;39199:30;39265:34;39245:18;;;39238:62;-1:-1:-1;;;39316:18:1;;;39309:36;39362:19;;163381:73:0::1;38985:402:1::0;163381:73:0::1;163465:28;163484:8;163465:18;:28::i;:::-;163300:201:::0;:::o;203809:749::-;204039:31;:29;:31::i;:::-;204083;204104:9;204083:20;:31::i;:::-;204127:114;;-1:-1:-1;;;204127:114:0;;-1:-1:-1;;;;;204127:92:0;;;;;:114;;204228:4;;204235:5;;204127:114;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;204254:124:0;;-1:-1:-1;;;204254:124:0;;-1:-1:-1;;;;;204254:88:0;;;-1:-1:-1;204254:88:0;;-1:-1:-1;204254:124:0;;204351:4;;204358:19;;204254:124;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;204391:159:0;;-1:-1:-1;;;204391:159:0;;-1:-1:-1;;;;;204391:105:0;;;-1:-1:-1;204391:105:0;;-1:-1:-1;204391:159:0;;204505:4;;204512:37;;204391:159;;;:::i;168408:151::-;168490:4;168538:13;;;;;;168514:5;;168490:4;;168520:13;;168538:6;168520:13;:::i;:::-;168514:20;;;;;;;;;;;;;-1:-1:-1;168514:20:0;;:37;;168408:151;-1:-1:-1;;168408:151:0:o;148655:215::-;148757:4;-1:-1:-1;;;;;;148781:41:0;;-1:-1:-1;;;148781:41:0;;:81;;;148826:36;148850:11;148826:23;:36::i;191392:135::-;185162:4;184760:16;;;:7;:16;;;;;;-1:-1:-1;;;;;184760:16:0;191466:53;;;;-1:-1:-1;;;191466:53:0;;32043:2:1;191466:53:0;;;32025:21:1;32082:2;32062:18;;;32055:30;-1:-1:-1;;;32101:18:1;;;32094:54;32165:18;;191466:53:0;31841:348:1;190705:174:0;190780:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;190780:29:0;-1:-1:-1;;;;;190780:29:0;;;;;;;;:24;;190834:23;190780:24;190834:14;:23::i;:::-;-1:-1:-1;;;;;190825:46:0;;;;;;;;;;;190705:174;;:::o;162566:132::-;162474:6;;-1:-1:-1;;;;;162474:6:0;161032:10;162630:23;162622:68;;;;-1:-1:-1;;;162622:68:0;;39594:2:1;162622:68:0;;;39576:21:1;;;39613:18;;;39606:30;39672:34;39652:18;;;39645:62;39724:18;;162622:68:0;39392:356:1;165850:200:0;165955:11;;;165920:7;165955:11;;;:5;:11;;;;;;;165977:43;;166008:12;;-1:-1:-1;;;166008:12:0;;39927:10:1;39915:23;;166008:12:0;;;39897:42:1;39870:18;;166008:12:0;39753:192:1;219974:730:0;220200:10;;;220307:49;;;;220318:7;220307:49;:::i;:::-;220185:171;;;;;;220374:6;220369:328;220386:12;:19;220382:1;:23;220369:328;;;220431:10;220442:1;220431:13;;;;;;;;:::i;:::-;;;;;;;220427:259;;;220465:26;220471:2;220475:12;220488:1;220475:15;;;;;;;;:::i;220465:26::-;220539:4;220510:9;:26;220520:12;220533:1;220520:15;;;;;;;;:::i;:::-;;;;;;;220510:26;;;;;;;;;;;;:33;;;;;;;;;;;;;;;;;;220569:34;220583:2;220587:12;220600:1;220587:15;;;;;;;;:::i;:::-;;;;;;;220569:34;;;;;;-1:-1:-1;;;;;9420:32:1;;;;9402:51;;9484:2;9469:18;;9462:34;9390:2;9375:18;;9228:274;220569:34:0;;;;;;;;220427:259;;;220644:26;220650:2;220654:12;220667:1;220654:15;;;;;;;;:::i;220644:26::-;220407:3;;220369:328;;;;220174:530;;;219974:730;;;;;;;:::o;185392:264::-;185485:4;185502:13;185518:23;185533:7;185518:14;:23::i;:::-;185502:39;;185571:5;-1:-1:-1;;;;;185560:16:0;:7;-1:-1:-1;;;;;185560:16:0;;:52;;;-1:-1:-1;;;;;;182419:25:0;;;182395:4;182419:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;185580:32;185560:87;;;;185640:7;-1:-1:-1;;;;;185616:31:0;:20;185628:7;185616:11;:20::i;:::-;-1:-1:-1;;;;;185616:31:0;;185552:96;185392:264;-1:-1:-1;;;;185392:264:0:o;189357:1229::-;189482:4;-1:-1:-1;;;;;189455:31:0;:23;189470:7;189455:14;:23::i;:::-;-1:-1:-1;;;;;189455:31:0;;189447:81;;;;-1:-1:-1;;;189447:81:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;189547:16:0;;189539:65;;;;-1:-1:-1;;;189539:65:0;;41918:2:1;189539:65:0;;;41900:21:1;41957:2;41937:18;;;41930:30;41996:34;41976:18;;;41969:62;-1:-1:-1;;;42047:18:1;;;42040:34;42091:19;;189539:65:0;41716:400:1;189539:65:0;189617:42;189638:4;189644:2;189648:7;189657:1;189617:20;:42::i;:::-;189789:4;-1:-1:-1;;;;;189762:31:0;:23;189777:7;189762:14;:23::i;:::-;-1:-1:-1;;;;;189762:31:0;;189754:81;;;;-1:-1:-1;;;189754:81:0;;;;;;;:::i;:::-;189907:24;;;;:15;:24;;;;;;;;189900:31;;-1:-1:-1;;;;;;189900:31:0;;;;;;-1:-1:-1;;;;;190383:15:0;;;;;;:9;:15;;;;;:20;;-1:-1:-1;;190383:20:0;;;190418:13;;;;;;;;;:18;;189900:31;190418:18;;;190458:16;;;:7;:16;;;;;;:21;;;;;;;;;;190497:27;;189923:7;;190497:27;;;190537:41;190557:4;190563:2;190567:7;190576:1;190537:19;:41::i;117506:231::-;117584:7;117605:17;117624:18;117646:27;117657:4;117663:9;117646:10;:27::i;:::-;117604:69;;;;117684:18;117696:5;117684:11;:18::i;:::-;-1:-1:-1;117720:9:0;117506:231;-1:-1:-1;;;117506:231:0:o;188237:783::-;188297:13;188313:23;188328:7;188313:14;:23::i;:::-;188297:39;;188349:51;188370:5;188385:1;188389:7;188398:1;188349:20;:51::i;:::-;188513:23;188528:7;188513:14;:23::i;:::-;188584:24;;;;:15;:24;;;;;;;;188577:31;;-1:-1:-1;;;;;;188577:31:0;;;;;;-1:-1:-1;;;;;188829:16:0;;;;;:9;:16;;;;;:21;;-1:-1:-1;;188829:21:0;;;188879:16;;;:7;:16;;;;;;188872:23;;;;;;;188913:36;188505:31;;-1:-1:-1;188600:7:0;;188913:36;;188584:24;;188913:36;188962:50;188982:5;188997:1;189001:7;189010:1;188962:19;:50::i;186956:942::-;-1:-1:-1;;;;;187036:16:0;;187028:61;;;;-1:-1:-1;;;187028:61:0;;42323:2:1;187028:61:0;;;42305:21:1;;;42342:18;;;42335:30;42401:34;42381:18;;;42374:62;42453:18;;187028:61:0;42121:356:1;187028:61:0;185162:4;184760:16;;;:7;:16;;;;;;-1:-1:-1;;;;;184760:16:0;185186:31;187100:58;;;;-1:-1:-1;;;187100:58:0;;42684:2:1;187100:58:0;;;42666:21:1;42723:2;42703:18;;;42696:30;42762;42742:18;;;42735:58;42810:18;;187100:58:0;42482:352:1;187100:58:0;187171:48;187200:1;187204:2;187208:7;187217:1;187171:20;:48::i;:::-;185162:4;184760:16;;;:7;:16;;;;;;-1:-1:-1;;;;;184760:16:0;185186:31;187309:58;;;;-1:-1:-1;;;187309:58:0;;42684:2:1;187309:58:0;;;42666:21:1;42723:2;42703:18;;;42696:30;42762;42742:18;;;42735:58;42810:18;;187309:58:0;42482:352:1;187309:58:0;-1:-1:-1;;;;;187716:13:0;;;;;;:9;:13;;;;;;;;:18;;187733:1;187716:18;;;187758:16;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;187758:21:0;;;;;187797:33;187766:7;;187716:13;;187797:33;;187716:13;;187797:33;187843:47;187871:1;187875:2;187879:7;187888:1;187843:19;:47::i;221684:320::-;221772:13;221798:24;221836:8;:15;-1:-1:-1;;;;;221825:27:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;221825:27:0;;221798:54;;221868:6;221863:106;221880:8;:15;221876:1;:19;221863:106;;;221934:9;:22;221944:8;221953:1;221944:11;;;;;;;;:::i;:::-;;;;;;;221934:22;;;;;;;;;;;;;;;;;;;;;221917:10;221928:1;221917:13;;;;;;;;:::i;:::-;:40;;;:13;;;;;;;;;;;:40;221897:3;;221863:106;;;-1:-1:-1;221986:10:0;221684:320;-1:-1:-1;;221684:320:0:o;73911:364::-;74077:12;74058:8;72596:1;72855:20;74058:8;72873:1;72855:17;:20::i;:::-;:30;;;72851:82;;72912:20;:8;72930:1;72912:17;:20::i;:::-;72894:39;;-1:-1:-1;;;72894:39:0;;43229:6:1;43217:19;;;72894:39:0;;;43199:38:1;43172:18;;72894:39:0;43055:188:1;72851:82:0;74102:19:::1;74124:51;74162:4;74168:6;74124:37;:51::i;:::-;74102:73;;74193:74;74211:8;3013:1;74260:6;74193:17;:74::i;:::-;74186:81:::0;73911:364;-1:-1:-1;;;;;;73911:364:0:o;172955:402::-;-1:-1:-1;;;;;;;;;;;;;;;;;173183:8:0;-1:-1:-1;;;;;173183:14:0;;173216:86;;;;;;;;173232:7;173216:86;;;;;;173241:25;173258:7;173241:16;:25::i;:::-;173216:86;;;;173268:8;173216:86;;;;173278:8;173216:86;;;;173288:13;173216:86;;;;;173329:4;173183:166;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;173163:186;172955:402;-1:-1:-1;;;;;172955:402:0:o;222734:179::-;222892:13;:11;:13::i;163661:191::-;163754:6;;;-1:-1:-1;;;;;163771:17:0;;;-1:-1:-1;;;;;;163771:17:0;;;;;;;163804:40;;163754:6;;;163771:17;163754:6;;163804:40;;163735:16;;163804:40;163724:128;163661:191;:::o;185998:110::-;186074:26;186084:2;186088:7;186074:26;;;;;;;;;;;;:9;:26::i;191022:281::-;191143:8;-1:-1:-1;;;;;191134:17:0;:5;-1:-1:-1;;;;;191134:17:0;;191126:55;;;;-1:-1:-1;;;191126:55:0;;45093:2:1;191126:55:0;;;45075:21:1;45132:2;45112:18;;;45105:30;45171:27;45151:18;;;45144:55;45216:18;;191126:55:0;44891:349:1;191126:55:0;-1:-1:-1;;;;;191192:25:0;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;191192:46:0;;;;;;;;;;191254:41;;748::1;;;191254::0;;721:18:1;191254:41:0;;;;;;;191022:281;;;:::o;184283:270::-;184396:28;184406:4;184412:2;184416:7;184396:9;:28::i;:::-;184443:47;184466:4;184472:2;184476:7;184485:4;184443:22;:47::i;:::-;184435:110;;;;-1:-1:-1;;;184435:110:0;;;;;;;:::i;111348:716::-;111404:13;111455:14;111472:17;111483:5;111472:10;:17::i;:::-;111492:1;111472:21;111455:38;;111508:20;111542:6;-1:-1:-1;;;;;111531:18:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;111531:18:0;-1:-1:-1;111508:41:0;-1:-1:-1;111673:28:0;;;111689:2;111673:28;111730:288;-1:-1:-1;;111762:5:0;-1:-1:-1;;;111899:2:0;111888:14;;111883:30;111762:5;111870:44;111960:2;111951:11;;;-1:-1:-1;111981:21:0;111730:288;111981:21;-1:-1:-1;112039:6:0;111348:716;-1:-1:-1;;;111348:716:0:o;222012:233::-;222094:6;222089:149;222106:8;:15;222102:1;:19;222089:149;;;222151:39;222170:6;222178:8;222187:1;222178:11;;;;;;;;:::i;222151:39::-;222143:48;;;;;;222208:18;222214:8;222223:1;222214:11;;;;;;;;:::i;222208:18::-;222123:3;;222089:149;;174132:783;174339:31;;:::i;:::-;174506:20;174529:26;174540:4;:14;;;174529:10;:26::i;:::-;174570:15;;;;174506:49;;-1:-1:-1;174570:19:0;174566:53;;174591:28;174603:4;:15;;;174591:11;:28::i;:::-;174712:8;-1:-1:-1;;;;;174712:13:0;;174734:12;174767:92;;;;;;;;174783:7;174767:92;;;;;;174792:25;174809:7;174792:16;:25::i;:::-;174767:92;;;;174819:8;174767:92;;;;174829:8;174767:92;;;;174857:1;174839:4;:15;;;:19;174767:92;;;;;174878:14;174712:195;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;174632:275;174132:783;-1:-1:-1;;;;;;;174132:783:0:o;212797:203::-;212882:4;-1:-1:-1;;;;;;212906:46:0;;-1:-1:-1;;;212906:46:0;;:86;;;212956:36;212980:11;212956:23;:36::i;223730:370::-;223921:9;223916:177;223940:9;223936:1;:13;223916:177;;;223968:51;223992:4;223998:2;224002:16;224017:1;224002:12;:16;:::i;:::-;223968:23;:51::i;:::-;224063:3;;223916:177;;224108:368;224298:9;224293:176;224317:9;224313:1;:13;224293:176;;;224345:50;224368:4;224374:2;224378:16;224393:1;224378:12;:16;:::i;:::-;224345:22;:50::i;:::-;224439:3;;224293:176;;115957:747;116038:7;116047:12;116076:9;:16;116096:2;116076:22;116072:625;;116420:4;116405:20;;116399:27;116470:4;116455:20;;116449:27;116528:4;116513:20;;116507:27;116115:9;116499:36;116571:25;116582:4;116499:36;116399:27;116449;116571:10;:25::i;:::-;116564:32;;;;;;;;;116072:625;-1:-1:-1;116645:1:0;;-1:-1:-1;116649:35:0;116629:56;;114350:521;114428:20;114419:5;:29;;;;;;;;:::i;:::-;;114415:449;;114350:521;:::o;114415:449::-;114526:29;114517:5;:38;;;;;;;;:::i;:::-;;114513:351;;114572:34;;-1:-1:-1;;;114572:34:0;;46437:2:1;114572:34:0;;;46419:21:1;46476:2;46456:18;;;46449:30;46515:26;46495:18;;;46488:54;46559:18;;114572:34:0;46235:348:1;114513:351:0;114637:35;114628:5;:44;;;;;;;;:::i;:::-;;114624:240;;114689:41;;-1:-1:-1;;;114689:41:0;;46790:2:1;114689:41:0;;;46772:21:1;46829:2;46809:18;;;46802:30;46868:33;46848:18;;;46841:61;46919:18;;114689:41:0;46588:355:1;114624:240:0;114761:30;114752:5;:39;;;;;;;;:::i;:::-;;114748:116;;114808:44;;-1:-1:-1;;;114808:44:0;;47150:2:1;114808:44:0;;;47132:21:1;47189:2;47169:18;;;47162:30;47228:34;47208:18;;;47201:62;-1:-1:-1;;;47279:18:1;;;47272:32;47321:19;;114808:44:0;46948:398:1;55822:314:0;55900:6;55944:10;:6;55953:1;55944:10;:::i;:::-;55927:6;:13;:27;;55919:60;;;;-1:-1:-1;;;55919:60:0;;47553:2:1;55919:60:0;;;47535:21:1;47592:2;47572:18;;;47565:30;-1:-1:-1;;;47611:18:1;;;47604:50;47671:18;;55919:60:0;47351:344:1;55919:60:0;-1:-1:-1;56060:29:0;56076:3;56060:29;56054:36;;55822:314::o;5695:193::-;5779:12;-1:-1:-1;;;;;5811:11:0;;;:69;;5850:30;;;-1:-1:-1;;;;;;47935:3:1;47931:16;;;47927:25;;5850:30:0;;;47915:38:1;47987:16;;;47983:25;47969:12;;;47962:47;48025:12;5850:30:0;;;;;;;;;;;;5811:69;;;5825:22;;-1:-1:-1;;;;;;48197:3:1;48193:16;;;48189:62;5825:22:0;;;48177:75:1;48268:12;;5825:22:0;;;;;;;;;;;;5804:76;5695:193;-1:-1:-1;;;5695:193:0:o;77615:448::-;77783:12;77764:8;72596:1;72855:20;77764:8;72873:1;72855:17;:20::i;:::-;:30;;;72851:82;;72912:20;:8;72930:1;72912:17;:20::i;72851:82::-;77863:8:::1;2955:1;77934:25;:7;:14;:23;:25::i;:::-;:29;::::0;77962:1:::1;77934:29;:::i;:::-;78003:11;78033:7;77828:227;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;77808:247;;77615:448:::0;;;;;;:::o;186335:285::-;186430:18;186436:2;186440:7;186430:5;:18::i;:::-;186481:53;186512:1;186516:2;186520:7;186529:4;186481:22;:53::i;:::-;186459:153;;;;-1:-1:-1;;;186459:153:0;;;;;;;:::i;192091:853::-;192245:4;-1:-1:-1;;;;;192266:13:0;;124877:19;:23;192262:675;;192302:71;;-1:-1:-1;;;192302:71:0;;-1:-1:-1;;;;;192302:36:0;;;;;:71;;161032:10;;192353:4;;192359:7;;192368:4;;192302:71;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;192302:71:0;;;;;;;;-1:-1:-1;;192302:71:0;;;;;;;;;;;;:::i;:::-;;;192298:584;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;192543:6;:13;192560:1;192543:18;192539:328;;192586:60;;-1:-1:-1;;;192586:60:0;;;;;;;:::i;192539:328::-;192817:6;192811:13;192802:6;192798:2;192794:15;192787:38;192298:584;-1:-1:-1;;;;;;192424:51:0;-1:-1:-1;;;192424:51:0;;-1:-1:-1;192417:58:0;;192262:675;-1:-1:-1;192921:4:0;192914:11;;108182:948;108235:7;;-1:-1:-1;;;108313:17:0;;108309:106;;-1:-1:-1;;;108351:17:0;;;-1:-1:-1;108397:2:0;108387:12;108309:106;108442:8;108433:5;:17;108429:106;;108480:8;108471:17;;;-1:-1:-1;108517:2:0;108507:12;108429:106;108562:8;108553:5;:17;108549:106;;108600:8;108591:17;;;-1:-1:-1;108637:2:0;108627:12;108549:106;108682:7;108673:5;:16;108669:103;;108719:7;108710:16;;;-1:-1:-1;108755:1:0;108745:11;108669:103;108799:7;108790:5;:16;108786:103;;108836:7;108827:16;;;-1:-1:-1;108872:1:0;108862:11;108786:103;108916:7;108907:5;:16;108903:103;;108953:7;108944:16;;;-1:-1:-1;108989:1:0;108979:11;108903:103;109033:7;109024:5;:16;109020:68;;109071:1;109061:11;109116:6;108182:948;-1:-1:-1;;108182:948:0:o;175624:194::-;175690:17;175737:10;175724:9;:23;175720:62;;175756:26;;-1:-1:-1;;;175756:26:0;;175772:9;175756:26;;;17306:25:1;17279:18;;175756:26:0;17160:177:1;175720:62:0;-1:-1:-1;175800:10:0;175624:194::o;176204:417::-;176359:15;176377:8;-1:-1:-1;;;;;176377:16:0;;:18;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;176359:36;-1:-1:-1;;;;;;176410:21:0;;176406:54;;176440:20;;-1:-1:-1;;;176440:20:0;;;;;;;;;;;176406:54;176537:76;-1:-1:-1;;;;;176537:32:0;;176570:10;176590:8;176601:11;176537:32;:76::i;179389:305::-;179491:4;-1:-1:-1;;;;;;179528:40:0;;-1:-1:-1;;;179528:40:0;;:105;;-1:-1:-1;;;;;;;179585:48:0;;-1:-1:-1;;;179585:48:0;179528:105;:158;;;-1:-1:-1;;;;;;;;;;147214:40:0;;;179650:36;147105:157;195959:623;-1:-1:-1;;;;;196086:18:0;;;;;196136:16;;;196086:18;196168:32;;;;;196187:13;196168:32;196165:410;;;196224:28;;-1:-1:-1;;;196224:28:0;;;;;;;;;;;196165:410;196273:15;196270:305;;;196305:54;196270:305;;;196380:13;196410:56;196377:198;196499:64;161032:10;196534:4;196540:2;196544:7;196553:9;196499:20;:64::i;196715:625::-;-1:-1:-1;;;;;196841:18:0;;;;;196891:16;;;196841:18;196923:32;;;;;196942:13;196923:32;196920:413;;;196979:28;;-1:-1:-1;;;196979:28:0;;;;;;;;;;;196920:413;197028:15;197060:55;197025:308;197136:13;197166:57;197133:200;197256:65;163300:201::o;118890:1477::-;118978:7;;119912:66;119899:79;;119895:163;;;-1:-1:-1;120011:1:0;;-1:-1:-1;120015:30:0;119995:51;;119895:163;120172:24;;;120155:14;120172:24;;;;;;;;;50490:25:1;;;50563:4;50551:17;;50531:18;;;50524:45;;;;50585:18;;;50578:34;;;50628:18;;;50621:34;;;120172:24:0;;50462:19:1;;120172:24:0;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;120172:24:0;;-1:-1:-1;;120172:24:0;;;-1:-1:-1;;;;;;;120211:20:0;;120207:103;;120264:1;120268:29;120248:50;;;;;;;120207:103;120330:6;-1:-1:-1;120338:20:0;;-1:-1:-1;118890:1477:0;;;;;;;;:::o;23146:190::-;23202:6;23238:16;23229:25;;;23221:76;;;;-1:-1:-1;;;23221:76:0;;50868:2:1;23221:76:0;;;50850:21:1;50907:2;50887:18;;;50880:30;50946:34;50926:18;;;50919:62;-1:-1:-1;;;50997:18:1;;;50990:36;51043:19;;23221:76:0;50666:402:1;134065:205:0;134193:68;;;-1:-1:-1;;;;;51331:15:1;;;134193:68:0;;;51313:34:1;51383:15;;51363:18;;;51356:43;51415:18;;;;51408:34;;;134193:68:0;;;;;;;;;;51248:18:1;;;;134193:68:0;;;;;;;;-1:-1:-1;;;;;134193:68:0;-1:-1:-1;;;134193:68:0;;;134166:96;;134186:5;;134166:19;:96::i;211885:344::-;212096:17;;-1:-1:-1;;;;;212096:17:0;212088:40;212084:138;;212145:17;;:65;;-1:-1:-1;;;212145:65:0;;-1:-1:-1;;;;;24966:15:1;;;212145:65:0;;;24948:34:1;25018:15;;;24998:18;;;24991:43;25070:15;;;25050:18;;;25043:43;212145:17:0;;;;:47;;24883:18:1;;212145:65:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;211885:344;;;;;:::o;137989:649::-;138413:23;138439:69;138467:4;138439:69;;;;;;;;;;;;;;;;;138447:5;-1:-1:-1;;;;;138439:27:0;;;:69;;;;;:::i;:::-;138413:95;;138527:10;:17;138548:1;138527:22;:56;;;;138564:10;138553:30;;;;;;;;;;;;:::i;:::-;138519:111;;;;-1:-1:-1;;;138519:111:0;;51655:2:1;138519:111:0;;;51637:21:1;51694:2;51674:18;;;51667:30;51733:34;51713:18;;;51706:62;-1:-1:-1;;;51784:18:1;;;51777:40;51834:19;;138519:111:0;51453:406:1;127337:229:0;127474:12;127506:52;127528:6;127536:4;127542:1;127545:12;127474;128711;128725:23;128752:6;-1:-1:-1;;;;;128752:11:0;128771:5;128778:4;128752:31;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;128710:73;;;;128801:69;128828:6;128836:7;128845:10;128857:12;131181;131210:7;131206:427;;;131238:10;:17;131259:1;131238:22;131234:290;;-1:-1:-1;;;;;124877:19:0;;;131448:60;;;;-1:-1:-1;;;131448:60:0;;52765:2:1;131448:60:0;;;52747:21:1;52804:2;52784:18;;;52777:30;52843:31;52823:18;;;52816:59;52892:18;;131448:60:0;52563:353:1;131448:60:0;-1:-1:-1;131545:10:0;131538:17;;131206:427;131588:33;131596:10;131608:12;132343:17;;:21;132339:388;;132575:10;132569:17;132632:15;132619:10;132615:2;132611:19;132604:44;132339:388;132702:12;132695:20;;-1:-1:-1;;;132695:20:0;;;;;;;;:::i;-1:-1:-1:-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;222:131:1:-;-1:-1:-1;;;;;;296:32:1;;286:43;;276:71;;343:1;340;333:12;358:245;416:6;469:2;457:9;448:7;444:23;440:32;437:52;;;485:1;482;475:12;437:52;524:9;511:23;543:30;567:5;543:30;:::i;800:250::-;885:1;895:113;909:6;906:1;903:13;895:113;;;985:11;;;979:18;966:11;;;959:39;931:2;924:10;895:113;;;-1:-1:-1;;1042:1:1;1024:16;;1017:27;800:250::o;1055:271::-;1097:3;1135:5;1129:12;1162:6;1157:3;1150:19;1178:76;1247:6;1240:4;1235:3;1231:14;1224:4;1217:5;1213:16;1178:76;:::i;:::-;1308:2;1287:15;-1:-1:-1;;1283:29:1;1274:39;;;;1315:4;1270:50;;1055:271;-1:-1:-1;;1055:271:1:o;1331:220::-;1480:2;1469:9;1462:21;1443:4;1500:45;1541:2;1530:9;1526:18;1518:6;1500:45;:::i;1556:180::-;1615:6;1668:2;1656:9;1647:7;1643:23;1639:32;1636:52;;;1684:1;1681;1674:12;1636:52;-1:-1:-1;1707:23:1;;1556:180;-1:-1:-1;1556:180:1:o;1741:131::-;-1:-1:-1;;;;;1816:31:1;;1806:42;;1796:70;;1862:1;1859;1852:12;1877:315;1945:6;1953;2006:2;1994:9;1985:7;1981:23;1977:32;1974:52;;;2022:1;2019;2012:12;1974:52;2061:9;2048:23;2080:31;2105:5;2080:31;:::i;:::-;2130:5;2182:2;2167:18;;;;2154:32;;-1:-1:-1;;;1877:315:1:o;2444:127::-;2505:10;2500:3;2496:20;2493:1;2486:31;2536:4;2533:1;2526:15;2560:4;2557:1;2550:15;2576:251;2648:2;2642:9;2690:2;2678:15;;-1:-1:-1;;;;;2708:34:1;;2744:22;;;2705:62;2702:88;;;2770:18;;:::i;:::-;2806:2;2799:22;2576:251;:::o;2832:275::-;2903:2;2897:9;2968:2;2949:13;;-1:-1:-1;;2945:27:1;2933:40;;-1:-1:-1;;;;;2988:34:1;;3024:22;;;2985:62;2982:88;;;3050:18;;:::i;:::-;3086:2;3079:22;2832:275;;-1:-1:-1;2832:275:1:o;3112:182::-;3171:4;-1:-1:-1;;;;;3196:6:1;3193:30;3190:56;;;3226:18;;:::i;:::-;-1:-1:-1;3271:1:1;3267:14;3283:4;3263:25;;3112:182::o;3299:163::-;3366:20;;3426:10;3415:22;;3405:33;;3395:61;;3452:1;3449;3442:12;3395:61;3299:163;;;:::o;3467:866::-;3521:5;3574:3;3567:4;3559:6;3555:17;3551:27;3541:55;;3592:1;3589;3582:12;3541:55;3628:6;3615:20;3654:4;3678:59;3694:42;3733:2;3694:42;:::i;:::-;3678:59;:::i;:::-;3759:3;3783:2;3778:3;3771:15;3811:4;3806:3;3802:14;3795:21;;3868:4;3862:2;3859:1;3855:10;3847:6;3843:23;3839:34;3825:48;;3896:3;3888:6;3885:15;3882:35;;;3913:1;3910;3903:12;3882:35;3949:4;3941:6;3937:17;3963:341;3979:6;3974:3;3971:15;3963:341;;;4059:3;4046:17;-1:-1:-1;;;;;4100:5:1;4096:46;4089:5;4086:57;4076:155;;4185:1;4214:2;4210;4203:14;4076:155;4244:18;;4282:12;;;;3996;;3963:341;;;-1:-1:-1;4322:5:1;3467:866;-1:-1:-1;;;;;;3467:866:1:o;4338:1143::-;4455:6;4463;4516:2;4504:9;4495:7;4491:23;4487:32;4484:52;;;4532:1;4529;4522:12;4484:52;4572:9;4559:23;-1:-1:-1;;;;;4642:2:1;4634:6;4631:14;4628:34;;;4658:1;4655;4648:12;4628:34;4696:6;4685:9;4681:22;4671:32;;4741:7;4734:4;4730:2;4726:13;4722:27;4712:55;;4763:1;4760;4753:12;4712:55;4799:2;4786:16;4821:4;4845:59;4861:42;4900:2;4861:42;:::i;4845:59::-;4938:15;;;5020:1;5016:10;;;;5008:19;;5004:28;;;4969:12;;;;5044:19;;;5041:39;;;5076:1;5073;5066:12;5041:39;5100:11;;;;5120:147;5136:6;5131:3;5128:15;5120:147;;;5202:22;5220:3;5202:22;:::i;:::-;5190:35;;5153:12;;;;5245;;;;5120:147;;;5286:5;-1:-1:-1;;5329:18:1;;5316:32;;-1:-1:-1;;5360:16:1;;;5357:36;;;5389:1;5386;5379:12;5357:36;;5412:63;5467:7;5456:8;5445:9;5441:24;5412:63;:::i;:::-;5402:73;;;4338:1143;;;;;:::o;5486:154::-;5545:5;5590:2;5581:6;5576:3;5572:16;5568:25;5565:45;;;5606:1;5603;5596:12;5565:45;-1:-1:-1;5628:6:1;5486:154;-1:-1:-1;5486:154:1:o;5645:347::-;5696:8;5706:6;5760:3;5753:4;5745:6;5741:17;5737:27;5727:55;;5778:1;5775;5768:12;5727:55;-1:-1:-1;5801:20:1;;-1:-1:-1;;;;;5833:30:1;;5830:50;;;5876:1;5873;5866:12;5830:50;5913:4;5905:6;5901:17;5889:29;;5965:3;5958:4;5949:6;5941;5937:19;5933:30;5930:39;5927:59;;;5982:1;5979;5972:12;5997:1048;6140:6;6148;6156;6164;6172;6180;6188;6241:3;6229:9;6220:7;6216:23;6212:33;6209:53;;;6258:1;6255;6248:12;6209:53;6281;6326:7;6315:9;6281:53;:::i;:::-;6271:63;;6381:2;6370:9;6366:18;6353:32;6343:42;;6436:3;6425:9;6421:19;6408:33;-1:-1:-1;;;;;6501:2:1;6493:6;6490:14;6487:34;;;6517:1;6514;6507:12;6487:34;6556:58;6606:7;6597:6;6586:9;6582:22;6556:58;:::i;:::-;6633:8;;-1:-1:-1;6530:84:1;-1:-1:-1;6718:3:1;6703:19;;6690:33;;-1:-1:-1;6732:31:1;6690:33;6732:31;:::i;:::-;6782:5;;-1:-1:-1;6840:3:1;6825:19;;6812:33;;6857:16;;;6854:36;;;6886:1;6883;6876:12;6854:36;;6925:60;6977:7;6966:8;6955:9;6951:24;6925:60;:::i;:::-;5997:1048;;;;-1:-1:-1;5997:1048:1;;-1:-1:-1;5997:1048:1;;;;6899:86;;-1:-1:-1;;;5997:1048:1:o;7354:529::-;7431:6;7439;7447;7500:2;7488:9;7479:7;7475:23;7471:32;7468:52;;;7516:1;7513;7506:12;7468:52;7555:9;7542:23;7574:31;7599:5;7574:31;:::i;:::-;7624:5;-1:-1:-1;7681:2:1;7666:18;;7653:32;7694:33;7653:32;7694:33;:::i;:::-;7746:7;-1:-1:-1;7805:2:1;7790:18;;7777:32;7818:33;7777:32;7818:33;:::i;:::-;7870:7;7860:17;;;7354:529;;;;;:::o;7888:127::-;7949:10;7944:3;7940:20;7937:1;7930:31;7980:4;7977:1;7970:15;8004:4;8001:1;7994:15;8020:250;8114:1;8107:5;8104:12;8094:143;;8159:10;8154:3;8150:20;8147:1;8140:31;8194:4;8191:1;8184:15;8222:4;8219:1;8212:15;8094:143;8246:18;;8020:250::o;8275:234::-;8434:2;8419:18;;8446:57;8423:9;8485:6;8446:57;:::i;8514:456::-;8591:6;8599;8607;8660:2;8648:9;8639:7;8635:23;8631:32;8628:52;;;8676:1;8673;8666:12;8628:52;8715:9;8702:23;8734:31;8759:5;8734:31;:::i;:::-;8784:5;-1:-1:-1;8841:2:1;8826:18;;8813:32;8854:33;8813:32;8854:33;:::i;:::-;8514:456;;8906:7;;-1:-1:-1;;;8960:2:1;8945:18;;;;8932:32;;8514:456::o;8975:248::-;9043:6;9051;9104:2;9092:9;9083:7;9079:23;9075:32;9072:52;;;9120:1;9117;9110:12;9072:52;-1:-1:-1;;9143:23:1;;;9213:2;9198:18;;;9185:32;;-1:-1:-1;8975:248:1:o;9507:247::-;9566:6;9619:2;9607:9;9598:7;9594:23;9590:32;9587:52;;;9635:1;9632;9625:12;9587:52;9674:9;9661:23;9693:31;9718:5;9693:31;:::i;9759:667::-;9813:5;9866:3;9859:4;9851:6;9847:17;9843:27;9833:55;;9884:1;9881;9874:12;9833:55;9920:6;9907:20;9946:4;9970:59;9986:42;10025:2;9986:42;:::i;9970:59::-;10051:3;10075:2;10070:3;10063:15;10103:4;10098:3;10094:14;10087:21;;10160:4;10154:2;10151:1;10147:10;10139:6;10135:23;10131:34;10117:48;;10188:3;10180:6;10177:15;10174:35;;;10205:1;10202;10195:12;10174:35;10241:4;10233:6;10229:17;10255:142;10271:6;10266:3;10263:15;10255:142;;;10337:17;;10325:30;;10375:12;;;;10288;;10255:142;;10431:530;10473:5;10526:3;10519:4;10511:6;10507:17;10503:27;10493:55;;10544:1;10541;10534:12;10493:55;10580:6;10567:20;-1:-1:-1;;;;;10602:2:1;10599:26;10596:52;;;10628:18;;:::i;:::-;10672:55;10715:2;10696:13;;-1:-1:-1;;10692:27:1;10721:4;10688:38;10672:55;:::i;:::-;10752:2;10743:7;10736:19;10798:3;10791:4;10786:2;10778:6;10774:15;10770:26;10767:35;10764:55;;;10815:1;10812;10805:12;10764:55;10880:2;10873:4;10865:6;10861:17;10854:4;10845:7;10841:18;10828:55;10928:1;10903:16;;;10921:4;10899:27;10892:38;;;;10907:7;10431:530;-1:-1:-1;;;10431:530:1:o;10966:840::-;11095:6;11103;11111;11119;11127;11180:3;11168:9;11159:7;11155:23;11151:33;11148:53;;;11197:1;11194;11187:12;11148:53;11236:9;11223:23;11255:31;11280:5;11255:31;:::i;:::-;11305:5;-1:-1:-1;11361:2:1;11346:18;;11333:32;-1:-1:-1;;;;;11414:14:1;;;11411:34;;;11441:1;11438;11431:12;11411:34;11464:61;11517:7;11508:6;11497:9;11493:22;11464:61;:::i;:::-;11454:71;;11572:2;11561:9;11557:18;11544:32;11534:42;;11623:2;11612:9;11608:18;11595:32;11585:42;;11680:3;11669:9;11665:19;11652:33;11636:49;;11710:2;11700:8;11697:16;11694:36;;;11726:1;11723;11716:12;11694:36;;11749:51;11792:7;11781:8;11770:9;11766:24;11749:51;:::i;:::-;11739:61;;;10966:840;;;;;;;;:::o;11811:252::-;11878:6;11886;11939:2;11927:9;11918:7;11914:23;11910:32;11907:52;;;11955:1;11952;11945:12;11907:52;11978:28;11996:9;11978:28;:::i;12068:568::-;12171:6;12179;12232:2;12220:9;12211:7;12207:23;12203:32;12200:52;;;12248:1;12245;12238:12;12200:52;12288:9;12275:23;-1:-1:-1;;;;;12358:2:1;12350:6;12347:14;12344:34;;;12374:1;12371;12364:12;12344:34;12397:61;12450:7;12441:6;12430:9;12426:22;12397:61;:::i;:::-;12387:71;;12511:2;12500:9;12496:18;12483:32;12467:48;;12540:2;12530:8;12527:16;12524:36;;;12556:1;12553;12546:12;12524:36;;12579:51;12622:7;12611:8;12600:9;12596:24;12579:51;:::i;12641:118::-;12727:5;12720:13;12713:21;12706:5;12703:32;12693:60;;12749:1;12746;12739:12;12764:382;12829:6;12837;12890:2;12878:9;12869:7;12865:23;12861:32;12858:52;;;12906:1;12903;12896:12;12858:52;12945:9;12932:23;12964:31;12989:5;12964:31;:::i;:::-;13014:5;-1:-1:-1;13071:2:1;13056:18;;13043:32;13084:30;13043:32;13084:30;:::i;:::-;13133:7;13123:17;;;12764:382;;;;;:::o;13151:658::-;13322:2;13374:21;;;13444:13;;13347:18;;;13466:22;;;13293:4;;13322:2;13545:15;;;;13519:2;13504:18;;;13293:4;13588:195;13602:6;13599:1;13596:13;13588:195;;;13667:13;;-1:-1:-1;;;;;13663:39:1;13651:52;;13758:15;;;;13723:12;;;;13699:1;13617:9;13588:195;;;-1:-1:-1;13800:3:1;;13151:658;-1:-1:-1;;;;;;13151:658:1:o;13814:555::-;13915:6;13923;13931;13984:2;13972:9;13963:7;13959:23;13955:32;13952:52;;;14000:1;13997;13990:12;13952:52;14023:28;14041:9;14023:28;:::i;:::-;14013:38;;14101:2;14090:9;14086:18;14073:32;14114:31;14139:5;14114:31;:::i;:::-;14164:5;-1:-1:-1;14220:2:1;14205:18;;14192:32;-1:-1:-1;;;;;14236:30:1;;14233:50;;;14279:1;14276;14269:12;14233:50;14302:61;14355:7;14346:6;14335:9;14331:22;14302:61;:::i;:::-;14292:71;;;13814:555;;;;;:::o;15085:121::-;15180:1;15173:5;15170:12;15160:40;;15196:1;15193;15186:12;15211:144;-1:-1:-1;;;;;15290:5:1;15286:44;15279:5;15276:55;15266:83;;15345:1;15342;15335:12;15360:576;15464:6;15472;15480;15533:2;15521:9;15512:7;15508:23;15504:32;15501:52;;;15549:1;15546;15539:12;15501:52;15588:9;15575:23;15607:51;15652:5;15607:51;:::i;:::-;15677:5;-1:-1:-1;15734:2:1;15719:18;;15706:32;15747:33;15706:32;15747:33;:::i;:::-;15799:7;-1:-1:-1;15858:2:1;15843:18;;15830:32;15871:33;15830:32;15871:33;:::i;15941:1214::-;16059:6;16067;16120:2;16108:9;16099:7;16095:23;16091:32;16088:52;;;16136:1;16133;16126:12;16088:52;16176:9;16163:23;-1:-1:-1;;;;;16246:2:1;16238:6;16235:14;16232:34;;;16262:1;16259;16252:12;16232:34;16300:6;16289:9;16285:22;16275:32;;16345:7;16338:4;16334:2;16330:13;16326:27;16316:55;;16367:1;16364;16357:12;16316:55;16403:2;16390:16;16425:4;16449:59;16465:42;16504:2;16465:42;:::i;16449:59::-;16542:15;;;16624:1;16620:10;;;;16612:19;;16608:28;;;16573:12;;;;16648:19;;;16645:39;;;16680:1;16677;16670:12;16645:39;16704:11;;;;16724:217;16740:6;16735:3;16732:15;16724:217;;;16820:3;16807:17;16837:31;16862:5;16837:31;:::i;:::-;16881:18;;16757:12;;;;16919;;;;16724:217;;;16960:5;-1:-1:-1;;17003:18:1;;16990:32;;-1:-1:-1;;17034:16:1;;;17031:36;;;17063:1;17060;17053:12;17031:36;;17086:63;17141:7;17130:8;17119:9;17115:24;17086:63;:::i;17547:771::-;17667:6;17675;17683;17691;17744:3;17732:9;17723:7;17719:23;17715:33;17712:53;;;17761:1;17758;17751:12;17712:53;17800:9;17787:23;17819:31;17844:5;17819:31;:::i;:::-;17869:5;-1:-1:-1;17925:2:1;17910:18;;17897:32;-1:-1:-1;;;;;17978:14:1;;;17975:34;;;18005:1;18002;17995:12;17975:34;18028:61;18081:7;18072:6;18061:9;18057:22;18028:61;:::i;:::-;18018:71;;18136:2;18125:9;18121:18;18108:32;18098:42;;18193:2;18182:9;18178:18;18165:32;18149:48;;18222:2;18212:8;18209:16;18206:36;;;18238:1;18235;18228:12;18206:36;;18261:51;18304:7;18293:8;18282:9;18278:24;18261:51;:::i;:::-;18251:61;;;17547:771;;;;;;;:::o;18323:184::-;18381:6;18434:2;18422:9;18413:7;18409:23;18405:32;18402:52;;;18450:1;18447;18440:12;18402:52;18473:28;18491:9;18473:28;:::i;18735:321::-;18804:6;18857:2;18845:9;18836:7;18832:23;18828:32;18825:52;;;18873:1;18870;18863:12;18825:52;18913:9;18900:23;-1:-1:-1;;;;;18938:6:1;18935:30;18932:50;;;18978:1;18975;18968:12;18932:50;19001:49;19042:7;19033:6;19022:9;19018:22;19001:49;:::i;19061:665::-;19156:6;19164;19172;19180;19233:3;19221:9;19212:7;19208:23;19204:33;19201:53;;;19250:1;19247;19240:12;19201:53;19289:9;19276:23;19308:31;19333:5;19308:31;:::i;:::-;19358:5;-1:-1:-1;19415:2:1;19400:18;;19387:32;19428:33;19387:32;19428:33;:::i;:::-;19480:7;-1:-1:-1;19534:2:1;19519:18;;19506:32;;-1:-1:-1;19589:2:1;19574:18;;19561:32;-1:-1:-1;;;;;19605:30:1;;19602:50;;;19648:1;19645;19638:12;19602:50;19671:49;19712:7;19703:6;19692:9;19688:22;19671:49;:::i;19913:536::-;20089:4;20131:2;20120:9;20116:18;20108:26;;20143:64;20197:9;20188:6;20182:13;20143:64;:::i;:::-;20254:4;20246:6;20242:17;20236:24;-1:-1:-1;;;;;20367:2:1;20353:12;20349:21;20342:4;20331:9;20327:20;20320:51;20439:2;20431:4;20423:6;20419:17;20413:24;20409:33;20402:4;20391:9;20387:20;20380:63;;;19913:536;;;;:::o;20454:620::-;20565:6;20573;20581;20589;20642:3;20630:9;20621:7;20617:23;20613:33;20610:53;;;20659:1;20656;20649:12;20610:53;20698:9;20685:23;20717:31;20742:5;20717:31;:::i;:::-;20767:5;-1:-1:-1;20823:2:1;20808:18;;20795:32;-1:-1:-1;;;;;20839:30:1;;20836:50;;;20882:1;20879;20872:12;20836:50;20905:61;20958:7;20949:6;20938:9;20934:22;20905:61;:::i;:::-;20454:620;;20895:71;;-1:-1:-1;;;;21013:2:1;20998:18;;20985:32;;21064:2;21049:18;21036:32;;20454:620;-1:-1:-1;20454:620:1:o;21079:388::-;21147:6;21155;21208:2;21196:9;21187:7;21183:23;21179:32;21176:52;;;21224:1;21221;21214:12;21176:52;21263:9;21250:23;21282:31;21307:5;21282:31;:::i;:::-;21332:5;-1:-1:-1;21389:2:1;21374:18;;21361:32;21402:33;21361:32;21402:33;:::i;21472:718::-;21585:6;21593;21601;21609;21662:3;21650:9;21641:7;21637:23;21633:33;21630:53;;;21679:1;21676;21669:12;21630:53;21718:9;21705:23;21737:31;21762:5;21737:31;:::i;:::-;21787:5;-1:-1:-1;21844:2:1;21829:18;;21816:32;21857:53;21816:32;21857:53;:::i;:::-;21929:7;-1:-1:-1;21988:2:1;21973:18;;21960:32;22001:33;21960:32;22001:33;:::i;:::-;22053:7;-1:-1:-1;22112:2:1;22097:18;;22084:32;22125:33;22084:32;22125:33;:::i;:::-;21472:718;;;;-1:-1:-1;21472:718:1;;-1:-1:-1;;21472:718:1:o;22195:236::-;22280:6;22333:2;22321:9;22312:7;22308:23;22304:32;22301:52;;;22349:1;22346;22339:12;22301:52;22372:53;22417:7;22406:9;22372:53;:::i;22436:380::-;22515:1;22511:12;;;;22558;;;22579:61;;22633:4;22625:6;22621:17;22611:27;;22579:61;22686:2;22678:6;22675:14;22655:18;22652:38;22649:161;;22732:10;22727:3;22723:20;22720:1;22713:31;22767:4;22764:1;22757:15;22795:4;22792:1;22785:15;23999:127;24060:10;24055:3;24051:20;24048:1;24041:31;24091:4;24088:1;24081:15;24115:4;24112:1;24105:15;25097:409;25299:2;25281:21;;;25338:2;25318:18;;;25311:30;25377:34;25372:2;25357:18;;25350:62;-1:-1:-1;;;25443:2:1;25428:18;;25421:43;25496:3;25481:19;;25097:409::o;25511:127::-;25572:10;25567:3;25563:20;25560:1;25553:31;25603:4;25600:1;25593:15;25627:4;25624:1;25617:15;25643:168;25716:9;;;25747;;25764:15;;;25758:22;;25744:37;25734:71;;25785:18;;:::i;25948:217::-;25988:1;26014;26004:132;;26058:10;26053:3;26049:20;26046:1;26039:31;26093:4;26090:1;26083:15;26121:4;26118:1;26111:15;26004:132;-1:-1:-1;26150:9:1;;25948:217::o;26170:654::-;26282:6;26335:2;26323:9;26314:7;26310:23;26306:32;26303:52;;;26351:1;26348;26341:12;26303:52;26377:22;;:::i;:::-;26429:9;26423:16;26448:53;26493:7;26448:53;:::i;:::-;26510:22;;26577:2;26562:18;;26556:25;26590:33;26556:25;26590:33;:::i;:::-;26650:2;26639:14;;26632:31;26708:2;26693:18;;26687:25;26721:33;26687:25;26721:33;:::i;:::-;26781:2;26770:14;;26763:31;26774:5;26170:654;-1:-1:-1;;;26170:654:1:o;27147:245::-;27214:6;27267:2;27255:9;27246:7;27242:23;27238:32;27235:52;;;27283:1;27280;27273:12;27235:52;27315:9;27309:16;27334:28;27356:5;27334:28;:::i;27397:289::-;27528:3;27566:6;27560:13;27582:66;27641:6;27636:3;27629:4;27621:6;27617:17;27582:66;:::i;:::-;27664:16;;;;;27397:289;-1:-1:-1;;27397:289:1:o;27691:400::-;27744:3;27782:5;27776:12;27826:4;27864;27857:5;27853:16;27887:1;27897:169;27911:6;27908:1;27905:13;27897:169;;;27972:13;;27960:26;;28006:12;;;;28041:15;;;;27933:1;27926:9;27897:169;;;-1:-1:-1;28082:3:1;;27691:400;-1:-1:-1;;;;;27691:400:1:o;28096:233::-;28257:3;28282:41;28319:3;28311:6;28282:41;:::i;28964:955::-;29059:6;29090:2;29133;29121:9;29112:7;29108:23;29104:32;29101:52;;;29149:1;29146;29139:12;29101:52;29182:9;29176:16;-1:-1:-1;;;;;29207:6:1;29204:30;29201:50;;;29247:1;29244;29237:12;29201:50;29270:22;;29323:4;29315:13;;29311:27;-1:-1:-1;29301:55:1;;29352:1;29349;29342:12;29301:55;29381:2;29375:9;29404:59;29420:42;29459:2;29420:42;:::i;29404:59::-;29497:15;;;29579:1;29575:10;;;;29567:19;;29563:28;;;29528:12;;;;29603:19;;;29600:39;;;29635:1;29632;29625:12;29600:39;29659:11;;;;29679:210;29695:6;29690:3;29687:15;29679:210;;;29768:3;29762:10;29785:31;29810:5;29785:31;:::i;:::-;29829:18;;29712:12;;;;29867;;;;29679:210;;29924:1258;-1:-1:-1;;;;;30244:32:1;;30226:51;;30214:2;30296;30314:18;;;30307:30;;;30386:13;;30199:18;;;30408:22;;;30166:4;;30488:15;;;;30296:2;30461:3;30446:19;;;30166:4;30531:169;30545:6;30542:1;30539:13;30531:169;;;30606:13;;30594:26;;30675:15;;;;30640:12;;;;30567:1;30560:9;30531:169;;;-1:-1:-1;;30736:19:1;;;30731:2;30716:18;;30709:47;30806:13;;30828:21;;;30867:12;;;;-1:-1:-1;30904:15:1;;;;30939:1;30949:205;30965:8;30960:3;30957:17;30949:205;;;31048:15;;31041:23;31034:31;31020:46;;31088:14;;;;31127:17;;;;30993:1;30984:11;30949:205;;;-1:-1:-1;31171:5:1;;29924:1258;-1:-1:-1;;;;;;;;29924:1258:1:o;31187:331::-;-1:-1:-1;;;;;31404:32:1;;31386:51;;31374:2;31359:18;;31446:66;31508:2;31493:18;;31485:6;31446:66;:::i;31523:313::-;-1:-1:-1;;;;;31715:32:1;;;;31697:51;;-1:-1:-1;;;;;31784:45:1;31779:2;31764:18;;31757:73;31685:2;31670:18;;31523:313::o;32194:125::-;32259:9;;;32280:10;;;32277:36;;;32293:18;;:::i;32726:135::-;32765:3;32786:17;;;32783:43;;32806:18;;:::i;:::-;-1:-1:-1;32853:1:1;32842:13;;32726:135::o;34095:543::-;34197:2;34192:3;34189:11;34186:446;;;34233:1;34257:5;34254:1;34247:16;34301:4;34298:1;34288:18;34371:2;34359:10;34355:19;34352:1;34348:27;34342:4;34338:38;34407:4;34395:10;34392:20;34389:47;;;-1:-1:-1;34430:4:1;34389:47;34485:2;34480:3;34476:12;34473:1;34469:20;34463:4;34459:31;34449:41;;34540:82;34558:2;34551:5;34548:13;34540:82;;;34603:17;;;34584:1;34573:13;34540:82;;;34544:3;;;34095:543;;;:::o;34814:1345::-;34940:3;34934:10;-1:-1:-1;;;;;34959:6:1;34956:30;34953:56;;;34989:18;;:::i;:::-;35018:97;35108:6;35068:38;35100:4;35094:11;35068:38;:::i;:::-;35062:4;35018:97;:::i;:::-;35170:4;;35227:2;35216:14;;35244:1;35239:663;;;;35946:1;35963:6;35960:89;;;-1:-1:-1;36015:19:1;;;36009:26;35960:89;-1:-1:-1;;34771:1:1;34767:11;;;34763:24;34759:29;34749:40;34795:1;34791:11;;;34746:57;36062:81;;35209:944;;35239:663;34042:1;34035:14;;;34079:4;34066:18;;-1:-1:-1;;35275:20:1;;;35393:236;35407:7;35404:1;35401:14;35393:236;;;35496:19;;;35490:26;35475:42;;35588:27;;;;35556:1;35544:14;;;;35423:19;;35393:236;;;35397:3;35657:6;35648:7;35645:19;35642:201;;;35718:19;;;35712:26;-1:-1:-1;;35801:1:1;35797:14;;;35813:3;35793:24;35789:37;35785:42;35770:58;35755:74;;35642:201;-1:-1:-1;;;;;35889:1:1;35873:14;;;35869:22;35856:36;;-1:-1:-1;34814:1345:1:o;36680:506::-;-1:-1:-1;;;;;36976:31:1;36967:6;36963:2;36959:15;36955:53;36950:3;36943:66;36925:3;37031:50;37077:2;37072:3;37068:12;37060:6;37031:50;:::i;:::-;37090:21;;;-1:-1:-1;;37138:2:1;37127:14;;37120:30;37177:2;37166:14;;36680:506;-1:-1:-1;;36680:506:1:o;37191:1021::-;37367:3;37396:1;37429:6;37423:13;37459:36;37485:9;37459:36;:::i;:::-;37514:1;37531:17;;;37557:133;;;;37704:1;37699:358;;;;37524:533;;37557:133;-1:-1:-1;;37590:24:1;;37578:37;;37663:14;;37656:22;37644:35;;37635:45;;;-1:-1:-1;37557:133:1;;37699:358;37730:6;37727:1;37720:17;37760:4;37805;37802:1;37792:18;37832:1;37846:165;37860:6;37857:1;37854:13;37846:165;;;37938:14;;37925:11;;;37918:35;37981:16;;;;37875:10;;37846:165;;;37850:3;;;38040:6;38035:3;38031:16;38024:23;;37524:533;;;;;38088:6;38082:13;38104:68;38163:8;38158:3;38151:4;38143:6;38139:17;38104:68;:::i;:::-;38188:18;;37191:1021;-1:-1:-1;;;;37191:1021:1:o;39950:1355::-;40082:6;40090;40098;40151:2;40139:9;40130:7;40126:23;40122:32;40119:52;;;40167:1;40164;40157:12;40119:52;40206:9;40193:23;40225:31;40250:5;40225:31;:::i;:::-;40275:5;-1:-1:-1;40299:2:1;40337:18;;;40324:32;-1:-1:-1;;;;;40405:14:1;;;40402:34;;;40432:1;40429;40422:12;40402:34;40455:61;40508:7;40499:6;40488:9;40484:22;40455:61;:::i;:::-;40445:71;;40569:2;40558:9;40554:18;40541:32;40525:48;;40598:2;40588:8;40585:16;40582:36;;;40614:1;40611;40604:12;40582:36;-1:-1:-1;40637:24:1;;40692:4;40684:13;;40680:27;-1:-1:-1;40670:55:1;;40721:1;40718;40711:12;40670:55;40757:2;40744:16;40780:59;40796:42;40835:2;40796:42;:::i;40780:59::-;40873:15;;;40955:1;40951:10;;;;40943:19;;40939:28;;;40904:12;;;;40979:19;;;40976:39;;;41011:1;41008;41001:12;40976:39;41035:11;;;;41055:220;41071:6;41066:3;41063:15;41055:220;;;41153:3;41140:17;41170:30;41192:7;41170:30;:::i;:::-;41213:20;;41088:12;;;;41253;;;;41055:220;;;41294:5;41284:15;;;;;;;39950:1355;;;;;:::o;41310:401::-;41512:2;41494:21;;;41551:2;41531:18;;;41524:30;41590:34;41585:2;41570:18;;41563:62;-1:-1:-1;;;41656:2:1;41641:18;;41634:35;41701:3;41686:19;;41310:401::o;43248:891::-;43471:2;43460:9;43453:21;43529:10;43520:6;43514:13;43510:30;43505:2;43494:9;43490:18;43483:58;43595:4;43587:6;43583:17;43577:24;43572:2;43561:9;43557:18;43550:52;43434:4;43649:2;43641:6;43637:15;43631:22;43690:4;43684:3;43673:9;43669:19;43662:33;43718:52;43765:3;43754:9;43750:19;43736:12;43718:52;:::i;:::-;43704:66;;43819:2;43811:6;43807:15;43801:22;43893:2;43889:7;43877:9;43869:6;43865:22;43861:36;43854:4;43843:9;43839:20;43832:66;43921:41;43955:6;43939:14;43921:41;:::i;:::-;44031:3;44019:16;;;;44013:23;44006:31;43999:39;43993:3;43978:19;;43971:68;-1:-1:-1;;;;;;;;44100:32:1;;;;44093:4;44078:20;;;44071:62;43907:55;43248:891::o;44144:478::-;44214:5;44262:4;44250:9;44245:3;44241:19;44237:30;44234:50;;;44280:1;44277;44270:12;44234:50;44313:4;44307:11;44357:4;44349:6;44345:17;44428:6;44416:10;44413:22;-1:-1:-1;;;;;44380:10:1;44377:34;44374:62;44371:88;;;44439:18;;:::i;:::-;44475:4;44468:24;44540:16;;44525:32;;44611:2;44596:18;;;44590:25;44573:15;;;44566:50;;;;-1:-1:-1;44510:6:1;44144:478;-1:-1:-1;44144:478:1:o;44627:259::-;44727:6;44780:2;44768:9;44759:7;44755:23;44751:32;44748:52;;;44796:1;44793;44786:12;44748:52;44819:61;44872:7;44861:9;44819:61;:::i;45245:414::-;45447:2;45429:21;;;45486:2;45466:18;;;45459:30;45525:34;45520:2;45505:18;;45498:62;-1:-1:-1;;;45591:2:1;45576:18;;45569:48;45649:3;45634:19;;45245:414::o;45664:566::-;45768:6;45821:3;45809:9;45800:7;45796:23;45792:33;45789:53;;;45838:1;45835;45828:12;45789:53;45864:22;;:::i;:::-;45915:9;45909:16;45902:5;45895:31;45971:2;45960:9;45956:18;45950:25;-1:-1:-1;;;;;46010:7:1;46006:32;45997:7;45994:45;45984:73;;46053:1;46050;46043:12;45984:73;46084:2;46073:14;;46066:31;46129:70;46191:7;46186:2;46171:18;;46129:70;:::i;48291:168::-;48358:6;48384:10;;;48396;;;48380:27;;48419:11;;;48416:37;;;48433:18;;:::i;48464:790::-;48713:3;48751:6;48745:13;48767:66;48826:6;48821:3;48814:4;48806:6;48802:17;48767:66;:::i;:::-;-1:-1:-1;;;;;;48894:3:1;48930:16;;;48926:25;;48855:16;;;48912:40;;;-1:-1:-1;;;;;;49009:3:1;48987:16;;;48983:38;48979:1;48968:13;;48961:61;49057:16;;;49053:25;49049:1;49038:13;;49031:48;49104:13;;49126:78;49104:13;49191:1;49180:13;;49173:4;49161:17;;49126:78;:::i;:::-;49224:20;49246:1;49220:28;;48464:790;-1:-1:-1;;;;;;;48464:790:1:o;49259:489::-;-1:-1:-1;;;;;49528:15:1;;;49510:34;;49580:15;;49575:2;49560:18;;49553:43;49627:2;49612:18;;49605:34;;;49675:3;49670:2;49655:18;;49648:31;;;49453:4;;49696:46;;49722:19;;49714:6;49696:46;:::i;49753:249::-;49822:6;49875:2;49863:9;49854:7;49850:23;49846:32;49843:52;;;49891:1;49888;49881:12;49843:52;49923:9;49917:16;49942:30;49966:5;49942:30;:::i;50007:251::-;50077:6;50130:2;50118:9;50109:7;50105:23;50101:32;50098:52;;;50146:1;50143;50136:12;50098:52;50178:9;50172:16;50197:31;50222:5;50197:31;:::i

Swarm Source

ipfs://bb6a2509cf4e6ebda45eec3f16a9461e43e52c2f46d4ccccdc6a1e2290d2adc8
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.