ETH Price: $3,085.16 (-1.09%)
Gas: 2 Gwei

Token

Cosmic Babies (CBABIES)
 

Overview

Max Total Supply

2,000 CBABIES

Holders

229

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
25 CBABIES
0xb1ab0b56f7074bc5871edbfc807b3490e6db61b8
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
CosmicBabies

Compiler Version
v0.8.7+commit.e28d00a7

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, Unlicense license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-03-05
*/

// File: @openzeppelin/contracts/utils/math/SafeMath.sol


// OpenZeppelin Contracts v4.4.1 (utils/math/SafeMath.sol)

pragma solidity ^0.8.0;

// CAUTION
// This version of SafeMath should only be used with Solidity 0.8 or later,
// because it relies on the compiler's built in overflow checks.

/**
 * @dev Wrappers over Solidity's arithmetic operations.
 *
 * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler
 * now has built in overflow checking.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the substraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        return a + b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        return a * b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator.
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b <= a, errorMessage);
            return a - b;
        }
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a / b;
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a % b;
        }
    }
}

// File: @openzeppelin/contracts/token/ERC20/IERC20.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

// File: @openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a >= b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a / b + (a % b == 0 ? 0 : 1);
    }
}

// File: @openzeppelin/contracts/utils/structs/EnumerableSet.sol


// OpenZeppelin Contracts v4.4.1 (utils/structs/EnumerableSet.sol)

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastvalue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastvalue;
                // Update the index for the moved value
                set._indexes[lastvalue] = valueIndex; // Replace lastvalue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        return _values(set._inner);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        assembly {
            result := store
        }

        return result;
    }
}

// File: newCut.sol


// File: @openzeppelin/contracts/security/ReentrancyGuard.sol


// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File: @openzeppelin/contracts/utils/Counters.sol


// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/token/ERC20/ERC20.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;




/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, _allowances[owner][spender] + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = _allowances[owner][spender];
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `sender` to `recipient`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
        }
        _balances[to] += amount;

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
        }
        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Spend `amount` form the allowance of `owner` toward `spender`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

// File: cosmicToken.sol

pragma solidity 0.8.7;



interface IDuck {
	function balanceOG(address _user) external view returns(uint256);
}

contract CosmicToken is ERC20("CosmicUtilityToken", "CUT") 
{
   
    using SafeMath for uint256;
   
    uint256 public totalTokensBurned = 0;
    address[] internal stakeholders;
    address  payable private owner;
    

    //token Genesis per day
    uint256 constant public GENESIS_RATE = 20 ether; 
    
    //token duck per day
    uint256 constant public DUCK_RATE = 5 ether; 
    
    //token for  genesis minting
	uint256 constant public GENESIS_ISSUANCE = 280 ether;
	
	//token for duck minting
	uint256 constant public DUCK_ISSUANCE = 70 ether;
	
	
	
	// Tue Mar 18 2031 17:46:47 GMT+0000
	uint256 constant public END = 1931622407;

	mapping(address => uint256) public rewards;
	mapping(address => uint256) public lastUpdate;
	
	
    IDuck public ducksContract;
   
    constructor(address initDuckContract) 
    {
        owner = payable(msg.sender);
        ducksContract = IDuck(initDuckContract);
    }
   

    function WhoOwns() public view returns (address) {
        return owner;
    }
   
    modifier Owned {
         require(msg.sender == owner);
         _;
 }
   
    function getContractAddress() public view returns (address) {
        return address(this);
    }

	function min(uint256 a, uint256 b) internal pure returns (uint256) {
		return a < b ? a : b;
	}    
	
	modifier contractAddressOnly
    {
         require(msg.sender == address(ducksContract));
         _;
    }
    
   	// called when minting many NFTs
	function updateRewardOnMint(address _user, uint256 _tokenId) external contractAddressOnly
	{
	    if(_tokenId <= 1000)
		{
            _mint(_user,GENESIS_ISSUANCE);	  	        
		}
		else if(_tokenId >= 1001)
		{
            _mint(_user,DUCK_ISSUANCE);	  	        	        
		}
	}
	

	function getReward(address _to, uint256 totalPayout) external contractAddressOnly
	{
		_mint(_to, (totalPayout * 10 ** 18));
		
	}
	
	function burn(address _from, uint256 _amount) external 
	{
	    require(msg.sender == _from, "You do not own these tokens");
		_burn(_from, _amount);
		totalTokensBurned += _amount;
	}


  
   
}
// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/extensions/IERC721Enumerable.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: @openzeppelin/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;








/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

// File: @openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/ERC721Enumerable.sol)

pragma solidity ^0.8.0;



/**
 * @dev This implements an optional extension of {ERC721} defined in the EIP that adds
 * enumerability of all the token ids in the contract as well as all token ids owned by each
 * account.
 */
abstract contract ERC721Enumerable is ERC721, IERC721Enumerable {
    // Mapping from owner to list of owned token IDs
    mapping(address => mapping(uint256 => uint256)) private _ownedTokens;

    // Mapping from token ID to index of the owner tokens list
    mapping(uint256 => uint256) private _ownedTokensIndex;

    // Array with all token ids, used for enumeration
    uint256[] private _allTokens;

    // Mapping from token id to position in the allTokens array
    mapping(uint256 => uint256) private _allTokensIndex;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) {
        return interfaceId == type(IERC721Enumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721.balanceOf(owner), "ERC721Enumerable: owner index out of bounds");
        return _ownedTokens[owner][index];
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _allTokens.length;
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721Enumerable.totalSupply(), "ERC721Enumerable: global index out of bounds");
        return _allTokens[index];
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual override {
        super._beforeTokenTransfer(from, to, tokenId);

        if (from == address(0)) {
            _addTokenToAllTokensEnumeration(tokenId);
        } else if (from != to) {
            _removeTokenFromOwnerEnumeration(from, tokenId);
        }
        if (to == address(0)) {
            _removeTokenFromAllTokensEnumeration(tokenId);
        } else if (to != from) {
            _addTokenToOwnerEnumeration(to, tokenId);
        }
    }

    /**
     * @dev Private function to add a token to this extension's ownership-tracking data structures.
     * @param to address representing the new owner of the given token ID
     * @param tokenId uint256 ID of the token to be added to the tokens list of the given address
     */
    function _addTokenToOwnerEnumeration(address to, uint256 tokenId) private {
        uint256 length = ERC721.balanceOf(to);
        _ownedTokens[to][length] = tokenId;
        _ownedTokensIndex[tokenId] = length;
    }

    /**
     * @dev Private function to add a token to this extension's token tracking data structures.
     * @param tokenId uint256 ID of the token to be added to the tokens list
     */
    function _addTokenToAllTokensEnumeration(uint256 tokenId) private {
        _allTokensIndex[tokenId] = _allTokens.length;
        _allTokens.push(tokenId);
    }

    /**
     * @dev Private function to remove a token from this extension's ownership-tracking data structures. Note that
     * while the token is not assigned a new owner, the `_ownedTokensIndex` mapping is _not_ updated: this allows for
     * gas optimizations e.g. when performing a transfer operation (avoiding double writes).
     * This has O(1) time complexity, but alters the order of the _ownedTokens array.
     * @param from address representing the previous owner of the given token ID
     * @param tokenId uint256 ID of the token to be removed from the tokens list of the given address
     */
    function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private {
        // To prevent a gap in from's tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = ERC721.balanceOf(from) - 1;
        uint256 tokenIndex = _ownedTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary
        if (tokenIndex != lastTokenIndex) {
            uint256 lastTokenId = _ownedTokens[from][lastTokenIndex];

            _ownedTokens[from][tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
            _ownedTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index
        }

        // This also deletes the contents at the last position of the array
        delete _ownedTokensIndex[tokenId];
        delete _ownedTokens[from][lastTokenIndex];
    }

    /**
     * @dev Private function to remove a token from this extension's token tracking data structures.
     * This has O(1) time complexity, but alters the order of the _allTokens array.
     * @param tokenId uint256 ID of the token to be removed from the tokens list
     */
    function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private {
        // To prevent a gap in the tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = _allTokens.length - 1;
        uint256 tokenIndex = _allTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary. However, since this occurs so
        // rarely (when the last minted token is burnt) that we still do the swap here to avoid the gas cost of adding
        // an 'if' statement (like in _removeTokenFromOwnerEnumeration)
        uint256 lastTokenId = _allTokens[lastTokenIndex];

        _allTokens[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
        _allTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index

        // This also deletes the contents at the last position of the array
        delete _allTokensIndex[tokenId];
        _allTokens.pop();
    }
}

// File: cosmicLabs.sol

pragma solidity 0.8.7;




contract CosmicLabs is ERC721Enumerable, IERC721Receiver, Ownable {
   
   using Strings for uint256;
   using EnumerableSet for EnumerableSet.UintSet;
   
    CosmicToken public cosmictoken;
    
    using Counters for Counters.Counter;
    Counters.Counter private _tokenIdTracker;
    
    string public baseURI;
    string public baseExtension = ".json";

    
    uint public maxGenesisTx = 4;
    uint public maxDuckTx = 20;
    
    
    uint public maxSupply = 9000;
    uint public genesisSupply = 1000;
    
    uint256 public price = 0.05 ether;
   

    bool public GensisSaleOpen = true;
    bool public GenesisFreeMintOpen = false;
    bool public DuckMintOpen = false;
    
    
    
    modifier isSaleOpen
    {
         require(GensisSaleOpen == true);
         _;
    }
    
    modifier isFreeMintOpen
    {
         require(GenesisFreeMintOpen == true);
         _;
    }
    
    modifier isDuckMintOpen
    {
         require(DuckMintOpen == true);
         _;
    }
    

    
    function switchFromFreeToDuckMint() public onlyOwner
    {
        GenesisFreeMintOpen = false;
        DuckMintOpen = true;
    }
    
    
    
    event mint(address to, uint total);
    event withdraw(uint total);
    event giveawayNft(address to, uint tokenID);
    
    mapping(address => uint256) public balanceOG;
    
    mapping(address => uint256) public maxWalletGenesisTX;
    mapping(address => uint256) public maxWalletDuckTX;
    
    mapping(address => EnumerableSet.UintSet) private _deposits;
    
    
    mapping(uint256 => uint256) public _deposit_blocks;
    
    mapping(address => bool) public addressStaked;
    
    //ID - Days staked;
    mapping(uint256 => uint256) public IDvsDaysStaked;
    mapping (address => uint256) public whitelistMintAmount;
    

   address internal communityWallet = 0xea25545d846ecF4999C2875bC77dE5B5151Fa633;
   
    constructor(string memory _initBaseURI) ERC721("Cosmic Labs", "CLABS")
    {
        setBaseURI(_initBaseURI);
    }
   
   
    function setPrice(uint256 newPrice) external onlyOwner {
        price = newPrice;
    }
   
    
    function setYieldToken(address _yield) external onlyOwner {
		cosmictoken = CosmicToken(_yield);
	}
	
	function totalToken() public view returns (uint256) {
            return _tokenIdTracker.current();
    }
    
    modifier communityWalletOnly
    {
         require(msg.sender == communityWallet);
         _;
    }
    	
	function communityDuckMint(uint256 amountForAirdrops) public onlyOwner
	{
        for(uint256 i; i<amountForAirdrops; i++)
        {
             _tokenIdTracker.increment();
            _safeMint(communityWallet, totalToken());
        }
	}

    function GenesisSale(uint8 mintTotal) public payable isSaleOpen
    {
        uint256 totalMinted = maxWalletGenesisTX[msg.sender];
        totalMinted = totalMinted + mintTotal;
        
        require(mintTotal >= 1 && mintTotal <= maxGenesisTx, "Mint Amount Incorrect");
        require(totalToken() < genesisSupply, "SOLD OUT!");
        require(maxWalletGenesisTX[msg.sender] <= maxGenesisTx, "You've maxed your limit!");
        require(msg.value >= price * mintTotal, "Minting a Genesis Costs 0.05 Ether Each!");
        require(totalMinted <= maxGenesisTx, "You'll surpass your limit!");
        
        
        for(uint8 i=0;i<mintTotal;i++)
        {
            whitelistMintAmount[msg.sender] += 1;
            maxWalletGenesisTX[msg.sender] += 1;
            _tokenIdTracker.increment();
            _safeMint(msg.sender, totalToken());
            cosmictoken.updateRewardOnMint(msg.sender, totalToken());
            emit mint(msg.sender, totalToken());
        }
        
        if(totalToken() == genesisSupply)
        {
            GensisSaleOpen = false;
            GenesisFreeMintOpen = true;
        }
       
    }	

    function GenesisFreeMint(uint8 mintTotal)public payable isFreeMintOpen
    {
        require(whitelistMintAmount[msg.sender] > 0, "You don't have any free mints!");
        require(totalToken() < maxSupply, "SOLD OUT!");
        require(mintTotal <= whitelistMintAmount[msg.sender], "You are passing your limit!");
        
        for(uint8 i=0;i<mintTotal;i++)
        {
            whitelistMintAmount[msg.sender] -= 1;
            _tokenIdTracker.increment();
            _safeMint(msg.sender, totalToken());
            cosmictoken.updateRewardOnMint(msg.sender, totalToken());
            emit mint(msg.sender, totalToken());
        }
    }
	

    function DuckSale(uint8 mintTotal)public payable isDuckMintOpen
    {
        uint256 totalMinted = maxWalletDuckTX[msg.sender];
        totalMinted = totalMinted + mintTotal;        
    
        require(mintTotal >= 1 && mintTotal <= maxDuckTx, "Mint Amount Incorrect");
        require(msg.value >= price * mintTotal, "Minting a Duck Costs 0.05 Ether Each!");
        require(totalToken() < maxSupply, "SOLD OUT!");
        require(maxWalletDuckTX[msg.sender] <= maxDuckTx, "You've maxed your limit!");
        require(totalMinted <= maxDuckTx, "You'll surpass your limit!");
        
        for(uint8 i=0;i<mintTotal;i++)
        {
            maxWalletDuckTX[msg.sender] += 1;
            _tokenIdTracker.increment();
            _safeMint(msg.sender, totalToken());
            cosmictoken.updateRewardOnMint(msg.sender, totalToken());
            emit mint(msg.sender, totalToken());
        }
        
        if(totalToken() == maxSupply)
        {
            DuckMintOpen = false;
        }
    }
   
   
    function airdropNft(address airdropPatricipent, uint16 tokenID) public payable communityWalletOnly
    {
        _transfer(msg.sender, airdropPatricipent, tokenID);
        emit giveawayNft(airdropPatricipent, tokenID);
    }
    
    function airdropMany(address[] memory airdropPatricipents) public payable communityWalletOnly
    {
        uint256[] memory tempWalletOfUser = this.walletOfOwner(msg.sender);
        
        require(tempWalletOfUser.length >= airdropPatricipents.length, "You dont have enough tokens to airdrop all!");
        
       for(uint256 i=0; i<airdropPatricipents.length; i++)
       {
            _transfer(msg.sender, airdropPatricipents[i], tempWalletOfUser[i]);
            emit giveawayNft(airdropPatricipents[i], tempWalletOfUser[i]);
       }

    }    
    
    function withdrawContractEther(address payable recipient) external onlyOwner
    {
        emit withdraw(getBalance());
        recipient.transfer(getBalance());
    }
    function getBalance() public view returns(uint)
    {
        return address(this).balance;
    }
   
    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }
   
    function setBaseURI(string memory _newBaseURI) public onlyOwner {
        baseURI = _newBaseURI;
    }
   
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory)
    {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory currentBaseURI = _baseURI();
        return bytes(currentBaseURI).length > 0 ? string(abi.encodePacked(currentBaseURI, tokenId.toString(), baseExtension)) : "";
    }
    
	function getReward(uint256 CalculatedPayout) internal
	{
		cosmictoken.getReward(msg.sender, CalculatedPayout);
	}    
    
    //Staking Functions
    function depositStake(uint256[] calldata tokenIds) external {
        
        require(isApprovedForAll(msg.sender, address(this)), "You are not Approved!");
        
        
        for (uint256 i; i < tokenIds.length; i++) {
            safeTransferFrom(
                msg.sender,
                address(this),
                tokenIds[i],
                ''
            );
            
            _deposits[msg.sender].add(tokenIds[i]);
            addressStaked[msg.sender] = true;
            
            
            _deposit_blocks[tokenIds[i]] = block.timestamp;
            

            IDvsDaysStaked[tokenIds[i]] = block.timestamp;
        }
        
    }
    function withdrawStake(uint256[] calldata tokenIds) external {
        
        require(isApprovedForAll(msg.sender, address(this)), "You are not Approved!");
        
        for (uint256 i; i < tokenIds.length; i++) {
            require(
                _deposits[msg.sender].contains(tokenIds[i]),
                'Token not deposited'
            );
            
            cosmictoken.getReward(msg.sender,totalRewardsToPay(tokenIds[i]));
            
            _deposits[msg.sender].remove(tokenIds[i]);
             _deposit_blocks[tokenIds[i]] = 0;
            addressStaked[msg.sender] = false;
            IDvsDaysStaked[tokenIds[i]] = block.timestamp;
            
            this.safeTransferFrom(
                address(this),
                msg.sender,
                tokenIds[i],
                ''
            );
        }
    }

    
    function viewRewards() external view returns (uint256)
    {
        uint256 payout = 0;
        
        for(uint256 i = 0; i < _deposits[msg.sender].length(); i++)
        {
            payout = payout + totalRewardsToPay(_deposits[msg.sender].at(i));
        }
        return payout;
    }
    
    function claimRewards() external
    {
        for(uint256 i = 0; i < _deposits[msg.sender].length(); i++)
        {
            cosmictoken.getReward(msg.sender, totalRewardsToPay(_deposits[msg.sender].at(i)));
            IDvsDaysStaked[_deposits[msg.sender].at(i)] = block.timestamp;
        }
    }   
    
    function totalRewardsToPay(uint256 tokenId) internal view returns(uint256)
    {
        uint256 payout = 0;
        
        if(tokenId > 0 && tokenId <= genesisSupply)
        {
            payout = howManyDaysStaked(tokenId) * 20;
        }
        else if (tokenId > genesisSupply && tokenId <= maxSupply)
        {
            payout = howManyDaysStaked(tokenId) * 5;
        }
        
        return payout;
    }
    
    function howManyDaysStaked(uint256 tokenId) public view returns(uint256)
    {
        
        require(
            _deposits[msg.sender].contains(tokenId),
            'Token not deposited'
        );
        
        uint256 returndays;
        uint256 timeCalc = block.timestamp - IDvsDaysStaked[tokenId];
        returndays = timeCalc / 86400;
       
        return returndays;
    }
    
    function walletOfOwner(address _owner) external view returns (uint256[] memory) {
        uint256 tokenCount = balanceOf(_owner);

        uint256[] memory tokensId = new uint256[](tokenCount);
        for (uint256 i = 0; i < tokenCount; i++) {
            tokensId[i] = tokenOfOwnerByIndex(_owner, i);
        }

        return tokensId;
    }
    
    function returnStakedTokens() public view returns (uint256[] memory)
    {
        return _deposits[msg.sender].values();
    }
    
    function totalTokensInWallet() public view returns(uint256)
    {
        return cosmictoken.balanceOf(msg.sender);
    }
    
   
    function onERC721Received(
        address,
        address,
        uint256,
        bytes calldata
    ) external pure override returns (bytes4) {
        return IERC721Receiver.onERC721Received.selector;
    }
}
// File: ERC721A.sol


// Creators: locationtba.eth, 2pmflow.eth

pragma solidity ^0.8.0;









/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata and Enumerable extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at 0 (e.g. 0, 1, 2, 3..).
 *
 * Does not support burning tokens to address(0).
 */
contract ERC721A is
  Context,
  ERC165,
  IERC721,
  IERC721Metadata,
  IERC721Enumerable
{
  using Address for address;
  using Strings for uint256;

  struct TokenOwnership {
    address addr;
    uint64 startTimestamp;
  }

  struct AddressData {
    uint128 balance;
    uint128 numberMinted;
  }

  uint256 private currentIndex = 0;

  uint256 internal immutable maxBatchSize;

  // Token name
  string private _name;

  // Token symbol
  string private _symbol;

  // Mapping from token ID to ownership details
  // An empty struct value does not necessarily mean the token is unowned. See ownershipOf implementation for details.
  mapping(uint256 => TokenOwnership) private _ownerships;

  // Mapping owner address to address data
  mapping(address => AddressData) private _addressData;

  // Mapping from token ID to approved address
  mapping(uint256 => address) private _tokenApprovals;

  // Mapping from owner to operator approvals
  mapping(address => mapping(address => bool)) private _operatorApprovals;

  /**
   * @dev
   * `maxBatchSize` refers to how much a minter can mint at a time.
   */
  constructor(
    string memory name_,
    string memory symbol_,
    uint256 maxBatchSize_
  ) {
    require(maxBatchSize_ > 0, "ERC721A: max batch size must be nonzero");
    _name = name_;
    _symbol = symbol_;
    maxBatchSize = maxBatchSize_;
  }

  /**
   * @dev See {IERC721Enumerable-totalSupply}.
   */
  function totalSupply() public view override returns (uint256) {
    return currentIndex;
  }

  /**
   * @dev See {IERC721Enumerable-tokenByIndex}.
   */
  function tokenByIndex(uint256 index) public view override returns (uint256) {
    require(index < totalSupply(), "ERC721A: global index out of bounds");
    return index;
  }

  /**
   * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
   * This read function is O(totalSupply). If calling from a separate contract, be sure to test gas first.
   * It may also degrade with extremely large collection sizes (e.g >> 10000), test for your use case.
   */
  function tokenOfOwnerByIndex(address owner, uint256 index)
    public
    view
    override
    returns (uint256)
  {
    require(index < balanceOf(owner), "ERC721A: owner index out of bounds");
    uint256 numMintedSoFar = totalSupply();
    uint256 tokenIdsIdx = 0;
    address currOwnershipAddr = address(0);
    for (uint256 i = 0; i < numMintedSoFar; i++) {
      TokenOwnership memory ownership = _ownerships[i];
      if (ownership.addr != address(0)) {
        currOwnershipAddr = ownership.addr;
      }
      if (currOwnershipAddr == owner) {
        if (tokenIdsIdx == index) {
          return i;
        }
        tokenIdsIdx++;
      }
    }
    revert("ERC721A: unable to get token of owner by index");
  }

  /**
   * @dev See {IERC165-supportsInterface}.
   */
  function supportsInterface(bytes4 interfaceId)
    public
    view
    virtual
    override(ERC165, IERC165)
    returns (bool)
  {
    return
      interfaceId == type(IERC721).interfaceId ||
      interfaceId == type(IERC721Metadata).interfaceId ||
      interfaceId == type(IERC721Enumerable).interfaceId ||
      super.supportsInterface(interfaceId);
  }

  /**
   * @dev See {IERC721-balanceOf}.
   */
  function balanceOf(address owner) public view override returns (uint256) {
    require(owner != address(0), "ERC721A: balance query for the zero address");
    return uint256(_addressData[owner].balance);
  }

  function _numberMinted(address owner) internal view returns (uint256) {
    require(
      owner != address(0),
      "ERC721A: number minted query for the zero address"
    );
    return uint256(_addressData[owner].numberMinted);
  }

  function ownershipOf(uint256 tokenId)
    internal
    view
    returns (TokenOwnership memory)
  {
    require(_exists(tokenId), "ERC721A: owner query for nonexistent token");

    uint256 lowestTokenToCheck;
    if (tokenId >= maxBatchSize) {
      lowestTokenToCheck = tokenId - maxBatchSize + 1;
    }

    for (uint256 curr = tokenId; curr >= lowestTokenToCheck; curr--) {
      TokenOwnership memory ownership = _ownerships[curr];
      if (ownership.addr != address(0)) {
        return ownership;
      }
    }

    revert("ERC721A: unable to determine the owner of token");
  }

  /**
   * @dev See {IERC721-ownerOf}.
   */
  function ownerOf(uint256 tokenId) public view override returns (address) {
    return ownershipOf(tokenId).addr;
  }

  /**
   * @dev See {IERC721Metadata-name}.
   */
  function name() public view virtual override returns (string memory) {
    return _name;
  }

  /**
   * @dev See {IERC721Metadata-symbol}.
   */
  function symbol() public view virtual override returns (string memory) {
    return _symbol;
  }

  /**
   * @dev See {IERC721Metadata-tokenURI}.
   */
  function tokenURI(uint256 tokenId)
    public
    view
    virtual
    override
    returns (string memory)
  {
    require(
      _exists(tokenId),
      "ERC721Metadata: URI query for nonexistent token"
    );

    string memory baseURI = _baseURI();
    return
      bytes(baseURI).length > 0
        ? string(abi.encodePacked(baseURI, tokenId.toString()))
        : "";
  }

  /**
   * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
   * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
   * by default, can be overriden in child contracts.
   */
  function _baseURI() internal view virtual returns (string memory) {
    return "";
  }

  /**
   * @dev See {IERC721-approve}.
   */
  function approve(address to, uint256 tokenId) public override {
    address owner = ERC721A.ownerOf(tokenId);
    require(to != owner, "ERC721A: approval to current owner");

    require(
      _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
      "ERC721A: approve caller is not owner nor approved for all"
    );

    _approve(to, tokenId, owner);
  }

  /**
   * @dev See {IERC721-getApproved}.
   */
  function getApproved(uint256 tokenId) public view override returns (address) {
    require(_exists(tokenId), "ERC721A: approved query for nonexistent token");

    return _tokenApprovals[tokenId];
  }

  /**
   * @dev See {IERC721-setApprovalForAll}.
   */
  function setApprovalForAll(address operator, bool approved) public override {
    require(operator != _msgSender(), "ERC721A: approve to caller");

    _operatorApprovals[_msgSender()][operator] = approved;
    emit ApprovalForAll(_msgSender(), operator, approved);
  }

  /**
   * @dev See {IERC721-isApprovedForAll}.
   */
  function isApprovedForAll(address owner, address operator)
    public
    view
    virtual
    override
    returns (bool)
  {
    return _operatorApprovals[owner][operator];
  }

  /**
   * @dev See {IERC721-transferFrom}.
   */
  function transferFrom(
    address from,
    address to,
    uint256 tokenId
  ) public virtual override {
    _transfer(from, to, tokenId);
  }

  /**
   * @dev See {IERC721-safeTransferFrom}.
   */
  function safeTransferFrom(
    address from,
    address to,
    uint256 tokenId
  ) public virtual override {
    safeTransferFrom(from, to, tokenId, "");
  }

  /**
   * @dev See {IERC721-safeTransferFrom}.
   */
  function safeTransferFrom(
    address from,
    address to,
    uint256 tokenId,
    bytes memory _data
  ) public virtual override {
    _transfer(from, to, tokenId);
    require(
      _checkOnERC721Received(from, to, tokenId, _data),
      "ERC721A: transfer to non ERC721Receiver implementer"
    );
  }

  /**
   * @dev Returns whether `tokenId` exists.
   *
   * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
   *
   * Tokens start existing when they are minted (`_mint`),
   */
  function _exists(uint256 tokenId) internal view returns (bool) {
    return tokenId < currentIndex;
  }

  function _safeMint(address to, uint256 quantity) internal {
    _safeMint(to, quantity, "");
  }

  /**
   * @dev Mints `quantity` tokens and transfers them to `to`.
   *
   * Requirements:
   *
   * - `to` cannot be the zero address.
   * - `quantity` cannot be larger than the max batch size.
   *
   * Emits a {Transfer} event.
   */
  function _safeMint(
    address to,
    uint256 quantity,
    bytes memory _data
  ) internal virtual {
    uint256 startTokenId = currentIndex;
    require(to != address(0), "ERC721A: mint to the zero address");
    // We know if the first token in the batch doesn't exist, the other ones don't as well, because of serial ordering.
    require(!_exists(startTokenId), "ERC721A: token already minted");
    require(quantity <= maxBatchSize, "ERC721A: quantity to mint too high");

    _beforeTokenTransfers(address(0), to, startTokenId, quantity);

    AddressData memory addressData = _addressData[to];
    _addressData[to] = AddressData(
      addressData.balance + uint128(quantity),
      addressData.numberMinted + uint128(quantity)
    );
    _ownerships[startTokenId] = TokenOwnership(to, uint64(block.timestamp));

    uint256 updatedIndex = startTokenId;

    for (uint256 i = 0; i < quantity; i++) {
      emit Transfer(address(0), to, updatedIndex);
      require(
        _checkOnERC721Received(address(0), to, updatedIndex, _data),
        "ERC721A: transfer to non ERC721Receiver implementer"
      );
      updatedIndex++;
    }

    currentIndex = updatedIndex;
    _afterTokenTransfers(address(0), to, startTokenId, quantity);
  }

  /**
   * @dev Transfers `tokenId` from `from` to `to`.
   *
   * Requirements:
   *
   * - `to` cannot be the zero address.
   * - `tokenId` token must be owned by `from`.
   *
   * Emits a {Transfer} event.
   */
  function _transfer(
    address from,
    address to,
    uint256 tokenId
  ) private {
    TokenOwnership memory prevOwnership = ownershipOf(tokenId);

    bool isApprovedOrOwner = (_msgSender() == prevOwnership.addr ||
      getApproved(tokenId) == _msgSender() ||
      isApprovedForAll(prevOwnership.addr, _msgSender()));

    require(
      isApprovedOrOwner,
      "ERC721A: transfer caller is not owner nor approved"
    );

    require(
      prevOwnership.addr == from,
      "ERC721A: transfer from incorrect owner"
    );
    require(to != address(0), "ERC721A: transfer to the zero address");

    _beforeTokenTransfers(from, to, tokenId, 1);

    // Clear approvals from the previous owner
    _approve(address(0), tokenId, prevOwnership.addr);

    _addressData[from].balance -= 1;
    _addressData[to].balance += 1;
    _ownerships[tokenId] = TokenOwnership(to, uint64(block.timestamp));

    // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
    // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
    uint256 nextTokenId = tokenId + 1;
    if (_ownerships[nextTokenId].addr == address(0)) {
      if (_exists(nextTokenId)) {
        _ownerships[nextTokenId] = TokenOwnership(
          prevOwnership.addr,
          prevOwnership.startTimestamp
        );
      }
    }

    emit Transfer(from, to, tokenId);
    _afterTokenTransfers(from, to, tokenId, 1);
  }

  /**
   * @dev Approve `to` to operate on `tokenId`
   *
   * Emits a {Approval} event.
   */
  function _approve(
    address to,
    uint256 tokenId,
    address owner
  ) private {
    _tokenApprovals[tokenId] = to;
    emit Approval(owner, to, tokenId);
  }

  uint256 public nextOwnerToExplicitlySet = 0;

  /**
   * @dev Explicitly set `owners` to eliminate loops in future calls of ownerOf().
   */
  function _setOwnersExplicit(uint256 quantity) internal {
    uint256 oldNextOwnerToSet = nextOwnerToExplicitlySet;
    require(quantity > 0, "quantity must be nonzero");
    uint256 endIndex = oldNextOwnerToSet + quantity - 1;
    if (endIndex > currentIndex - 1) {
      endIndex = currentIndex - 1;
    }
    // We know if the last one in the group exists, all in the group exist, due to serial ordering.
    require(_exists(endIndex), "not enough minted yet for this cleanup");
    for (uint256 i = oldNextOwnerToSet; i <= endIndex; i++) {
      if (_ownerships[i].addr == address(0)) {
        TokenOwnership memory ownership = ownershipOf(i);
        _ownerships[i] = TokenOwnership(
          ownership.addr,
          ownership.startTimestamp
        );
      }
    }
    nextOwnerToExplicitlySet = endIndex + 1;
  }

  /**
   * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
   * The call is not executed if the target address is not a contract.
   *
   * @param from address representing the previous owner of the given token ID
   * @param to target address that will receive the tokens
   * @param tokenId uint256 ID of the token to be transferred
   * @param _data bytes optional data to send along with the call
   * @return bool whether the call correctly returned the expected magic value
   */
  function _checkOnERC721Received(
    address from,
    address to,
    uint256 tokenId,
    bytes memory _data
  ) private returns (bool) {
    if (to.isContract()) {
      try
        IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data)
      returns (bytes4 retval) {
        return retval == IERC721Receiver(to).onERC721Received.selector;
      } catch (bytes memory reason) {
        if (reason.length == 0) {
          revert("ERC721A: transfer to non ERC721Receiver implementer");
        } else {
          assembly {
            revert(add(32, reason), mload(reason))
          }
        }
      }
    } else {
      return true;
    }
  }

  /**
   * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
   *
   * startTokenId - the first token id to be transferred
   * quantity - the amount to be transferred
   *
   * Calling conditions:
   *
   * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
   * transferred to `to`.
   * - When `from` is zero, `tokenId` will be minted for `to`.
   */
  function _beforeTokenTransfers(
    address from,
    address to,
    uint256 startTokenId,
    uint256 quantity
  ) internal virtual {}

  /**
   * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
   * minting.
   *
   * startTokenId - the first token id to be transferred
   * quantity - the amount to be transferred
   *
   * Calling conditions:
   *
   * - when `from` and `to` are both non-zero.
   * - `from` and `to` are never both zero.
   */
  function _afterTokenTransfers(
    address from,
    address to,
    uint256 startTokenId,
    uint256 quantity
  ) internal virtual {}
}

// File: cosmicBabies.sol

pragma solidity 0.8.7;



/// SPDX-License-Identifier: MIT


contract CosmicBabies is ERC721A, Ownable, ReentrancyGuard {

    using Strings for uint256;
    using Counters for Counters.Counter;
    Counters.Counter private _tokenIdTracker;

    CosmicLabs public cosmicNft;
    CosmicToken public cosmictoken;
    
    uint256 constant maxSupply = 2000;
    uint256 constant cutRequired = 1300 ether;
    string public baseURI;
    string public baseExtension = ".json";

    constructor() ERC721A("Cosmic Babies", "CBABIES", 30) {
        
    }

    function init(string memory _initBaseURI, address clabsAddress, address cutAddress) public onlyOwner
    {
        setBaseURI(_initBaseURI);
        cosmicNft = CosmicLabs(clabsAddress);
        cosmictoken = CosmicToken(cutAddress);

        _safeMint(msg.sender, 30);
    }

    modifier onlySender {
        require(msg.sender == tx.origin);
        _;
    }

    function devMint(uint256 amount) public onlyOwner
    {
        _safeMint(msg.sender, amount);
    }

    function createBabies(uint256[] memory tokenIds, uint256 mintAmount) public nonReentrant onlySender
    {
        require(tokenIds.length == 2, "You are sending incorrect amount of token ids");
        require(cosmicNft.ownerOf(tokenIds[0]) == msg.sender && cosmicNft.ownerOf(tokenIds[1]) == msg.sender, "You are not the owner of these ducks");
        require(tokenIds[0] <= 1000 && tokenIds[1] <= 1000, "These are not genesis!");
        require(cosmictoken.balanceOf(msg.sender) >= (cutRequired * mintAmount), "You Don't Have enough Cosmic Tokens!");  
        require((totalSupply() + mintAmount) <= maxSupply, "All Babies Are Born");
        
        cosmictoken.transferFrom(msg.sender, address(this), (cutRequired * mintAmount));
        _safeMint(msg.sender, mintAmount);
    }

    function burnAllCUT() external onlyOwner {
        cosmictoken.burn(address(this), cosmictoken.balanceOf(address(this)));
    }

    function setBaseURI(string memory _newBaseURI) public onlyOwner {
        baseURI = _newBaseURI;
    }
    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }   
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory)
    {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory currentBaseURI = _baseURI();
        return bytes(currentBaseURI).length > 0 ? string(abi.encodePacked(currentBaseURI, tokenId.toString(), baseExtension)) : "";
    }

    function walletOfOwner(address address_) public virtual view returns (uint256[] memory) {
        uint256 _balance = balanceOf(address_);
        uint256[] memory _tokens = new uint256[] (_balance);
        uint256 _index;
        uint256 _loopThrough = totalSupply();
        for (uint256 i = 0; i < _loopThrough; i++) {
            bool _exists = _exists(i);
            if (_exists) {
                if (ownerOf(i) == address_) { _tokens[_index] = i; _index++; }
            }
            else if (!_exists && _tokens[_balance - 1] == 0) { _loopThrough++; }
        }
        return _tokens;
    }   

}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseExtension","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"burnAllCUT","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"cosmicNft","outputs":[{"internalType":"contract CosmicLabs","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"cosmictoken","outputs":[{"internalType":"contract CosmicToken","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"},{"internalType":"uint256","name":"mintAmount","type":"uint256"}],"name":"createBabies","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"devMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"string","name":"_initBaseURI","type":"string"},{"internalType":"address","name":"clabsAddress","type":"address"},{"internalType":"address","name":"cutAddress","type":"address"}],"name":"init","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"nextOwnerToExplicitlySet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"address_","type":"address"}],"name":"walletOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"}]

600080805560075560e0604052600560a081905264173539b7b760d91b60c09081526200003091600e919062000186565b503480156200003e57600080fd5b506040518060400160405280600d81526020016c436f736d69632042616269657360981b815250604051806040016040528060078152602001664342414249455360c81b815250601e60008111620000ec5760405162461bcd60e51b815260206004820152602760248201527f455243373231413a206d61782062617463682073697a65206d757374206265206044820152666e6f6e7a65726f60c81b606482015260840160405180910390fd5b82516200010190600190602086019062000186565b5081516200011790600290602085019062000186565b50608052506200012990503362000134565b600160095562000269565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b82805462000194906200022c565b90600052602060002090601f016020900481019282620001b8576000855562000203565b82601f10620001d357805160ff191683800117855562000203565b8280016001018555821562000203579182015b8281111562000203578251825591602001919060010190620001e6565b506200021192915062000215565b5090565b5b8082111562000211576000815560010162000216565b600181811c908216806200024157607f821691505b602082108114156200026357634e487b7160e01b600052602260045260246000fd5b50919050565b6080516128ac62000293600039600081816119740152818161199e0152611dc401526128ac6000f3fe608060405234801561001057600080fd5b50600436106101da5760003560e01c80636352211e11610104578063a22cb465116100a2578063c87b56dd11610071578063c87b56dd146103d1578063d7224ba0146103e4578063e985e9c5146103ed578063f2fde38b1461042957600080fd5b8063a22cb46514610390578063b88d4fde146103a3578063c54e483a146103b6578063c6682862146103c957600080fd5b8063715018a6116100de578063715018a61461035c57806371f72fa0146103645780638da5cb5b1461037757806395d89b411461038857600080fd5b80636352211e1461032e5780636c0360eb1461034157806370a082311461034957600080fd5b806323b872dd1161017c578063438b63001161014b578063438b6300146102d55780634f6ccce7146102f55780634feafc091461030857806355f804b31461031b57600080fd5b806323b872dd146102895780632f745c591461029c578063375a069a146102af57806342842e0e146102c257600080fd5b8063095ea7b3116101b8578063095ea7b3146102475780630e284c691461025c57806318160ddd1461026f5780631b6b9c771461028157600080fd5b806301ffc9a7146101df57806306fdde0314610207578063081812fc1461021c575b600080fd5b6101f26101ed366004612344565b61043c565b60405190151581526020015b60405180910390f35b61020f6104a9565b6040516101fe91906125b8565b61022f61022a366004612415565b61053b565b6040516001600160a01b0390911681526020016101fe565b61025a610255366004612249565b6105cb565b005b61025a61026a366004612275565b6106e3565b6000545b6040519081526020016101fe565b61025a610bf1565b61025a61029736600461215b565b610d00565b6102736102aa366004612249565b610d0b565b61025a6102bd366004612415565b610e78565b61025a6102d036600461215b565b610eaf565b6102e86102e33660046120e8565b610eca565b6040516101fe9190612574565b610273610303366004612415565b611002565b600c5461022f906001600160a01b031681565b61025a61032936600461237e565b611064565b61022f61033c366004612415565b6110a5565b61020f6110b7565b6102736103573660046120e8565b611145565b61025a6111d6565b61025a6103723660046123b2565b61120c565b6008546001600160a01b031661022f565b61020f61127a565b61025a61039e36600461221b565b611289565b61025a6103b136600461219c565b61134e565b600b5461022f906001600160a01b031681565b61020f611381565b61020f6103df366004612415565b61138e565b61027360075481565b6101f26103fb366004612122565b6001600160a01b03918216600090815260066020908152604080832093909416825291909152205460ff1690565b61025a6104373660046120e8565b61145e565b60006001600160e01b031982166380ac58cd60e01b148061046d57506001600160e01b03198216635b5e139f60e01b145b8061048857506001600160e01b0319821663780e9d6360e01b145b806104a357506301ffc9a760e01b6001600160e01b03198316145b92915050565b6060600180546104b89061277b565b80601f01602080910402602001604051908101604052809291908181526020018280546104e49061277b565b80156105315780601f1061050657610100808354040283529160200191610531565b820191906000526020600020905b81548152906001019060200180831161051457829003601f168201915b5050505050905090565b6000610548826000541190565b6105af5760405162461bcd60e51b815260206004820152602d60248201527f455243373231413a20617070726f76656420717565727920666f72206e6f6e6560448201526c3c34b9ba32b73a103a37b5b2b760991b60648201526084015b60405180910390fd5b506000908152600560205260409020546001600160a01b031690565b60006105d6826110a5565b9050806001600160a01b0316836001600160a01b031614156106455760405162461bcd60e51b815260206004820152602260248201527f455243373231413a20617070726f76616c20746f2063757272656e74206f776e60448201526132b960f11b60648201526084016105a6565b336001600160a01b0382161480610661575061066181336103fb565b6106d35760405162461bcd60e51b815260206004820152603960248201527f455243373231413a20617070726f76652063616c6c6572206973206e6f74206f60448201527f776e6572206e6f7220617070726f76656420666f7220616c6c0000000000000060648201526084016105a6565b6106de8383836114f6565b505050565b600260095414156107365760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c0060448201526064016105a6565b600260095533321461074757600080fd5b81516002146107ae5760405162461bcd60e51b815260206004820152602d60248201527f596f75206172652073656e64696e6720696e636f727265637420616d6f756e7460448201526c206f6620746f6b656e2069647360981b60648201526084016105a6565b600b54825133916001600160a01b031690636352211e9085906000906107d6576107d6612811565b60200260200101516040518263ffffffff1660e01b81526004016107fc91815260200190565b60206040518083038186803b15801561081457600080fd5b505afa158015610828573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061084c9190612105565b6001600160a01b03161480156109085750600b54825133916001600160a01b031690636352211e908590600190811061088757610887612811565b60200260200101516040518263ffffffff1660e01b81526004016108ad91815260200190565b60206040518083038186803b1580156108c557600080fd5b505afa1580156108d9573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906108fd9190612105565b6001600160a01b0316145b6109605760405162461bcd60e51b8152602060048201526024808201527f596f7520617265206e6f7420746865206f776e6572206f66207468657365206460448201526375636b7360e01b60648201526084016105a6565b6103e88260008151811061097657610976612811565b6020026020010151111580156109a857506103e88260018151811061099d5761099d612811565b602002602001015111155b6109ed5760405162461bcd60e51b8152602060048201526016602482015275546865736520617265206e6f742067656e657369732160501b60448201526064016105a6565b610a00816846791fc84e07d000006126da565b600c546040516370a0823160e01b81523360048201526001600160a01b03909116906370a082319060240160206040518083038186803b158015610a4357600080fd5b505afa158015610a57573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610a7b919061242e565b1015610ad55760405162461bcd60e51b8152602060048201526024808201527f596f7520446f6e2774204861766520656e6f75676820436f736d696320546f6b604482015263656e732160e01b60648201526084016105a6565b6107d081610ae260005490565b610aec91906126ae565b1115610b305760405162461bcd60e51b815260206004820152601360248201527220b636102130b134b2b99020b932902137b93760691b60448201526064016105a6565b600c546001600160a01b03166323b872dd3330610b56856846791fc84e07d000006126da565b6040516001600160e01b031960e086901b1681526001600160a01b0393841660048201529290911660248301526044820152606401602060405180830381600087803b158015610ba557600080fd5b505af1158015610bb9573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610bdd9190612327565b50610be83382611552565b50506001600955565b6008546001600160a01b03163314610c1b5760405162461bcd60e51b81526004016105a6906125cb565b600c546040516370a0823160e01b815230600482018190526001600160a01b0390921691639dc29fac9183906370a082319060240160206040518083038186803b158015610c6857600080fd5b505afa158015610c7c573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610ca0919061242e565b6040516001600160e01b031960e085901b1681526001600160a01b0390921660048301526024820152604401600060405180830381600087803b158015610ce657600080fd5b505af1158015610cfa573d6000803e3d6000fd5b50505050565b6106de83838361156c565b6000610d1683611145565b8210610d6f5760405162461bcd60e51b815260206004820152602260248201527f455243373231413a206f776e657220696e646578206f7574206f6620626f756e604482015261647360f01b60648201526084016105a6565b600080549080805b83811015610e18576000818152600360209081526040918290208251808401909352546001600160a01b038116808452600160a01b9091046001600160401b03169183019190915215610dc957805192505b876001600160a01b0316836001600160a01b03161415610e055786841415610df7575093506104a392505050565b83610e01816127b6565b9450505b5080610e10816127b6565b915050610d77565b5060405162461bcd60e51b815260206004820152602e60248201527f455243373231413a20756e61626c6520746f2067657420746f6b656e206f662060448201526d0deeedccae440c4f240d2dcc8caf60931b60648201526084016105a6565b6008546001600160a01b03163314610ea25760405162461bcd60e51b81526004016105a6906125cb565b610eac3382611552565b50565b6106de8383836040518060200160405280600081525061134e565b60606000610ed783611145565b90506000816001600160401b03811115610ef357610ef3612827565b604051908082528060200260200182016040528015610f1c578160200160208202803683370190505b509050600080610f2b60005490565b905060005b81811015610ff7576000610f45826000541190565b90508015610fa057876001600160a01b0316610f60836110a5565b6001600160a01b03161415610f9b5781858581518110610f8257610f82612811565b602090810291909101015283610f97816127b6565b9450505b610fe4565b80158015610fd1575084610fb5600188612721565b81518110610fc557610fc5612811565b60200260200101516000145b15610fe45782610fe0816127b6565b9350505b5080610fef816127b6565b915050610f30565b509195945050505050565b6000805482106110605760405162461bcd60e51b815260206004820152602360248201527f455243373231413a20676c6f62616c20696e646578206f7574206f6620626f756044820152626e647360e81b60648201526084016105a6565b5090565b6008546001600160a01b0316331461108e5760405162461bcd60e51b81526004016105a6906125cb565b80516110a190600d906020840190611fe1565b5050565b60006110b0826118f2565b5192915050565b600d80546110c49061277b565b80601f01602080910402602001604051908101604052809291908181526020018280546110f09061277b565b801561113d5780601f106111125761010080835404028352916020019161113d565b820191906000526020600020905b81548152906001019060200180831161112057829003601f168201915b505050505081565b60006001600160a01b0382166111b15760405162461bcd60e51b815260206004820152602b60248201527f455243373231413a2062616c616e636520717565727920666f7220746865207a60448201526a65726f206164647265737360a81b60648201526084016105a6565b506001600160a01b03166000908152600460205260409020546001600160801b031690565b6008546001600160a01b031633146112005760405162461bcd60e51b81526004016105a6906125cb565b61120a6000611a9b565b565b6008546001600160a01b031633146112365760405162461bcd60e51b81526004016105a6906125cb565b61123f83611064565b600b80546001600160a01b038085166001600160a01b031992831617909255600c8054928416929091169190911790556106de33601e611552565b6060600280546104b89061277b565b6001600160a01b0382163314156112e25760405162461bcd60e51b815260206004820152601a60248201527f455243373231413a20617070726f766520746f2063616c6c657200000000000060448201526064016105a6565b3360008181526006602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b61135984848461156c565b61136584848484611aed565b610cfa5760405162461bcd60e51b81526004016105a690612600565b600e80546110c49061277b565b606061139b826000541190565b6113ff5760405162461bcd60e51b815260206004820152602f60248201527f4552433732314d657461646174613a2055524920717565727920666f72206e6f60448201526e3732bc34b9ba32b73a103a37b5b2b760891b60648201526084016105a6565b6000611409611bfb565b905060008151116114295760405180602001604052806000815250611457565b8061143384611c0a565b600e60405160200161144793929190612473565b6040516020818303038152906040525b9392505050565b6008546001600160a01b031633146114885760405162461bcd60e51b81526004016105a6906125cb565b6001600160a01b0381166114ed5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b60648201526084016105a6565b610eac81611a9b565b60008281526005602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b6110a1828260405180602001604052806000815250611d07565b6000611577826118f2565b80519091506000906001600160a01b0316336001600160a01b031614806115ae5750336115a38461053b565b6001600160a01b0316145b806115c0575081516115c090336103fb565b90508061162a5760405162461bcd60e51b815260206004820152603260248201527f455243373231413a207472616e736665722063616c6c6572206973206e6f74206044820152711bdddb995c881b9bdc88185c1c1c9bdd995960721b60648201526084016105a6565b846001600160a01b031682600001516001600160a01b03161461169e5760405162461bcd60e51b815260206004820152602660248201527f455243373231413a207472616e736665722066726f6d20696e636f72726563746044820152651037bbb732b960d11b60648201526084016105a6565b6001600160a01b0384166117025760405162461bcd60e51b815260206004820152602560248201527f455243373231413a207472616e7366657220746f20746865207a65726f206164604482015264647265737360d81b60648201526084016105a6565b61171260008484600001516114f6565b6001600160a01b03851660009081526004602052604081208054600192906117449084906001600160801b03166126f9565b82546101009290920a6001600160801b038181021990931691831602179091556001600160a01b0386166000908152600460205260408120805460019450909261179091859116612683565b82546001600160801b039182166101009390930a9283029190920219909116179055506040805180820182526001600160a01b0380871682526001600160401b03428116602080850191825260008981526003909152948520935184549151909216600160a01b026001600160e01b031990911691909216171790556118178460016126ae565b6000818152600360205260409020549091506001600160a01b03166118a857611841816000541190565b156118a85760408051808201825284516001600160a01b0390811682526020808701516001600160401b039081168285019081526000878152600390935294909120925183549451909116600160a01b026001600160e01b03199094169116179190911790555b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a45b505050505050565b6040805180820190915260008082526020820152611911826000541190565b6119705760405162461bcd60e51b815260206004820152602a60248201527f455243373231413a206f776e657220717565727920666f72206e6f6e657869736044820152693a32b73a103a37b5b2b760b11b60648201526084016105a6565b60007f000000000000000000000000000000000000000000000000000000000000000083106119d1576119c37f000000000000000000000000000000000000000000000000000000000000000084612721565b6119ce9060016126ae565b90505b825b818110611a3a576000818152600360209081526040918290208251808401909352546001600160a01b038116808452600160a01b9091046001600160401b03169183019190915215611a2757949350505050565b5080611a3281612764565b9150506119d3565b5060405162461bcd60e51b815260206004820152602f60248201527f455243373231413a20756e61626c6520746f2064657465726d696e652074686560448201526e1037bbb732b91037b3103a37b5b2b760891b60648201526084016105a6565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b60006001600160a01b0384163b15611bef57604051630a85bd0160e11b81526001600160a01b0385169063150b7a0290611b31903390899088908890600401612537565b602060405180830381600087803b158015611b4b57600080fd5b505af1925050508015611b7b575060408051601f3d908101601f19168201909252611b7891810190612361565b60015b611bd5573d808015611ba9576040519150601f19603f3d011682016040523d82523d6000602084013e611bae565b606091505b508051611bcd5760405162461bcd60e51b81526004016105a690612600565b805181602001fd5b6001600160e01b031916630a85bd0160e11b149050611bf3565b5060015b949350505050565b6060600d80546104b89061277b565b606081611c2e5750506040805180820190915260018152600360fc1b602082015290565b8160005b8115611c585780611c42816127b6565b9150611c519050600a836126c6565b9150611c32565b6000816001600160401b03811115611c7257611c72612827565b6040519080825280601f01601f191660200182016040528015611c9c576020820181803683370190505b5090505b8415611bf357611cb1600183612721565b9150611cbe600a866127d1565b611cc99060306126ae565b60f81b818381518110611cde57611cde612811565b60200101906001600160f81b031916908160001a905350611d00600a866126c6565b9450611ca0565b6000546001600160a01b038416611d6a5760405162461bcd60e51b815260206004820152602160248201527f455243373231413a206d696e7420746f20746865207a65726f206164647265736044820152607360f81b60648201526084016105a6565b611d75816000541190565b15611dc25760405162461bcd60e51b815260206004820152601d60248201527f455243373231413a20746f6b656e20616c7265616479206d696e74656400000060448201526064016105a6565b7f0000000000000000000000000000000000000000000000000000000000000000831115611e3d5760405162461bcd60e51b815260206004820152602260248201527f455243373231413a207175616e7469747920746f206d696e7420746f6f2068696044820152610ced60f31b60648201526084016105a6565b6001600160a01b0384166000908152600460209081526040918290208251808401845290546001600160801b038082168352600160801b9091041691810191909152815180830190925280519091908190611e99908790612683565b6001600160801b03168152602001858360200151611eb79190612683565b6001600160801b039081169091526001600160a01b0380881660008181526004602090815260408083208751978301518716600160801b029790961696909617909455845180860186529182526001600160401b034281168386019081528883526003909552948120915182549451909516600160a01b026001600160e01b031990941694909216939093179190911790915582905b85811015611fd65760405182906001600160a01b038916906000907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a4611f9a6000888488611aed565b611fb65760405162461bcd60e51b81526004016105a690612600565b81611fc0816127b6565b9250508080611fce906127b6565b915050611f4d565b5060008190556118ea565b828054611fed9061277b565b90600052602060002090601f01602090048101928261200f5760008555612055565b82601f1061202857805160ff1916838001178555612055565b82800160010185558215612055579182015b8281111561205557825182559160200191906001019061203a565b506110609291505b80821115611060576000815560010161205d565b60006001600160401b0383111561208a5761208a612827565b61209d601f8401601f1916602001612653565b90508281528383830111156120b157600080fd5b828260208301376000602084830101529392505050565b600082601f8301126120d957600080fd5b61145783833560208501612071565b6000602082840312156120fa57600080fd5b81356114578161283d565b60006020828403121561211757600080fd5b81516114578161283d565b6000806040838503121561213557600080fd5b82356121408161283d565b915060208301356121508161283d565b809150509250929050565b60008060006060848603121561217057600080fd5b833561217b8161283d565b9250602084013561218b8161283d565b929592945050506040919091013590565b600080600080608085870312156121b257600080fd5b84356121bd8161283d565b935060208501356121cd8161283d565b92506040850135915060608501356001600160401b038111156121ef57600080fd5b8501601f8101871361220057600080fd5b61220f87823560208401612071565b91505092959194509250565b6000806040838503121561222e57600080fd5b82356122398161283d565b9150602083013561215081612852565b6000806040838503121561225c57600080fd5b82356122678161283d565b946020939093013593505050565b6000806040838503121561228857600080fd5b82356001600160401b038082111561229f57600080fd5b818501915085601f8301126122b357600080fd5b81356020828211156122c7576122c7612827565b8160051b92506122d8818401612653565b8281528181019085830185870184018b10156122f357600080fd5b600096505b848710156123165780358352600196909601959183019183016122f8565b509997909101359750505050505050565b60006020828403121561233957600080fd5b815161145781612852565b60006020828403121561235657600080fd5b813561145781612860565b60006020828403121561237357600080fd5b815161145781612860565b60006020828403121561239057600080fd5b81356001600160401b038111156123a657600080fd5b611bf3848285016120c8565b6000806000606084860312156123c757600080fd5b83356001600160401b038111156123dd57600080fd5b6123e9868287016120c8565b93505060208401356123fa8161283d565b9150604084013561240a8161283d565b809150509250925092565b60006020828403121561242757600080fd5b5035919050565b60006020828403121561244057600080fd5b5051919050565b6000815180845261245f816020860160208601612738565b601f01601f19169290920160200192915050565b6000845160206124868285838a01612738565b8551918401916124998184848a01612738565b8554920191600090600181811c90808316806124b657607f831692505b8583108114156124d457634e487b7160e01b85526022600452602485fd5b8080156124e857600181146124f957612526565b60ff19851688528388019550612526565b60008b81526020902060005b8581101561251e5781548a820152908401908801612505565b505083880195505b50939b9a5050505050505050505050565b6001600160a01b038581168252841660208201526040810183905260806060820181905260009061256a90830184612447565b9695505050505050565b6020808252825182820181905260009190848201906040850190845b818110156125ac57835183529284019291840191600101612590565b50909695505050505050565b6020815260006114576020830184612447565b6020808252818101527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604082015260600190565b60208082526033908201527f455243373231413a207472616e7366657220746f206e6f6e204552433732315260408201527232b1b2b4bb32b91034b6b83632b6b2b73a32b960691b606082015260800190565b604051601f8201601f191681016001600160401b038111828210171561267b5761267b612827565b604052919050565b60006001600160801b038083168185168083038211156126a5576126a56127e5565b01949350505050565b600082198211156126c1576126c16127e5565b500190565b6000826126d5576126d56127fb565b500490565b60008160001904831182151516156126f4576126f46127e5565b500290565b60006001600160801b0383811690831681811015612719576127196127e5565b039392505050565b600082821015612733576127336127e5565b500390565b60005b8381101561275357818101518382015260200161273b565b83811115610cfa5750506000910152565b600081612773576127736127e5565b506000190190565b600181811c9082168061278f57607f821691505b602082108114156127b057634e487b7160e01b600052602260045260246000fd5b50919050565b60006000198214156127ca576127ca6127e5565b5060010190565b6000826127e0576127e06127fb565b500690565b634e487b7160e01b600052601160045260246000fd5b634e487b7160e01b600052601260045260246000fd5b634e487b7160e01b600052603260045260246000fd5b634e487b7160e01b600052604160045260246000fd5b6001600160a01b0381168114610eac57600080fd5b8015158114610eac57600080fd5b6001600160e01b031981168114610eac57600080fdfea26469706673582212201fdf90fc0eea828671023823c63cd7a2d2630c3cd0afbbf9112eb15fd526ae4764736f6c63430008070033

Deployed Bytecode

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

Deployed Bytecode Sourcemap

116819:3174:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;104474:370;;;;;;:::i;:::-;;:::i;:::-;;;10565:14:1;;10558:22;10540:41;;10528:2;10513:18;104474:370:0;;;;;;;;106200:94;;;:::i;:::-;;;;;;;:::i;107725:204::-;;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;8567:32:1;;;8549:51;;8537:2;8522:18;107725:204:0;8403:203:1;107288:379:0;;;;;;:::i;:::-;;:::i;:::-;;117821:795;;;;;;:::i;:::-;;:::i;103038:94::-;103091:7;103114:12;103038:94;;;21758:25:1;;;21746:2;21731:18;103038:94:0;21612:177:1;118624:129:0;;;:::i;108575:150::-;;;;;;:::i;:::-;;:::i;103666:744::-;;;;;;:::i;:::-;;:::i;117710:103::-;;;;;;:::i;:::-;;:::i;108788:165::-;;;;;;:::i;:::-;;:::i;119371:614::-;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;103201:177::-;;;;;;:::i;:::-;;:::i;117044:30::-;;;;;-1:-1:-1;;;;;117044:30:0;;;118761:104;;;;;;:::i;:::-;;:::i;106023:118::-;;;;;;:::i;:::-;;:::i;117175:21::-;;;:::i;104900:211::-;;;;;;:::i;:::-;;:::i;48744:103::-;;;:::i;117329:282::-;;;;;;:::i;:::-;;:::i;48093:87::-;48166:6;;-1:-1:-1;;;;;48166:6:0;48093:87;;106355:98;;;:::i;107993:274::-;;;;;;:::i;:::-;;:::i;109016:319::-;;;;;;:::i;:::-;;:::i;117010:27::-;;;;;-1:-1:-1;;;;;117010:27:0;;;117203:37;;;:::i;118988:375::-;;;;;;:::i;:::-;;:::i;113363:43::-;;;;;;108330:186;;;;;;:::i;:::-;-1:-1:-1;;;;;108475:25:0;;;108452:4;108475:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;108330:186;49002:201;;;;;;:::i;:::-;;:::i;104474:370::-;104601:4;-1:-1:-1;;;;;;104631:40:0;;-1:-1:-1;;;104631:40:0;;:99;;-1:-1:-1;;;;;;;104682:48:0;;-1:-1:-1;;;104682:48:0;104631:99;:160;;;-1:-1:-1;;;;;;;104741:50:0;;-1:-1:-1;;;104741:50:0;104631:160;:207;;;-1:-1:-1;;;;;;;;;;60986:40:0;;;104802:36;104617:221;104474:370;-1:-1:-1;;104474:370:0:o;106200:94::-;106254:13;106283:5;106276:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;106200:94;:::o;107725:204::-;107793:7;107817:16;107825:7;109631:4;109661:12;-1:-1:-1;109651:22:0;109574:105;107817:16;107809:74;;;;-1:-1:-1;;;107809:74:0;;20649:2:1;107809:74:0;;;20631:21:1;20688:2;20668:18;;;20661:30;20727:34;20707:18;;;20700:62;-1:-1:-1;;;20778:18:1;;;20771:43;20831:19;;107809:74:0;;;;;;;;;-1:-1:-1;107899:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;107899:24:0;;107725:204::o;107288:379::-;107357:13;107373:24;107389:7;107373:15;:24::i;:::-;107357:40;;107418:5;-1:-1:-1;;;;;107412:11:0;:2;-1:-1:-1;;;;;107412:11:0;;;107404:58;;;;-1:-1:-1;;;107404:58:0;;17470:2:1;107404:58:0;;;17452:21:1;17509:2;17489:18;;;17482:30;17548:34;17528:18;;;17521:62;-1:-1:-1;;;17599:18:1;;;17592:32;17641:19;;107404:58:0;17268:398:1;107404:58:0;31647:10;-1:-1:-1;;;;;107487:21:0;;;;:62;;-1:-1:-1;107512:37:0;107529:5;31647:10;108330:186;:::i;107512:37::-;107471:153;;;;-1:-1:-1;;;107471:153:0;;13909:2:1;107471:153:0;;;13891:21:1;13948:2;13928:18;;;13921:30;13987:34;13967:18;;;13960:62;14058:27;14038:18;;;14031:55;14103:19;;107471:153:0;13707:421:1;107471:153:0;107633:28;107642:2;107646:7;107655:5;107633:8;:28::i;:::-;107350:317;107288:379;;:::o;117821:795::-;26352:1;26950:7;;:19;;26942:63;;;;-1:-1:-1;;;26942:63:0;;19873:2:1;26942:63:0;;;19855:21:1;19912:2;19892:18;;;19885:30;19951:33;19931:18;;;19924:61;20002:18;;26942:63:0;19671:355:1;26942:63:0;26352:1;27083:7;:18;117658:10:::1;117672:9;117658:23;117650:32;;;::::0;::::1;;117945:8:::2;:15;117964:1;117945:20;117937:78;;;::::0;-1:-1:-1;;;117937:78:0;;14747:2:1;117937:78:0::2;::::0;::::2;14729:21:1::0;14786:2;14766:18;;;14759:30;14825:34;14805:18;;;14798:62;-1:-1:-1;;;14876:18:1;;;14869:43;14929:19;;117937:78:0::2;14545:409:1::0;117937:78:0::2;118034:9;::::0;118052:11;;118068:10:::2;::::0;-1:-1:-1;;;;;118034:9:0::2;::::0;:17:::2;::::0;118052:8;;118034:9:::2;::::0;118052:11:::2;;;;:::i;:::-;;;;;;;118034:30;;;;;;;;;;;;;21758:25:1::0;;21746:2;21731:18;;21612:177;118034:30:0::2;;;;;;;;;;;;;;;;;::::0;::::2;;;;;;;;;;;;::::0;::::2;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1::0;;;;;118034:44:0::2;;:92;;;;-1:-1:-1::0;118082:9:0::2;::::0;118100:11;;118116:10:::2;::::0;-1:-1:-1;;;;;118082:9:0::2;::::0;:17:::2;::::0;118100:8;;118082:9;;118100:11;::::2;;;;;:::i;:::-;;;;;;;118082:30;;;;;;;;;;;;;21758:25:1::0;;21746:2;21731:18;;21612:177;118082:30:0::2;;;;;;;;;;;;;;;;;::::0;::::2;;;;;;;;;;;;::::0;::::2;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1::0;;;;;118082:44:0::2;;118034:92;118026:141;;;::::0;-1:-1:-1;;;118026:141:0;;11876:2:1;118026:141:0::2;::::0;::::2;11858:21:1::0;11915:2;11895:18;;;11888:30;11954:34;11934:18;;;11927:62;-1:-1:-1;;;12005:18:1;;;11998:34;12049:19;;118026:141:0::2;11674:400:1::0;118026:141:0::2;118201:4;118186:8;118195:1;118186:11;;;;;;;;:::i;:::-;;;;;;;:19;;:42;;;;;118224:4;118209:8;118218:1;118209:11;;;;;;;;:::i;:::-;;;;;;;:19;;118186:42;118178:77;;;::::0;-1:-1:-1;;;118178:77:0;;17119:2:1;118178:77:0::2;::::0;::::2;17101:21:1::0;17158:2;17138:18;;;17131:30;-1:-1:-1;;;17177:18:1;;;17170:52;17239:18;;118178:77:0::2;16917:346:1::0;118178:77:0::2;118312:24;118326:10:::0;117158::::2;118312:24;:::i;:::-;118274:11;::::0;:33:::2;::::0;-1:-1:-1;;;118274:33:0;;118296:10:::2;118274:33;::::0;::::2;8549:51:1::0;-1:-1:-1;;;;;118274:11:0;;::::2;::::0;:21:::2;::::0;8522:18:1;;118274:33:0::2;;;;;;;;;;;;;;;;::::0;::::2;;;;;;;;;;;;::::0;::::2;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:63;;118266:112;;;::::0;-1:-1:-1;;;118266:112:0;;19468:2:1;118266:112:0::2;::::0;::::2;19450:21:1::0;19507:2;19487:18;;;19480:30;19546:34;19526:18;;;19519:62;-1:-1:-1;;;19597:18:1;;;19590:34;19641:19;;118266:112:0::2;19266:400:1::0;118266:112:0::2;117116:4;118416:10;118400:13;103091:7:::0;103114:12;;103038:94;118400:13:::2;:26;;;;:::i;:::-;118399:41;;118391:73;;;::::0;-1:-1:-1;;;118391:73:0;;21466:2:1;118391:73:0::2;::::0;::::2;21448:21:1::0;21505:2;21485:18;;;21478:30;-1:-1:-1;;;21524:18:1;;;21517:49;21583:18;;118391:73:0::2;21264:343:1::0;118391:73:0::2;118485:11;::::0;-1:-1:-1;;;;;118485:11:0::2;:24;118510:10;118530:4;118538:24;118552:10:::0;117158::::2;118538:24;:::i;:::-;118485:79;::::0;-1:-1:-1;;;;;;118485:79:0::2;::::0;;;;;;-1:-1:-1;;;;;8869:15:1;;;118485:79:0::2;::::0;::::2;8851:34:1::0;8921:15;;;;8901:18;;;8894:43;8953:18;;;8946:34;8786:18;;118485:79:0::2;;;;;;;;;;;;;;;;;::::0;::::2;;;;;;;;;;;;::::0;::::2;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;118575:33;118585:10;118597;118575:9;:33::i;:::-;-1:-1:-1::0;;26308:1:0;27262:7;:22;117821:795::o;118624:129::-;48166:6;;-1:-1:-1;;;;;48166:6:0;31647:10;48313:23;48305:68;;;;-1:-1:-1;;;48305:68:0;;;;;;;:::i;:::-;118676:11:::1;::::0;118708:36:::1;::::0;-1:-1:-1;;;118708:36:0;;118701:4:::1;118708:36;::::0;::::1;8549:51:1::0;;;-1:-1:-1;;;;;118676:11:0;;::::1;::::0;:16:::1;::::0;:11;;118708:21:::1;::::0;8522:18:1;;118708:36:0::1;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;118676:69;::::0;-1:-1:-1;;;;;;118676:69:0::1;::::0;;;;;;-1:-1:-1;;;;;9676:32:1;;;118676:69:0::1;::::0;::::1;9658:51:1::0;9725:18;;;9718:34;9631:18;;118676:69:0::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;;;;;118624:129::o:0;108575:150::-;108691:28;108701:4;108707:2;108711:7;108691:9;:28::i;103666:744::-;103775:7;103810:16;103820:5;103810:9;:16::i;:::-;103802:5;:24;103794:71;;;;-1:-1:-1;;;103794:71:0;;11473:2:1;103794:71:0;;;11455:21:1;11512:2;11492:18;;;11485:30;11551:34;11531:18;;;11524:62;-1:-1:-1;;;11602:18:1;;;11595:32;11644:19;;103794:71:0;11271:398:1;103794:71:0;103872:22;103114:12;;;103872:22;;103992:350;104016:14;104012:1;:18;103992:350;;;104046:31;104080:14;;;:11;:14;;;;;;;;;104046:48;;;;;;;;;-1:-1:-1;;;;;104046:48:0;;;;;-1:-1:-1;;;104046:48:0;;;-1:-1:-1;;;;;104046:48:0;;;;;;;;104107:28;104103:89;;104168:14;;;-1:-1:-1;104103:89:0;104225:5;-1:-1:-1;;;;;104204:26:0;:17;-1:-1:-1;;;;;104204:26:0;;104200:135;;;104262:5;104247:11;:20;104243:59;;;-1:-1:-1;104289:1:0;-1:-1:-1;104282:8:0;;-1:-1:-1;;;104282:8:0;104243:59;104312:13;;;;:::i;:::-;;;;104200:135;-1:-1:-1;104032:3:0;;;;:::i;:::-;;;;103992:350;;;-1:-1:-1;104348:56:0;;-1:-1:-1;;;104348:56:0;;19053:2:1;104348:56:0;;;19035:21:1;19092:2;19072:18;;;19065:30;19131:34;19111:18;;;19104:62;-1:-1:-1;;;19182:18:1;;;19175:44;19236:19;;104348:56:0;18851:410:1;117710:103:0;48166:6;;-1:-1:-1;;;;;48166:6:0;31647:10;48313:23;48305:68;;;;-1:-1:-1;;;48305:68:0;;;;;;;:::i;:::-;117776:29:::1;117786:10;117798:6;117776:9;:29::i;:::-;117710:103:::0;:::o;108788:165::-;108908:39;108925:4;108931:2;108935:7;108908:39;;;;;;;;;;;;:16;:39::i;119371:614::-;119441:16;119470;119489:19;119499:8;119489:9;:19::i;:::-;119470:38;;119519:24;119561:8;-1:-1:-1;;;;;119546:24:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;119546:24:0;;119519:51;;119581:14;119606:20;119629:13;103091:7;103114:12;;103038:94;119629:13;119606:36;;119658:9;119653:300;119677:12;119673:1;:16;119653:300;;;119711:12;119726:10;119734:1;109631:4;109661:12;-1:-1:-1;109651:22:0;109574:105;119726:10;119711:25;;119755:7;119751:191;;;119801:8;-1:-1:-1;;;;;119787:22:0;:10;119795:1;119787:7;:10::i;:::-;-1:-1:-1;;;;;119787:22:0;;119783:62;;;119831:1;119813:7;119821:6;119813:15;;;;;;;;:::i;:::-;;;;;;;;;;:19;119834:8;;;;:::i;:::-;;;;119783:62;119751:191;;;119884:7;119883:8;:38;;;;-1:-1:-1;119895:7:0;119903:12;119914:1;119903:8;:12;:::i;:::-;119895:21;;;;;;;;:::i;:::-;;;;;;;119920:1;119895:26;119883:38;119879:63;;;119925:14;;;;:::i;:::-;;;;119879:63;-1:-1:-1;119691:3:0;;;;:::i;:::-;;;;119653:300;;;-1:-1:-1;119970:7:0;;119371:614;-1:-1:-1;;;;;119371:614:0:o;103201:177::-;103268:7;103114:12;;103292:5;:21;103284:69;;;;-1:-1:-1;;;103284:69:0;;13099:2:1;103284:69:0;;;13081:21:1;13138:2;13118:18;;;13111:30;13177:34;13157:18;;;13150:62;-1:-1:-1;;;13228:18:1;;;13221:33;13271:19;;103284:69:0;12897:399:1;103284:69:0;-1:-1:-1;103367:5:0;103201:177::o;118761:104::-;48166:6;;-1:-1:-1;;;;;48166:6:0;31647:10;48313:23;48305:68;;;;-1:-1:-1;;;48305:68:0;;;;;;;:::i;:::-;118836:21;;::::1;::::0;:7:::1;::::0;:21:::1;::::0;::::1;::::0;::::1;:::i;:::-;;118761:104:::0;:::o;106023:118::-;106087:7;106110:20;106122:7;106110:11;:20::i;:::-;:25;;106023:118;-1:-1:-1;;106023:118:0:o;117175:21::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;104900:211::-;104964:7;-1:-1:-1;;;;;104988:19:0;;104980:75;;;;-1:-1:-1;;;104980:75:0;;14335:2:1;104980:75:0;;;14317:21:1;14374:2;14354:18;;;14347:30;14413:34;14393:18;;;14386:62;-1:-1:-1;;;14464:18:1;;;14457:41;14515:19;;104980:75:0;14133:407:1;104980:75:0;-1:-1:-1;;;;;;105077:19:0;;;;;:12;:19;;;;;:27;-1:-1:-1;;;;;105077:27:0;;104900:211::o;48744:103::-;48166:6;;-1:-1:-1;;;;;48166:6:0;31647:10;48313:23;48305:68;;;;-1:-1:-1;;;48305:68:0;;;;;;;:::i;:::-;48809:30:::1;48836:1;48809:18;:30::i;:::-;48744:103::o:0;117329:282::-;48166:6;;-1:-1:-1;;;;;48166:6:0;31647:10;48313:23;48305:68;;;;-1:-1:-1;;;48305:68:0;;;;;;;:::i;:::-;117446:24:::1;117457:12;117446:10;:24::i;:::-;117481:9;:36:::0;;-1:-1:-1;;;;;117481:36:0;;::::1;-1:-1:-1::0;;;;;;117481:36:0;;::::1;;::::0;;;117528:11:::1;:37:::0;;;;::::1;::::0;;;::::1;::::0;;;::::1;::::0;;117578:25:::1;117588:10;117600:2;117578:9;:25::i;106355:98::-:0;106411:13;106440:7;106433:14;;;;;:::i;107993:274::-;-1:-1:-1;;;;;108084:24:0;;31647:10;108084:24;;108076:63;;;;-1:-1:-1;;;108076:63:0;;16345:2:1;108076:63:0;;;16327:21:1;16384:2;16364:18;;;16357:30;16423:28;16403:18;;;16396:56;16469:18;;108076:63:0;16143:350:1;108076:63:0;31647:10;108148:32;;;;:18;:32;;;;;;;;-1:-1:-1;;;;;108148:42:0;;;;;;;;;;;;:53;;-1:-1:-1;;108148:53:0;;;;;;;;;;108213:48;;10540:41:1;;;108148:42:0;;31647:10;108213:48;;10513:18:1;108213:48:0;;;;;;;107993:274;;:::o;109016:319::-;109161:28;109171:4;109177:2;109181:7;109161:9;:28::i;:::-;109212:48;109235:4;109241:2;109245:7;109254:5;109212:22;:48::i;:::-;109196:133;;;;-1:-1:-1;;;109196:133:0;;;;;;;:::i;117203:37::-;;;;;;;:::i;118988:375::-;119061:13;119100:16;119108:7;109631:4;109661:12;-1:-1:-1;109651:22:0;109574:105;119100:16;119092:76;;;;-1:-1:-1;;;119092:76:0;;15929:2:1;119092:76:0;;;15911:21:1;15968:2;15948:18;;;15941:30;16007:34;15987:18;;;15980:62;-1:-1:-1;;;16058:18:1;;;16051:45;16113:19;;119092:76:0;15727:411:1;119092:76:0;119181:28;119212:10;:8;:10::i;:::-;119181:41;;119271:1;119246:14;119240:28;:32;:115;;;;;;;;;;;;;;;;;119299:14;119315:18;:7;:16;:18::i;:::-;119335:13;119282:67;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;119240:115;119233:122;118988:375;-1:-1:-1;;;118988:375:0:o;49002:201::-;48166:6;;-1:-1:-1;;;;;48166:6:0;31647:10;48313:23;48305:68;;;;-1:-1:-1;;;48305:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;49091:22:0;::::1;49083:73;;;::::0;-1:-1:-1;;;49083:73:0;;12281:2:1;49083:73:0::1;::::0;::::1;12263:21:1::0;12320:2;12300:18;;;12293:30;12359:34;12339:18;;;12332:62;-1:-1:-1;;;12410:18:1;;;12403:36;12456:19;;49083:73:0::1;12079:402:1::0;49083:73:0::1;49167:28;49186:8;49167:18;:28::i;113185:172::-:0;113282:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;113282:29:0;-1:-1:-1;;;;;113282:29:0;;;;;;;;;113323:28;;113282:24;;113323:28;;;;;;;113185:172;;;:::o;109685:98::-;109750:27;109760:2;109764:8;109750:27;;;;;;;;;;;;:9;:27::i;111550:1529::-;111647:35;111685:20;111697:7;111685:11;:20::i;:::-;111756:18;;111647:58;;-1:-1:-1;111714:22:0;;-1:-1:-1;;;;;111740:34:0;31647:10;-1:-1:-1;;;;;111740:34:0;;:81;;;-1:-1:-1;31647:10:0;111785:20;111797:7;111785:11;:20::i;:::-;-1:-1:-1;;;;;111785:36:0;;111740:81;:142;;;-1:-1:-1;111849:18:0;;111832:50;;31647:10;108330:186;:::i;111832:50::-;111714:169;;111908:17;111892:101;;;;-1:-1:-1;;;111892:101:0;;16700:2:1;111892:101:0;;;16682:21:1;16739:2;16719:18;;;16712:30;16778:34;16758:18;;;16751:62;-1:-1:-1;;;16829:18:1;;;16822:48;16887:19;;111892:101:0;16498:414:1;111892:101:0;112040:4;-1:-1:-1;;;;;112018:26:0;:13;:18;;;-1:-1:-1;;;;;112018:26:0;;112002:98;;;;-1:-1:-1;;;112002:98:0;;15161:2:1;112002:98:0;;;15143:21:1;15200:2;15180:18;;;15173:30;15239:34;15219:18;;;15212:62;-1:-1:-1;;;15290:18:1;;;15283:36;15336:19;;112002:98:0;14959:402:1;112002:98:0;-1:-1:-1;;;;;112115:16:0;;112107:66;;;;-1:-1:-1;;;112107:66:0;;13503:2:1;112107:66:0;;;13485:21:1;13542:2;13522:18;;;13515:30;13581:34;13561:18;;;13554:62;-1:-1:-1;;;13632:18:1;;;13625:35;13677:19;;112107:66:0;13301:401:1;112107:66:0;112282:49;112299:1;112303:7;112312:13;:18;;;112282:8;:49::i;:::-;-1:-1:-1;;;;;112340:18:0;;;;;;:12;:18;;;;;:31;;112370:1;;112340:18;:31;;112370:1;;-1:-1:-1;;;;;112340:31:0;;:::i;:::-;;;;;;;;-1:-1:-1;;;;;112340:31:0;;;;;;;;;;;;;;;-1:-1:-1;;;;;112378:16:0;;-1:-1:-1;112378:16:0;;;:12;:16;;;;;:29;;-1:-1:-1;;;112378:16:0;;:29;;-1:-1:-1;;112378:29:0;;:::i;:::-;;;-1:-1:-1;;;;;112378:29:0;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;112437:43:0;;;;;;;;-1:-1:-1;;;;;112437:43:0;;;;;-1:-1:-1;;;;;112463:15:0;112437:43;;;;;;;;;-1:-1:-1;112414:20:0;;;:11;:20;;;;;;:66;;;;;;;;;-1:-1:-1;;;112414:66:0;-1:-1:-1;;;;;;112414:66:0;;;;;;;;;;;112730:11;112426:7;-1:-1:-1;112730:11:0;:::i;:::-;112793:1;112752:24;;;:11;:24;;;;;:29;112708:33;;-1:-1:-1;;;;;;112752:29:0;112748:236;;112810:20;112818:11;109631:4;109661:12;-1:-1:-1;109651:22:0;109574:105;112810:20;112806:171;;;112870:97;;;;;;;;112897:18;;-1:-1:-1;;;;;112870:97:0;;;;;;112928:28;;;;-1:-1:-1;;;;;112870:97:0;;;;;;;;;-1:-1:-1;112843:24:0;;;:11;:24;;;;;;;:124;;;;;;;;;-1:-1:-1;;;112843:124:0;-1:-1:-1;;;;;;112843:124:0;;;;;;;;;;;;112806:171;113016:7;113012:2;-1:-1:-1;;;;;112997:27:0;113006:4;-1:-1:-1;;;;;112997:27:0;;;;;;;;;;;113031:42;111640:1439;;;111550:1529;;;:::o;105363:606::-;-1:-1:-1;;;;;;;;;;;;;;;;;105480:16:0;105488:7;109631:4;109661:12;-1:-1:-1;109651:22:0;109574:105;105480:16;105472:71;;;;-1:-1:-1;;;105472:71:0;;12688:2:1;105472:71:0;;;12670:21:1;12727:2;12707:18;;;12700:30;12766:34;12746:18;;;12739:62;-1:-1:-1;;;12817:18:1;;;12810:40;12867:19;;105472:71:0;12486:406:1;105472:71:0;105552:26;105600:12;105589:7;:23;105585:93;;105644:22;105654:12;105644:7;:22;:::i;:::-;:26;;105669:1;105644:26;:::i;:::-;105623:47;;105585:93;105706:7;105686:212;105723:18;105715:4;:26;105686:212;;105760:31;105794:17;;;:11;:17;;;;;;;;;105760:51;;;;;;;;;-1:-1:-1;;;;;105760:51:0;;;;;-1:-1:-1;;;105760:51:0;;;-1:-1:-1;;;;;105760:51:0;;;;;;;;105824:28;105820:71;;105872:9;105363:606;-1:-1:-1;;;;105363:606:0:o;105820:71::-;-1:-1:-1;105743:6:0;;;;:::i;:::-;;;;105686:212;;;-1:-1:-1;105906:57:0;;-1:-1:-1;;;105906:57:0;;20233:2:1;105906:57:0;;;20215:21:1;20272:2;20252:18;;;20245:30;20311:34;20291:18;;;20284:62;-1:-1:-1;;;20362:18:1;;;20355:45;20417:19;;105906:57:0;20031:411:1;49363:191:0;49456:6;;;-1:-1:-1;;;;;49473:17:0;;;-1:-1:-1;;;;;;49473:17:0;;;;;;;49506:40;;49456:6;;;49473:17;49456:6;;49506:40;;49437:16;;49506:40;49426:128;49363:191;:::o;114896:690::-;115033:4;-1:-1:-1;;;;;115050:13:0;;51089:19;:23;115046:535;;115089:72;;-1:-1:-1;;;115089:72:0;;-1:-1:-1;;;;;115089:36:0;;;;;:72;;31647:10;;115140:4;;115146:7;;115155:5;;115089:72;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;115089:72:0;;;;;;;;-1:-1:-1;;115089:72:0;;;;;;;;;;;;:::i;:::-;;;115076:464;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;115320:13:0;;115316:215;;115353:61;;-1:-1:-1;;;115353:61:0;;;;;;;:::i;115316:215::-;115499:6;115493:13;115484:6;115480:2;115476:15;115469:38;115076:464;-1:-1:-1;;;;;;115211:55:0;-1:-1:-1;;;115211:55:0;;-1:-1:-1;115204:62:0;;115046:535;-1:-1:-1;115569:4:0;115046:535;114896:690;;;;;;:::o;118871:108::-;118931:13;118964:7;118957:14;;;;;:::i;29129:723::-;29185:13;29406:10;29402:53;;-1:-1:-1;;29433:10:0;;;;;;;;;;;;-1:-1:-1;;;29433:10:0;;;;;29129:723::o;29402:53::-;29480:5;29465:12;29521:78;29528:9;;29521:78;;29554:8;;;;:::i;:::-;;-1:-1:-1;29577:10:0;;-1:-1:-1;29585:2:0;29577:10;;:::i;:::-;;;29521:78;;;29609:19;29641:6;-1:-1:-1;;;;;29631:17:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;29631:17:0;;29609:39;;29659:154;29666:10;;29659:154;;29693:11;29703:1;29693:11;;:::i;:::-;;-1:-1:-1;29762:10:0;29770:2;29762:5;:10;:::i;:::-;29749:24;;:2;:24;:::i;:::-;29736:39;;29719:6;29726;29719:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;29719:56:0;;;;;;;;-1:-1:-1;29790:11:0;29799:2;29790:11;;:::i;:::-;;;29659:154;;110038:1280;110151:20;110174:12;-1:-1:-1;;;;;110201:16:0;;110193:62;;;;-1:-1:-1;;;110193:62:0;;18651:2:1;110193:62:0;;;18633:21:1;18690:2;18670:18;;;18663:30;18729:34;18709:18;;;18702:62;-1:-1:-1;;;18780:18:1;;;18773:31;18821:19;;110193:62:0;18449:397:1;110193:62:0;110392:21;110400:12;109631:4;109661:12;-1:-1:-1;109651:22:0;109574:105;110392:21;110391:22;110383:64;;;;-1:-1:-1;;;110383:64:0;;18293:2:1;110383:64:0;;;18275:21:1;18332:2;18312:18;;;18305:30;18371:31;18351:18;;;18344:59;18420:18;;110383:64:0;18091:353:1;110383:64:0;110474:12;110462:8;:24;;110454:71;;;;-1:-1:-1;;;110454:71:0;;21063:2:1;110454:71:0;;;21045:21:1;21102:2;21082:18;;;21075:30;21141:34;21121:18;;;21114:62;-1:-1:-1;;;21192:18:1;;;21185:32;21234:19;;110454:71:0;20861:398:1;110454:71:0;-1:-1:-1;;;;;110637:16:0;;110604:30;110637:16;;;:12;:16;;;;;;;;;110604:49;;;;;;;;;-1:-1:-1;;;;;110604:49:0;;;;;-1:-1:-1;;;110604:49:0;;;;;;;;;;;110679:119;;;;;;;;110699:19;;110604:49;;110679:119;;;110699:39;;110729:8;;110699:39;:::i;:::-;-1:-1:-1;;;;;110679:119:0;;;;;110782:8;110747:11;:24;;;:44;;;;:::i;:::-;-1:-1:-1;;;;;110679:119:0;;;;;;-1:-1:-1;;;;;110660:16:0;;;;;;;:12;:16;;;;;;;;:138;;;;;;;;-1:-1:-1;;;110660:138:0;;;;;;;;;;;;110833:43;;;;;;;;;;-1:-1:-1;;;;;110859:15:0;110833:43;;;;;;;;110805:25;;;:11;:25;;;;;;:71;;;;;;;;;-1:-1:-1;;;110805:71:0;-1:-1:-1;;;;;;110805:71:0;;;;;;;;;;;;;;;;;;110817:12;;110929:281;110953:8;110949:1;:12;110929:281;;;110982:38;;111007:12;;-1:-1:-1;;;;;110982:38:0;;;110999:1;;110982:38;;110999:1;;110982:38;111047:59;111078:1;111082:2;111086:12;111100:5;111047:22;:59::i;:::-;111029:150;;;;-1:-1:-1;;;111029:150:0;;;;;;;:::i;:::-;111188:14;;;;:::i;:::-;;;;110963:3;;;;;:::i;:::-;;;;110929:281;;;-1:-1:-1;111218:12:0;:27;;;111252:60;118624:129;-1:-1:-1;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;14:406:1;78:5;-1:-1:-1;;;;;104:6:1;101:30;98:56;;;134:18;;:::i;:::-;172:57;217:2;196:15;;-1:-1:-1;;192:29:1;223:4;188:40;172:57;:::i;:::-;163:66;;252:6;245:5;238:21;292:3;283:6;278:3;274:16;271:25;268:45;;;309:1;306;299:12;268:45;358:6;353:3;346:4;339:5;335:16;322:43;412:1;405:4;396:6;389:5;385:18;381:29;374:40;14:406;;;;;:::o;425:221::-;468:5;521:3;514:4;506:6;502:17;498:27;488:55;;539:1;536;529:12;488:55;561:79;636:3;627:6;614:20;607:4;599:6;595:17;561:79;:::i;651:247::-;710:6;763:2;751:9;742:7;738:23;734:32;731:52;;;779:1;776;769:12;731:52;818:9;805:23;837:31;862:5;837:31;:::i;903:251::-;973:6;1026:2;1014:9;1005:7;1001:23;997:32;994:52;;;1042:1;1039;1032:12;994:52;1074:9;1068:16;1093:31;1118:5;1093:31;:::i;1159:388::-;1227:6;1235;1288:2;1276:9;1267:7;1263:23;1259:32;1256:52;;;1304:1;1301;1294:12;1256:52;1343:9;1330:23;1362:31;1387:5;1362:31;:::i;:::-;1412:5;-1:-1:-1;1469:2:1;1454:18;;1441:32;1482:33;1441:32;1482:33;:::i;:::-;1534:7;1524:17;;;1159:388;;;;;:::o;1552:456::-;1629:6;1637;1645;1698:2;1686:9;1677:7;1673:23;1669:32;1666:52;;;1714:1;1711;1704:12;1666:52;1753:9;1740:23;1772:31;1797:5;1772:31;:::i;:::-;1822:5;-1:-1:-1;1879:2:1;1864:18;;1851:32;1892:33;1851:32;1892:33;:::i;:::-;1552:456;;1944:7;;-1:-1:-1;;;1998:2:1;1983:18;;;;1970:32;;1552:456::o;2013:794::-;2108:6;2116;2124;2132;2185:3;2173:9;2164:7;2160:23;2156:33;2153:53;;;2202:1;2199;2192:12;2153:53;2241:9;2228:23;2260:31;2285:5;2260:31;:::i;:::-;2310:5;-1:-1:-1;2367:2:1;2352:18;;2339:32;2380:33;2339:32;2380:33;:::i;:::-;2432:7;-1:-1:-1;2486:2:1;2471:18;;2458:32;;-1:-1:-1;2541:2:1;2526:18;;2513:32;-1:-1:-1;;;;;2557:30:1;;2554:50;;;2600:1;2597;2590:12;2554:50;2623:22;;2676:4;2668:13;;2664:27;-1:-1:-1;2654:55:1;;2705:1;2702;2695:12;2654:55;2728:73;2793:7;2788:2;2775:16;2770:2;2766;2762:11;2728:73;:::i;:::-;2718:83;;;2013:794;;;;;;;:::o;2812:382::-;2877:6;2885;2938:2;2926:9;2917:7;2913:23;2909:32;2906:52;;;2954:1;2951;2944:12;2906:52;2993:9;2980:23;3012:31;3037:5;3012:31;:::i;:::-;3062:5;-1:-1:-1;3119:2:1;3104:18;;3091:32;3132:30;3091:32;3132:30;:::i;3199:315::-;3267:6;3275;3328:2;3316:9;3307:7;3303:23;3299:32;3296:52;;;3344:1;3341;3334:12;3296:52;3383:9;3370:23;3402:31;3427:5;3402:31;:::i;:::-;3452:5;3504:2;3489:18;;;;3476:32;;-1:-1:-1;;;3199:315:1:o;3519:1027::-;3612:6;3620;3673:2;3661:9;3652:7;3648:23;3644:32;3641:52;;;3689:1;3686;3679:12;3641:52;3729:9;3716:23;-1:-1:-1;;;;;3799:2:1;3791:6;3788:14;3785:34;;;3815:1;3812;3805:12;3785:34;3853:6;3842:9;3838:22;3828:32;;3898:7;3891:4;3887:2;3883:13;3879:27;3869:55;;3920:1;3917;3910:12;3869:55;3956:2;3943:16;3978:4;4001:2;3997;3994:10;3991:36;;;4007:18;;:::i;:::-;4053:2;4050:1;4046:10;4036:20;;4076:28;4100:2;4096;4092:11;4076:28;:::i;:::-;4138:15;;;4169:12;;;;4201:11;;;4231;;;4227:20;;4224:33;-1:-1:-1;4221:53:1;;;4270:1;4267;4260:12;4221:53;4292:1;4283:10;;4302:163;4316:2;4313:1;4310:9;4302:163;;;4373:17;;4361:30;;4334:1;4327:9;;;;;4411:12;;;;4443;;4302:163;;;-1:-1:-1;4484:5:1;4521:18;;;;4508:32;;-1:-1:-1;;;;;;;3519:1027:1:o;4551:245::-;4618:6;4671:2;4659:9;4650:7;4646:23;4642:32;4639:52;;;4687:1;4684;4677:12;4639:52;4719:9;4713:16;4738:28;4760:5;4738:28;:::i;4801:245::-;4859:6;4912:2;4900:9;4891:7;4887:23;4883:32;4880:52;;;4928:1;4925;4918:12;4880:52;4967:9;4954:23;4986:30;5010:5;4986:30;:::i;5051:249::-;5120:6;5173:2;5161:9;5152:7;5148:23;5144:32;5141:52;;;5189:1;5186;5179:12;5141:52;5221:9;5215:16;5240:30;5264:5;5240:30;:::i;5305:322::-;5374:6;5427:2;5415:9;5406:7;5402:23;5398:32;5395:52;;;5443:1;5440;5433:12;5395:52;5483:9;5470:23;-1:-1:-1;;;;;5508:6:1;5505:30;5502:50;;;5548:1;5545;5538:12;5502:50;5571;5613:7;5604:6;5593:9;5589:22;5571:50;:::i;5632:598::-;5719:6;5727;5735;5788:2;5776:9;5767:7;5763:23;5759:32;5756:52;;;5804:1;5801;5794:12;5756:52;5844:9;5831:23;-1:-1:-1;;;;;5869:6:1;5866:30;5863:50;;;5909:1;5906;5899:12;5863:50;5932;5974:7;5965:6;5954:9;5950:22;5932:50;:::i;:::-;5922:60;;;6032:2;6021:9;6017:18;6004:32;6045:31;6070:5;6045:31;:::i;:::-;6095:5;-1:-1:-1;6152:2:1;6137:18;;6124:32;6165:33;6124:32;6165:33;:::i;:::-;6217:7;6207:17;;;5632:598;;;;;:::o;6235:180::-;6294:6;6347:2;6335:9;6326:7;6322:23;6318:32;6315:52;;;6363:1;6360;6353:12;6315:52;-1:-1:-1;6386:23:1;;6235:180;-1:-1:-1;6235:180:1:o;6420:184::-;6490:6;6543:2;6531:9;6522:7;6518:23;6514:32;6511:52;;;6559:1;6556;6549:12;6511:52;-1:-1:-1;6582:16:1;;6420:184;-1:-1:-1;6420:184:1:o;6609:257::-;6650:3;6688:5;6682:12;6715:6;6710:3;6703:19;6731:63;6787:6;6780:4;6775:3;6771:14;6764:4;6757:5;6753:16;6731:63;:::i;:::-;6848:2;6827:15;-1:-1:-1;;6823:29:1;6814:39;;;;6855:4;6810:50;;6609:257;-1:-1:-1;;6609:257:1:o;6871:1527::-;7095:3;7133:6;7127:13;7159:4;7172:51;7216:6;7211:3;7206:2;7198:6;7194:15;7172:51;:::i;:::-;7286:13;;7245:16;;;;7308:55;7286:13;7245:16;7330:15;;;7308:55;:::i;:::-;7452:13;;7385:20;;;7425:1;;7512;7534:18;;;;7587;;;;7614:93;;7692:4;7682:8;7678:19;7666:31;;7614:93;7755:2;7745:8;7742:16;7722:18;7719:40;7716:167;;;-1:-1:-1;;;7782:33:1;;7838:4;7835:1;7828:15;7868:4;7789:3;7856:17;7716:167;7899:18;7926:110;;;;8050:1;8045:328;;;;7892:481;;7926:110;-1:-1:-1;;7961:24:1;;7947:39;;8006:20;;;;-1:-1:-1;7926:110:1;;8045:328;22147:1;22140:14;;;22184:4;22171:18;;8140:1;8154:169;8168:8;8165:1;8162:15;8154:169;;;8250:14;;8235:13;;;8228:37;8293:16;;;;8185:10;;8154:169;;;8158:3;;8354:8;8347:5;8343:20;8336:27;;7892:481;-1:-1:-1;8389:3:1;;6871:1527;-1:-1:-1;;;;;;;;;;;6871:1527:1:o;8991:488::-;-1:-1:-1;;;;;9260:15:1;;;9242:34;;9312:15;;9307:2;9292:18;;9285:43;9359:2;9344:18;;9337:34;;;9407:3;9402:2;9387:18;;9380:31;;;9185:4;;9428:45;;9453:19;;9445:6;9428:45;:::i;:::-;9420:53;8991:488;-1:-1:-1;;;;;;8991:488:1:o;9763:632::-;9934:2;9986:21;;;10056:13;;9959:18;;;10078:22;;;9905:4;;9934:2;10157:15;;;;10131:2;10116:18;;;9905:4;10200:169;10214:6;10211:1;10208:13;10200:169;;;10275:13;;10263:26;;10344:15;;;;10309:12;;;;10236:1;10229:9;10200:169;;;-1:-1:-1;10386:3:1;;9763:632;-1:-1:-1;;;;;;9763:632:1:o;11047:219::-;11196:2;11185:9;11178:21;11159:4;11216:44;11256:2;11245:9;11241:18;11233:6;11216:44;:::i;15366:356::-;15568:2;15550:21;;;15587:18;;;15580:30;15646:34;15641:2;15626:18;;15619:62;15713:2;15698:18;;15366:356::o;17671:415::-;17873:2;17855:21;;;17912:2;17892:18;;;17885:30;17951:34;17946:2;17931:18;;17924:62;-1:-1:-1;;;18017:2:1;18002:18;;17995:49;18076:3;18061:19;;17671:415::o;21794:275::-;21865:2;21859:9;21930:2;21911:13;;-1:-1:-1;;21907:27:1;21895:40;;-1:-1:-1;;;;;21950:34:1;;21986:22;;;21947:62;21944:88;;;22012:18;;:::i;:::-;22048:2;22041:22;21794:275;;-1:-1:-1;21794:275:1:o;22200:253::-;22240:3;-1:-1:-1;;;;;22329:2:1;22326:1;22322:10;22359:2;22356:1;22352:10;22390:3;22386:2;22382:12;22377:3;22374:21;22371:47;;;22398:18;;:::i;:::-;22434:13;;22200:253;-1:-1:-1;;;;22200:253:1:o;22458:128::-;22498:3;22529:1;22525:6;22522:1;22519:13;22516:39;;;22535:18;;:::i;:::-;-1:-1:-1;22571:9:1;;22458:128::o;22591:120::-;22631:1;22657;22647:35;;22662:18;;:::i;:::-;-1:-1:-1;22696:9:1;;22591:120::o;22716:168::-;22756:7;22822:1;22818;22814:6;22810:14;22807:1;22804:21;22799:1;22792:9;22785:17;22781:45;22778:71;;;22829:18;;:::i;:::-;-1:-1:-1;22869:9:1;;22716:168::o;22889:246::-;22929:4;-1:-1:-1;;;;;23042:10:1;;;;23012;;23064:12;;;23061:38;;;23079:18;;:::i;:::-;23116:13;;22889:246;-1:-1:-1;;;22889:246:1:o;23140:125::-;23180:4;23208:1;23205;23202:8;23199:34;;;23213:18;;:::i;:::-;-1:-1:-1;23250:9:1;;23140:125::o;23270:258::-;23342:1;23352:113;23366:6;23363:1;23360:13;23352:113;;;23442:11;;;23436:18;23423:11;;;23416:39;23388:2;23381:10;23352:113;;;23483:6;23480:1;23477:13;23474:48;;;-1:-1:-1;;23518:1:1;23500:16;;23493:27;23270:258::o;23533:136::-;23572:3;23600:5;23590:39;;23609:18;;:::i;:::-;-1:-1:-1;;;23645:18:1;;23533:136::o;23674:380::-;23753:1;23749:12;;;;23796;;;23817:61;;23871:4;23863:6;23859:17;23849:27;;23817:61;23924:2;23916:6;23913:14;23893:18;23890:38;23887:161;;;23970:10;23965:3;23961:20;23958:1;23951:31;24005:4;24002:1;23995:15;24033:4;24030:1;24023:15;23887:161;;23674:380;;;:::o;24059:135::-;24098:3;-1:-1:-1;;24119:17:1;;24116:43;;;24139:18;;:::i;:::-;-1:-1:-1;24186:1:1;24175:13;;24059:135::o;24199:112::-;24231:1;24257;24247:35;;24262:18;;:::i;:::-;-1:-1:-1;24296:9:1;;24199:112::o;24316:127::-;24377:10;24372:3;24368:20;24365:1;24358:31;24408:4;24405:1;24398:15;24432:4;24429:1;24422:15;24448:127;24509:10;24504:3;24500:20;24497:1;24490:31;24540:4;24537:1;24530:15;24564:4;24561:1;24554:15;24580:127;24641:10;24636:3;24632:20;24629:1;24622:31;24672:4;24669:1;24662:15;24696:4;24693:1;24686:15;24712:127;24773:10;24768:3;24764:20;24761:1;24754:31;24804:4;24801:1;24794:15;24828:4;24825:1;24818:15;24844:131;-1:-1:-1;;;;;24919:31:1;;24909:42;;24899:70;;24965:1;24962;24955:12;24980:118;25066:5;25059:13;25052:21;25045:5;25042:32;25032:60;;25088:1;25085;25078:12;25103:131;-1:-1:-1;;;;;;25177:32:1;;25167:43;;25157:71;;25224:1;25221;25214:12

Swarm Source

ipfs://1fdf90fc0eea828671023823c63cd7a2d2630c3cd0afbbf9112eb15fd526ae47
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.