ERC-721
Overview
Max Total Supply
1 PNINE
Holders
1
Total Transfers
-
Market
Volume (24H)
N/A
Min Price (24H)
N/A
Max Price (24H)
N/A
Other Info
Token Contract
Loading...
Loading
Loading...
Loading
Loading...
Loading
Contract Source Code Verified (Exact Match)
Contract Name:
ProjectNineMint
Compiler Version
v0.8.26+commit.8a97fa7a
Contract Source Code (Solidity)
/** *Submitted for verification at apescan.io on 2025-01-15 */ // Sources flattened with hardhat v2.22.17 https://hardhat.org // SPDX-License-Identifier: MIT // File @openzeppelin/contracts/utils/[email protected] // Original license: SPDX_License_Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol) pragma solidity ^0.8.20; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } function _contextSuffixLength() internal view virtual returns (uint256) { return 0; } } // File @openzeppelin/contracts/access/[email protected] // Original license: SPDX_License_Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol) pragma solidity ^0.8.20; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * The initial owner is set to the address provided by the deployer. This can * later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract Ownable is Context { address private _owner; /** * @dev The caller account is not authorized to perform an operation. */ error OwnableUnauthorizedAccount(address account); /** * @dev The owner is not a valid owner account. (eg. `address(0)`) */ error OwnableInvalidOwner(address owner); event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the address provided by the deployer as the initial owner. */ constructor(address initialOwner) { if (initialOwner == address(0)) { revert OwnableInvalidOwner(address(0)); } _transferOwnership(initialOwner); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { if (owner() != _msgSender()) { revert OwnableUnauthorizedAccount(_msgSender()); } } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby disabling any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { if (newOwner == address(0)) { revert OwnableInvalidOwner(address(0)); } _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } } // File @openzeppelin/contracts/interfaces/[email protected] // Original license: SPDX_License_Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (interfaces/draft-IERC6093.sol) pragma solidity ^0.8.20; /** * @dev Standard ERC-20 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-20 tokens. */ interface IERC20Errors { /** * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. * @param balance Current balance for the interacting account. * @param needed Minimum amount required to perform a transfer. */ error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC20InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC20InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers. * @param spender Address that may be allowed to operate on tokens without being their owner. * @param allowance Amount of tokens a `spender` is allowed to operate with. * @param needed Minimum amount required to perform a transfer. */ error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC20InvalidApprover(address approver); /** * @dev Indicates a failure with the `spender` to be approved. Used in approvals. * @param spender Address that may be allowed to operate on tokens without being their owner. */ error ERC20InvalidSpender(address spender); } /** * @dev Standard ERC-721 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-721 tokens. */ interface IERC721Errors { /** * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in ERC-20. * Used in balance queries. * @param owner Address of the current owner of a token. */ error ERC721InvalidOwner(address owner); /** * @dev Indicates a `tokenId` whose `owner` is the zero address. * @param tokenId Identifier number of a token. */ error ERC721NonexistentToken(uint256 tokenId); /** * @dev Indicates an error related to the ownership over a particular token. Used in transfers. * @param sender Address whose tokens are being transferred. * @param tokenId Identifier number of a token. * @param owner Address of the current owner of a token. */ error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC721InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC721InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `operator`’s approval. Used in transfers. * @param operator Address that may be allowed to operate on tokens without being their owner. * @param tokenId Identifier number of a token. */ error ERC721InsufficientApproval(address operator, uint256 tokenId); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC721InvalidApprover(address approver); /** * @dev Indicates a failure with the `operator` to be approved. Used in approvals. * @param operator Address that may be allowed to operate on tokens without being their owner. */ error ERC721InvalidOperator(address operator); } /** * @dev Standard ERC-1155 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-1155 tokens. */ interface IERC1155Errors { /** * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. * @param balance Current balance for the interacting account. * @param needed Minimum amount required to perform a transfer. * @param tokenId Identifier number of a token. */ error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC1155InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC1155InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `operator`’s approval. Used in transfers. * @param operator Address that may be allowed to operate on tokens without being their owner. * @param owner Address of the current owner of a token. */ error ERC1155MissingApprovalForAll(address operator, address owner); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC1155InvalidApprover(address approver); /** * @dev Indicates a failure with the `operator` to be approved. Used in approvals. * @param operator Address that may be allowed to operate on tokens without being their owner. */ error ERC1155InvalidOperator(address operator); /** * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation. * Used in batch transfers. * @param idsLength Length of the array of token identifiers * @param valuesLength Length of the array of token amounts */ error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength); } // File @openzeppelin/contracts/utils/introspection/[email protected] // Original license: SPDX_License_Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/introspection/IERC165.sol) pragma solidity ^0.8.20; /** * @dev Interface of the ERC-165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[ERC]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165 { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[ERC section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); } // File @openzeppelin/contracts/token/ERC721/[email protected] // Original license: SPDX_License_Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC721/IERC721.sol) pragma solidity ^0.8.20; /** * @dev Required interface of an ERC-721 compliant contract. */ interface IERC721 is IERC165 { /** * @dev Emitted when `tokenId` token is transferred from `from` to `to`. */ event Transfer(address indexed from, address indexed to, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token. */ event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets. */ event ApprovalForAll(address indexed owner, address indexed operator, bool approved); /** * @dev Returns the number of tokens in ``owner``'s account. */ function balanceOf(address owner) external view returns (uint256 balance); /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) external view returns (address owner); /** * @dev Safely transfers `tokenId` token from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon * a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external; /** * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients * are aware of the ERC-721 protocol to prevent tokens from being forever locked. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or * {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon * a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom(address from, address to, uint256 tokenId) external; /** * @dev Transfers `tokenId` token from `from` to `to`. * * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC-721 * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must * understand this adds an external call which potentially creates a reentrancy vulnerability. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom(address from, address to, uint256 tokenId) external; /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) external; /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the address zero. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool approved) external; /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) external view returns (address operator); /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll} */ function isApprovedForAll(address owner, address operator) external view returns (bool); } // File @openzeppelin/contracts/token/ERC721/extensions/[email protected] // Original license: SPDX_License_Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/IERC721Metadata.sol) pragma solidity ^0.8.20; /** * @title ERC-721 Non-Fungible Token Standard, optional metadata extension * @dev See https://eips.ethereum.org/EIPS/eip-721 */ interface IERC721Metadata is IERC721 { /** * @dev Returns the token collection name. */ function name() external view returns (string memory); /** * @dev Returns the token collection symbol. */ function symbol() external view returns (string memory); /** * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. */ function tokenURI(uint256 tokenId) external view returns (string memory); } // File @openzeppelin/contracts/token/ERC721/[email protected] // Original license: SPDX_License_Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC721/IERC721Receiver.sol) pragma solidity ^0.8.20; /** * @title ERC-721 token receiver interface * @dev Interface for any contract that wants to support safeTransfers * from ERC-721 asset contracts. */ interface IERC721Receiver { /** * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom} * by `operator` from `from`, this function is called. * * It must return its Solidity selector to confirm the token transfer. * If any other value is returned or the interface is not implemented by the recipient, the transfer will be * reverted. * * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`. */ function onERC721Received( address operator, address from, uint256 tokenId, bytes calldata data ) external returns (bytes4); } // File @openzeppelin/contracts/token/ERC721/utils/[email protected] // Original license: SPDX_License_Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC721/utils/ERC721Utils.sol) pragma solidity ^0.8.20; /** * @dev Library that provide common ERC-721 utility functions. * * See https://eips.ethereum.org/EIPS/eip-721[ERC-721]. * * _Available since v5.1._ */ library ERC721Utils { /** * @dev Performs an acceptance check for the provided `operator` by calling {IERC721-onERC721Received} * on the `to` address. The `operator` is generally the address that initiated the token transfer (i.e. `msg.sender`). * * The acceptance call is not executed and treated as a no-op if the target address doesn't contain code (i.e. an EOA). * Otherwise, the recipient must implement {IERC721Receiver-onERC721Received} and return the acceptance magic value to accept * the transfer. */ function checkOnERC721Received( address operator, address from, address to, uint256 tokenId, bytes memory data ) internal { if (to.code.length > 0) { try IERC721Receiver(to).onERC721Received(operator, from, tokenId, data) returns (bytes4 retval) { if (retval != IERC721Receiver.onERC721Received.selector) { // Token rejected revert IERC721Errors.ERC721InvalidReceiver(to); } } catch (bytes memory reason) { if (reason.length == 0) { // non-IERC721Receiver implementer revert IERC721Errors.ERC721InvalidReceiver(to); } else { assembly ("memory-safe") { revert(add(32, reason), mload(reason)) } } } } } } // File @openzeppelin/contracts/utils/introspection/[email protected] // Original license: SPDX_License_Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/introspection/ERC165.sol) pragma solidity ^0.8.20; /** * @dev Implementation of the {IERC165} interface. * * Contracts that want to implement ERC-165 should inherit from this contract and override {supportsInterface} to check * for the additional interface id that will be supported. For example: * * ```solidity * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId); * } * ``` */ abstract contract ERC165 is IERC165 { /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) { return interfaceId == type(IERC165).interfaceId; } } // File @openzeppelin/contracts/utils/math/[email protected] // Original license: SPDX_License_Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/math/SafeCast.sol) // This file was procedurally generated from scripts/generate/templates/SafeCast.js. pragma solidity ^0.8.20; /** * @dev Wrappers over Solidity's uintXX/intXX/bool casting operators with added overflow * checks. * * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can * easily result in undesired exploitation or bugs, since developers usually * assume that overflows raise errors. `SafeCast` restores this intuition by * reverting the transaction when such an operation overflows. * * Using this library instead of the unchecked operations eliminates an entire * class of bugs, so it's recommended to use it always. */ library SafeCast { /** * @dev Value doesn't fit in an uint of `bits` size. */ error SafeCastOverflowedUintDowncast(uint8 bits, uint256 value); /** * @dev An int value doesn't fit in an uint of `bits` size. */ error SafeCastOverflowedIntToUint(int256 value); /** * @dev Value doesn't fit in an int of `bits` size. */ error SafeCastOverflowedIntDowncast(uint8 bits, int256 value); /** * @dev An uint value doesn't fit in an int of `bits` size. */ error SafeCastOverflowedUintToInt(uint256 value); /** * @dev Returns the downcasted uint248 from uint256, reverting on * overflow (when the input is greater than largest uint248). * * Counterpart to Solidity's `uint248` operator. * * Requirements: * * - input must fit into 248 bits */ function toUint248(uint256 value) internal pure returns (uint248) { if (value > type(uint248).max) { revert SafeCastOverflowedUintDowncast(248, value); } return uint248(value); } /** * @dev Returns the downcasted uint240 from uint256, reverting on * overflow (when the input is greater than largest uint240). * * Counterpart to Solidity's `uint240` operator. * * Requirements: * * - input must fit into 240 bits */ function toUint240(uint256 value) internal pure returns (uint240) { if (value > type(uint240).max) { revert SafeCastOverflowedUintDowncast(240, value); } return uint240(value); } /** * @dev Returns the downcasted uint232 from uint256, reverting on * overflow (when the input is greater than largest uint232). * * Counterpart to Solidity's `uint232` operator. * * Requirements: * * - input must fit into 232 bits */ function toUint232(uint256 value) internal pure returns (uint232) { if (value > type(uint232).max) { revert SafeCastOverflowedUintDowncast(232, value); } return uint232(value); } /** * @dev Returns the downcasted uint224 from uint256, reverting on * overflow (when the input is greater than largest uint224). * * Counterpart to Solidity's `uint224` operator. * * Requirements: * * - input must fit into 224 bits */ function toUint224(uint256 value) internal pure returns (uint224) { if (value > type(uint224).max) { revert SafeCastOverflowedUintDowncast(224, value); } return uint224(value); } /** * @dev Returns the downcasted uint216 from uint256, reverting on * overflow (when the input is greater than largest uint216). * * Counterpart to Solidity's `uint216` operator. * * Requirements: * * - input must fit into 216 bits */ function toUint216(uint256 value) internal pure returns (uint216) { if (value > type(uint216).max) { revert SafeCastOverflowedUintDowncast(216, value); } return uint216(value); } /** * @dev Returns the downcasted uint208 from uint256, reverting on * overflow (when the input is greater than largest uint208). * * Counterpart to Solidity's `uint208` operator. * * Requirements: * * - input must fit into 208 bits */ function toUint208(uint256 value) internal pure returns (uint208) { if (value > type(uint208).max) { revert SafeCastOverflowedUintDowncast(208, value); } return uint208(value); } /** * @dev Returns the downcasted uint200 from uint256, reverting on * overflow (when the input is greater than largest uint200). * * Counterpart to Solidity's `uint200` operator. * * Requirements: * * - input must fit into 200 bits */ function toUint200(uint256 value) internal pure returns (uint200) { if (value > type(uint200).max) { revert SafeCastOverflowedUintDowncast(200, value); } return uint200(value); } /** * @dev Returns the downcasted uint192 from uint256, reverting on * overflow (when the input is greater than largest uint192). * * Counterpart to Solidity's `uint192` operator. * * Requirements: * * - input must fit into 192 bits */ function toUint192(uint256 value) internal pure returns (uint192) { if (value > type(uint192).max) { revert SafeCastOverflowedUintDowncast(192, value); } return uint192(value); } /** * @dev Returns the downcasted uint184 from uint256, reverting on * overflow (when the input is greater than largest uint184). * * Counterpart to Solidity's `uint184` operator. * * Requirements: * * - input must fit into 184 bits */ function toUint184(uint256 value) internal pure returns (uint184) { if (value > type(uint184).max) { revert SafeCastOverflowedUintDowncast(184, value); } return uint184(value); } /** * @dev Returns the downcasted uint176 from uint256, reverting on * overflow (when the input is greater than largest uint176). * * Counterpart to Solidity's `uint176` operator. * * Requirements: * * - input must fit into 176 bits */ function toUint176(uint256 value) internal pure returns (uint176) { if (value > type(uint176).max) { revert SafeCastOverflowedUintDowncast(176, value); } return uint176(value); } /** * @dev Returns the downcasted uint168 from uint256, reverting on * overflow (when the input is greater than largest uint168). * * Counterpart to Solidity's `uint168` operator. * * Requirements: * * - input must fit into 168 bits */ function toUint168(uint256 value) internal pure returns (uint168) { if (value > type(uint168).max) { revert SafeCastOverflowedUintDowncast(168, value); } return uint168(value); } /** * @dev Returns the downcasted uint160 from uint256, reverting on * overflow (when the input is greater than largest uint160). * * Counterpart to Solidity's `uint160` operator. * * Requirements: * * - input must fit into 160 bits */ function toUint160(uint256 value) internal pure returns (uint160) { if (value > type(uint160).max) { revert SafeCastOverflowedUintDowncast(160, value); } return uint160(value); } /** * @dev Returns the downcasted uint152 from uint256, reverting on * overflow (when the input is greater than largest uint152). * * Counterpart to Solidity's `uint152` operator. * * Requirements: * * - input must fit into 152 bits */ function toUint152(uint256 value) internal pure returns (uint152) { if (value > type(uint152).max) { revert SafeCastOverflowedUintDowncast(152, value); } return uint152(value); } /** * @dev Returns the downcasted uint144 from uint256, reverting on * overflow (when the input is greater than largest uint144). * * Counterpart to Solidity's `uint144` operator. * * Requirements: * * - input must fit into 144 bits */ function toUint144(uint256 value) internal pure returns (uint144) { if (value > type(uint144).max) { revert SafeCastOverflowedUintDowncast(144, value); } return uint144(value); } /** * @dev Returns the downcasted uint136 from uint256, reverting on * overflow (when the input is greater than largest uint136). * * Counterpart to Solidity's `uint136` operator. * * Requirements: * * - input must fit into 136 bits */ function toUint136(uint256 value) internal pure returns (uint136) { if (value > type(uint136).max) { revert SafeCastOverflowedUintDowncast(136, value); } return uint136(value); } /** * @dev Returns the downcasted uint128 from uint256, reverting on * overflow (when the input is greater than largest uint128). * * Counterpart to Solidity's `uint128` operator. * * Requirements: * * - input must fit into 128 bits */ function toUint128(uint256 value) internal pure returns (uint128) { if (value > type(uint128).max) { revert SafeCastOverflowedUintDowncast(128, value); } return uint128(value); } /** * @dev Returns the downcasted uint120 from uint256, reverting on * overflow (when the input is greater than largest uint120). * * Counterpart to Solidity's `uint120` operator. * * Requirements: * * - input must fit into 120 bits */ function toUint120(uint256 value) internal pure returns (uint120) { if (value > type(uint120).max) { revert SafeCastOverflowedUintDowncast(120, value); } return uint120(value); } /** * @dev Returns the downcasted uint112 from uint256, reverting on * overflow (when the input is greater than largest uint112). * * Counterpart to Solidity's `uint112` operator. * * Requirements: * * - input must fit into 112 bits */ function toUint112(uint256 value) internal pure returns (uint112) { if (value > type(uint112).max) { revert SafeCastOverflowedUintDowncast(112, value); } return uint112(value); } /** * @dev Returns the downcasted uint104 from uint256, reverting on * overflow (when the input is greater than largest uint104). * * Counterpart to Solidity's `uint104` operator. * * Requirements: * * - input must fit into 104 bits */ function toUint104(uint256 value) internal pure returns (uint104) { if (value > type(uint104).max) { revert SafeCastOverflowedUintDowncast(104, value); } return uint104(value); } /** * @dev Returns the downcasted uint96 from uint256, reverting on * overflow (when the input is greater than largest uint96). * * Counterpart to Solidity's `uint96` operator. * * Requirements: * * - input must fit into 96 bits */ function toUint96(uint256 value) internal pure returns (uint96) { if (value > type(uint96).max) { revert SafeCastOverflowedUintDowncast(96, value); } return uint96(value); } /** * @dev Returns the downcasted uint88 from uint256, reverting on * overflow (when the input is greater than largest uint88). * * Counterpart to Solidity's `uint88` operator. * * Requirements: * * - input must fit into 88 bits */ function toUint88(uint256 value) internal pure returns (uint88) { if (value > type(uint88).max) { revert SafeCastOverflowedUintDowncast(88, value); } return uint88(value); } /** * @dev Returns the downcasted uint80 from uint256, reverting on * overflow (when the input is greater than largest uint80). * * Counterpart to Solidity's `uint80` operator. * * Requirements: * * - input must fit into 80 bits */ function toUint80(uint256 value) internal pure returns (uint80) { if (value > type(uint80).max) { revert SafeCastOverflowedUintDowncast(80, value); } return uint80(value); } /** * @dev Returns the downcasted uint72 from uint256, reverting on * overflow (when the input is greater than largest uint72). * * Counterpart to Solidity's `uint72` operator. * * Requirements: * * - input must fit into 72 bits */ function toUint72(uint256 value) internal pure returns (uint72) { if (value > type(uint72).max) { revert SafeCastOverflowedUintDowncast(72, value); } return uint72(value); } /** * @dev Returns the downcasted uint64 from uint256, reverting on * overflow (when the input is greater than largest uint64). * * Counterpart to Solidity's `uint64` operator. * * Requirements: * * - input must fit into 64 bits */ function toUint64(uint256 value) internal pure returns (uint64) { if (value > type(uint64).max) { revert SafeCastOverflowedUintDowncast(64, value); } return uint64(value); } /** * @dev Returns the downcasted uint56 from uint256, reverting on * overflow (when the input is greater than largest uint56). * * Counterpart to Solidity's `uint56` operator. * * Requirements: * * - input must fit into 56 bits */ function toUint56(uint256 value) internal pure returns (uint56) { if (value > type(uint56).max) { revert SafeCastOverflowedUintDowncast(56, value); } return uint56(value); } /** * @dev Returns the downcasted uint48 from uint256, reverting on * overflow (when the input is greater than largest uint48). * * Counterpart to Solidity's `uint48` operator. * * Requirements: * * - input must fit into 48 bits */ function toUint48(uint256 value) internal pure returns (uint48) { if (value > type(uint48).max) { revert SafeCastOverflowedUintDowncast(48, value); } return uint48(value); } /** * @dev Returns the downcasted uint40 from uint256, reverting on * overflow (when the input is greater than largest uint40). * * Counterpart to Solidity's `uint40` operator. * * Requirements: * * - input must fit into 40 bits */ function toUint40(uint256 value) internal pure returns (uint40) { if (value > type(uint40).max) { revert SafeCastOverflowedUintDowncast(40, value); } return uint40(value); } /** * @dev Returns the downcasted uint32 from uint256, reverting on * overflow (when the input is greater than largest uint32). * * Counterpart to Solidity's `uint32` operator. * * Requirements: * * - input must fit into 32 bits */ function toUint32(uint256 value) internal pure returns (uint32) { if (value > type(uint32).max) { revert SafeCastOverflowedUintDowncast(32, value); } return uint32(value); } /** * @dev Returns the downcasted uint24 from uint256, reverting on * overflow (when the input is greater than largest uint24). * * Counterpart to Solidity's `uint24` operator. * * Requirements: * * - input must fit into 24 bits */ function toUint24(uint256 value) internal pure returns (uint24) { if (value > type(uint24).max) { revert SafeCastOverflowedUintDowncast(24, value); } return uint24(value); } /** * @dev Returns the downcasted uint16 from uint256, reverting on * overflow (when the input is greater than largest uint16). * * Counterpart to Solidity's `uint16` operator. * * Requirements: * * - input must fit into 16 bits */ function toUint16(uint256 value) internal pure returns (uint16) { if (value > type(uint16).max) { revert SafeCastOverflowedUintDowncast(16, value); } return uint16(value); } /** * @dev Returns the downcasted uint8 from uint256, reverting on * overflow (when the input is greater than largest uint8). * * Counterpart to Solidity's `uint8` operator. * * Requirements: * * - input must fit into 8 bits */ function toUint8(uint256 value) internal pure returns (uint8) { if (value > type(uint8).max) { revert SafeCastOverflowedUintDowncast(8, value); } return uint8(value); } /** * @dev Converts a signed int256 into an unsigned uint256. * * Requirements: * * - input must be greater than or equal to 0. */ function toUint256(int256 value) internal pure returns (uint256) { if (value < 0) { revert SafeCastOverflowedIntToUint(value); } return uint256(value); } /** * @dev Returns the downcasted int248 from int256, reverting on * overflow (when the input is less than smallest int248 or * greater than largest int248). * * Counterpart to Solidity's `int248` operator. * * Requirements: * * - input must fit into 248 bits */ function toInt248(int256 value) internal pure returns (int248 downcasted) { downcasted = int248(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(248, value); } } /** * @dev Returns the downcasted int240 from int256, reverting on * overflow (when the input is less than smallest int240 or * greater than largest int240). * * Counterpart to Solidity's `int240` operator. * * Requirements: * * - input must fit into 240 bits */ function toInt240(int256 value) internal pure returns (int240 downcasted) { downcasted = int240(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(240, value); } } /** * @dev Returns the downcasted int232 from int256, reverting on * overflow (when the input is less than smallest int232 or * greater than largest int232). * * Counterpart to Solidity's `int232` operator. * * Requirements: * * - input must fit into 232 bits */ function toInt232(int256 value) internal pure returns (int232 downcasted) { downcasted = int232(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(232, value); } } /** * @dev Returns the downcasted int224 from int256, reverting on * overflow (when the input is less than smallest int224 or * greater than largest int224). * * Counterpart to Solidity's `int224` operator. * * Requirements: * * - input must fit into 224 bits */ function toInt224(int256 value) internal pure returns (int224 downcasted) { downcasted = int224(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(224, value); } } /** * @dev Returns the downcasted int216 from int256, reverting on * overflow (when the input is less than smallest int216 or * greater than largest int216). * * Counterpart to Solidity's `int216` operator. * * Requirements: * * - input must fit into 216 bits */ function toInt216(int256 value) internal pure returns (int216 downcasted) { downcasted = int216(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(216, value); } } /** * @dev Returns the downcasted int208 from int256, reverting on * overflow (when the input is less than smallest int208 or * greater than largest int208). * * Counterpart to Solidity's `int208` operator. * * Requirements: * * - input must fit into 208 bits */ function toInt208(int256 value) internal pure returns (int208 downcasted) { downcasted = int208(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(208, value); } } /** * @dev Returns the downcasted int200 from int256, reverting on * overflow (when the input is less than smallest int200 or * greater than largest int200). * * Counterpart to Solidity's `int200` operator. * * Requirements: * * - input must fit into 200 bits */ function toInt200(int256 value) internal pure returns (int200 downcasted) { downcasted = int200(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(200, value); } } /** * @dev Returns the downcasted int192 from int256, reverting on * overflow (when the input is less than smallest int192 or * greater than largest int192). * * Counterpart to Solidity's `int192` operator. * * Requirements: * * - input must fit into 192 bits */ function toInt192(int256 value) internal pure returns (int192 downcasted) { downcasted = int192(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(192, value); } } /** * @dev Returns the downcasted int184 from int256, reverting on * overflow (when the input is less than smallest int184 or * greater than largest int184). * * Counterpart to Solidity's `int184` operator. * * Requirements: * * - input must fit into 184 bits */ function toInt184(int256 value) internal pure returns (int184 downcasted) { downcasted = int184(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(184, value); } } /** * @dev Returns the downcasted int176 from int256, reverting on * overflow (when the input is less than smallest int176 or * greater than largest int176). * * Counterpart to Solidity's `int176` operator. * * Requirements: * * - input must fit into 176 bits */ function toInt176(int256 value) internal pure returns (int176 downcasted) { downcasted = int176(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(176, value); } } /** * @dev Returns the downcasted int168 from int256, reverting on * overflow (when the input is less than smallest int168 or * greater than largest int168). * * Counterpart to Solidity's `int168` operator. * * Requirements: * * - input must fit into 168 bits */ function toInt168(int256 value) internal pure returns (int168 downcasted) { downcasted = int168(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(168, value); } } /** * @dev Returns the downcasted int160 from int256, reverting on * overflow (when the input is less than smallest int160 or * greater than largest int160). * * Counterpart to Solidity's `int160` operator. * * Requirements: * * - input must fit into 160 bits */ function toInt160(int256 value) internal pure returns (int160 downcasted) { downcasted = int160(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(160, value); } } /** * @dev Returns the downcasted int152 from int256, reverting on * overflow (when the input is less than smallest int152 or * greater than largest int152). * * Counterpart to Solidity's `int152` operator. * * Requirements: * * - input must fit into 152 bits */ function toInt152(int256 value) internal pure returns (int152 downcasted) { downcasted = int152(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(152, value); } } /** * @dev Returns the downcasted int144 from int256, reverting on * overflow (when the input is less than smallest int144 or * greater than largest int144). * * Counterpart to Solidity's `int144` operator. * * Requirements: * * - input must fit into 144 bits */ function toInt144(int256 value) internal pure returns (int144 downcasted) { downcasted = int144(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(144, value); } } /** * @dev Returns the downcasted int136 from int256, reverting on * overflow (when the input is less than smallest int136 or * greater than largest int136). * * Counterpart to Solidity's `int136` operator. * * Requirements: * * - input must fit into 136 bits */ function toInt136(int256 value) internal pure returns (int136 downcasted) { downcasted = int136(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(136, value); } } /** * @dev Returns the downcasted int128 from int256, reverting on * overflow (when the input is less than smallest int128 or * greater than largest int128). * * Counterpart to Solidity's `int128` operator. * * Requirements: * * - input must fit into 128 bits */ function toInt128(int256 value) internal pure returns (int128 downcasted) { downcasted = int128(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(128, value); } } /** * @dev Returns the downcasted int120 from int256, reverting on * overflow (when the input is less than smallest int120 or * greater than largest int120). * * Counterpart to Solidity's `int120` operator. * * Requirements: * * - input must fit into 120 bits */ function toInt120(int256 value) internal pure returns (int120 downcasted) { downcasted = int120(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(120, value); } } /** * @dev Returns the downcasted int112 from int256, reverting on * overflow (when the input is less than smallest int112 or * greater than largest int112). * * Counterpart to Solidity's `int112` operator. * * Requirements: * * - input must fit into 112 bits */ function toInt112(int256 value) internal pure returns (int112 downcasted) { downcasted = int112(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(112, value); } } /** * @dev Returns the downcasted int104 from int256, reverting on * overflow (when the input is less than smallest int104 or * greater than largest int104). * * Counterpart to Solidity's `int104` operator. * * Requirements: * * - input must fit into 104 bits */ function toInt104(int256 value) internal pure returns (int104 downcasted) { downcasted = int104(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(104, value); } } /** * @dev Returns the downcasted int96 from int256, reverting on * overflow (when the input is less than smallest int96 or * greater than largest int96). * * Counterpart to Solidity's `int96` operator. * * Requirements: * * - input must fit into 96 bits */ function toInt96(int256 value) internal pure returns (int96 downcasted) { downcasted = int96(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(96, value); } } /** * @dev Returns the downcasted int88 from int256, reverting on * overflow (when the input is less than smallest int88 or * greater than largest int88). * * Counterpart to Solidity's `int88` operator. * * Requirements: * * - input must fit into 88 bits */ function toInt88(int256 value) internal pure returns (int88 downcasted) { downcasted = int88(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(88, value); } } /** * @dev Returns the downcasted int80 from int256, reverting on * overflow (when the input is less than smallest int80 or * greater than largest int80). * * Counterpart to Solidity's `int80` operator. * * Requirements: * * - input must fit into 80 bits */ function toInt80(int256 value) internal pure returns (int80 downcasted) { downcasted = int80(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(80, value); } } /** * @dev Returns the downcasted int72 from int256, reverting on * overflow (when the input is less than smallest int72 or * greater than largest int72). * * Counterpart to Solidity's `int72` operator. * * Requirements: * * - input must fit into 72 bits */ function toInt72(int256 value) internal pure returns (int72 downcasted) { downcasted = int72(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(72, value); } } /** * @dev Returns the downcasted int64 from int256, reverting on * overflow (when the input is less than smallest int64 or * greater than largest int64). * * Counterpart to Solidity's `int64` operator. * * Requirements: * * - input must fit into 64 bits */ function toInt64(int256 value) internal pure returns (int64 downcasted) { downcasted = int64(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(64, value); } } /** * @dev Returns the downcasted int56 from int256, reverting on * overflow (when the input is less than smallest int56 or * greater than largest int56). * * Counterpart to Solidity's `int56` operator. * * Requirements: * * - input must fit into 56 bits */ function toInt56(int256 value) internal pure returns (int56 downcasted) { downcasted = int56(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(56, value); } } /** * @dev Returns the downcasted int48 from int256, reverting on * overflow (when the input is less than smallest int48 or * greater than largest int48). * * Counterpart to Solidity's `int48` operator. * * Requirements: * * - input must fit into 48 bits */ function toInt48(int256 value) internal pure returns (int48 downcasted) { downcasted = int48(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(48, value); } } /** * @dev Returns the downcasted int40 from int256, reverting on * overflow (when the input is less than smallest int40 or * greater than largest int40). * * Counterpart to Solidity's `int40` operator. * * Requirements: * * - input must fit into 40 bits */ function toInt40(int256 value) internal pure returns (int40 downcasted) { downcasted = int40(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(40, value); } } /** * @dev Returns the downcasted int32 from int256, reverting on * overflow (when the input is less than smallest int32 or * greater than largest int32). * * Counterpart to Solidity's `int32` operator. * * Requirements: * * - input must fit into 32 bits */ function toInt32(int256 value) internal pure returns (int32 downcasted) { downcasted = int32(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(32, value); } } /** * @dev Returns the downcasted int24 from int256, reverting on * overflow (when the input is less than smallest int24 or * greater than largest int24). * * Counterpart to Solidity's `int24` operator. * * Requirements: * * - input must fit into 24 bits */ function toInt24(int256 value) internal pure returns (int24 downcasted) { downcasted = int24(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(24, value); } } /** * @dev Returns the downcasted int16 from int256, reverting on * overflow (when the input is less than smallest int16 or * greater than largest int16). * * Counterpart to Solidity's `int16` operator. * * Requirements: * * - input must fit into 16 bits */ function toInt16(int256 value) internal pure returns (int16 downcasted) { downcasted = int16(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(16, value); } } /** * @dev Returns the downcasted int8 from int256, reverting on * overflow (when the input is less than smallest int8 or * greater than largest int8). * * Counterpart to Solidity's `int8` operator. * * Requirements: * * - input must fit into 8 bits */ function toInt8(int256 value) internal pure returns (int8 downcasted) { downcasted = int8(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(8, value); } } /** * @dev Converts an unsigned uint256 into a signed int256. * * Requirements: * * - input must be less than or equal to maxInt256. */ function toInt256(uint256 value) internal pure returns (int256) { // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive if (value > uint256(type(int256).max)) { revert SafeCastOverflowedUintToInt(value); } return int256(value); } /** * @dev Cast a boolean (false or true) to a uint256 (0 or 1) with no jump. */ function toUint(bool b) internal pure returns (uint256 u) { assembly ("memory-safe") { u := iszero(iszero(b)) } } } // File @openzeppelin/contracts/utils/[email protected] // Original license: SPDX_License_Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/Panic.sol) pragma solidity ^0.8.20; /** * @dev Helper library for emitting standardized panic codes. * * ```solidity * contract Example { * using Panic for uint256; * * // Use any of the declared internal constants * function foo() { Panic.GENERIC.panic(); } * * // Alternatively * function foo() { Panic.panic(Panic.GENERIC); } * } * ``` * * Follows the list from https://github.com/ethereum/solidity/blob/v0.8.24/libsolutil/ErrorCodes.h[libsolutil]. * * _Available since v5.1._ */ // slither-disable-next-line unused-state library Panic { /// @dev generic / unspecified error uint256 internal constant GENERIC = 0x00; /// @dev used by the assert() builtin uint256 internal constant ASSERT = 0x01; /// @dev arithmetic underflow or overflow uint256 internal constant UNDER_OVERFLOW = 0x11; /// @dev division or modulo by zero uint256 internal constant DIVISION_BY_ZERO = 0x12; /// @dev enum conversion error uint256 internal constant ENUM_CONVERSION_ERROR = 0x21; /// @dev invalid encoding in storage uint256 internal constant STORAGE_ENCODING_ERROR = 0x22; /// @dev empty array pop uint256 internal constant EMPTY_ARRAY_POP = 0x31; /// @dev array out of bounds access uint256 internal constant ARRAY_OUT_OF_BOUNDS = 0x32; /// @dev resource error (too large allocation or too large array) uint256 internal constant RESOURCE_ERROR = 0x41; /// @dev calling invalid internal function uint256 internal constant INVALID_INTERNAL_FUNCTION = 0x51; /// @dev Reverts with a panic code. Recommended to use with /// the internal constants with predefined codes. function panic(uint256 code) internal pure { assembly ("memory-safe") { mstore(0x00, 0x4e487b71) mstore(0x20, code) revert(0x1c, 0x24) } } } // File @openzeppelin/contracts/utils/math/[email protected] // Original license: SPDX_License_Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/math/Math.sol) pragma solidity ^0.8.20; /** * @dev Standard math utilities missing in the Solidity language. */ library Math { enum Rounding { Floor, // Toward negative infinity Ceil, // Toward positive infinity Trunc, // Toward zero Expand // Away from zero } /** * @dev Returns the addition of two unsigned integers, with an success flag (no overflow). */ function tryAdd(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { uint256 c = a + b; if (c < a) return (false, 0); return (true, c); } } /** * @dev Returns the subtraction of two unsigned integers, with an success flag (no overflow). */ function trySub(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { if (b > a) return (false, 0); return (true, a - b); } } /** * @dev Returns the multiplication of two unsigned integers, with an success flag (no overflow). */ function tryMul(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { // Gas optimization: this is cheaper than requiring 'a' not being zero, but the // benefit is lost if 'b' is also tested. // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522 if (a == 0) return (true, 0); uint256 c = a * b; if (c / a != b) return (false, 0); return (true, c); } } /** * @dev Returns the division of two unsigned integers, with a success flag (no division by zero). */ function tryDiv(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { if (b == 0) return (false, 0); return (true, a / b); } } /** * @dev Returns the remainder of dividing two unsigned integers, with a success flag (no division by zero). */ function tryMod(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { if (b == 0) return (false, 0); return (true, a % b); } } /** * @dev Branchless ternary evaluation for `a ? b : c`. Gas costs are constant. * * IMPORTANT: This function may reduce bytecode size and consume less gas when used standalone. * However, the compiler may optimize Solidity ternary operations (i.e. `a ? b : c`) to only compute * one branch when needed, making this function more expensive. */ function ternary(bool condition, uint256 a, uint256 b) internal pure returns (uint256) { unchecked { // branchless ternary works because: // b ^ (a ^ b) == a // b ^ 0 == b return b ^ ((a ^ b) * SafeCast.toUint(condition)); } } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return ternary(a > b, a, b); } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return ternary(a < b, a, b); } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds towards infinity instead * of rounding towards zero. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { if (b == 0) { // Guarantee the same behavior as in a regular Solidity division. Panic.panic(Panic.DIVISION_BY_ZERO); } // The following calculation ensures accurate ceiling division without overflow. // Since a is non-zero, (a - 1) / b will not overflow. // The largest possible result occurs when (a - 1) / b is type(uint256).max, // but the largest value we can obtain is type(uint256).max - 1, which happens // when a = type(uint256).max and b = 1. unchecked { return SafeCast.toUint(a > 0) * ((a - 1) / b + 1); } } /** * @dev Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or * denominator == 0. * * Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by * Uniswap Labs also under MIT license. */ function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2²⁵⁶ and mod 2²⁵⁶ - 1, then use // the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2²⁵⁶ + prod0. uint256 prod0 = x * y; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { // Solidity will revert if denominator == 0, unlike the div opcode on its own. // The surrounding unchecked block does not change this fact. // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic. return prod0 / denominator; } // Make sure the result is less than 2²⁵⁶. Also prevents denominator == 0. if (denominator <= prod1) { Panic.panic(ternary(denominator == 0, Panic.DIVISION_BY_ZERO, Panic.UNDER_OVERFLOW)); } /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. // Always >= 1. See https://cs.stackexchange.com/q/138556/92363. uint256 twos = denominator & (0 - denominator); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2²⁵⁶ / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2²⁵⁶. Now that denominator is an odd number, it has an inverse modulo 2²⁵⁶ such // that denominator * inv ≡ 1 mod 2²⁵⁶. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv ≡ 1 mod 2⁴. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also // works in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2⁸ inverse *= 2 - denominator * inverse; // inverse mod 2¹⁶ inverse *= 2 - denominator * inverse; // inverse mod 2³² inverse *= 2 - denominator * inverse; // inverse mod 2⁶⁴ inverse *= 2 - denominator * inverse; // inverse mod 2¹²⁸ inverse *= 2 - denominator * inverse; // inverse mod 2²⁵⁶ // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2²⁵⁶. Since the preconditions guarantee that the outcome is // less than 2²⁵⁶, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @dev Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) { return mulDiv(x, y, denominator) + SafeCast.toUint(unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0); } /** * @dev Calculate the modular multiplicative inverse of a number in Z/nZ. * * If n is a prime, then Z/nZ is a field. In that case all elements are inversible, except 0. * If n is not a prime, then Z/nZ is not a field, and some elements might not be inversible. * * If the input value is not inversible, 0 is returned. * * NOTE: If you know for sure that n is (big) a prime, it may be cheaper to use Fermat's little theorem and get the * inverse using `Math.modExp(a, n - 2, n)`. See {invModPrime}. */ function invMod(uint256 a, uint256 n) internal pure returns (uint256) { unchecked { if (n == 0) return 0; // The inverse modulo is calculated using the Extended Euclidean Algorithm (iterative version) // Used to compute integers x and y such that: ax + ny = gcd(a, n). // When the gcd is 1, then the inverse of a modulo n exists and it's x. // ax + ny = 1 // ax = 1 + (-y)n // ax ≡ 1 (mod n) # x is the inverse of a modulo n // If the remainder is 0 the gcd is n right away. uint256 remainder = a % n; uint256 gcd = n; // Therefore the initial coefficients are: // ax + ny = gcd(a, n) = n // 0a + 1n = n int256 x = 0; int256 y = 1; while (remainder != 0) { uint256 quotient = gcd / remainder; (gcd, remainder) = ( // The old remainder is the next gcd to try. remainder, // Compute the next remainder. // Can't overflow given that (a % gcd) * (gcd // (a % gcd)) <= gcd // where gcd is at most n (capped to type(uint256).max) gcd - remainder * quotient ); (x, y) = ( // Increment the coefficient of a. y, // Decrement the coefficient of n. // Can overflow, but the result is casted to uint256 so that the // next value of y is "wrapped around" to a value between 0 and n - 1. x - y * int256(quotient) ); } if (gcd != 1) return 0; // No inverse exists. return ternary(x < 0, n - uint256(-x), uint256(x)); // Wrap the result if it's negative. } } /** * @dev Variant of {invMod}. More efficient, but only works if `p` is known to be a prime greater than `2`. * * From https://en.wikipedia.org/wiki/Fermat%27s_little_theorem[Fermat's little theorem], we know that if p is * prime, then `a**(p-1) ≡ 1 mod p`. As a consequence, we have `a * a**(p-2) ≡ 1 mod p`, which means that * `a**(p-2)` is the modular multiplicative inverse of a in Fp. * * NOTE: this function does NOT check that `p` is a prime greater than `2`. */ function invModPrime(uint256 a, uint256 p) internal view returns (uint256) { unchecked { return Math.modExp(a, p - 2, p); } } /** * @dev Returns the modular exponentiation of the specified base, exponent and modulus (b ** e % m) * * Requirements: * - modulus can't be zero * - underlying staticcall to precompile must succeed * * IMPORTANT: The result is only valid if the underlying call succeeds. When using this function, make * sure the chain you're using it on supports the precompiled contract for modular exponentiation * at address 0x05 as specified in https://eips.ethereum.org/EIPS/eip-198[EIP-198]. Otherwise, * the underlying function will succeed given the lack of a revert, but the result may be incorrectly * interpreted as 0. */ function modExp(uint256 b, uint256 e, uint256 m) internal view returns (uint256) { (bool success, uint256 result) = tryModExp(b, e, m); if (!success) { Panic.panic(Panic.DIVISION_BY_ZERO); } return result; } /** * @dev Returns the modular exponentiation of the specified base, exponent and modulus (b ** e % m). * It includes a success flag indicating if the operation succeeded. Operation will be marked as failed if trying * to operate modulo 0 or if the underlying precompile reverted. * * IMPORTANT: The result is only valid if the success flag is true. When using this function, make sure the chain * you're using it on supports the precompiled contract for modular exponentiation at address 0x05 as specified in * https://eips.ethereum.org/EIPS/eip-198[EIP-198]. Otherwise, the underlying function will succeed given the lack * of a revert, but the result may be incorrectly interpreted as 0. */ function tryModExp(uint256 b, uint256 e, uint256 m) internal view returns (bool success, uint256 result) { if (m == 0) return (false, 0); assembly ("memory-safe") { let ptr := mload(0x40) // | Offset | Content | Content (Hex) | // |-----------|------------|--------------------------------------------------------------------| // | 0x00:0x1f | size of b | 0x0000000000000000000000000000000000000000000000000000000000000020 | // | 0x20:0x3f | size of e | 0x0000000000000000000000000000000000000000000000000000000000000020 | // | 0x40:0x5f | size of m | 0x0000000000000000000000000000000000000000000000000000000000000020 | // | 0x60:0x7f | value of b | 0x<.............................................................b> | // | 0x80:0x9f | value of e | 0x<.............................................................e> | // | 0xa0:0xbf | value of m | 0x<.............................................................m> | mstore(ptr, 0x20) mstore(add(ptr, 0x20), 0x20) mstore(add(ptr, 0x40), 0x20) mstore(add(ptr, 0x60), b) mstore(add(ptr, 0x80), e) mstore(add(ptr, 0xa0), m) // Given the result < m, it's guaranteed to fit in 32 bytes, // so we can use the memory scratch space located at offset 0. success := staticcall(gas(), 0x05, ptr, 0xc0, 0x00, 0x20) result := mload(0x00) } } /** * @dev Variant of {modExp} that supports inputs of arbitrary length. */ function modExp(bytes memory b, bytes memory e, bytes memory m) internal view returns (bytes memory) { (bool success, bytes memory result) = tryModExp(b, e, m); if (!success) { Panic.panic(Panic.DIVISION_BY_ZERO); } return result; } /** * @dev Variant of {tryModExp} that supports inputs of arbitrary length. */ function tryModExp( bytes memory b, bytes memory e, bytes memory m ) internal view returns (bool success, bytes memory result) { if (_zeroBytes(m)) return (false, new bytes(0)); uint256 mLen = m.length; // Encode call args in result and move the free memory pointer result = abi.encodePacked(b.length, e.length, mLen, b, e, m); assembly ("memory-safe") { let dataPtr := add(result, 0x20) // Write result on top of args to avoid allocating extra memory. success := staticcall(gas(), 0x05, dataPtr, mload(result), dataPtr, mLen) // Overwrite the length. // result.length > returndatasize() is guaranteed because returndatasize() == m.length mstore(result, mLen) // Set the memory pointer after the returned data. mstore(0x40, add(dataPtr, mLen)) } } /** * @dev Returns whether the provided byte array is zero. */ function _zeroBytes(bytes memory byteArray) private pure returns (bool) { for (uint256 i = 0; i < byteArray.length; ++i) { if (byteArray[i] != 0) { return false; } } return true; } /** * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded * towards zero. * * This method is based on Newton's method for computing square roots; the algorithm is restricted to only * using integer operations. */ function sqrt(uint256 a) internal pure returns (uint256) { unchecked { // Take care of easy edge cases when a == 0 or a == 1 if (a <= 1) { return a; } // In this function, we use Newton's method to get a root of `f(x) := x² - a`. It involves building a // sequence x_n that converges toward sqrt(a). For each iteration x_n, we also define the error between // the current value as `ε_n = | x_n - sqrt(a) |`. // // For our first estimation, we consider `e` the smallest power of 2 which is bigger than the square root // of the target. (i.e. `2**(e-1) ≤ sqrt(a) < 2**e`). We know that `e ≤ 128` because `(2¹²⁸)² = 2²⁵⁶` is // bigger than any uint256. // // By noticing that // `2**(e-1) ≤ sqrt(a) < 2**e → (2**(e-1))² ≤ a < (2**e)² → 2**(2*e-2) ≤ a < 2**(2*e)` // we can deduce that `e - 1` is `log2(a) / 2`. We can thus compute `x_n = 2**(e-1)` using a method similar // to the msb function. uint256 aa = a; uint256 xn = 1; if (aa >= (1 << 128)) { aa >>= 128; xn <<= 64; } if (aa >= (1 << 64)) { aa >>= 64; xn <<= 32; } if (aa >= (1 << 32)) { aa >>= 32; xn <<= 16; } if (aa >= (1 << 16)) { aa >>= 16; xn <<= 8; } if (aa >= (1 << 8)) { aa >>= 8; xn <<= 4; } if (aa >= (1 << 4)) { aa >>= 4; xn <<= 2; } if (aa >= (1 << 2)) { xn <<= 1; } // We now have x_n such that `x_n = 2**(e-1) ≤ sqrt(a) < 2**e = 2 * x_n`. This implies ε_n ≤ 2**(e-1). // // We can refine our estimation by noticing that the middle of that interval minimizes the error. // If we move x_n to equal 2**(e-1) + 2**(e-2), then we reduce the error to ε_n ≤ 2**(e-2). // This is going to be our x_0 (and ε_0) xn = (3 * xn) >> 1; // ε_0 := | x_0 - sqrt(a) | ≤ 2**(e-2) // From here, Newton's method give us: // x_{n+1} = (x_n + a / x_n) / 2 // // One should note that: // x_{n+1}² - a = ((x_n + a / x_n) / 2)² - a // = ((x_n² + a) / (2 * x_n))² - a // = (x_n⁴ + 2 * a * x_n² + a²) / (4 * x_n²) - a // = (x_n⁴ + 2 * a * x_n² + a² - 4 * a * x_n²) / (4 * x_n²) // = (x_n⁴ - 2 * a * x_n² + a²) / (4 * x_n²) // = (x_n² - a)² / (2 * x_n)² // = ((x_n² - a) / (2 * x_n))² // ≥ 0 // Which proves that for all n ≥ 1, sqrt(a) ≤ x_n // // This gives us the proof of quadratic convergence of the sequence: // ε_{n+1} = | x_{n+1} - sqrt(a) | // = | (x_n + a / x_n) / 2 - sqrt(a) | // = | (x_n² + a - 2*x_n*sqrt(a)) / (2 * x_n) | // = | (x_n - sqrt(a))² / (2 * x_n) | // = | ε_n² / (2 * x_n) | // = ε_n² / | (2 * x_n) | // // For the first iteration, we have a special case where x_0 is known: // ε_1 = ε_0² / | (2 * x_0) | // ≤ (2**(e-2))² / (2 * (2**(e-1) + 2**(e-2))) // ≤ 2**(2*e-4) / (3 * 2**(e-1)) // ≤ 2**(e-3) / 3 // ≤ 2**(e-3-log2(3)) // ≤ 2**(e-4.5) // // For the following iterations, we use the fact that, 2**(e-1) ≤ sqrt(a) ≤ x_n: // ε_{n+1} = ε_n² / | (2 * x_n) | // ≤ (2**(e-k))² / (2 * 2**(e-1)) // ≤ 2**(2*e-2*k) / 2**e // ≤ 2**(e-2*k) xn = (xn + a / xn) >> 1; // ε_1 := | x_1 - sqrt(a) | ≤ 2**(e-4.5) -- special case, see above xn = (xn + a / xn) >> 1; // ε_2 := | x_2 - sqrt(a) | ≤ 2**(e-9) -- general case with k = 4.5 xn = (xn + a / xn) >> 1; // ε_3 := | x_3 - sqrt(a) | ≤ 2**(e-18) -- general case with k = 9 xn = (xn + a / xn) >> 1; // ε_4 := | x_4 - sqrt(a) | ≤ 2**(e-36) -- general case with k = 18 xn = (xn + a / xn) >> 1; // ε_5 := | x_5 - sqrt(a) | ≤ 2**(e-72) -- general case with k = 36 xn = (xn + a / xn) >> 1; // ε_6 := | x_6 - sqrt(a) | ≤ 2**(e-144) -- general case with k = 72 // Because e ≤ 128 (as discussed during the first estimation phase), we know have reached a precision // ε_6 ≤ 2**(e-144) < 1. Given we're operating on integers, then we can ensure that xn is now either // sqrt(a) or sqrt(a) + 1. return xn - SafeCast.toUint(xn > a / xn); } } /** * @dev Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = sqrt(a); return result + SafeCast.toUint(unsignedRoundsUp(rounding) && result * result < a); } } /** * @dev Return the log in base 2 of a positive value rounded towards zero. * Returns 0 if given 0. */ function log2(uint256 value) internal pure returns (uint256) { uint256 result = 0; uint256 exp; unchecked { exp = 128 * SafeCast.toUint(value > (1 << 128) - 1); value >>= exp; result += exp; exp = 64 * SafeCast.toUint(value > (1 << 64) - 1); value >>= exp; result += exp; exp = 32 * SafeCast.toUint(value > (1 << 32) - 1); value >>= exp; result += exp; exp = 16 * SafeCast.toUint(value > (1 << 16) - 1); value >>= exp; result += exp; exp = 8 * SafeCast.toUint(value > (1 << 8) - 1); value >>= exp; result += exp; exp = 4 * SafeCast.toUint(value > (1 << 4) - 1); value >>= exp; result += exp; exp = 2 * SafeCast.toUint(value > (1 << 2) - 1); value >>= exp; result += exp; result += SafeCast.toUint(value > 1); } return result; } /** * @dev Return the log in base 2, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log2(value); return result + SafeCast.toUint(unsignedRoundsUp(rounding) && 1 << result < value); } } /** * @dev Return the log in base 10 of a positive value rounded towards zero. * Returns 0 if given 0. */ function log10(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >= 10 ** 64) { value /= 10 ** 64; result += 64; } if (value >= 10 ** 32) { value /= 10 ** 32; result += 32; } if (value >= 10 ** 16) { value /= 10 ** 16; result += 16; } if (value >= 10 ** 8) { value /= 10 ** 8; result += 8; } if (value >= 10 ** 4) { value /= 10 ** 4; result += 4; } if (value >= 10 ** 2) { value /= 10 ** 2; result += 2; } if (value >= 10 ** 1) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log10(value); return result + SafeCast.toUint(unsignedRoundsUp(rounding) && 10 ** result < value); } } /** * @dev Return the log in base 256 of a positive value rounded towards zero. * Returns 0 if given 0. * * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. */ function log256(uint256 value) internal pure returns (uint256) { uint256 result = 0; uint256 isGt; unchecked { isGt = SafeCast.toUint(value > (1 << 128) - 1); value >>= isGt * 128; result += isGt * 16; isGt = SafeCast.toUint(value > (1 << 64) - 1); value >>= isGt * 64; result += isGt * 8; isGt = SafeCast.toUint(value > (1 << 32) - 1); value >>= isGt * 32; result += isGt * 4; isGt = SafeCast.toUint(value > (1 << 16) - 1); value >>= isGt * 16; result += isGt * 2; result += SafeCast.toUint(value > (1 << 8) - 1); } return result; } /** * @dev Return the log in base 256, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log256(value); return result + SafeCast.toUint(unsignedRoundsUp(rounding) && 1 << (result << 3) < value); } } /** * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers. */ function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) { return uint8(rounding) % 2 == 1; } } // File @openzeppelin/contracts/utils/math/[email protected] // Original license: SPDX_License_Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/math/SignedMath.sol) pragma solidity ^0.8.20; /** * @dev Standard signed math utilities missing in the Solidity language. */ library SignedMath { /** * @dev Branchless ternary evaluation for `a ? b : c`. Gas costs are constant. * * IMPORTANT: This function may reduce bytecode size and consume less gas when used standalone. * However, the compiler may optimize Solidity ternary operations (i.e. `a ? b : c`) to only compute * one branch when needed, making this function more expensive. */ function ternary(bool condition, int256 a, int256 b) internal pure returns (int256) { unchecked { // branchless ternary works because: // b ^ (a ^ b) == a // b ^ 0 == b return b ^ ((a ^ b) * int256(SafeCast.toUint(condition))); } } /** * @dev Returns the largest of two signed numbers. */ function max(int256 a, int256 b) internal pure returns (int256) { return ternary(a > b, a, b); } /** * @dev Returns the smallest of two signed numbers. */ function min(int256 a, int256 b) internal pure returns (int256) { return ternary(a < b, a, b); } /** * @dev Returns the average of two signed numbers without overflow. * The result is rounded towards zero. */ function average(int256 a, int256 b) internal pure returns (int256) { // Formula from the book "Hacker's Delight" int256 x = (a & b) + ((a ^ b) >> 1); return x + (int256(uint256(x) >> 255) & (a ^ b)); } /** * @dev Returns the absolute unsigned value of a signed value. */ function abs(int256 n) internal pure returns (uint256) { unchecked { // Formula from the "Bit Twiddling Hacks" by Sean Eron Anderson. // Since `n` is a signed integer, the generated bytecode will use the SAR opcode to perform the right shift, // taking advantage of the most significant (or "sign" bit) in two's complement representation. // This opcode adds new most significant bits set to the value of the previous most significant bit. As a result, // the mask will either be `bytes32(0)` (if n is positive) or `~bytes32(0)` (if n is negative). int256 mask = n >> 255; // A `bytes32(0)` mask leaves the input unchanged, while a `~bytes32(0)` mask complements it. return uint256((n + mask) ^ mask); } } } // File @openzeppelin/contracts/utils/[email protected] // Original license: SPDX_License_Identifier: MIT // OpenZeppelin Contracts (last updated v5.2.0) (utils/Strings.sol) pragma solidity ^0.8.20; /** * @dev String operations. */ library Strings { using SafeCast for *; bytes16 private constant HEX_DIGITS = "0123456789abcdef"; uint8 private constant ADDRESS_LENGTH = 20; /** * @dev The `value` string doesn't fit in the specified `length`. */ error StringsInsufficientHexLength(uint256 value, uint256 length); /** * @dev The string being parsed contains characters that are not in scope of the given base. */ error StringsInvalidChar(); /** * @dev The string being parsed is not a properly formatted address. */ error StringsInvalidAddressFormat(); /** * @dev Converts a `uint256` to its ASCII `string` decimal representation. */ function toString(uint256 value) internal pure returns (string memory) { unchecked { uint256 length = Math.log10(value) + 1; string memory buffer = new string(length); uint256 ptr; assembly ("memory-safe") { ptr := add(buffer, add(32, length)) } while (true) { ptr--; assembly ("memory-safe") { mstore8(ptr, byte(mod(value, 10), HEX_DIGITS)) } value /= 10; if (value == 0) break; } return buffer; } } /** * @dev Converts a `int256` to its ASCII `string` decimal representation. */ function toStringSigned(int256 value) internal pure returns (string memory) { return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value))); } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. */ function toHexString(uint256 value) internal pure returns (string memory) { unchecked { return toHexString(value, Math.log256(value) + 1); } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. */ function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { uint256 localValue = value; bytes memory buffer = new bytes(2 * length + 2); buffer[0] = "0"; buffer[1] = "x"; for (uint256 i = 2 * length + 1; i > 1; --i) { buffer[i] = HEX_DIGITS[localValue & 0xf]; localValue >>= 4; } if (localValue != 0) { revert StringsInsufficientHexLength(value, length); } return string(buffer); } /** * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal * representation. */ function toHexString(address addr) internal pure returns (string memory) { return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH); } /** * @dev Converts an `address` with fixed length of 20 bytes to its checksummed ASCII `string` hexadecimal * representation, according to EIP-55. */ function toChecksumHexString(address addr) internal pure returns (string memory) { bytes memory buffer = bytes(toHexString(addr)); // hash the hex part of buffer (skip length + 2 bytes, length 40) uint256 hashValue; assembly ("memory-safe") { hashValue := shr(96, keccak256(add(buffer, 0x22), 40)) } for (uint256 i = 41; i > 1; --i) { // possible values for buffer[i] are 48 (0) to 57 (9) and 97 (a) to 102 (f) if (hashValue & 0xf > 7 && uint8(buffer[i]) > 96) { // case shift by xoring with 0x20 buffer[i] ^= 0x20; } hashValue >>= 4; } return string(buffer); } /** * @dev Returns true if the two strings are equal. */ function equal(string memory a, string memory b) internal pure returns (bool) { return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b)); } /** * @dev Parse a decimal string and returns the value as a `uint256`. * * Requirements: * - The string must be formatted as `[0-9]*` * - The result must fit into an `uint256` type */ function parseUint(string memory input) internal pure returns (uint256) { return parseUint(input, 0, bytes(input).length); } /** * @dev Variant of {parseUint} that parses a substring of `input` located between position `begin` (included) and * `end` (excluded). * * Requirements: * - The substring must be formatted as `[0-9]*` * - The result must fit into an `uint256` type */ function parseUint(string memory input, uint256 begin, uint256 end) internal pure returns (uint256) { (bool success, uint256 value) = tryParseUint(input, begin, end); if (!success) revert StringsInvalidChar(); return value; } /** * @dev Variant of {parseUint-string} that returns false if the parsing fails because of an invalid character. * * NOTE: This function will revert if the result does not fit in a `uint256`. */ function tryParseUint(string memory input) internal pure returns (bool success, uint256 value) { return _tryParseUintUncheckedBounds(input, 0, bytes(input).length); } /** * @dev Variant of {parseUint-string-uint256-uint256} that returns false if the parsing fails because of an invalid * character. * * NOTE: This function will revert if the result does not fit in a `uint256`. */ function tryParseUint( string memory input, uint256 begin, uint256 end ) internal pure returns (bool success, uint256 value) { if (end > bytes(input).length || begin > end) return (false, 0); return _tryParseUintUncheckedBounds(input, begin, end); } /** * @dev Implementation of {tryParseUint} that does not check bounds. Caller should make sure that * `begin <= end <= input.length`. Other inputs would result in undefined behavior. */ function _tryParseUintUncheckedBounds( string memory input, uint256 begin, uint256 end ) private pure returns (bool success, uint256 value) { bytes memory buffer = bytes(input); uint256 result = 0; for (uint256 i = begin; i < end; ++i) { uint8 chr = _tryParseChr(bytes1(_unsafeReadBytesOffset(buffer, i))); if (chr > 9) return (false, 0); result *= 10; result += chr; } return (true, result); } /** * @dev Parse a decimal string and returns the value as a `int256`. * * Requirements: * - The string must be formatted as `[-+]?[0-9]*` * - The result must fit in an `int256` type. */ function parseInt(string memory input) internal pure returns (int256) { return parseInt(input, 0, bytes(input).length); } /** * @dev Variant of {parseInt-string} that parses a substring of `input` located between position `begin` (included) and * `end` (excluded). * * Requirements: * - The substring must be formatted as `[-+]?[0-9]*` * - The result must fit in an `int256` type. */ function parseInt(string memory input, uint256 begin, uint256 end) internal pure returns (int256) { (bool success, int256 value) = tryParseInt(input, begin, end); if (!success) revert StringsInvalidChar(); return value; } /** * @dev Variant of {parseInt-string} that returns false if the parsing fails because of an invalid character or if * the result does not fit in a `int256`. * * NOTE: This function will revert if the absolute value of the result does not fit in a `uint256`. */ function tryParseInt(string memory input) internal pure returns (bool success, int256 value) { return _tryParseIntUncheckedBounds(input, 0, bytes(input).length); } uint256 private constant ABS_MIN_INT256 = 2 ** 255; /** * @dev Variant of {parseInt-string-uint256-uint256} that returns false if the parsing fails because of an invalid * character or if the result does not fit in a `int256`. * * NOTE: This function will revert if the absolute value of the result does not fit in a `uint256`. */ function tryParseInt( string memory input, uint256 begin, uint256 end ) internal pure returns (bool success, int256 value) { if (end > bytes(input).length || begin > end) return (false, 0); return _tryParseIntUncheckedBounds(input, begin, end); } /** * @dev Implementation of {tryParseInt} that does not check bounds. Caller should make sure that * `begin <= end <= input.length`. Other inputs would result in undefined behavior. */ function _tryParseIntUncheckedBounds( string memory input, uint256 begin, uint256 end ) private pure returns (bool success, int256 value) { bytes memory buffer = bytes(input); // Check presence of a negative sign. bytes1 sign = begin == end ? bytes1(0) : bytes1(_unsafeReadBytesOffset(buffer, begin)); // don't do out-of-bound (possibly unsafe) read if sub-string is empty bool positiveSign = sign == bytes1("+"); bool negativeSign = sign == bytes1("-"); uint256 offset = (positiveSign || negativeSign).toUint(); (bool absSuccess, uint256 absValue) = tryParseUint(input, begin + offset, end); if (absSuccess && absValue < ABS_MIN_INT256) { return (true, negativeSign ? -int256(absValue) : int256(absValue)); } else if (absSuccess && negativeSign && absValue == ABS_MIN_INT256) { return (true, type(int256).min); } else return (false, 0); } /** * @dev Parse a hexadecimal string (with or without "0x" prefix), and returns the value as a `uint256`. * * Requirements: * - The string must be formatted as `(0x)?[0-9a-fA-F]*` * - The result must fit in an `uint256` type. */ function parseHexUint(string memory input) internal pure returns (uint256) { return parseHexUint(input, 0, bytes(input).length); } /** * @dev Variant of {parseHexUint} that parses a substring of `input` located between position `begin` (included) and * `end` (excluded). * * Requirements: * - The substring must be formatted as `(0x)?[0-9a-fA-F]*` * - The result must fit in an `uint256` type. */ function parseHexUint(string memory input, uint256 begin, uint256 end) internal pure returns (uint256) { (bool success, uint256 value) = tryParseHexUint(input, begin, end); if (!success) revert StringsInvalidChar(); return value; } /** * @dev Variant of {parseHexUint-string} that returns false if the parsing fails because of an invalid character. * * NOTE: This function will revert if the result does not fit in a `uint256`. */ function tryParseHexUint(string memory input) internal pure returns (bool success, uint256 value) { return _tryParseHexUintUncheckedBounds(input, 0, bytes(input).length); } /** * @dev Variant of {parseHexUint-string-uint256-uint256} that returns false if the parsing fails because of an * invalid character. * * NOTE: This function will revert if the result does not fit in a `uint256`. */ function tryParseHexUint( string memory input, uint256 begin, uint256 end ) internal pure returns (bool success, uint256 value) { if (end > bytes(input).length || begin > end) return (false, 0); return _tryParseHexUintUncheckedBounds(input, begin, end); } /** * @dev Implementation of {tryParseHexUint} that does not check bounds. Caller should make sure that * `begin <= end <= input.length`. Other inputs would result in undefined behavior. */ function _tryParseHexUintUncheckedBounds( string memory input, uint256 begin, uint256 end ) private pure returns (bool success, uint256 value) { bytes memory buffer = bytes(input); // skip 0x prefix if present bool hasPrefix = (end > begin + 1) && bytes2(_unsafeReadBytesOffset(buffer, begin)) == bytes2("0x"); // don't do out-of-bound (possibly unsafe) read if sub-string is empty uint256 offset = hasPrefix.toUint() * 2; uint256 result = 0; for (uint256 i = begin + offset; i < end; ++i) { uint8 chr = _tryParseChr(bytes1(_unsafeReadBytesOffset(buffer, i))); if (chr > 15) return (false, 0); result *= 16; unchecked { // Multiplying by 16 is equivalent to a shift of 4 bits (with additional overflow check). // This guaratees that adding a value < 16 will not cause an overflow, hence the unchecked. result += chr; } } return (true, result); } /** * @dev Parse a hexadecimal string (with or without "0x" prefix), and returns the value as an `address`. * * Requirements: * - The string must be formatted as `(0x)?[0-9a-fA-F]{40}` */ function parseAddress(string memory input) internal pure returns (address) { return parseAddress(input, 0, bytes(input).length); } /** * @dev Variant of {parseAddress} that parses a substring of `input` located between position `begin` (included) and * `end` (excluded). * * Requirements: * - The substring must be formatted as `(0x)?[0-9a-fA-F]{40}` */ function parseAddress(string memory input, uint256 begin, uint256 end) internal pure returns (address) { (bool success, address value) = tryParseAddress(input, begin, end); if (!success) revert StringsInvalidAddressFormat(); return value; } /** * @dev Variant of {parseAddress-string} that returns false if the parsing fails because the input is not a properly * formatted address. See {parseAddress} requirements. */ function tryParseAddress(string memory input) internal pure returns (bool success, address value) { return tryParseAddress(input, 0, bytes(input).length); } /** * @dev Variant of {parseAddress-string-uint256-uint256} that returns false if the parsing fails because input is not a properly * formatted address. See {parseAddress} requirements. */ function tryParseAddress( string memory input, uint256 begin, uint256 end ) internal pure returns (bool success, address value) { if (end > bytes(input).length || begin > end) return (false, address(0)); bool hasPrefix = (end > begin + 1) && bytes2(_unsafeReadBytesOffset(bytes(input), begin)) == bytes2("0x"); // don't do out-of-bound (possibly unsafe) read if sub-string is empty uint256 expectedLength = 40 + hasPrefix.toUint() * 2; // check that input is the correct length if (end - begin == expectedLength) { // length guarantees that this does not overflow, and value is at most type(uint160).max (bool s, uint256 v) = _tryParseHexUintUncheckedBounds(input, begin, end); return (s, address(uint160(v))); } else { return (false, address(0)); } } function _tryParseChr(bytes1 chr) private pure returns (uint8) { uint8 value = uint8(chr); // Try to parse `chr`: // - Case 1: [0-9] // - Case 2: [a-f] // - Case 3: [A-F] // - otherwise not supported unchecked { if (value > 47 && value < 58) value -= 48; else if (value > 96 && value < 103) value -= 87; else if (value > 64 && value < 71) value -= 55; else return type(uint8).max; } return value; } /** * @dev Reads a bytes32 from a bytes array without bounds checking. * * NOTE: making this function internal would mean it could be used with memory unsafe offset, and marking the * assembly block as such would prevent some optimizations. */ function _unsafeReadBytesOffset(bytes memory buffer, uint256 offset) private pure returns (bytes32 value) { // This is not memory safe in the general case, but all calls to this private function are within bounds. assembly ("memory-safe") { value := mload(add(buffer, add(0x20, offset))) } } } // File @openzeppelin/contracts/token/ERC721/[email protected] // Original license: SPDX_License_Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC721/ERC721.sol) pragma solidity ^0.8.20; /** * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC-721] Non-Fungible Token Standard, including * the Metadata extension, but not including the Enumerable extension, which is available separately as * {ERC721Enumerable}. */ abstract contract ERC721 is Context, ERC165, IERC721, IERC721Metadata, IERC721Errors { using Strings for uint256; // Token name string private _name; // Token symbol string private _symbol; mapping(uint256 tokenId => address) private _owners; mapping(address owner => uint256) private _balances; mapping(uint256 tokenId => address) private _tokenApprovals; mapping(address owner => mapping(address operator => bool)) private _operatorApprovals; /** * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection. */ constructor(string memory name_, string memory symbol_) { _name = name_; _symbol = symbol_; } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) { return interfaceId == type(IERC721).interfaceId || interfaceId == type(IERC721Metadata).interfaceId || super.supportsInterface(interfaceId); } /** * @dev See {IERC721-balanceOf}. */ function balanceOf(address owner) public view virtual returns (uint256) { if (owner == address(0)) { revert ERC721InvalidOwner(address(0)); } return _balances[owner]; } /** * @dev See {IERC721-ownerOf}. */ function ownerOf(uint256 tokenId) public view virtual returns (address) { return _requireOwned(tokenId); } /** * @dev See {IERC721Metadata-name}. */ function name() public view virtual returns (string memory) { return _name; } /** * @dev See {IERC721Metadata-symbol}. */ function symbol() public view virtual returns (string memory) { return _symbol; } /** * @dev See {IERC721Metadata-tokenURI}. */ function tokenURI(uint256 tokenId) public view virtual returns (string memory) { _requireOwned(tokenId); string memory baseURI = _baseURI(); return bytes(baseURI).length > 0 ? string.concat(baseURI, tokenId.toString()) : ""; } /** * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each * token will be the concatenation of the `baseURI` and the `tokenId`. Empty * by default, can be overridden in child contracts. */ function _baseURI() internal view virtual returns (string memory) { return ""; } /** * @dev See {IERC721-approve}. */ function approve(address to, uint256 tokenId) public virtual { _approve(to, tokenId, _msgSender()); } /** * @dev See {IERC721-getApproved}. */ function getApproved(uint256 tokenId) public view virtual returns (address) { _requireOwned(tokenId); return _getApproved(tokenId); } /** * @dev See {IERC721-setApprovalForAll}. */ function setApprovalForAll(address operator, bool approved) public virtual { _setApprovalForAll(_msgSender(), operator, approved); } /** * @dev See {IERC721-isApprovedForAll}. */ function isApprovedForAll(address owner, address operator) public view virtual returns (bool) { return _operatorApprovals[owner][operator]; } /** * @dev See {IERC721-transferFrom}. */ function transferFrom(address from, address to, uint256 tokenId) public virtual { if (to == address(0)) { revert ERC721InvalidReceiver(address(0)); } // Setting an "auth" arguments enables the `_isAuthorized` check which verifies that the token exists // (from != 0). Therefore, it is not needed to verify that the return value is not 0 here. address previousOwner = _update(to, tokenId, _msgSender()); if (previousOwner != from) { revert ERC721IncorrectOwner(from, tokenId, previousOwner); } } /** * @dev See {IERC721-safeTransferFrom}. */ function safeTransferFrom(address from, address to, uint256 tokenId) public { safeTransferFrom(from, to, tokenId, ""); } /** * @dev See {IERC721-safeTransferFrom}. */ function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public virtual { transferFrom(from, to, tokenId); ERC721Utils.checkOnERC721Received(_msgSender(), from, to, tokenId, data); } /** * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist * * IMPORTANT: Any overrides to this function that add ownership of tokens not tracked by the * core ERC-721 logic MUST be matched with the use of {_increaseBalance} to keep balances * consistent with ownership. The invariant to preserve is that for any address `a` the value returned by * `balanceOf(a)` must be equal to the number of tokens such that `_ownerOf(tokenId)` is `a`. */ function _ownerOf(uint256 tokenId) internal view virtual returns (address) { return _owners[tokenId]; } /** * @dev Returns the approved address for `tokenId`. Returns 0 if `tokenId` is not minted. */ function _getApproved(uint256 tokenId) internal view virtual returns (address) { return _tokenApprovals[tokenId]; } /** * @dev Returns whether `spender` is allowed to manage `owner`'s tokens, or `tokenId` in * particular (ignoring whether it is owned by `owner`). * * WARNING: This function assumes that `owner` is the actual owner of `tokenId` and does not verify this * assumption. */ function _isAuthorized(address owner, address spender, uint256 tokenId) internal view virtual returns (bool) { return spender != address(0) && (owner == spender || isApprovedForAll(owner, spender) || _getApproved(tokenId) == spender); } /** * @dev Checks if `spender` can operate on `tokenId`, assuming the provided `owner` is the actual owner. * Reverts if: * - `spender` does not have approval from `owner` for `tokenId`. * - `spender` does not have approval to manage all of `owner`'s assets. * * WARNING: This function assumes that `owner` is the actual owner of `tokenId` and does not verify this * assumption. */ function _checkAuthorized(address owner, address spender, uint256 tokenId) internal view virtual { if (!_isAuthorized(owner, spender, tokenId)) { if (owner == address(0)) { revert ERC721NonexistentToken(tokenId); } else { revert ERC721InsufficientApproval(spender, tokenId); } } } /** * @dev Unsafe write access to the balances, used by extensions that "mint" tokens using an {ownerOf} override. * * NOTE: the value is limited to type(uint128).max. This protect against _balance overflow. It is unrealistic that * a uint256 would ever overflow from increments when these increments are bounded to uint128 values. * * WARNING: Increasing an account's balance using this function tends to be paired with an override of the * {_ownerOf} function to resolve the ownership of the corresponding tokens so that balances and ownership * remain consistent with one another. */ function _increaseBalance(address account, uint128 value) internal virtual { unchecked { _balances[account] += value; } } /** * @dev Transfers `tokenId` from its current owner to `to`, or alternatively mints (or burns) if the current owner * (or `to`) is the zero address. Returns the owner of the `tokenId` before the update. * * The `auth` argument is optional. If the value passed is non 0, then this function will check that * `auth` is either the owner of the token, or approved to operate on the token (by the owner). * * Emits a {Transfer} event. * * NOTE: If overriding this function in a way that tracks balances, see also {_increaseBalance}. */ function _update(address to, uint256 tokenId, address auth) internal virtual returns (address) { address from = _ownerOf(tokenId); // Perform (optional) operator check if (auth != address(0)) { _checkAuthorized(from, auth, tokenId); } // Execute the update if (from != address(0)) { // Clear approval. No need to re-authorize or emit the Approval event _approve(address(0), tokenId, address(0), false); unchecked { _balances[from] -= 1; } } if (to != address(0)) { unchecked { _balances[to] += 1; } } _owners[tokenId] = to; emit Transfer(from, to, tokenId); return from; } /** * @dev Mints `tokenId` and transfers it to `to`. * * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible * * Requirements: * * - `tokenId` must not exist. * - `to` cannot be the zero address. * * Emits a {Transfer} event. */ function _mint(address to, uint256 tokenId) internal { if (to == address(0)) { revert ERC721InvalidReceiver(address(0)); } address previousOwner = _update(to, tokenId, address(0)); if (previousOwner != address(0)) { revert ERC721InvalidSender(address(0)); } } /** * @dev Mints `tokenId`, transfers it to `to` and checks for `to` acceptance. * * Requirements: * * - `tokenId` must not exist. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function _safeMint(address to, uint256 tokenId) internal { _safeMint(to, tokenId, ""); } /** * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is * forwarded in {IERC721Receiver-onERC721Received} to contract recipients. */ function _safeMint(address to, uint256 tokenId, bytes memory data) internal virtual { _mint(to, tokenId); ERC721Utils.checkOnERC721Received(_msgSender(), address(0), to, tokenId, data); } /** * @dev Destroys `tokenId`. * The approval is cleared when the token is burned. * This is an internal function that does not check if the sender is authorized to operate on the token. * * Requirements: * * - `tokenId` must exist. * * Emits a {Transfer} event. */ function _burn(uint256 tokenId) internal { address previousOwner = _update(address(0), tokenId, address(0)); if (previousOwner == address(0)) { revert ERC721NonexistentToken(tokenId); } } /** * @dev Transfers `tokenId` from `from` to `to`. * As opposed to {transferFrom}, this imposes no restrictions on msg.sender. * * Requirements: * * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * * Emits a {Transfer} event. */ function _transfer(address from, address to, uint256 tokenId) internal { if (to == address(0)) { revert ERC721InvalidReceiver(address(0)); } address previousOwner = _update(to, tokenId, address(0)); if (previousOwner == address(0)) { revert ERC721NonexistentToken(tokenId); } else if (previousOwner != from) { revert ERC721IncorrectOwner(from, tokenId, previousOwner); } } /** * @dev Safely transfers `tokenId` token from `from` to `to`, checking that contract recipients * are aware of the ERC-721 standard to prevent tokens from being forever locked. * * `data` is additional data, it has no specified format and it is sent in call to `to`. * * This internal function is like {safeTransferFrom} in the sense that it invokes * {IERC721Receiver-onERC721Received} on the receiver, and can be used to e.g. * implement alternative mechanisms to perform token transfer, such as signature-based. * * Requirements: * * - `tokenId` token must exist and be owned by `from`. * - `to` cannot be the zero address. * - `from` cannot be the zero address. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function _safeTransfer(address from, address to, uint256 tokenId) internal { _safeTransfer(from, to, tokenId, ""); } /** * @dev Same as {xref-ERC721-_safeTransfer-address-address-uint256-}[`_safeTransfer`], with an additional `data` parameter which is * forwarded in {IERC721Receiver-onERC721Received} to contract recipients. */ function _safeTransfer(address from, address to, uint256 tokenId, bytes memory data) internal virtual { _transfer(from, to, tokenId); ERC721Utils.checkOnERC721Received(_msgSender(), from, to, tokenId, data); } /** * @dev Approve `to` to operate on `tokenId` * * The `auth` argument is optional. If the value passed is non 0, then this function will check that `auth` is * either the owner of the token, or approved to operate on all tokens held by this owner. * * Emits an {Approval} event. * * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument. */ function _approve(address to, uint256 tokenId, address auth) internal { _approve(to, tokenId, auth, true); } /** * @dev Variant of `_approve` with an optional flag to enable or disable the {Approval} event. The event is not * emitted in the context of transfers. */ function _approve(address to, uint256 tokenId, address auth, bool emitEvent) internal virtual { // Avoid reading the owner unless necessary if (emitEvent || auth != address(0)) { address owner = _requireOwned(tokenId); // We do not use _isAuthorized because single-token approvals should not be able to call approve if (auth != address(0) && owner != auth && !isApprovedForAll(owner, auth)) { revert ERC721InvalidApprover(auth); } if (emitEvent) { emit Approval(owner, to, tokenId); } } _tokenApprovals[tokenId] = to; } /** * @dev Approve `operator` to operate on all of `owner` tokens * * Requirements: * - operator can't be the address zero. * * Emits an {ApprovalForAll} event. */ function _setApprovalForAll(address owner, address operator, bool approved) internal virtual { if (operator == address(0)) { revert ERC721InvalidOperator(operator); } _operatorApprovals[owner][operator] = approved; emit ApprovalForAll(owner, operator, approved); } /** * @dev Reverts if the `tokenId` doesn't have a current owner (it hasn't been minted, or it has been burned). * Returns the owner. * * Overrides to ownership logic should be done to {_ownerOf}. */ function _requireOwned(uint256 tokenId) internal view returns (address) { address owner = _ownerOf(tokenId); if (owner == address(0)) { revert ERC721NonexistentToken(tokenId); } return owner; } } // File @openzeppelin/contracts/token/ERC721/extensions/[email protected] // Original license: SPDX_License_Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/IERC721Enumerable.sol) pragma solidity ^0.8.20; /** * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension * @dev See https://eips.ethereum.org/EIPS/eip-721 */ interface IERC721Enumerable is IERC721 { /** * @dev Returns the total amount of tokens stored by the contract. */ function totalSupply() external view returns (uint256); /** * @dev Returns a token ID owned by `owner` at a given `index` of its token list. * Use along with {balanceOf} to enumerate all of ``owner``'s tokens. */ function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256); /** * @dev Returns a token ID at a given `index` of all the tokens stored by the contract. * Use along with {totalSupply} to enumerate all tokens. */ function tokenByIndex(uint256 index) external view returns (uint256); } // File @openzeppelin/contracts/token/ERC721/extensions/[email protected] // Original license: SPDX_License_Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC721/extensions/ERC721Enumerable.sol) pragma solidity ^0.8.20; /** * @dev This implements an optional extension of {ERC721} defined in the ERC that adds enumerability * of all the token ids in the contract as well as all token ids owned by each account. * * CAUTION: {ERC721} extensions that implement custom `balanceOf` logic, such as {ERC721Consecutive}, * interfere with enumerability and should not be used together with {ERC721Enumerable}. */ abstract contract ERC721Enumerable is ERC721, IERC721Enumerable { mapping(address owner => mapping(uint256 index => uint256)) private _ownedTokens; mapping(uint256 tokenId => uint256) private _ownedTokensIndex; uint256[] private _allTokens; mapping(uint256 tokenId => uint256) private _allTokensIndex; /** * @dev An `owner`'s token query was out of bounds for `index`. * * NOTE: The owner being `address(0)` indicates a global out of bounds index. */ error ERC721OutOfBoundsIndex(address owner, uint256 index); /** * @dev Batch mint is not allowed. */ error ERC721EnumerableForbiddenBatchMint(); /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) { return interfaceId == type(IERC721Enumerable).interfaceId || super.supportsInterface(interfaceId); } /** * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}. */ function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual returns (uint256) { if (index >= balanceOf(owner)) { revert ERC721OutOfBoundsIndex(owner, index); } return _ownedTokens[owner][index]; } /** * @dev See {IERC721Enumerable-totalSupply}. */ function totalSupply() public view virtual returns (uint256) { return _allTokens.length; } /** * @dev See {IERC721Enumerable-tokenByIndex}. */ function tokenByIndex(uint256 index) public view virtual returns (uint256) { if (index >= totalSupply()) { revert ERC721OutOfBoundsIndex(address(0), index); } return _allTokens[index]; } /** * @dev See {ERC721-_update}. */ function _update(address to, uint256 tokenId, address auth) internal virtual override returns (address) { address previousOwner = super._update(to, tokenId, auth); if (previousOwner == address(0)) { _addTokenToAllTokensEnumeration(tokenId); } else if (previousOwner != to) { _removeTokenFromOwnerEnumeration(previousOwner, tokenId); } if (to == address(0)) { _removeTokenFromAllTokensEnumeration(tokenId); } else if (previousOwner != to) { _addTokenToOwnerEnumeration(to, tokenId); } return previousOwner; } /** * @dev Private function to add a token to this extension's ownership-tracking data structures. * @param to address representing the new owner of the given token ID * @param tokenId uint256 ID of the token to be added to the tokens list of the given address */ function _addTokenToOwnerEnumeration(address to, uint256 tokenId) private { uint256 length = balanceOf(to) - 1; _ownedTokens[to][length] = tokenId; _ownedTokensIndex[tokenId] = length; } /** * @dev Private function to add a token to this extension's token tracking data structures. * @param tokenId uint256 ID of the token to be added to the tokens list */ function _addTokenToAllTokensEnumeration(uint256 tokenId) private { _allTokensIndex[tokenId] = _allTokens.length; _allTokens.push(tokenId); } /** * @dev Private function to remove a token from this extension's ownership-tracking data structures. Note that * while the token is not assigned a new owner, the `_ownedTokensIndex` mapping is _not_ updated: this allows for * gas optimizations e.g. when performing a transfer operation (avoiding double writes). * This has O(1) time complexity, but alters the order of the _ownedTokens array. * @param from address representing the previous owner of the given token ID * @param tokenId uint256 ID of the token to be removed from the tokens list of the given address */ function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private { // To prevent a gap in from's tokens array, we store the last token in the index of the token to delete, and // then delete the last slot (swap and pop). uint256 lastTokenIndex = balanceOf(from); uint256 tokenIndex = _ownedTokensIndex[tokenId]; mapping(uint256 index => uint256) storage _ownedTokensByOwner = _ownedTokens[from]; // When the token to delete is the last token, the swap operation is unnecessary if (tokenIndex != lastTokenIndex) { uint256 lastTokenId = _ownedTokensByOwner[lastTokenIndex]; _ownedTokensByOwner[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token _ownedTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index } // This also deletes the contents at the last position of the array delete _ownedTokensIndex[tokenId]; delete _ownedTokensByOwner[lastTokenIndex]; } /** * @dev Private function to remove a token from this extension's token tracking data structures. * This has O(1) time complexity, but alters the order of the _allTokens array. * @param tokenId uint256 ID of the token to be removed from the tokens list */ function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private { // To prevent a gap in the tokens array, we store the last token in the index of the token to delete, and // then delete the last slot (swap and pop). uint256 lastTokenIndex = _allTokens.length - 1; uint256 tokenIndex = _allTokensIndex[tokenId]; // When the token to delete is the last token, the swap operation is unnecessary. However, since this occurs so // rarely (when the last minted token is burnt) that we still do the swap here to avoid the gas cost of adding // an 'if' statement (like in _removeTokenFromOwnerEnumeration) uint256 lastTokenId = _allTokens[lastTokenIndex]; _allTokens[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token _allTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index // This also deletes the contents at the last position of the array delete _allTokensIndex[tokenId]; _allTokens.pop(); } /** * See {ERC721-_increaseBalance}. We need that to account tokens that were minted in batch */ function _increaseBalance(address account, uint128 amount) internal virtual override { if (amount > 0) { revert ERC721EnumerableForbiddenBatchMint(); } super._increaseBalance(account, amount); } } // File @openzeppelin/contracts/utils/[email protected] // Original license: SPDX_License_Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/Base64.sol) pragma solidity ^0.8.20; /** * @dev Provides a set of functions to operate with Base64 strings. */ library Base64 { /** * @dev Base64 Encoding/Decoding Table * See sections 4 and 5 of https://datatracker.ietf.org/doc/html/rfc4648 */ string internal constant _TABLE = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/"; string internal constant _TABLE_URL = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_"; /** * @dev Converts a `bytes` to its Bytes64 `string` representation. */ function encode(bytes memory data) internal pure returns (string memory) { return _encode(data, _TABLE, true); } /** * @dev Converts a `bytes` to its Bytes64Url `string` representation. * Output is not padded with `=` as specified in https://www.rfc-editor.org/rfc/rfc4648[rfc4648]. */ function encodeURL(bytes memory data) internal pure returns (string memory) { return _encode(data, _TABLE_URL, false); } /** * @dev Internal table-agnostic conversion */ function _encode(bytes memory data, string memory table, bool withPadding) private pure returns (string memory) { /** * Inspired by Brecht Devos (Brechtpd) implementation - MIT licence * https://github.com/Brechtpd/base64/blob/e78d9fd951e7b0977ddca77d92dc85183770daf4/base64.sol */ if (data.length == 0) return ""; // If padding is enabled, the final length should be `bytes` data length divided by 3 rounded up and then // multiplied by 4 so that it leaves room for padding the last chunk // - `data.length + 2` -> Prepare for division rounding up // - `/ 3` -> Number of 3-bytes chunks (rounded up) // - `4 *` -> 4 characters for each chunk // This is equivalent to: 4 * Math.ceil(data.length / 3) // // If padding is disabled, the final length should be `bytes` data length multiplied by 4/3 rounded up as // opposed to when padding is required to fill the last chunk. // - `4 * data.length` -> 4 characters for each chunk // - ` + 2` -> Prepare for division rounding up // - `/ 3` -> Number of 3-bytes chunks (rounded up) // This is equivalent to: Math.ceil((4 * data.length) / 3) uint256 resultLength = withPadding ? 4 * ((data.length + 2) / 3) : (4 * data.length + 2) / 3; string memory result = new string(resultLength); assembly ("memory-safe") { // Prepare the lookup table (skip the first "length" byte) let tablePtr := add(table, 1) // Prepare result pointer, jump over length let resultPtr := add(result, 0x20) let dataPtr := data let endPtr := add(data, mload(data)) // In some cases, the last iteration will read bytes after the end of the data. We cache the value, and // set it to zero to make sure no dirty bytes are read in that section. let afterPtr := add(endPtr, 0x20) let afterCache := mload(afterPtr) mstore(afterPtr, 0x00) // Run over the input, 3 bytes at a time for { } lt(dataPtr, endPtr) { } { // Advance 3 bytes dataPtr := add(dataPtr, 3) let input := mload(dataPtr) // To write each character, shift the 3 byte (24 bits) chunk // 4 times in blocks of 6 bits for each character (18, 12, 6, 0) // and apply logical AND with 0x3F to bitmask the least significant 6 bits. // Use this as an index into the lookup table, mload an entire word // so the desired character is in the least significant byte, and // mstore8 this least significant byte into the result and continue. mstore8(resultPtr, mload(add(tablePtr, and(shr(18, input), 0x3F)))) resultPtr := add(resultPtr, 1) // Advance mstore8(resultPtr, mload(add(tablePtr, and(shr(12, input), 0x3F)))) resultPtr := add(resultPtr, 1) // Advance mstore8(resultPtr, mload(add(tablePtr, and(shr(6, input), 0x3F)))) resultPtr := add(resultPtr, 1) // Advance mstore8(resultPtr, mload(add(tablePtr, and(input, 0x3F)))) resultPtr := add(resultPtr, 1) // Advance } // Reset the value that was cached mstore(afterPtr, afterCache) if withPadding { // When data `bytes` is not exactly 3 bytes long // it is padded with `=` characters at the end switch mod(mload(data), 3) case 1 { mstore8(sub(resultPtr, 1), 0x3d) mstore8(sub(resultPtr, 2), 0x3d) } case 2 { mstore8(sub(resultPtr, 1), 0x3d) } } } return result; } } // File contracts/ProjectNineData.sol // Original license: SPDX_License_Identifier: MIT pragma solidity ^0.8.0; /** * _ _ _ _ _ _ _ _ * /\ \ /\ \ /\ \ /\ \ /\ \ /\ \ /\ \ / /\ * / \ \ / \ \ / \ \ \ \ \ / \ \ / \ \ \_\ \ / / \ * / /\ \ \ / /\ \ \ / /\ \ \ /\ \_\ / /\ \ \ / /\ \ \ /\__ \ / / /\ \ * / / /\ \_\ / / /\ \_\ / / /\ \ \ / /\/_// / /\ \_\ / / /\ \ \ / /_ \ \ /_/ /\ \ \ * / / /_/ / // / /_/ / / / / / \ \_\ _ / / / / /_/_ \/_/ / / / \ \_\ / / /\ \ \ \ \ \_\ \ \ * / / /__\/ // / /__\/ / / / / / / //\ \ / / / / /____/\ / / / \/_/ / / / \/_/ \ \/__\ \ \ * / / /_____// / /_____/ / / / / / / \ \_\ / / / / /\____\/ / / / / / / \_____\ \ \ * / / / / / /\ \ \ / / /___/ / / / / /_/ / / / / /______ / / /________ / / / \ \ \ * / / / / / / \ \ \/ / /____\/ / / / /__\/ / / / /_______\/ / /_________\/_/ / \ \ \ * \/_/ \/_/ \_\/\/_________/ \/_______/ \/__________/\/____________/\_\/ \_\/ * * On-chain Project 9 images and attributes, by SoftWave. **/ contract ProjectNineData { address payable internal deployer; bool private contractLocked = false; string internal constant SVG_HEADER = '<svg xmlns="http://www.w3.org/2000/svg" version="1.2" viewBox="0 0 24 24"><rect width="100%" height="100%" fill="#0047B1"/>'; string internal constant SVG_FOOTER = "</svg>"; bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef"; uint256 private constant PIXEL_DATA_SIZE = 24 * 24 * 3; uint public constant MAX_LIMIT = 2222; struct Trait { string traitType; string value; } struct NineData { bytes pixelData; // Row-major RGBA data (24x24 pixels, 3364 bytes) Trait[] traits; // Array of traits for the token } mapping(uint256 => NineData) private nineData; // Stores data for each NFT modifier onlyDeployer() { require(msg.sender == deployer, "Only deployer."); _; } modifier unlocked() { require(!contractLocked, "Contract is locked."); _; } constructor() { deployer = payable(msg.sender); } /** * Locking contract */ function lockContract() external onlyDeployer unlocked { contractLocked = true; } function storePixelData(uint256 tokenId, bytes memory pixelData) external onlyDeployer unlocked { require(tokenId < MAX_LIMIT, "Invalid tokenId"); require( pixelData.length == PIXEL_DATA_SIZE, "Invalid pixel data length" ); nineData[tokenId].pixelData = pixelData; } function batchStorePixelData( uint256[] memory tokenIds, bytes[] memory pixelDataArray ) external onlyDeployer unlocked { require(tokenIds.length == pixelDataArray.length, "Mismatched arrays"); for (uint256 i = 0; i < tokenIds.length; i++) { uint256 tokenId = tokenIds[i]; bytes memory pixelData = pixelDataArray[i]; require(tokenId < MAX_LIMIT, "Invalid tokenId"); require( pixelData.length == 24 * 24 * 3, "Invalid pixel data length" ); nineData[tokenId].pixelData = pixelData; } } function storeTraits(uint256 tokenId, Trait[] memory traits) external onlyDeployer unlocked { uint256 len = traits.length; require(len > 0, "Traits cannot be empty"); // Resize existing traits array delete nineData[tokenId].traits; // Clear previous data for (uint256 i = 0; i < len; i++) { nineData[tokenId].traits.push(traits[i]); } } function batchStoreTraits( uint256[] memory tokenIds, Trait[][] memory traitsArray ) external onlyDeployer unlocked { require(tokenIds.length == traitsArray.length, "Mismatched arrays"); for (uint256 i = 0; i < tokenIds.length; i++) { uint256 tokenId = tokenIds[i]; Trait[] memory traits = traitsArray[i]; delete nineData[tokenId].traits; // Clear existing traits for (uint256 j = 0; j < traits.length; j++) { nineData[tokenId].traits.push(traits[j]); } } } // Retrieve traits for a token function getTraits(uint256 tokenId) external view returns (string memory) { require(nineData[tokenId].traits.length > 0, "Traits not set"); string memory jsonTraits = "["; for (uint256 i = 0; i < nineData[tokenId].traits.length; i++) { jsonTraits = string.concat( jsonTraits, '{"trait_type": "', nineData[tokenId].traits[i].traitType, '", "value": "', nineData[tokenId].traits[i].value, '"}' ); if (i < nineData[tokenId].traits.length - 1) { jsonTraits = string.concat(jsonTraits, ","); } } jsonTraits = string.concat(jsonTraits, "]"); return jsonTraits; } /** * @notice Retrieve RGB pixel data for a NFT. * @param tokenId The ID of the NFT. * @return The RGB pixel data. */ function getNineData(uint256 tokenId) external view returns (bytes memory) { require(tokenId < MAX_LIMIT, "Invalid tokenId"); require( nineData[tokenId].pixelData.length == PIXEL_DATA_SIZE, "Pixel data not set" ); return nineData[tokenId].pixelData; } /** * @notice Generate the SVG for a NFT from its pixel data. * @param tokenId The ID of the NFT. */ function getNineSVG(uint256 tokenId) external view returns (string memory svg) { require(tokenId < MAX_LIMIT, "Invalid tokenId"); bytes memory pixels = nineData[tokenId].pixelData; require(pixels.length > 0, "Pixel data not set"); bytes memory result = abi.encodePacked(SVG_HEADER); // Start with the header bytes memory buffer = new bytes(7); // Buffer for color hex for (uint256 y = 0; y < 24; y++) { for (uint256 x = 0; x < 24; x++) { uint256 p = (y * 24 + x) * 3; if ( pixels[p] == 0x00 && pixels[p + 1] == 0x47 && pixels[p + 2] == 0xb1 ) { continue; // Skip background pixels } // Convert RGB to hex buffer[0] = "#"; for (uint256 i = 0; i < 3; i++) { uint8 value = uint8(pixels[p + i]); buffer[1 + i * 2] = _HEX_SYMBOLS[value >> 4]; buffer[2 + i * 2] = _HEX_SYMBOLS[value & 0xf]; } // Append rect to the result result = abi.encodePacked( result, '<rect x="', toString(x), '" y="', toString(y), '" width="1" height="1" shape-rendering="crispEdges" fill="', string(buffer), '"/>' ); } } svg = string(abi.encodePacked(result, SVG_FOOTER)); // Append footer } /// @dev Returns the base 10 decimal representation of `value`. function toString(uint256 value) internal pure returns (string memory str) { /// @solidity memory-safe-assembly assembly { // The maximum value of a uint256 contains 78 digits (1 byte per digit), but // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned. // We will need 1 word for the trailing zeros padding, 1 word for the length, // and 3 words for a maximum of 78 digits. str := add(mload(0x40), 0x80) // Update the free memory pointer to allocate. mstore(0x40, add(str, 0x20)) // Zeroize the slot after the string. mstore(str, 0) // Cache the end of the memory to calculate the length later. let end := str let w := not(0) for { let temp := value } 1 { } { str := add(str, w) // `sub(str, 1)`. // Write the character to the pointer. // The ASCII index of the '0' character is 48. mstore8(str, add(48, mod(temp, 10))) // Keep dividing `temp` until zero. temp := div(temp, 10) if iszero(temp) { break } } let length := sub(end, str) // Move the pointer 32 bytes leftwards to make room for the length. str := sub(str, 0x20) // Store the length. mstore(str, length) } } } // File contracts/ProjectNineMint.sol // Original license: SPDX_License_Identifier: MIT pragma solidity ^0.8.0; contract ProjectNineMint is ERC721Enumerable, Ownable { ProjectNineData public dataContract; uint256 public constant MAX_SUPPLY = 2222; uint256 public currentTokenId; mapping(uint256 => bool) private mintedTokens; constructor(address dataContractAddress, address initialOwner) ERC721("ProjectNine", "PNINE") Ownable(initialOwner) { dataContract = ProjectNineData(dataContractAddress); } /** * @notice Mint a new token with a random ID. * @param recipient The address receiving the minted token. */ function mint(address recipient) external onlyOwner { require(totalSupply() < MAX_SUPPLY, "Max supply reached"); uint256 tokenId = _getRandomTokenId(); _safeMint(recipient, tokenId); } /** * @dev Generate a random token ID that has not been minted yet. * @return A random token ID. */ function _getRandomTokenId() private returns (uint256) { uint256 randomId; do { randomId = uint256( keccak256( abi.encodePacked( block.timestamp, block.difficulty, msg.sender, currentTokenId ) ) ) % MAX_SUPPLY; } while (mintedTokens[randomId]); mintedTokens[randomId] = true; currentTokenId++; return randomId; } function tokenURI(uint256 tokenId) public view override returns (string memory) { require( bytes(dataContract.getNineData(tokenId)).length > 0, "No data available for this token" ); string memory svgImage = dataContract.getNineSVG(tokenId); string memory traits = dataContract.getTraits(tokenId); // Encode the JSON metadata string memory json = Base64.encode( bytes( string( abi.encodePacked( '{"name":"NFT #', toString(tokenId), '",', '"description":"Description of the NFT",', '"image":"data:image/svg+xml;base64,', Base64.encode(bytes(svgImage)), '",', '"attributes":', traits, "}" ) ) ) ); // Prefix with the data URI scheme return string(abi.encodePacked("data:application/json;base64,", json)); } /** * @dev Encodes data to Base64. * @param data The bytes to encode. * @return The Base64 encoded string. */ function encodeBase64(bytes memory data) internal pure returns (string memory) { string memory TABLE = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/"; string memory result; uint256 len = data.length; uint256 encodedLen = 4 * ((len + 2) / 3); result = new string(encodedLen); assembly { let tablePtr := add(TABLE, 1) let resultPtr := add(result, 32) for { let i := 0 } lt(i, len) { } { i := add(i, 3) let input := and(mload(add(data, i)), 0xffffff) let out := mload(add(tablePtr, and(shr(18, input), 0x3F))) out := shl(8, out) out := add(out, mload(add(tablePtr, and(shr(12, input), 0x3F)))) out := shl(8, out) out := add(out, mload(add(tablePtr, and(shr(6, input), 0x3F)))) out := shl(8, out) out := add(out, mload(add(tablePtr, and(input, 0x3F)))) mstore(resultPtr, shl(224, out)) resultPtr := add(resultPtr, 4) } switch mod(len, 3) case 1 { mstore(sub(resultPtr, 2), shl(240, 0x3d3d)) } case 2 { mstore(sub(resultPtr, 1), shl(248, 0x3d)) } } return result; } /** * @dev Converts a uint256 to its string representation. * @param value The uint256 to convert. * @return The string representation. */ function toString(uint256 value) internal pure returns (string memory) { if (value == 0) { return "0"; } uint256 temp = value; uint256 digits; while (temp != 0) { digits++; temp /= 10; } bytes memory buffer = new bytes(digits); while (value != 0) { digits -= 1; buffer[digits] = bytes1(uint8(48 + uint256(value % 10))); value /= 10; } return string(buffer); } }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"address","name":"dataContractAddress","type":"address"},{"internalType":"address","name":"initialOwner","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ERC721EnumerableForbiddenBatchMint","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"owner","type":"address"}],"name":"ERC721IncorrectOwner","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC721InsufficientApproval","type":"error"},{"inputs":[{"internalType":"address","name":"approver","type":"address"}],"name":"ERC721InvalidApprover","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"ERC721InvalidOperator","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"ERC721InvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC721InvalidReceiver","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"ERC721InvalidSender","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC721NonexistentToken","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"ERC721OutOfBoundsIndex","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"MAX_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"currentTokenId","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"dataContract","outputs":[{"internalType":"contract ProjectNineData","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
0x608060405234801561000f575f80fd5b506004361061014a575f3560e01c80634f6ccce7116100c157806395d89b411161007a57806395d89b411461039c578063a22cb465146103ba578063b88d4fde146103d6578063c87b56dd146103f2578063e985e9c514610422578063f2fde38b146104525761014a565b80634f6ccce7146102c85780636352211e146102f85780636a6278421461032857806370a0823114610344578063715018a6146103745780638da5cb5b1461037e5761014a565b80630d668818116101135780630d6688181461020657806318160ddd1461022457806323b872dd146102425780632f745c591461025e57806332cb6b0c1461028e57806342842e0e146102ac5761014a565b80629a9b7b1461014e57806301ffc9a71461016c57806306fdde031461019c578063081812fc146101ba578063095ea7b3146101ea575b5f80fd5b61015661046e565b6040516101639190612276565b60405180910390f35b610186600480360381019061018191906122f5565b610474565b604051610193919061233a565b60405180910390f35b6101a46104ed565b6040516101b191906123c3565b60405180910390f35b6101d460048036038101906101cf919061240d565b61057c565b6040516101e19190612477565b60405180910390f35b61020460048036038101906101ff91906124ba565b610597565b005b61020e6105ad565b60405161021b9190612553565b60405180910390f35b61022c6105d2565b6040516102399190612276565b60405180910390f35b61025c6004803603810190610257919061256c565b6105de565b005b610278600480360381019061027391906124ba565b6106dd565b6040516102859190612276565b60405180910390f35b610296610781565b6040516102a39190612276565b60405180910390f35b6102c660048036038101906102c1919061256c565b610787565b005b6102e260048036038101906102dd919061240d565b6107a6565b6040516102ef9190612276565b60405180910390f35b610312600480360381019061030d919061240d565b610818565b60405161031f9190612477565b60405180910390f35b610342600480360381019061033d91906125bc565b610829565b005b61035e600480360381019061035991906125bc565b610895565b60405161036b9190612276565b60405180910390f35b61037c61094b565b005b61038661095e565b6040516103939190612477565b60405180910390f35b6103a4610986565b6040516103b191906123c3565b60405180910390f35b6103d460048036038101906103cf9190612611565b610a16565b005b6103f060048036038101906103eb919061277b565b610a2c565b005b61040c6004803603810190610407919061240d565b610a51565b60405161041991906123c3565b60405180910390f35b61043c600480360381019061043791906127fb565b610cd8565b604051610449919061233a565b60405180910390f35b61046c600480360381019061046791906125bc565b610d66565b005b600c5481565b5f7f780e9d63000000000000000000000000000000000000000000000000000000007bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916827bffffffffffffffffffffffffffffffffffffffffffffffffffffffff191614806104e657506104e582610dea565b5b9050919050565b60605f80546104fb90612866565b80601f016020809104026020016040519081016040528092919081815260200182805461052790612866565b80156105725780601f1061054957610100808354040283529160200191610572565b820191905f5260205f20905b81548152906001019060200180831161055557829003601f168201915b5050505050905090565b5f61058682610ecb565b5061059082610f51565b9050919050565b6105a982826105a4610f8a565b610f91565b5050565b600b5f9054906101000a900473ffffffffffffffffffffffffffffffffffffffff1681565b5f600880549050905090565b5f73ffffffffffffffffffffffffffffffffffffffff168273ffffffffffffffffffffffffffffffffffffffff160361064e575f6040517f64a0ae920000000000000000000000000000000000000000000000000000000081526004016106459190612477565b60405180910390fd5b5f610661838361065c610f8a565b610fa3565b90508373ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff16146106d7578382826040517f64283d7b0000000000000000000000000000000000000000000000000000000081526004016106ce93929190612896565b60405180910390fd5b50505050565b5f6106e783610895565b821061072c5782826040517fa57d13dc0000000000000000000000000000000000000000000000000000000081526004016107239291906128cb565b60405180910390fd5b60065f8473ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff1681526020019081526020015f205f8381526020019081526020015f2054905092915050565b6108ae81565b6107a183838360405180602001604052805f815250610a2c565b505050565b5f6107af6105d2565b82106107f4575f826040517fa57d13dc0000000000000000000000000000000000000000000000000000000081526004016107eb9291906128cb565b60405180910390fd5b60088281548110610808576108076128f2565b5b905f5260205f2001549050919050565b5f61082282610ecb565b9050919050565b6108316110bd565b6108ae61083c6105d2565b1061087c576040517f08c379a000000000000000000000000000000000000000000000000000000000815260040161087390612969565b60405180910390fd5b5f610885611144565b905061089182826111f0565b5050565b5f8073ffffffffffffffffffffffffffffffffffffffff168273ffffffffffffffffffffffffffffffffffffffff1603610906575f6040517f89c62b640000000000000000000000000000000000000000000000000000000081526004016108fd9190612477565b60405180910390fd5b60035f8373ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff1681526020019081526020015f20549050919050565b6109536110bd565b61095c5f61120d565b565b5f600a5f9054906101000a900473ffffffffffffffffffffffffffffffffffffffff16905090565b60606001805461099590612866565b80601f01602080910402602001604051908101604052809291908181526020018280546109c190612866565b8015610a0c5780601f106109e357610100808354040283529160200191610a0c565b820191905f5260205f20905b8154815290600101906020018083116109ef57829003601f168201915b5050505050905090565b610a28610a21610f8a565b83836112d0565b5050565b610a378484846105de565b610a4b610a42610f8a565b85858585611439565b50505050565b60605f600b5f9054906101000a900473ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff1663f80e53ab846040518263ffffffff1660e01b8152600401610aae9190612276565b5f60405180830381865afa158015610ac8573d5f803e3d5ffd5b505050506040513d5f823e3d601f19601f82011682018060405250810190610af091906129f5565b5111610b31576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401610b2890612a86565b60405180910390fd5b5f600b5f9054906101000a900473ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff1663c969272c846040518263ffffffff1660e01b8152600401610b8c9190612276565b5f60405180830381865afa158015610ba6573d5f803e3d5ffd5b505050506040513d5f823e3d601f19601f82011682018060405250810190610bce9190612b42565b90505f600b5f9054906101000a900473ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff1663e1dc0761856040518263ffffffff1660e01b8152600401610c2b9190612276565b5f60405180830381865afa158015610c45573d5f803e3d5ffd5b505050506040513d5f823e3d601f19601f82011682018060405250810190610c6d9190612b42565b90505f610cac610c7c866115e5565b610c858561173e565b84604051602001610c9893929190612dcb565b60405160208183030381529060405261173e565b905080604051602001610cbf9190612e92565b6040516020818303038152906040529350505050919050565b5f60055f8473ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff1681526020019081526020015f205f8373ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff1681526020019081526020015f205f9054906101000a900460ff16905092915050565b610d6e6110bd565b5f73ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff1603610dde575f6040517f1e4fbdf7000000000000000000000000000000000000000000000000000000008152600401610dd59190612477565b60405180910390fd5b610de78161120d565b50565b5f7f80ac58cd000000000000000000000000000000000000000000000000000000007bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916827bffffffffffffffffffffffffffffffffffffffffffffffffffffffff19161480610eb457507f5b5e139f000000000000000000000000000000000000000000000000000000007bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916827bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916145b80610ec45750610ec38261176b565b5b9050919050565b5f80610ed6836117d4565b90505f73ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff1603610f4857826040517f7e273289000000000000000000000000000000000000000000000000000000008152600401610f3f9190612276565b60405180910390fd5b80915050919050565b5f60045f8381526020019081526020015f205f9054906101000a900473ffffffffffffffffffffffffffffffffffffffff169050919050565b5f33905090565b610f9e838383600161180d565b505050565b5f80610fb08585856119cc565b90505f73ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff1603610ff357610fee84611bd7565b611032565b8473ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff1614611031576110308185611c1b565b5b5b5f73ffffffffffffffffffffffffffffffffffffffff168573ffffffffffffffffffffffffffffffffffffffff16036110735761106e84611cf2565b6110b2565b8473ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff16146110b1576110b08585611db2565b5b5b809150509392505050565b6110c5610f8a565b73ffffffffffffffffffffffffffffffffffffffff166110e361095e565b73ffffffffffffffffffffffffffffffffffffffff161461114257611106610f8a565b6040517f118cdaa70000000000000000000000000000000000000000000000000000000081526004016111399190612477565b60405180910390fd5b565b5f805b6108ae424433600c546040516020016111639493929190612f18565b604051602081830303815290604052805190602001205f1c6111859190612f92565b9050600d5f8281526020019081526020015f205f9054906101000a900460ff16611147576001600d5f8381526020019081526020015f205f6101000a81548160ff021916908315150217905550600c5f8154809291906111e490612fef565b91905055508091505090565b611209828260405180602001604052805f815250611e36565b5050565b5f600a5f9054906101000a900473ffffffffffffffffffffffffffffffffffffffff16905081600a5f6101000a81548173ffffffffffffffffffffffffffffffffffffffff021916908373ffffffffffffffffffffffffffffffffffffffff1602179055508173ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff167f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e060405160405180910390a35050565b5f73ffffffffffffffffffffffffffffffffffffffff168273ffffffffffffffffffffffffffffffffffffffff160361134057816040517f5b08ba180000000000000000000000000000000000000000000000000000000081526004016113379190612477565b60405180910390fd5b8060055f8573ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff1681526020019081526020015f205f8473ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff1681526020019081526020015f205f6101000a81548160ff0219169083151502179055508173ffffffffffffffffffffffffffffffffffffffff168373ffffffffffffffffffffffffffffffffffffffff167f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c318360405161142c919061233a565b60405180910390a3505050565b5f8373ffffffffffffffffffffffffffffffffffffffff163b11156115de578273ffffffffffffffffffffffffffffffffffffffff1663150b7a02868685856040518563ffffffff1660e01b81526004016114979493929190613088565b6020604051808303815f875af19250505080156114d257506040513d601f19601f820116820180604052508101906114cf91906130e6565b60015b611553573d805f8114611500576040519150601f19603f3d011682016040523d82523d5f602084013e611505565b606091505b505f81510361154b57836040517f64a0ae920000000000000000000000000000000000000000000000000000000081526004016115429190612477565b60405180910390fd5b805181602001fd5b63150b7a0260e01b7bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916817bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916146115dc57836040517f64a0ae920000000000000000000000000000000000000000000000000000000081526004016115d39190612477565b60405180910390fd5b505b5050505050565b60605f820361162b576040518060400160405280600181526020017f30000000000000000000000000000000000000000000000000000000000000008152509050611739565b5f8290505f5b5f821461165a57808061164390612fef565b915050600a826116539190613111565b9150611631565b5f8167ffffffffffffffff81111561167557611674612657565b5b6040519080825280601f01601f1916602001820160405280156116a75781602001600182028036833780820191505090505b5090505b5f8514611732576001826116bf9190613141565b9150600a856116ce9190612f92565b60306116da9190613174565b60f81b8183815181106116f0576116ef6128f2565b5b60200101907effffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff191690815f1a905350600a8561172b9190613111565b94506116ab565b8093505050505b919050565b606061176482604051806060016040528060408152602001613216604091396001611e59565b9050919050565b5f7f01ffc9a7000000000000000000000000000000000000000000000000000000007bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916827bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916149050919050565b5f60025f8381526020019081526020015f205f9054906101000a900473ffffffffffffffffffffffffffffffffffffffff169050919050565b808061184557505f73ffffffffffffffffffffffffffffffffffffffff168273ffffffffffffffffffffffffffffffffffffffff1614155b15611977575f61185484610ecb565b90505f73ffffffffffffffffffffffffffffffffffffffff168373ffffffffffffffffffffffffffffffffffffffff16141580156118be57508273ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff1614155b80156118d157506118cf8184610cd8565b155b1561191357826040517fa9fbf51f00000000000000000000000000000000000000000000000000000000815260040161190a9190612477565b60405180910390fd5b811561197557838573ffffffffffffffffffffffffffffffffffffffff168273ffffffffffffffffffffffffffffffffffffffff167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92560405160405180910390a45b505b8360045f8581526020019081526020015f205f6101000a81548173ffffffffffffffffffffffffffffffffffffffff021916908373ffffffffffffffffffffffffffffffffffffffff16021790555050505050565b5f806119d7846117d4565b90505f73ffffffffffffffffffffffffffffffffffffffff168373ffffffffffffffffffffffffffffffffffffffff1614611a1857611a17818486611fe8565b5b5f73ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff1614611aa357611a575f855f8061180d565b600160035f8373ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff1681526020019081526020015f205f82825403925050819055505b5f73ffffffffffffffffffffffffffffffffffffffff168573ffffffffffffffffffffffffffffffffffffffff1614611b2257600160035f8773ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff1681526020019081526020015f205f82825401925050819055505b8460025f8681526020019081526020015f205f6101000a81548173ffffffffffffffffffffffffffffffffffffffff021916908373ffffffffffffffffffffffffffffffffffffffff160217905550838573ffffffffffffffffffffffffffffffffffffffff168273ffffffffffffffffffffffffffffffffffffffff167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a4809150509392505050565b60088054905060095f8381526020019081526020015f2081905550600881908060018154018082558091505060019003905f5260205f20015f909190919091505550565b5f611c2583610895565b90505f60075f8481526020019081526020015f205490505f60065f8673ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff1681526020019081526020015f209050828214611cc4575f815f8581526020019081526020015f2054905080825f8581526020019081526020015f20819055508260075f8381526020019081526020015f2081905550505b60075f8581526020019081526020015f205f9055805f8481526020019081526020015f205f90555050505050565b5f6001600880549050611d059190613141565b90505f60095f8481526020019081526020015f205490505f60088381548110611d3157611d306128f2565b5b905f5260205f20015490508060088381548110611d5157611d506128f2565b5b905f5260205f2001819055508160095f8381526020019081526020015f208190555060095f8581526020019081526020015f205f90556008805480611d9957611d986131a7565b5b600190038181905f5260205f20015f9055905550505050565b5f6001611dbe84610895565b611dc89190613141565b90508160065f8573ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff1681526020019081526020015f205f8381526020019081526020015f20819055508060075f8481526020019081526020015f2081905550505050565b611e4083836120ab565b611e54611e4b610f8a565b5f858585611439565b505050565b60605f845103611e795760405180602001604052805f8152509050611fe1565b5f82611eaa576003600286516004611e9191906131d4565b611e9b9190613174565b611ea59190613111565b611ed1565b600360028651611eba9190613174565b611ec49190613111565b6004611ed091906131d4565b5b90505f8167ffffffffffffffff811115611eee57611eed612657565b5b6040519080825280601f01601f191660200182016040528015611f205781602001600182028036833780820191505090505b509050600185016020820187885189016020810180515f82525b82841015611f95576003840193508351603f8160121c168701518653600186019550603f81600c1c168701518653600186019550603f8160061c168701518653600186019550603f8116870151865360018601955050611f3a565b8082528915611fd55760038c510660018114611fb85760028114611fcb57611fd3565b603d6001870353603d6002870353611fd3565b603d60018703535b505b50505050505080925050505b9392505050565b611ff383838361219e565b6120a6575f73ffffffffffffffffffffffffffffffffffffffff168373ffffffffffffffffffffffffffffffffffffffff160361206757806040517f7e27328900000000000000000000000000000000000000000000000000000000815260040161205e9190612276565b60405180910390fd5b81816040517f177e802f00000000000000000000000000000000000000000000000000000000815260040161209d9291906128cb565b60405180910390fd5b505050565b5f73ffffffffffffffffffffffffffffffffffffffff168273ffffffffffffffffffffffffffffffffffffffff160361211b575f6040517f64a0ae920000000000000000000000000000000000000000000000000000000081526004016121129190612477565b60405180910390fd5b5f61212783835f610fa3565b90505f73ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff1614612199575f6040517f73c6ac6e0000000000000000000000000000000000000000000000000000000081526004016121909190612477565b60405180910390fd5b505050565b5f8073ffffffffffffffffffffffffffffffffffffffff168373ffffffffffffffffffffffffffffffffffffffff161415801561225557508273ffffffffffffffffffffffffffffffffffffffff168473ffffffffffffffffffffffffffffffffffffffff16148061221657506122158484610cd8565b5b8061225457508273ffffffffffffffffffffffffffffffffffffffff1661223c83610f51565b73ffffffffffffffffffffffffffffffffffffffff16145b5b90509392505050565b5f819050919050565b6122708161225e565b82525050565b5f6020820190506122895f830184612267565b92915050565b5f604051905090565b5f80fd5b5f80fd5b5f7fffffffff0000000000000000000000000000000000000000000000000000000082169050919050565b6122d4816122a0565b81146122de575f80fd5b50565b5f813590506122ef816122cb565b92915050565b5f6020828403121561230a57612309612298565b5b5f612317848285016122e1565b91505092915050565b5f8115159050919050565b61233481612320565b82525050565b5f60208201905061234d5f83018461232b565b92915050565b5f81519050919050565b5f82825260208201905092915050565b8281835e5f83830152505050565b5f601f19601f8301169050919050565b5f61239582612353565b61239f818561235d565b93506123af81856020860161236d565b6123b88161237b565b840191505092915050565b5f6020820190508181035f8301526123db818461238b565b905092915050565b6123ec8161225e565b81146123f6575f80fd5b50565b5f81359050612407816123e3565b92915050565b5f6020828403121561242257612421612298565b5b5f61242f848285016123f9565b91505092915050565b5f73ffffffffffffffffffffffffffffffffffffffff82169050919050565b5f61246182612438565b9050919050565b61247181612457565b82525050565b5f60208201905061248a5f830184612468565b92915050565b61249981612457565b81146124a3575f80fd5b50565b5f813590506124b481612490565b92915050565b5f80604083850312156124d0576124cf612298565b5b5f6124dd858286016124a6565b92505060206124ee858286016123f9565b9150509250929050565b5f819050919050565b5f61251b61251661251184612438565b6124f8565b612438565b9050919050565b5f61252c82612501565b9050919050565b5f61253d82612522565b9050919050565b61254d81612533565b82525050565b5f6020820190506125665f830184612544565b92915050565b5f805f6060848603121561258357612582612298565b5b5f612590868287016124a6565b93505060206125a1868287016124a6565b92505060406125b2868287016123f9565b9150509250925092565b5f602082840312156125d1576125d0612298565b5b5f6125de848285016124a6565b91505092915050565b6125f081612320565b81146125fa575f80fd5b50565b5f8135905061260b816125e7565b92915050565b5f806040838503121561262757612626612298565b5b5f612634858286016124a6565b9250506020612645858286016125fd565b9150509250929050565b5f80fd5b5f80fd5b7f4e487b71000000000000000000000000000000000000000000000000000000005f52604160045260245ffd5b61268d8261237b565b810181811067ffffffffffffffff821117156126ac576126ab612657565b5b80604052505050565b5f6126be61228f565b90506126ca8282612684565b919050565b5f67ffffffffffffffff8211156126e9576126e8612657565b5b6126f28261237b565b9050602081019050919050565b828183375f83830152505050565b5f61271f61271a846126cf565b6126b5565b90508281526020810184848401111561273b5761273a612653565b5b6127468482856126ff565b509392505050565b5f82601f8301126127625761276161264f565b5b813561277284826020860161270d565b91505092915050565b5f805f806080858703121561279357612792612298565b5b5f6127a0878288016124a6565b94505060206127b1878288016124a6565b93505060406127c2878288016123f9565b925050606085013567ffffffffffffffff8111156127e3576127e261229c565b5b6127ef8782880161274e565b91505092959194509250565b5f806040838503121561281157612810612298565b5b5f61281e858286016124a6565b925050602061282f858286016124a6565b9150509250929050565b7f4e487b71000000000000000000000000000000000000000000000000000000005f52602260045260245ffd5b5f600282049050600182168061287d57607f821691505b6020821081036128905761288f612839565b5b50919050565b5f6060820190506128a95f830186612468565b6128b66020830185612267565b6128c36040830184612468565b949350505050565b5f6040820190506128de5f830185612468565b6128eb6020830184612267565b9392505050565b7f4e487b71000000000000000000000000000000000000000000000000000000005f52603260045260245ffd5b7f4d617820737570706c79207265616368656400000000000000000000000000005f82015250565b5f61295360128361235d565b915061295e8261291f565b602082019050919050565b5f6020820190508181035f83015261298081612947565b9050919050565b5f612999612994846126cf565b6126b5565b9050828152602081018484840111156129b5576129b4612653565b5b6129c084828561236d565b509392505050565b5f82601f8301126129dc576129db61264f565b5b81516129ec848260208601612987565b91505092915050565b5f60208284031215612a0a57612a09612298565b5b5f82015167ffffffffffffffff811115612a2757612a2661229c565b5b612a33848285016129c8565b91505092915050565b7f4e6f206461746120617661696c61626c6520666f72207468697320746f6b656e5f82015250565b5f612a7060208361235d565b9150612a7b82612a3c565b602082019050919050565b5f6020820190508181035f830152612a9d81612a64565b9050919050565b5f67ffffffffffffffff821115612abe57612abd612657565b5b612ac78261237b565b9050602081019050919050565b5f612ae6612ae184612aa4565b6126b5565b905082815260208101848484011115612b0257612b01612653565b5b612b0d84828561236d565b509392505050565b5f82601f830112612b2957612b2861264f565b5b8151612b39848260208601612ad4565b91505092915050565b5f60208284031215612b5757612b56612298565b5b5f82015167ffffffffffffffff811115612b7457612b7361229c565b5b612b8084828501612b15565b91505092915050565b5f81905092915050565b7f7b226e616d65223a224e465420230000000000000000000000000000000000005f82015250565b5f612bc7600e83612b89565b9150612bd282612b93565b600e82019050919050565b5f612be782612353565b612bf18185612b89565b9350612c0181856020860161236d565b80840191505092915050565b7f222c0000000000000000000000000000000000000000000000000000000000005f82015250565b5f612c41600283612b89565b9150612c4c82612c0d565b600282019050919050565b7f226465736372697074696f6e223a224465736372697074696f6e206f662074685f8201527f65204e4654222c00000000000000000000000000000000000000000000000000602082015250565b5f612cb1602783612b89565b9150612cbc82612c57565b602782019050919050565b7f22696d616765223a22646174613a696d6167652f7376672b786d6c3b626173655f8201527f36342c0000000000000000000000000000000000000000000000000000000000602082015250565b5f612d21602383612b89565b9150612d2c82612cc7565b602382019050919050565b7f2261747472696275746573223a000000000000000000000000000000000000005f82015250565b5f612d6b600d83612b89565b9150612d7682612d37565b600d82019050919050565b7f7d000000000000000000000000000000000000000000000000000000000000005f82015250565b5f612db5600183612b89565b9150612dc082612d81565b600182019050919050565b5f612dd582612bbb565b9150612de18286612bdd565b9150612dec82612c35565b9150612df782612ca5565b9150612e0282612d15565b9150612e0e8285612bdd565b9150612e1982612c35565b9150612e2482612d5f565b9150612e308284612bdd565b9150612e3b82612da9565b9150819050949350505050565b7f646174613a6170706c69636174696f6e2f6a736f6e3b6261736536342c0000005f82015250565b5f612e7c601d83612b89565b9150612e8782612e48565b601d82019050919050565b5f612e9c82612e70565b9150612ea88284612bdd565b915081905092915050565b5f819050919050565b612ecd612ec88261225e565b612eb3565b82525050565b5f8160601b9050919050565b5f612ee982612ed3565b9050919050565b5f612efa82612edf565b9050919050565b612f12612f0d82612457565b612ef0565b82525050565b5f612f238287612ebc565b602082019150612f338286612ebc565b602082019150612f438285612f01565b601482019150612f538284612ebc565b60208201915081905095945050505050565b7f4e487b71000000000000000000000000000000000000000000000000000000005f52601260045260245ffd5b5f612f9c8261225e565b9150612fa78361225e565b925082612fb757612fb6612f65565b5b828206905092915050565b7f4e487b71000000000000000000000000000000000000000000000000000000005f52601160045260245ffd5b5f612ff98261225e565b91507fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff820361302b5761302a612fc2565b5b600182019050919050565b5f81519050919050565b5f82825260208201905092915050565b5f61305a82613036565b6130648185613040565b935061307481856020860161236d565b61307d8161237b565b840191505092915050565b5f60808201905061309b5f830187612468565b6130a86020830186612468565b6130b56040830185612267565b81810360608301526130c78184613050565b905095945050505050565b5f815190506130e0816122cb565b92915050565b5f602082840312156130fb576130fa612298565b5b5f613108848285016130d2565b91505092915050565b5f61311b8261225e565b91506131268361225e565b92508261313657613135612f65565b5b828204905092915050565b5f61314b8261225e565b91506131568361225e565b925082820390508181111561316e5761316d612fc2565b5b92915050565b5f61317e8261225e565b91506131898361225e565b92508282019050808211156131a1576131a0612fc2565b5b92915050565b7f4e487b71000000000000000000000000000000000000000000000000000000005f52603160045260245ffd5b5f6131de8261225e565b91506131e98361225e565b92508282026131f78161225e565b9150828204841483151761320e5761320d612fc2565b5b509291505056fe4142434445464748494a4b4c4d4e4f505152535455565758595a6162636465666768696a6b6c6d6e6f707172737475767778797a303132333435363738392b2fa26469706673582212209eab3d745edf5464d91a71c7534264ab23ecf50864a332665d6f80ffe1e70a8464736f6c634300081a0033
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
00000000000000000000000064be20ac237abb71e696a6b499791733987c4fc7000000000000000000000000b931e339b4f5eb3d4d039ce1451426754063c711
-----Decoded View---------------
Arg [0] : dataContractAddress (address): 0x64be20ac237ABb71E696A6b499791733987c4Fc7
Arg [1] : initialOwner (address): 0xb931E339b4f5eB3D4D039CE1451426754063C711
-----Encoded View---------------
2 Constructor Arguments found :
Arg [0] : 00000000000000000000000064be20ac237abb71e696a6b499791733987c4fc7
Arg [1] : 000000000000000000000000b931e339b4f5eb3d4d039ce1451426754063c711
Deployed Bytecode Sourcemap
149856:5167:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;150007:29;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;128628:224;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;111598:91;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;112770:158;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;112589:115;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;149917:35;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;129272:104;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;113439:588;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;128936:260;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;149959:41;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;114098:134;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;129453:231;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;111411:120;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;150448:218;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;111136:213;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;3572:103;;;:::i;:::-;;2897:87;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;111758:95;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;113000:146;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;114303:236;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;151450:1214;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;113217:155;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;3830:220;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;150007:29;;;;:::o;128628:224::-;128730:4;128769:35;128754:50;;;:11;:50;;;;:90;;;;128808:36;128832:11;128808:23;:36::i;:::-;128754:90;128747:97;;128628:224;;;:::o;111598:91::-;111643:13;111676:5;111669:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;111598:91;:::o;112770:158::-;112837:7;112857:22;112871:7;112857:13;:22::i;:::-;;112899:21;112912:7;112899:12;:21::i;:::-;112892:28;;112770:158;;;:::o;112589:115::-;112661:35;112670:2;112674:7;112683:12;:10;:12::i;:::-;112661:8;:35::i;:::-;112589:115;;:::o;149917:35::-;;;;;;;;;;;;;:::o;129272:104::-;129324:7;129351:10;:17;;;;129344:24;;129272:104;:::o;113439:588::-;113548:1;113534:16;;:2;:16;;;113530:89;;113604:1;113574:33;;;;;;;;;;;:::i;:::-;;;;;;;;113530:89;113840:21;113864:34;113872:2;113876:7;113885:12;:10;:12::i;:::-;113864:7;:34::i;:::-;113840:58;;113930:4;113913:21;;:13;:21;;;113909:111;;113979:4;113985:7;113994:13;113958:50;;;;;;;;;;;;;:::i;:::-;;;;;;;;113909:111;113519:508;113439:588;;;:::o;128936:260::-;129024:7;129057:16;129067:5;129057:9;:16::i;:::-;129048:5;:25;129044:101;;129120:5;129127;129097:36;;;;;;;;;;;;:::i;:::-;;;;;;;;129044:101;129162:12;:19;129175:5;129162:19;;;;;;;;;;;;;;;:26;129182:5;129162:26;;;;;;;;;;;;129155:33;;128936:260;;;;:::o;149959:41::-;149996:4;149959:41;:::o;114098:134::-;114185:39;114202:4;114208:2;114212:7;114185:39;;;;;;;;;;;;:16;:39::i;:::-;114098:134;;;:::o;129453:231::-;129519:7;129552:13;:11;:13::i;:::-;129543:5;:22;129539:103;;129620:1;129624:5;129589:41;;;;;;;;;;;;:::i;:::-;;;;;;;;129539:103;129659:10;129670:5;129659:17;;;;;;;;:::i;:::-;;;;;;;;;;129652:24;;129453:231;;;:::o;111411:120::-;111474:7;111501:22;111515:7;111501:13;:22::i;:::-;111494:29;;111411:120;;;:::o;150448:218::-;2783:13;:11;:13::i;:::-;149996:4:::1;150519:13;:11;:13::i;:::-;:26;150511:57;;;;;;;;;;;;:::i;:::-;;;;;;;;;150581:15;150599:19;:17;:19::i;:::-;150581:37;;150629:29;150639:9;150650:7;150629:9;:29::i;:::-;150500:166;150448:218:::0;:::o;111136:213::-;111199:7;111240:1;111223:19;;:5;:19;;;111219:89;;111293:1;111266:30;;;;;;;;;;;:::i;:::-;;;;;;;;111219:89;111325:9;:16;111335:5;111325:16;;;;;;;;;;;;;;;;111318:23;;111136:213;;;:::o;3572:103::-;2783:13;:11;:13::i;:::-;3637:30:::1;3664:1;3637:18;:30::i;:::-;3572:103::o:0;2897:87::-;2943:7;2970:6;;;;;;;;;;;2963:13;;2897:87;:::o;111758:95::-;111805:13;111838:7;111831:14;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;111758:95;:::o;113000:146::-;113086:52;113105:12;:10;:12::i;:::-;113119:8;113129;113086:18;:52::i;:::-;113000:146;;:::o;114303:236::-;114417:31;114430:4;114436:2;114440:7;114417:12;:31::i;:::-;114459:72;114493:12;:10;:12::i;:::-;114507:4;114513:2;114517:7;114526:4;114459:33;:72::i;:::-;114303:236;;;;:::o;151450:1214::-;151551:13;151654:1;151610:12;;;;;;;;;;;:24;;;151635:7;151610:33;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;151604:47;:51;151582:133;;;;;;;;;;;;:::i;:::-;;;;;;;;;151728:22;151753:12;;;;;;;;;;;:23;;;151777:7;151753:32;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;151728:57;;151796:20;151819:12;;;;;;;;;;;:22;;;151842:7;151819:31;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;151796:54;;151900:18;151921:608;152088:17;152097:7;152088:8;:17::i;:::-;152295:30;152315:8;152295:13;:30::i;:::-;152425:6;152002:482;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;151921:13;:608::i;:::-;151900:629;;152650:4;152600:55;;;;;;;;:::i;:::-;;;;;;;;;;;;;152586:70;;;;;151450:1214;;;:::o;113217:155::-;113305:4;113329:18;:25;113348:5;113329:25;;;;;;;;;;;;;;;:35;113355:8;113329:35;;;;;;;;;;;;;;;;;;;;;;;;;113322:42;;113217:155;;;;:::o;3830:220::-;2783:13;:11;:13::i;:::-;3935:1:::1;3915:22;;:8;:22;;::::0;3911:93:::1;;3989:1;3961:31;;;;;;;;;;;:::i;:::-;;;;;;;;3911:93;4014:28;4033:8;4014:18;:28::i;:::-;3830:220:::0;:::o;110767:305::-;110869:4;110921:25;110906:40;;;:11;:40;;;;:105;;;;110978:33;110963:48;;;:11;:48;;;;110906:105;:158;;;;111028:36;111052:11;111028:23;:36::i;:::-;110906:158;110886:178;;110767:305;;;:::o;125821:247::-;125884:7;125904:13;125920:17;125929:7;125920:8;:17::i;:::-;125904:33;;125969:1;125952:19;;:5;:19;;;125948:90;;126018:7;125995:31;;;;;;;;;;;:::i;:::-;;;;;;;;125948:90;126055:5;126048:12;;;125821:247;;;:::o;115302:129::-;115372:7;115399:15;:24;115415:7;115399:24;;;;;;;;;;;;;;;;;;;;;115392:31;;115302:129;;;:::o;851:98::-;904:7;931:10;924:17;;851:98;:::o;124053:122::-;124134:33;124143:2;124147:7;124156:4;124162;124134:8;:33::i;:::-;124053:122;;;:::o;129745:640::-;129840:7;129860:21;129884:32;129898:2;129902:7;129911:4;129884:13;:32::i;:::-;129860:56;;129958:1;129933:27;;:13;:27;;;129929:214;;129977:40;130009:7;129977:31;:40::i;:::-;129929:214;;;130056:2;130039:19;;:13;:19;;;130035:108;;130075:56;130108:13;130123:7;130075:32;:56::i;:::-;130035:108;129929:214;130171:1;130157:16;;:2;:16;;;130153:192;;130190:45;130227:7;130190:36;:45::i;:::-;130153:192;;;130274:2;130257:19;;:13;:19;;;130253:92;;130293:40;130321:2;130325:7;130293:27;:40::i;:::-;130253:92;130153:192;130364:13;130357:20;;;129745:640;;;;;:::o;3062:166::-;3133:12;:10;:12::i;:::-;3122:23;;:7;:5;:7::i;:::-;:23;;;3118:103;;3196:12;:10;:12::i;:::-;3169:40;;;;;;;;;;;:::i;:::-;;;;;;;;3118:103;3062:166::o;150797:645::-;150843:7;150863:16;150890:450;149996:4;151049:15;151095:16;151142:10;151183:14;;151002:222;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;150966:281;;;;;;150936:330;;:360;;;;:::i;:::-;150908:388;;151316:12;:22;151329:8;151316:22;;;;;;;;;;;;;;;;;;;;;150890:450;;151377:4;151352:12;:22;151365:8;151352:22;;;;;;;;;;;;:29;;;;;;;;;;;;;;;;;;151392:14;;:16;;;;;;;;;:::i;:::-;;;;;;151426:8;151419:15;;;150797:645;:::o;120121:102::-;120189:26;120199:2;120203:7;120189:26;;;;;;;;;;;;:9;:26::i;:::-;120121:102;;:::o;4210:191::-;4284:16;4303:6;;;;;;;;;;;4284:25;;4329:8;4320:6;;:17;;;;;;;;;;;;;;;;;;4384:8;4353:40;;4374:8;4353:40;;;;;;;;;;;;4273:128;4210:191;:::o;125260:318::-;125388:1;125368:22;;:8;:22;;;125364:93;;125436:8;125414:31;;;;;;;;;;;:::i;:::-;;;;;;;;125364:93;125505:8;125467:18;:25;125486:5;125467:25;;;;;;;;;;;;;;;:35;125493:8;125467:35;;;;;;;;;;;;;;;;:46;;;;;;;;;;;;;;;;;;125551:8;125529:41;;125544:5;125529:41;;;125561:8;125529:41;;;;;;:::i;:::-;;;;;;;;125260:318;;;:::o;20263:948::-;20467:1;20450:2;:14;;;:18;20446:758;;;20505:2;20489:36;;;20526:8;20536:4;20542:7;20551:4;20489:67;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;20485:708;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;20869:1;20852:6;:13;:18;20848:330;;20994:2;20958:39;;;;;;;;;;;:::i;:::-;;;;;;;;20848:330;21128:6;21122:13;21113:6;21109:2;21105:15;21098:38;20485:708;20614:41;;;20604:51;;;:6;:51;;;;20600:185;;20762:2;20726:39;;;;;;;;;;;:::i;:::-;;;;;;;;20600:185;20557:243;20446:758;20263:948;;;;;:::o;154488:532::-;154544:13;154583:1;154574:5;:10;154570:53;;154601:10;;;;;;;;;;;;;;;;;;;;;154570:53;154633:12;154648:5;154633:20;;154664:14;154689:78;154704:1;154696:4;:9;154689:78;;154722:8;;;;;:::i;:::-;;;;154753:2;154745:10;;;;;:::i;:::-;;;154689:78;;;154777:19;154809:6;154799:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;154777:39;;154827:154;154843:1;154834:5;:10;154827:154;;154871:1;154861:11;;;;;:::i;:::-;;;154938:2;154930:5;:10;;;;:::i;:::-;154917:2;:24;;;;:::i;:::-;154904:39;;154887:6;154894;154887:14;;;;;;;;:::i;:::-;;;;;:56;;;;;;;;;;;154967:2;154958:11;;;;;:::i;:::-;;;154827:154;;;155005:6;154991:21;;;;;154488:532;;;;:::o;135474:126::-;135532:13;135565:27;135573:4;135579:6;;;;;;;;;;;;;;;;;135587:4;135565:7;:27::i;:::-;135558:34;;135474:126;;;:::o;22055:148::-;22131:4;22170:25;22155:40;;;:11;:40;;;;22148:47;;22055:148;;;:::o;115064:117::-;115130:7;115157;:16;115165:7;115157:16;;;;;;;;;;;;;;;;;;;;;115150:23;;115064:117;;;:::o;124363:678::-;124525:9;:31;;;;124554:1;124538:18;;:4;:18;;;;124525:31;124521:471;;;124573:13;124589:22;124603:7;124589:13;:22::i;:::-;124573:38;;124758:1;124742:18;;:4;:18;;;;:35;;;;;124773:4;124764:13;;:5;:13;;;;124742:35;:69;;;;;124782:29;124799:5;124806:4;124782:16;:29::i;:::-;124781:30;124742:69;124738:144;;;124861:4;124839:27;;;;;;;;;;;:::i;:::-;;;;;;;;124738:144;124902:9;124898:83;;;124957:7;124953:2;124937:28;;124946:5;124937:28;;;;;;;;;;;;124898:83;124558:434;124521:471;125031:2;125004:15;:24;125020:7;125004:24;;;;;;;;;;;;:29;;;;;;;;;;;;;;;;;;124363:678;;;;:::o;118263:824::-;118349:7;118369:12;118384:17;118393:7;118384:8;:17::i;:::-;118369:32;;118480:1;118464:18;;:4;:18;;;118460:88;;118499:37;118516:4;118522;118528:7;118499:16;:37::i;:::-;118460:88;118611:1;118595:18;;:4;:18;;;118591:263;;118713:48;118730:1;118734:7;118751:1;118755:5;118713:8;:48::i;:::-;118826:1;118807:9;:15;118817:4;118807:15;;;;;;;;;;;;;;;;:20;;;;;;;;;;;118591:263;118884:1;118870:16;;:2;:16;;;118866:111;;118949:1;118932:9;:13;118942:2;118932:13;;;;;;;;;;;;;;;;:18;;;;;;;;;;;118866:111;119008:2;118989:7;:16;118997:7;118989:16;;;;;;;;;;;;:21;;;;;;;;;;;;;;;;;;119047:7;119043:2;119028:27;;119037:4;119028:27;;;;;;;;;;;;119075:4;119068:11;;;118263:824;;;;;:::o;131105:164::-;131209:10;:17;;;;131182:15;:24;131198:7;131182:24;;;;;;;;;;;:44;;;;131237:10;131253:7;131237:24;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;131105:164;:::o;131896:1075::-;132162:22;132187:15;132197:4;132187:9;:15::i;:::-;132162:40;;132213:18;132234:17;:26;132252:7;132234:26;;;;;;;;;;;;132213:47;;132273:61;132337:12;:18;132350:4;132337:18;;;;;;;;;;;;;;;132273:82;;132476:14;132462:10;:28;132458:330;;132507:19;132529;:35;132549:14;132529:35;;;;;;;;;;;;132507:57;;132615:11;132581:19;:31;132601:10;132581:31;;;;;;;;;;;:45;;;;132732:10;132699:17;:30;132717:11;132699:30;;;;;;;;;;;:43;;;;132492:296;132458:330;132884:17;:26;132902:7;132884:26;;;;;;;;;;;132877:33;;;132928:19;:35;132948:14;132928:35;;;;;;;;;;;132921:42;;;131977:994;;;131896:1075;;:::o;133266:1079::-;133519:22;133564:1;133544:10;:17;;;;:21;;;;:::i;:::-;133519:46;;133576:18;133597:15;:24;133613:7;133597:24;;;;;;;;;;;;133576:45;;133948:19;133970:10;133981:14;133970:26;;;;;;;;:::i;:::-;;;;;;;;;;133948:48;;134034:11;134009:10;134020;134009:22;;;;;;;;:::i;:::-;;;;;;;;;:36;;;;134145:10;134114:15;:28;134130:11;134114:28;;;;;;;;;;;:41;;;;134286:15;:24;134302:7;134286:24;;;;;;;;;;;134279:31;;;134321:10;:16;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;133337:1008;;;133266:1079;:::o;130686:218::-;130771:14;130804:1;130788:13;130798:2;130788:9;:13::i;:::-;:17;;;;:::i;:::-;130771:34;;130843:7;130816:12;:16;130829:2;130816:16;;;;;;;;;;;;;;;:24;130833:6;130816:24;;;;;;;;;;;:34;;;;130890:6;130861:17;:26;130879:7;130861:26;;;;;;;;;;;:35;;;;130760:144;130686:218;;:::o;120450:210::-;120545:18;120551:2;120555:7;120545:5;:18::i;:::-;120574:78;120608:12;:10;:12::i;:::-;120630:1;120634:2;120638:7;120647:4;120574:33;:78::i;:::-;120450:210;;;:::o;136012:4109::-;136109:13;136361:1;136346:4;:11;:16;136342:31;;136364:9;;;;;;;;;;;;;;;;136342:31;137326:20;137349:11;:69;;137417:1;137412;137398:4;:11;137394:1;:15;;;;:::i;:::-;:19;;;;:::i;:::-;137393:25;;;;:::i;:::-;137349:69;;;137388:1;137383;137369:4;:11;:15;;;;:::i;:::-;137368:21;;;;:::i;:::-;137363:1;:27;;;;:::i;:::-;137349:69;137326:92;;137431:20;137465:12;137454:24;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;137431:47;;137630:1;137623:5;137619:13;137734:4;137726:6;137722:17;137768:4;137816;137810:11;137804:4;137800:22;138068:4;138060:6;138056:17;138111:8;138105:15;138151:4;138141:8;138134:22;138226:1286;138261:6;138252:7;138249:19;138226:1286;;;138367:1;138358:7;138354:15;138343:26;;138406:7;138400:14;139002:4;138994:5;138990:2;138986:14;138982:25;138972:8;138968:40;138962:47;138951:9;138943:67;139056:1;139045:9;139041:17;139028:30;;139148:4;139140:5;139136:2;139132:14;139128:25;139118:8;139114:40;139108:47;139097:9;139089:67;139202:1;139191:9;139187:17;139174:30;;139293:4;139285:5;139282:1;139278:13;139274:24;139264:8;139260:39;139254:46;139243:9;139235:66;139347:1;139336:9;139332:17;139319:30;;139430:4;139423:5;139419:16;139409:8;139405:31;139399:38;139388:9;139380:58;139484:1;139473:9;139469:17;139456:30;;138288:1224;138226:1286;;;139593:10;139583:8;139576:28;139623:11;139620:457;;;139808:1;139801:4;139795:11;139791:19;139833:1;139828:135;;;;139986:1;139981:81;;;;139784:278;;139828:135;139885:4;139881:1;139870:9;139866:17;139858:32;139939:4;139935:1;139924:9;139920:17;139912:32;139828:135;;139981:81;140038:4;140034:1;140023:9;140019:17;140011:32;139784:278;;139620:457;137516:2572;;;;;;140107:6;140100:13;;;;136012:4109;;;;;;:::o;116470:376::-;116583:38;116597:5;116604:7;116613;116583:13;:38::i;:::-;116578:261;;116659:1;116642:19;;:5;:19;;;116638:190;;116712:7;116689:31;;;;;;;;;;;:::i;:::-;;;;;;;;116638:190;116795:7;116804;116768:44;;;;;;;;;;;;:::i;:::-;;;;;;;;116578:261;116470:376;;;:::o;119423:335::-;119505:1;119491:16;;:2;:16;;;119487:89;;119561:1;119531:33;;;;;;;;;;;:::i;:::-;;;;;;;;119487:89;119586:21;119610:32;119618:2;119622:7;119639:1;119610:7;:32::i;:::-;119586:56;;119682:1;119657:27;;:13;:27;;;119653:98;;119736:1;119708:31;;;;;;;;;;;:::i;:::-;;;;;;;;119653:98;119476:282;119423:335;;:::o;115751:276::-;115854:4;115910:1;115891:21;;:7;:21;;;;:128;;;;;115939:7;115930:16;;:5;:16;;;:52;;;;115950:32;115967:5;115974:7;115950:16;:32::i;:::-;115930:52;:88;;;;116011:7;115986:32;;:21;115999:7;115986:12;:21::i;:::-;:32;;;115930:88;115891:128;115871:148;;115751:276;;;;;:::o;7:77:1:-;44:7;73:5;62:16;;7:77;;;:::o;90:118::-;177:24;195:5;177:24;:::i;:::-;172:3;165:37;90:118;;:::o;214:222::-;307:4;345:2;334:9;330:18;322:26;;358:71;426:1;415:9;411:17;402:6;358:71;:::i;:::-;214:222;;;;:::o;442:75::-;475:6;508:2;502:9;492:19;;442:75;:::o;523:117::-;632:1;629;622:12;646:117;755:1;752;745:12;769:149;805:7;845:66;838:5;834:78;823:89;;769:149;;;:::o;924:120::-;996:23;1013:5;996:23;:::i;:::-;989:5;986:34;976:62;;1034:1;1031;1024:12;976:62;924:120;:::o;1050:137::-;1095:5;1133:6;1120:20;1111:29;;1149:32;1175:5;1149:32;:::i;:::-;1050:137;;;;:::o;1193:327::-;1251:6;1300:2;1288:9;1279:7;1275:23;1271:32;1268:119;;;1306:79;;:::i;:::-;1268:119;1426:1;1451:52;1495:7;1486:6;1475:9;1471:22;1451:52;:::i;:::-;1441:62;;1397:116;1193:327;;;;:::o;1526:90::-;1560:7;1603:5;1596:13;1589:21;1578:32;;1526:90;;;:::o;1622:109::-;1703:21;1718:5;1703:21;:::i;:::-;1698:3;1691:34;1622:109;;:::o;1737:210::-;1824:4;1862:2;1851:9;1847:18;1839:26;;1875:65;1937:1;1926:9;1922:17;1913:6;1875:65;:::i;:::-;1737:210;;;;:::o;1953:99::-;2005:6;2039:5;2033:12;2023:22;;1953:99;;;:::o;2058:169::-;2142:11;2176:6;2171:3;2164:19;2216:4;2211:3;2207:14;2192:29;;2058:169;;;;:::o;2233:139::-;2322:6;2317:3;2312;2306:23;2363:1;2354:6;2349:3;2345:16;2338:27;2233:139;;;:::o;2378:102::-;2419:6;2470:2;2466:7;2461:2;2454:5;2450:14;2446:28;2436:38;;2378:102;;;:::o;2486:377::-;2574:3;2602:39;2635:5;2602:39;:::i;:::-;2657:71;2721:6;2716:3;2657:71;:::i;:::-;2650:78;;2737:65;2795:6;2790:3;2783:4;2776:5;2772:16;2737:65;:::i;:::-;2827:29;2849:6;2827:29;:::i;:::-;2822:3;2818:39;2811:46;;2578:285;2486:377;;;;:::o;2869:313::-;2982:4;3020:2;3009:9;3005:18;2997:26;;3069:9;3063:4;3059:20;3055:1;3044:9;3040:17;3033:47;3097:78;3170:4;3161:6;3097:78;:::i;:::-;3089:86;;2869:313;;;;:::o;3188:122::-;3261:24;3279:5;3261:24;:::i;:::-;3254:5;3251:35;3241:63;;3300:1;3297;3290:12;3241:63;3188:122;:::o;3316:139::-;3362:5;3400:6;3387:20;3378:29;;3416:33;3443:5;3416:33;:::i;:::-;3316:139;;;;:::o;3461:329::-;3520:6;3569:2;3557:9;3548:7;3544:23;3540:32;3537:119;;;3575:79;;:::i;:::-;3537:119;3695:1;3720:53;3765:7;3756:6;3745:9;3741:22;3720:53;:::i;:::-;3710:63;;3666:117;3461:329;;;;:::o;3796:126::-;3833:7;3873:42;3866:5;3862:54;3851:65;;3796:126;;;:::o;3928:96::-;3965:7;3994:24;4012:5;3994:24;:::i;:::-;3983:35;;3928:96;;;:::o;4030:118::-;4117:24;4135:5;4117:24;:::i;:::-;4112:3;4105:37;4030:118;;:::o;4154:222::-;4247:4;4285:2;4274:9;4270:18;4262:26;;4298:71;4366:1;4355:9;4351:17;4342:6;4298:71;:::i;:::-;4154:222;;;;:::o;4382:122::-;4455:24;4473:5;4455:24;:::i;:::-;4448:5;4445:35;4435:63;;4494:1;4491;4484:12;4435:63;4382:122;:::o;4510:139::-;4556:5;4594:6;4581:20;4572:29;;4610:33;4637:5;4610:33;:::i;:::-;4510:139;;;;:::o;4655:474::-;4723:6;4731;4780:2;4768:9;4759:7;4755:23;4751:32;4748:119;;;4786:79;;:::i;:::-;4748:119;4906:1;4931:53;4976:7;4967:6;4956:9;4952:22;4931:53;:::i;:::-;4921:63;;4877:117;5033:2;5059:53;5104:7;5095:6;5084:9;5080:22;5059:53;:::i;:::-;5049:63;;5004:118;4655:474;;;;;:::o;5135:60::-;5163:3;5184:5;5177:12;;5135:60;;;:::o;5201:142::-;5251:9;5284:53;5302:34;5311:24;5329:5;5311:24;:::i;:::-;5302:34;:::i;:::-;5284:53;:::i;:::-;5271:66;;5201:142;;;:::o;5349:126::-;5399:9;5432:37;5463:5;5432:37;:::i;:::-;5419:50;;5349:126;;;:::o;5481:150::-;5555:9;5588:37;5619:5;5588:37;:::i;:::-;5575:50;;5481:150;;;:::o;5637:179::-;5748:61;5803:5;5748:61;:::i;:::-;5743:3;5736:74;5637:179;;:::o;5822:270::-;5939:4;5977:2;5966:9;5962:18;5954:26;;5990:95;6082:1;6071:9;6067:17;6058:6;5990:95;:::i;:::-;5822:270;;;;:::o;6098:619::-;6175:6;6183;6191;6240:2;6228:9;6219:7;6215:23;6211:32;6208:119;;;6246:79;;:::i;:::-;6208:119;6366:1;6391:53;6436:7;6427:6;6416:9;6412:22;6391:53;:::i;:::-;6381:63;;6337:117;6493:2;6519:53;6564:7;6555:6;6544:9;6540:22;6519:53;:::i;:::-;6509:63;;6464:118;6621:2;6647:53;6692:7;6683:6;6672:9;6668:22;6647:53;:::i;:::-;6637:63;;6592:118;6098:619;;;;;:::o;6723:329::-;6782:6;6831:2;6819:9;6810:7;6806:23;6802:32;6799:119;;;6837:79;;:::i;:::-;6799:119;6957:1;6982:53;7027:7;7018:6;7007:9;7003:22;6982:53;:::i;:::-;6972:63;;6928:117;6723:329;;;;:::o;7058:116::-;7128:21;7143:5;7128:21;:::i;:::-;7121:5;7118:32;7108:60;;7164:1;7161;7154:12;7108:60;7058:116;:::o;7180:133::-;7223:5;7261:6;7248:20;7239:29;;7277:30;7301:5;7277:30;:::i;:::-;7180:133;;;;:::o;7319:468::-;7384:6;7392;7441:2;7429:9;7420:7;7416:23;7412:32;7409:119;;;7447:79;;:::i;:::-;7409:119;7567:1;7592:53;7637:7;7628:6;7617:9;7613:22;7592:53;:::i;:::-;7582:63;;7538:117;7694:2;7720:50;7762:7;7753:6;7742:9;7738:22;7720:50;:::i;:::-;7710:60;;7665:115;7319:468;;;;;:::o;7793:117::-;7902:1;7899;7892:12;7916:117;8025:1;8022;8015:12;8039:180;8087:77;8084:1;8077:88;8184:4;8181:1;8174:15;8208:4;8205:1;8198:15;8225:281;8308:27;8330:4;8308:27;:::i;:::-;8300:6;8296:40;8438:6;8426:10;8423:22;8402:18;8390:10;8387:34;8384:62;8381:88;;;8449:18;;:::i;:::-;8381:88;8489:10;8485:2;8478:22;8268:238;8225:281;;:::o;8512:129::-;8546:6;8573:20;;:::i;:::-;8563:30;;8602:33;8630:4;8622:6;8602:33;:::i;:::-;8512:129;;;:::o;8647:307::-;8708:4;8798:18;8790:6;8787:30;8784:56;;;8820:18;;:::i;:::-;8784:56;8858:29;8880:6;8858:29;:::i;:::-;8850:37;;8942:4;8936;8932:15;8924:23;;8647:307;;;:::o;8960:148::-;9058:6;9053:3;9048;9035:30;9099:1;9090:6;9085:3;9081:16;9074:27;8960:148;;;:::o;9114:423::-;9191:5;9216:65;9232:48;9273:6;9232:48;:::i;:::-;9216:65;:::i;:::-;9207:74;;9304:6;9297:5;9290:21;9342:4;9335:5;9331:16;9380:3;9371:6;9366:3;9362:16;9359:25;9356:112;;;9387:79;;:::i;:::-;9356:112;9477:54;9524:6;9519:3;9514;9477:54;:::i;:::-;9197:340;9114:423;;;;;:::o;9556:338::-;9611:5;9660:3;9653:4;9645:6;9641:17;9637:27;9627:122;;9668:79;;:::i;:::-;9627:122;9785:6;9772:20;9810:78;9884:3;9876:6;9869:4;9861:6;9857:17;9810:78;:::i;:::-;9801:87;;9617:277;9556:338;;;;:::o;9900:943::-;9995:6;10003;10011;10019;10068:3;10056:9;10047:7;10043:23;10039:33;10036:120;;;10075:79;;:::i;:::-;10036:120;10195:1;10220:53;10265:7;10256:6;10245:9;10241:22;10220:53;:::i;:::-;10210:63;;10166:117;10322:2;10348:53;10393:7;10384:6;10373:9;10369:22;10348:53;:::i;:::-;10338:63;;10293:118;10450:2;10476:53;10521:7;10512:6;10501:9;10497:22;10476:53;:::i;:::-;10466:63;;10421:118;10606:2;10595:9;10591:18;10578:32;10637:18;10629:6;10626:30;10623:117;;;10659:79;;:::i;:::-;10623:117;10764:62;10818:7;10809:6;10798:9;10794:22;10764:62;:::i;:::-;10754:72;;10549:287;9900:943;;;;;;;:::o;10849:474::-;10917:6;10925;10974:2;10962:9;10953:7;10949:23;10945:32;10942:119;;;10980:79;;:::i;:::-;10942:119;11100:1;11125:53;11170:7;11161:6;11150:9;11146:22;11125:53;:::i;:::-;11115:63;;11071:117;11227:2;11253:53;11298:7;11289:6;11278:9;11274:22;11253:53;:::i;:::-;11243:63;;11198:118;10849:474;;;;;:::o;11329:180::-;11377:77;11374:1;11367:88;11474:4;11471:1;11464:15;11498:4;11495:1;11488:15;11515:320;11559:6;11596:1;11590:4;11586:12;11576:22;;11643:1;11637:4;11633:12;11664:18;11654:81;;11720:4;11712:6;11708:17;11698:27;;11654:81;11782:2;11774:6;11771:14;11751:18;11748:38;11745:84;;11801:18;;:::i;:::-;11745:84;11566:269;11515:320;;;:::o;11841:442::-;11990:4;12028:2;12017:9;12013:18;12005:26;;12041:71;12109:1;12098:9;12094:17;12085:6;12041:71;:::i;:::-;12122:72;12190:2;12179:9;12175:18;12166:6;12122:72;:::i;:::-;12204;12272:2;12261:9;12257:18;12248:6;12204:72;:::i;:::-;11841:442;;;;;;:::o;12289:332::-;12410:4;12448:2;12437:9;12433:18;12425:26;;12461:71;12529:1;12518:9;12514:17;12505:6;12461:71;:::i;:::-;12542:72;12610:2;12599:9;12595:18;12586:6;12542:72;:::i;:::-;12289:332;;;;;:::o;12627:180::-;12675:77;12672:1;12665:88;12772:4;12769:1;12762:15;12796:4;12793:1;12786:15;12813:168;12953:20;12949:1;12941:6;12937:14;12930:44;12813:168;:::o;12987:366::-;13129:3;13150:67;13214:2;13209:3;13150:67;:::i;:::-;13143:74;;13226:93;13315:3;13226:93;:::i;:::-;13344:2;13339:3;13335:12;13328:19;;12987:366;;;:::o;13359:419::-;13525:4;13563:2;13552:9;13548:18;13540:26;;13612:9;13606:4;13602:20;13598:1;13587:9;13583:17;13576:47;13640:131;13766:4;13640:131;:::i;:::-;13632:139;;13359:419;;;:::o;13784:432::-;13872:5;13897:65;13913:48;13954:6;13913:48;:::i;:::-;13897:65;:::i;:::-;13888:74;;13985:6;13978:5;13971:21;14023:4;14016:5;14012:16;14061:3;14052:6;14047:3;14043:16;14040:25;14037:112;;;14068:79;;:::i;:::-;14037:112;14158:52;14203:6;14198:3;14193;14158:52;:::i;:::-;13878:338;13784:432;;;;;:::o;14235:353::-;14301:5;14350:3;14343:4;14335:6;14331:17;14327:27;14317:122;;14358:79;;:::i;:::-;14317:122;14468:6;14462:13;14493:89;14578:3;14570:6;14563:4;14555:6;14551:17;14493:89;:::i;:::-;14484:98;;14307:281;14235:353;;;;:::o;14594:522::-;14673:6;14722:2;14710:9;14701:7;14697:23;14693:32;14690:119;;;14728:79;;:::i;:::-;14690:119;14869:1;14858:9;14854:17;14848:24;14899:18;14891:6;14888:30;14885:117;;;14921:79;;:::i;:::-;14885:117;15026:73;15091:7;15082:6;15071:9;15067:22;15026:73;:::i;:::-;15016:83;;14819:290;14594:522;;;;:::o;15122:182::-;15262:34;15258:1;15250:6;15246:14;15239:58;15122:182;:::o;15310:366::-;15452:3;15473:67;15537:2;15532:3;15473:67;:::i;:::-;15466:74;;15549:93;15638:3;15549:93;:::i;:::-;15667:2;15662:3;15658:12;15651:19;;15310:366;;;:::o;15682:419::-;15848:4;15886:2;15875:9;15871:18;15863:26;;15935:9;15929:4;15925:20;15921:1;15910:9;15906:17;15899:47;15963:131;16089:4;15963:131;:::i;:::-;15955:139;;15682:419;;;:::o;16107:308::-;16169:4;16259:18;16251:6;16248:30;16245:56;;;16281:18;;:::i;:::-;16245:56;16319:29;16341:6;16319:29;:::i;:::-;16311:37;;16403:4;16397;16393:15;16385:23;;16107:308;;;:::o;16421:434::-;16510:5;16535:66;16551:49;16593:6;16551:49;:::i;:::-;16535:66;:::i;:::-;16526:75;;16624:6;16617:5;16610:21;16662:4;16655:5;16651:16;16700:3;16691:6;16686:3;16682:16;16679:25;16676:112;;;16707:79;;:::i;:::-;16676:112;16797:52;16842:6;16837:3;16832;16797:52;:::i;:::-;16516:339;16421:434;;;;;:::o;16875:355::-;16942:5;16991:3;16984:4;16976:6;16972:17;16968:27;16958:122;;16999:79;;:::i;:::-;16958:122;17109:6;17103:13;17134:90;17220:3;17212:6;17205:4;17197:6;17193:17;17134:90;:::i;:::-;17125:99;;16948:282;16875:355;;;;:::o;17236:524::-;17316:6;17365:2;17353:9;17344:7;17340:23;17336:32;17333:119;;;17371:79;;:::i;:::-;17333:119;17512:1;17501:9;17497:17;17491:24;17542:18;17534:6;17531:30;17528:117;;;17564:79;;:::i;:::-;17528:117;17669:74;17735:7;17726:6;17715:9;17711:22;17669:74;:::i;:::-;17659:84;;17462:291;17236:524;;;;:::o;17766:148::-;17868:11;17905:3;17890:18;;17766:148;;;;:::o;17920:214::-;18060:66;18056:1;18048:6;18044:14;18037:90;17920:214;:::o;18140:402::-;18300:3;18321:85;18403:2;18398:3;18321:85;:::i;:::-;18314:92;;18415:93;18504:3;18415:93;:::i;:::-;18533:2;18528:3;18524:12;18517:19;;18140:402;;;:::o;18548:390::-;18654:3;18682:39;18715:5;18682:39;:::i;:::-;18737:89;18819:6;18814:3;18737:89;:::i;:::-;18730:96;;18835:65;18893:6;18888:3;18881:4;18874:5;18870:16;18835:65;:::i;:::-;18925:6;18920:3;18916:16;18909:23;;18658:280;18548:390;;;;:::o;18944:214::-;19084:66;19080:1;19072:6;19068:14;19061:90;18944:214;:::o;19164:400::-;19324:3;19345:84;19427:1;19422:3;19345:84;:::i;:::-;19338:91;;19438:93;19527:3;19438:93;:::i;:::-;19556:1;19551:3;19547:11;19540:18;;19164:400;;;:::o;19570:315::-;19710:66;19706:1;19698:6;19694:14;19687:90;19811:66;19806:2;19798:6;19794:15;19787:91;19570:315;:::o;19891:402::-;20051:3;20072:85;20154:2;20149:3;20072:85;:::i;:::-;20065:92;;20166:93;20255:3;20166:93;:::i;:::-;20284:2;20279:3;20275:12;20268:19;;19891:402;;;:::o;20299:254::-;20439:66;20435:1;20427:6;20423:14;20416:90;20540:5;20535:2;20527:6;20523:15;20516:30;20299:254;:::o;20559:402::-;20719:3;20740:85;20822:2;20817:3;20740:85;:::i;:::-;20733:92;;20834:93;20923:3;20834:93;:::i;:::-;20952:2;20947:3;20943:12;20936:19;;20559:402;;;:::o;20967:214::-;21107:66;21103:1;21095:6;21091:14;21084:90;20967:214;:::o;21187:402::-;21347:3;21368:85;21450:2;21445:3;21368:85;:::i;:::-;21361:92;;21462:93;21551:3;21462:93;:::i;:::-;21580:2;21575:3;21571:12;21564:19;;21187:402;;;:::o;21595:143::-;21731:3;21727:1;21719:6;21715:14;21708:27;21595:143;:::o;21740:384::-;21900:3;21917:84;21999:1;21994:3;21917:84;:::i;:::-;21910:91;;22006:93;22095:3;22006:93;:::i;:::-;22120:1;22115:3;22111:11;22104:18;;21740:384;;;:::o;22126:2409::-;23061:3;23079:148;23223:3;23079:148;:::i;:::-;23072:155;;23240:95;23331:3;23322:6;23240:95;:::i;:::-;23233:102;;23348:148;23492:3;23348:148;:::i;:::-;23341:155;;23509:148;23653:3;23509:148;:::i;:::-;23502:155;;23670:148;23814:3;23670:148;:::i;:::-;23663:155;;23831:95;23922:3;23913:6;23831:95;:::i;:::-;23824:102;;23939:148;24083:3;23939:148;:::i;:::-;23932:155;;24100:148;24244:3;24100:148;:::i;:::-;24093:155;;24261:95;24352:3;24343:6;24261:95;:::i;:::-;24254:102;;24369:148;24513:3;24369:148;:::i;:::-;24362:155;;24530:3;24523:10;;22126:2409;;;;;;:::o;24537:171::-;24673:31;24669:1;24661:6;24657:14;24650:55;24537:171;:::o;24710:386::-;24870:3;24887:85;24969:2;24964:3;24887:85;:::i;:::-;24880:92;;24977:93;25066:3;24977:93;:::i;:::-;25091:2;25086:3;25082:12;25075:19;;24710:386;;;:::o;25098:525::-;25331:3;25349:148;25493:3;25349:148;:::i;:::-;25342:155;;25510:95;25601:3;25592:6;25510:95;:::i;:::-;25503:102;;25618:3;25611:10;;25098:525;;;;:::o;25625:71::-;25664:7;25689:5;25678:16;;25625:71;;;:::o;25698:149::-;25799:45;25819:24;25837:5;25819:24;:::i;:::-;25799:45;:::i;:::-;25794:3;25787:58;25698:149;;:::o;25849:82::-;25882:8;25922:5;25918:2;25914:14;25897:31;;25849:82;;;:::o;25933:86::-;25972:7;25997:20;26011:5;25997:20;:::i;:::-;25986:31;;25933:86;;;:::o;26021:92::-;26060:7;26085:26;26105:5;26085:26;:::i;:::-;26074:37;;26021:92;;;:::o;26115:149::-;26216:45;26236:24;26254:5;26236:24;:::i;:::-;26216:45;:::i;:::-;26211:3;26204:58;26115:149;;:::o;26266:639::-;26462:3;26473:75;26544:3;26535:6;26473:75;:::i;:::-;26569:2;26564:3;26560:12;26553:19;;26578:75;26649:3;26640:6;26578:75;:::i;:::-;26674:2;26669:3;26665:12;26658:19;;26683:75;26754:3;26745:6;26683:75;:::i;:::-;26779:2;26774:3;26770:12;26763:19;;26788:75;26859:3;26850:6;26788:75;:::i;:::-;26884:2;26879:3;26875:12;26868:19;;26900:3;26893:10;;26266:639;;;;;;;:::o;26907:164::-;26951:77;26948:1;26941:88;27044:4;27041:1;27034:15;27064:4;27061:1;27054:15;27073:156;27105:1;27118:20;27136:1;27118:20;:::i;:::-;27113:25;;27148:20;27166:1;27148:20;:::i;:::-;27143:25;;27183:1;27173:35;;27188:18;;:::i;:::-;27173:35;27225:1;27222;27218:9;27213:14;;27073:156;;;;:::o;27231:164::-;27275:77;27272:1;27265:88;27368:4;27365:1;27358:15;27388:4;27385:1;27378:15;27397:217;27436:3;27455:24;27473:5;27455:24;:::i;:::-;27446:33;;27497:66;27490:5;27487:77;27484:103;;27567:18;;:::i;:::-;27484:103;27610:1;27603:5;27599:13;27592:20;;27397:217;;;:::o;27616:90::-;27667:6;27697:5;27691:12;27681:22;;27616:90;;;:::o;27708:156::-;27791:11;27821:6;27816:3;27809:19;27857:4;27852:3;27848:14;27833:29;;27708:156;;;;:::o;27866:353::-;27952:3;27976:38;28008:5;27976:38;:::i;:::-;28026:70;28089:6;28084:3;28026:70;:::i;:::-;28019:77;;28101:65;28159:6;28154:3;28147:4;28140:5;28136:16;28101:65;:::i;:::-;28187:29;28209:6;28187:29;:::i;:::-;28182:3;28178:39;28171:46;;27956:263;27866:353;;;;:::o;28221:612::-;28416:4;28450:3;28439:9;28435:19;28427:27;;28460:71;28528:1;28517:9;28513:17;28504:6;28460:71;:::i;:::-;28537:72;28605:2;28594:9;28590:18;28581:6;28537:72;:::i;:::-;28615;28683:2;28672:9;28668:18;28659:6;28615:72;:::i;:::-;28730:9;28724:4;28720:20;28715:2;28704:9;28700:18;28693:48;28754:76;28825:4;28816:6;28754:76;:::i;:::-;28746:84;;28221:612;;;;;;;:::o;28835:129::-;28891:5;28918:6;28912:13;28903:22;;28930:32;28956:5;28930:32;:::i;:::-;28835:129;;;;:::o;28966:325::-;29035:6;29080:2;29068:9;29059:7;29055:23;29051:32;29048:119;;;29086:79;;:::i;:::-;29048:119;29198:1;29219:63;29274:7;29265:6;29254:9;29250:22;29219:63;:::i;:::-;29209:73;;29173:115;28966:325;;;;:::o;29293:165::-;29333:1;29346:20;29364:1;29346:20;:::i;:::-;29341:25;;29376:20;29394:1;29376:20;:::i;:::-;29371:25;;29411:1;29401:35;;29416:18;;:::i;:::-;29401:35;29454:1;29451;29447:9;29442:14;;29293:165;;;;:::o;29460:174::-;29500:4;29516:20;29534:1;29516:20;:::i;:::-;29511:25;;29546:20;29564:1;29546:20;:::i;:::-;29541:25;;29586:1;29583;29579:9;29571:17;;29606:1;29600:4;29597:11;29594:37;;;29611:18;;:::i;:::-;29594:37;29460:174;;;;:::o;29636:171::-;29676:3;29691:20;29709:1;29691:20;:::i;:::-;29686:25;;29721:20;29739:1;29721:20;:::i;:::-;29716:25;;29760:1;29757;29753:9;29746:16;;29777:3;29774:1;29771:10;29768:36;;;29784:18;;:::i;:::-;29768:36;29636:171;;;;:::o;29809:164::-;29853:77;29850:1;29843:88;29946:4;29943:1;29936:15;29966:4;29963:1;29956:15;29975:362;30015:7;30034:20;30052:1;30034:20;:::i;:::-;30029:25;;30064:20;30082:1;30064:20;:::i;:::-;30059:25;;30115:1;30112;30108:9;30133:30;30151:11;30133:30;:::i;:::-;30122:41;;30292:1;30283:7;30279:15;30276:1;30273:22;30257:1;30250:9;30234:71;30215:119;;30314:18;;:::i;:::-;30215:119;30023:314;29975:362;;;;:::o
Swarm Source
ipfs://9eab3d745edf5464d91a71c7534264ab23ecf50864a332665d6f80ffe1e70a84
[ Download: CSV Export ]
[ Download: CSV Export ]
A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.