ERC-1155
Overview
Max Total Supply
0 JDS
Holders
0
Total Transfers
-
Market
Onchain Market Cap
$0.00
Circulating Supply Market Cap
-
Other Info
Token Contract
Loading...
Loading
Loading...
Loading
Loading...
Loading
Contract Source Code Verified (Exact Match)
Contract Name:
JimmysDeadlySerums
Compiler Version
v0.8.26+commit.8a97fa7a
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import "@openzeppelin/contracts/token/ERC1155/ERC1155.sol"; import "@openzeppelin/contracts/access/Ownable.sol"; import "@openzeppelin/contracts/utils/Strings.sol"; contract JimmysDeadlySerums is ERC1155, Ownable { string public name = "Jimmys Deadly Serums"; string public symbol = "JDS"; string private _currentBaseURI; bool public transfersLocked = true; constructor(string memory baseURI) ERC1155(baseURI) Ownable(msg.sender) { _currentBaseURI = baseURI; } function setTransferLock(bool _locked) external onlyOwner { transfersLocked = _locked; } modifier canTransfer() { require(!transfersLocked, "Transfers are currently locked"); _; } function safeTransferFrom( address from, address to, uint256 id, uint256 amount, bytes memory data ) public override canTransfer { super.safeTransferFrom(from, to, id, amount, data); } function safeBatchTransferFrom( address from, address to, uint256[] memory ids, uint256[] memory amounts, bytes memory data ) public override canTransfer { super.safeBatchTransferFrom(from, to, ids, amounts, data); } function airdrop(address[] calldata recipients, uint256 id, uint256[] calldata amount) external onlyOwner { for (uint256 i = 0; i < recipients.length; i++) { _mint(recipients[i], id, amount[i], ""); } } function setURI(string memory newuri) public onlyOwner { _setURI(newuri); _currentBaseURI = newuri; } function uri(uint256 _tokenId) public view override returns (string memory) { return string(abi.encodePacked(_currentBaseURI, Strings.toString(_tokenId), ".json")); } function burn(address account, uint256 id, uint256 amount) public { require(account == msg.sender || isApprovedForAll(account, msg.sender), "Caller is not owner nor approved"); _burn(account, id, amount); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/Strings.sol) pragma solidity ^0.8.20; import {Math} from "./math/Math.sol"; import {SignedMath} from "./math/SignedMath.sol"; /** * @dev String operations. */ library Strings { bytes16 private constant HEX_DIGITS = "0123456789abcdef"; uint8 private constant ADDRESS_LENGTH = 20; /** * @dev The `value` string doesn't fit in the specified `length`. */ error StringsInsufficientHexLength(uint256 value, uint256 length); /** * @dev Converts a `uint256` to its ASCII `string` decimal representation. */ function toString(uint256 value) internal pure returns (string memory) { unchecked { uint256 length = Math.log10(value) + 1; string memory buffer = new string(length); uint256 ptr; assembly ("memory-safe") { ptr := add(buffer, add(32, length)) } while (true) { ptr--; assembly ("memory-safe") { mstore8(ptr, byte(mod(value, 10), HEX_DIGITS)) } value /= 10; if (value == 0) break; } return buffer; } } /** * @dev Converts a `int256` to its ASCII `string` decimal representation. */ function toStringSigned(int256 value) internal pure returns (string memory) { return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value))); } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. */ function toHexString(uint256 value) internal pure returns (string memory) { unchecked { return toHexString(value, Math.log256(value) + 1); } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. */ function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { uint256 localValue = value; bytes memory buffer = new bytes(2 * length + 2); buffer[0] = "0"; buffer[1] = "x"; for (uint256 i = 2 * length + 1; i > 1; --i) { buffer[i] = HEX_DIGITS[localValue & 0xf]; localValue >>= 4; } if (localValue != 0) { revert StringsInsufficientHexLength(value, length); } return string(buffer); } /** * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal * representation. */ function toHexString(address addr) internal pure returns (string memory) { return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH); } /** * @dev Converts an `address` with fixed length of 20 bytes to its checksummed ASCII `string` hexadecimal * representation, according to EIP-55. */ function toChecksumHexString(address addr) internal pure returns (string memory) { bytes memory buffer = bytes(toHexString(addr)); // hash the hex part of buffer (skip length + 2 bytes, length 40) uint256 hashValue; assembly ("memory-safe") { hashValue := shr(96, keccak256(add(buffer, 0x22), 40)) } for (uint256 i = 41; i > 1; --i) { // possible values for buffer[i] are 48 (0) to 57 (9) and 97 (a) to 102 (f) if (hashValue & 0xf > 7 && uint8(buffer[i]) > 96) { // case shift by xoring with 0x20 buffer[i] ^= 0x20; } hashValue >>= 4; } return string(buffer); } /** * @dev Returns true if the two strings are equal. */ function equal(string memory a, string memory b) internal pure returns (bool) { return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b)); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol) pragma solidity ^0.8.20; import {Context} from "../utils/Context.sol"; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * The initial owner is set to the address provided by the deployer. This can * later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract Ownable is Context { address private _owner; /** * @dev The caller account is not authorized to perform an operation. */ error OwnableUnauthorizedAccount(address account); /** * @dev The owner is not a valid owner account. (eg. `address(0)`) */ error OwnableInvalidOwner(address owner); event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the address provided by the deployer as the initial owner. */ constructor(address initialOwner) { if (initialOwner == address(0)) { revert OwnableInvalidOwner(address(0)); } _transferOwnership(initialOwner); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { if (owner() != _msgSender()) { revert OwnableUnauthorizedAccount(_msgSender()); } } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby disabling any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { if (newOwner == address(0)) { revert OwnableInvalidOwner(address(0)); } _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC1155/ERC1155.sol) pragma solidity ^0.8.20; import {IERC1155} from "./IERC1155.sol"; import {IERC1155MetadataURI} from "./extensions/IERC1155MetadataURI.sol"; import {ERC1155Utils} from "./utils/ERC1155Utils.sol"; import {Context} from "../../utils/Context.sol"; import {IERC165, ERC165} from "../../utils/introspection/ERC165.sol"; import {Arrays} from "../../utils/Arrays.sol"; import {IERC1155Errors} from "../../interfaces/draft-IERC6093.sol"; /** * @dev Implementation of the basic standard multi-token. * See https://eips.ethereum.org/EIPS/eip-1155 * Originally based on code by Enjin: https://github.com/enjin/erc-1155 */ abstract contract ERC1155 is Context, ERC165, IERC1155, IERC1155MetadataURI, IERC1155Errors { using Arrays for uint256[]; using Arrays for address[]; mapping(uint256 id => mapping(address account => uint256)) private _balances; mapping(address account => mapping(address operator => bool)) private _operatorApprovals; // Used as the URI for all token types by relying on ID substitution, e.g. https://token-cdn-domain/{id}.json string private _uri; /** * @dev See {_setURI}. */ constructor(string memory uri_) { _setURI(uri_); } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) { return interfaceId == type(IERC1155).interfaceId || interfaceId == type(IERC1155MetadataURI).interfaceId || super.supportsInterface(interfaceId); } /** * @dev See {IERC1155MetadataURI-uri}. * * This implementation returns the same URI for *all* token types. It relies * on the token type ID substitution mechanism * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the ERC]. * * Clients calling this function must replace the `\{id\}` substring with the * actual token type ID. */ function uri(uint256 /* id */) public view virtual returns (string memory) { return _uri; } /** * @dev See {IERC1155-balanceOf}. */ function balanceOf(address account, uint256 id) public view virtual returns (uint256) { return _balances[id][account]; } /** * @dev See {IERC1155-balanceOfBatch}. * * Requirements: * * - `accounts` and `ids` must have the same length. */ function balanceOfBatch( address[] memory accounts, uint256[] memory ids ) public view virtual returns (uint256[] memory) { if (accounts.length != ids.length) { revert ERC1155InvalidArrayLength(ids.length, accounts.length); } uint256[] memory batchBalances = new uint256[](accounts.length); for (uint256 i = 0; i < accounts.length; ++i) { batchBalances[i] = balanceOf(accounts.unsafeMemoryAccess(i), ids.unsafeMemoryAccess(i)); } return batchBalances; } /** * @dev See {IERC1155-setApprovalForAll}. */ function setApprovalForAll(address operator, bool approved) public virtual { _setApprovalForAll(_msgSender(), operator, approved); } /** * @dev See {IERC1155-isApprovedForAll}. */ function isApprovedForAll(address account, address operator) public view virtual returns (bool) { return _operatorApprovals[account][operator]; } /** * @dev See {IERC1155-safeTransferFrom}. */ function safeTransferFrom(address from, address to, uint256 id, uint256 value, bytes memory data) public virtual { address sender = _msgSender(); if (from != sender && !isApprovedForAll(from, sender)) { revert ERC1155MissingApprovalForAll(sender, from); } _safeTransferFrom(from, to, id, value, data); } /** * @dev See {IERC1155-safeBatchTransferFrom}. */ function safeBatchTransferFrom( address from, address to, uint256[] memory ids, uint256[] memory values, bytes memory data ) public virtual { address sender = _msgSender(); if (from != sender && !isApprovedForAll(from, sender)) { revert ERC1155MissingApprovalForAll(sender, from); } _safeBatchTransferFrom(from, to, ids, values, data); } /** * @dev Transfers a `value` amount of tokens of type `id` from `from` to `to`. Will mint (or burn) if `from` * (or `to`) is the zero address. * * Emits a {TransferSingle} event if the arrays contain one element, and {TransferBatch} otherwise. * * Requirements: * * - If `to` refers to a smart contract, it must implement either {IERC1155Receiver-onERC1155Received} * or {IERC1155Receiver-onERC1155BatchReceived} and return the acceptance magic value. * - `ids` and `values` must have the same length. * * NOTE: The ERC-1155 acceptance check is not performed in this function. See {_updateWithAcceptanceCheck} instead. */ function _update(address from, address to, uint256[] memory ids, uint256[] memory values) internal virtual { if (ids.length != values.length) { revert ERC1155InvalidArrayLength(ids.length, values.length); } address operator = _msgSender(); for (uint256 i = 0; i < ids.length; ++i) { uint256 id = ids.unsafeMemoryAccess(i); uint256 value = values.unsafeMemoryAccess(i); if (from != address(0)) { uint256 fromBalance = _balances[id][from]; if (fromBalance < value) { revert ERC1155InsufficientBalance(from, fromBalance, value, id); } unchecked { // Overflow not possible: value <= fromBalance _balances[id][from] = fromBalance - value; } } if (to != address(0)) { _balances[id][to] += value; } } if (ids.length == 1) { uint256 id = ids.unsafeMemoryAccess(0); uint256 value = values.unsafeMemoryAccess(0); emit TransferSingle(operator, from, to, id, value); } else { emit TransferBatch(operator, from, to, ids, values); } } /** * @dev Version of {_update} that performs the token acceptance check by calling * {IERC1155Receiver-onERC1155Received} or {IERC1155Receiver-onERC1155BatchReceived} on the receiver address if it * contains code (eg. is a smart contract at the moment of execution). * * IMPORTANT: Overriding this function is discouraged because it poses a reentrancy risk from the receiver. So any * update to the contract state after this function would break the check-effect-interaction pattern. Consider * overriding {_update} instead. */ function _updateWithAcceptanceCheck( address from, address to, uint256[] memory ids, uint256[] memory values, bytes memory data ) internal virtual { _update(from, to, ids, values); if (to != address(0)) { address operator = _msgSender(); if (ids.length == 1) { uint256 id = ids.unsafeMemoryAccess(0); uint256 value = values.unsafeMemoryAccess(0); ERC1155Utils.checkOnERC1155Received(operator, from, to, id, value, data); } else { ERC1155Utils.checkOnERC1155BatchReceived(operator, from, to, ids, values, data); } } } /** * @dev Transfers a `value` tokens of token type `id` from `from` to `to`. * * Emits a {TransferSingle} event. * * Requirements: * * - `to` cannot be the zero address. * - `from` must have a balance of tokens of type `id` of at least `value` amount. * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the * acceptance magic value. */ function _safeTransferFrom(address from, address to, uint256 id, uint256 value, bytes memory data) internal { if (to == address(0)) { revert ERC1155InvalidReceiver(address(0)); } if (from == address(0)) { revert ERC1155InvalidSender(address(0)); } (uint256[] memory ids, uint256[] memory values) = _asSingletonArrays(id, value); _updateWithAcceptanceCheck(from, to, ids, values, data); } /** * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_safeTransferFrom}. * * Emits a {TransferBatch} event. * * Requirements: * * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the * acceptance magic value. * - `ids` and `values` must have the same length. */ function _safeBatchTransferFrom( address from, address to, uint256[] memory ids, uint256[] memory values, bytes memory data ) internal { if (to == address(0)) { revert ERC1155InvalidReceiver(address(0)); } if (from == address(0)) { revert ERC1155InvalidSender(address(0)); } _updateWithAcceptanceCheck(from, to, ids, values, data); } /** * @dev Sets a new URI for all token types, by relying on the token type ID * substitution mechanism * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the ERC]. * * By this mechanism, any occurrence of the `\{id\}` substring in either the * URI or any of the values in the JSON file at said URI will be replaced by * clients with the token type ID. * * For example, the `https://token-cdn-domain/\{id\}.json` URI would be * interpreted by clients as * `https://token-cdn-domain/000000000000000000000000000000000000000000000000000000000004cce0.json` * for token type ID 0x4cce0. * * See {uri}. * * Because these URIs cannot be meaningfully represented by the {URI} event, * this function emits no events. */ function _setURI(string memory newuri) internal virtual { _uri = newuri; } /** * @dev Creates a `value` amount of tokens of type `id`, and assigns them to `to`. * * Emits a {TransferSingle} event. * * Requirements: * * - `to` cannot be the zero address. * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the * acceptance magic value. */ function _mint(address to, uint256 id, uint256 value, bytes memory data) internal { if (to == address(0)) { revert ERC1155InvalidReceiver(address(0)); } (uint256[] memory ids, uint256[] memory values) = _asSingletonArrays(id, value); _updateWithAcceptanceCheck(address(0), to, ids, values, data); } /** * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_mint}. * * Emits a {TransferBatch} event. * * Requirements: * * - `ids` and `values` must have the same length. * - `to` cannot be the zero address. * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the * acceptance magic value. */ function _mintBatch(address to, uint256[] memory ids, uint256[] memory values, bytes memory data) internal { if (to == address(0)) { revert ERC1155InvalidReceiver(address(0)); } _updateWithAcceptanceCheck(address(0), to, ids, values, data); } /** * @dev Destroys a `value` amount of tokens of type `id` from `from` * * Emits a {TransferSingle} event. * * Requirements: * * - `from` cannot be the zero address. * - `from` must have at least `value` amount of tokens of type `id`. */ function _burn(address from, uint256 id, uint256 value) internal { if (from == address(0)) { revert ERC1155InvalidSender(address(0)); } (uint256[] memory ids, uint256[] memory values) = _asSingletonArrays(id, value); _updateWithAcceptanceCheck(from, address(0), ids, values, ""); } /** * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_burn}. * * Emits a {TransferBatch} event. * * Requirements: * * - `from` cannot be the zero address. * - `from` must have at least `value` amount of tokens of type `id`. * - `ids` and `values` must have the same length. */ function _burnBatch(address from, uint256[] memory ids, uint256[] memory values) internal { if (from == address(0)) { revert ERC1155InvalidSender(address(0)); } _updateWithAcceptanceCheck(from, address(0), ids, values, ""); } /** * @dev Approve `operator` to operate on all of `owner` tokens * * Emits an {ApprovalForAll} event. * * Requirements: * * - `operator` cannot be the zero address. */ function _setApprovalForAll(address owner, address operator, bool approved) internal virtual { if (operator == address(0)) { revert ERC1155InvalidOperator(address(0)); } _operatorApprovals[owner][operator] = approved; emit ApprovalForAll(owner, operator, approved); } /** * @dev Creates an array in memory with only one value for each of the elements provided. */ function _asSingletonArrays( uint256 element1, uint256 element2 ) private pure returns (uint256[] memory array1, uint256[] memory array2) { assembly ("memory-safe") { // Load the free memory pointer array1 := mload(0x40) // Set array length to 1 mstore(array1, 1) // Store the single element at the next word after the length (where content starts) mstore(add(array1, 0x20), element1) // Repeat for next array locating it right after the first array array2 := add(array1, 0x40) mstore(array2, 1) mstore(add(array2, 0x20), element2) // Update the free memory pointer by pointing after the second array mstore(0x40, add(array2, 0x40)) } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/math/SignedMath.sol) pragma solidity ^0.8.20; import {SafeCast} from "./SafeCast.sol"; /** * @dev Standard signed math utilities missing in the Solidity language. */ library SignedMath { /** * @dev Branchless ternary evaluation for `a ? b : c`. Gas costs are constant. * * IMPORTANT: This function may reduce bytecode size and consume less gas when used standalone. * However, the compiler may optimize Solidity ternary operations (i.e. `a ? b : c`) to only compute * one branch when needed, making this function more expensive. */ function ternary(bool condition, int256 a, int256 b) internal pure returns (int256) { unchecked { // branchless ternary works because: // b ^ (a ^ b) == a // b ^ 0 == b return b ^ ((a ^ b) * int256(SafeCast.toUint(condition))); } } /** * @dev Returns the largest of two signed numbers. */ function max(int256 a, int256 b) internal pure returns (int256) { return ternary(a > b, a, b); } /** * @dev Returns the smallest of two signed numbers. */ function min(int256 a, int256 b) internal pure returns (int256) { return ternary(a < b, a, b); } /** * @dev Returns the average of two signed numbers without overflow. * The result is rounded towards zero. */ function average(int256 a, int256 b) internal pure returns (int256) { // Formula from the book "Hacker's Delight" int256 x = (a & b) + ((a ^ b) >> 1); return x + (int256(uint256(x) >> 255) & (a ^ b)); } /** * @dev Returns the absolute unsigned value of a signed value. */ function abs(int256 n) internal pure returns (uint256) { unchecked { // Formula from the "Bit Twiddling Hacks" by Sean Eron Anderson. // Since `n` is a signed integer, the generated bytecode will use the SAR opcode to perform the right shift, // taking advantage of the most significant (or "sign" bit) in two's complement representation. // This opcode adds new most significant bits set to the value of the previous most significant bit. As a result, // the mask will either be `bytes32(0)` (if n is positive) or `~bytes32(0)` (if n is negative). int256 mask = n >> 255; // A `bytes32(0)` mask leaves the input unchanged, while a `~bytes32(0)` mask complements it. return uint256((n + mask) ^ mask); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/math/Math.sol) pragma solidity ^0.8.20; import {Panic} from "../Panic.sol"; import {SafeCast} from "./SafeCast.sol"; /** * @dev Standard math utilities missing in the Solidity language. */ library Math { enum Rounding { Floor, // Toward negative infinity Ceil, // Toward positive infinity Trunc, // Toward zero Expand // Away from zero } /** * @dev Returns the addition of two unsigned integers, with an success flag (no overflow). */ function tryAdd(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { uint256 c = a + b; if (c < a) return (false, 0); return (true, c); } } /** * @dev Returns the subtraction of two unsigned integers, with an success flag (no overflow). */ function trySub(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { if (b > a) return (false, 0); return (true, a - b); } } /** * @dev Returns the multiplication of two unsigned integers, with an success flag (no overflow). */ function tryMul(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { // Gas optimization: this is cheaper than requiring 'a' not being zero, but the // benefit is lost if 'b' is also tested. // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522 if (a == 0) return (true, 0); uint256 c = a * b; if (c / a != b) return (false, 0); return (true, c); } } /** * @dev Returns the division of two unsigned integers, with a success flag (no division by zero). */ function tryDiv(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { if (b == 0) return (false, 0); return (true, a / b); } } /** * @dev Returns the remainder of dividing two unsigned integers, with a success flag (no division by zero). */ function tryMod(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { if (b == 0) return (false, 0); return (true, a % b); } } /** * @dev Branchless ternary evaluation for `a ? b : c`. Gas costs are constant. * * IMPORTANT: This function may reduce bytecode size and consume less gas when used standalone. * However, the compiler may optimize Solidity ternary operations (i.e. `a ? b : c`) to only compute * one branch when needed, making this function more expensive. */ function ternary(bool condition, uint256 a, uint256 b) internal pure returns (uint256) { unchecked { // branchless ternary works because: // b ^ (a ^ b) == a // b ^ 0 == b return b ^ ((a ^ b) * SafeCast.toUint(condition)); } } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return ternary(a > b, a, b); } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return ternary(a < b, a, b); } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds towards infinity instead * of rounding towards zero. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { if (b == 0) { // Guarantee the same behavior as in a regular Solidity division. Panic.panic(Panic.DIVISION_BY_ZERO); } // The following calculation ensures accurate ceiling division without overflow. // Since a is non-zero, (a - 1) / b will not overflow. // The largest possible result occurs when (a - 1) / b is type(uint256).max, // but the largest value we can obtain is type(uint256).max - 1, which happens // when a = type(uint256).max and b = 1. unchecked { return SafeCast.toUint(a > 0) * ((a - 1) / b + 1); } } /** * @dev Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or * denominator == 0. * * Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by * Uniswap Labs also under MIT license. */ function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2²⁵⁶ and mod 2²⁵⁶ - 1, then use // the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2²⁵⁶ + prod0. uint256 prod0 = x * y; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { // Solidity will revert if denominator == 0, unlike the div opcode on its own. // The surrounding unchecked block does not change this fact. // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic. return prod0 / denominator; } // Make sure the result is less than 2²⁵⁶. Also prevents denominator == 0. if (denominator <= prod1) { Panic.panic(ternary(denominator == 0, Panic.DIVISION_BY_ZERO, Panic.UNDER_OVERFLOW)); } /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. // Always >= 1. See https://cs.stackexchange.com/q/138556/92363. uint256 twos = denominator & (0 - denominator); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2²⁵⁶ / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2²⁵⁶. Now that denominator is an odd number, it has an inverse modulo 2²⁵⁶ such // that denominator * inv ≡ 1 mod 2²⁵⁶. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv ≡ 1 mod 2⁴. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also // works in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2⁸ inverse *= 2 - denominator * inverse; // inverse mod 2¹⁶ inverse *= 2 - denominator * inverse; // inverse mod 2³² inverse *= 2 - denominator * inverse; // inverse mod 2⁶⁴ inverse *= 2 - denominator * inverse; // inverse mod 2¹²⁸ inverse *= 2 - denominator * inverse; // inverse mod 2²⁵⁶ // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2²⁵⁶. Since the preconditions guarantee that the outcome is // less than 2²⁵⁶, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @dev Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) { return mulDiv(x, y, denominator) + SafeCast.toUint(unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0); } /** * @dev Calculate the modular multiplicative inverse of a number in Z/nZ. * * If n is a prime, then Z/nZ is a field. In that case all elements are inversible, except 0. * If n is not a prime, then Z/nZ is not a field, and some elements might not be inversible. * * If the input value is not inversible, 0 is returned. * * NOTE: If you know for sure that n is (big) a prime, it may be cheaper to use Fermat's little theorem and get the * inverse using `Math.modExp(a, n - 2, n)`. See {invModPrime}. */ function invMod(uint256 a, uint256 n) internal pure returns (uint256) { unchecked { if (n == 0) return 0; // The inverse modulo is calculated using the Extended Euclidean Algorithm (iterative version) // Used to compute integers x and y such that: ax + ny = gcd(a, n). // When the gcd is 1, then the inverse of a modulo n exists and it's x. // ax + ny = 1 // ax = 1 + (-y)n // ax ≡ 1 (mod n) # x is the inverse of a modulo n // If the remainder is 0 the gcd is n right away. uint256 remainder = a % n; uint256 gcd = n; // Therefore the initial coefficients are: // ax + ny = gcd(a, n) = n // 0a + 1n = n int256 x = 0; int256 y = 1; while (remainder != 0) { uint256 quotient = gcd / remainder; (gcd, remainder) = ( // The old remainder is the next gcd to try. remainder, // Compute the next remainder. // Can't overflow given that (a % gcd) * (gcd // (a % gcd)) <= gcd // where gcd is at most n (capped to type(uint256).max) gcd - remainder * quotient ); (x, y) = ( // Increment the coefficient of a. y, // Decrement the coefficient of n. // Can overflow, but the result is casted to uint256 so that the // next value of y is "wrapped around" to a value between 0 and n - 1. x - y * int256(quotient) ); } if (gcd != 1) return 0; // No inverse exists. return ternary(x < 0, n - uint256(-x), uint256(x)); // Wrap the result if it's negative. } } /** * @dev Variant of {invMod}. More efficient, but only works if `p` is known to be a prime greater than `2`. * * From https://en.wikipedia.org/wiki/Fermat%27s_little_theorem[Fermat's little theorem], we know that if p is * prime, then `a**(p-1) ≡ 1 mod p`. As a consequence, we have `a * a**(p-2) ≡ 1 mod p`, which means that * `a**(p-2)` is the modular multiplicative inverse of a in Fp. * * NOTE: this function does NOT check that `p` is a prime greater than `2`. */ function invModPrime(uint256 a, uint256 p) internal view returns (uint256) { unchecked { return Math.modExp(a, p - 2, p); } } /** * @dev Returns the modular exponentiation of the specified base, exponent and modulus (b ** e % m) * * Requirements: * - modulus can't be zero * - underlying staticcall to precompile must succeed * * IMPORTANT: The result is only valid if the underlying call succeeds. When using this function, make * sure the chain you're using it on supports the precompiled contract for modular exponentiation * at address 0x05 as specified in https://eips.ethereum.org/EIPS/eip-198[EIP-198]. Otherwise, * the underlying function will succeed given the lack of a revert, but the result may be incorrectly * interpreted as 0. */ function modExp(uint256 b, uint256 e, uint256 m) internal view returns (uint256) { (bool success, uint256 result) = tryModExp(b, e, m); if (!success) { Panic.panic(Panic.DIVISION_BY_ZERO); } return result; } /** * @dev Returns the modular exponentiation of the specified base, exponent and modulus (b ** e % m). * It includes a success flag indicating if the operation succeeded. Operation will be marked as failed if trying * to operate modulo 0 or if the underlying precompile reverted. * * IMPORTANT: The result is only valid if the success flag is true. When using this function, make sure the chain * you're using it on supports the precompiled contract for modular exponentiation at address 0x05 as specified in * https://eips.ethereum.org/EIPS/eip-198[EIP-198]. Otherwise, the underlying function will succeed given the lack * of a revert, but the result may be incorrectly interpreted as 0. */ function tryModExp(uint256 b, uint256 e, uint256 m) internal view returns (bool success, uint256 result) { if (m == 0) return (false, 0); assembly ("memory-safe") { let ptr := mload(0x40) // | Offset | Content | Content (Hex) | // |-----------|------------|--------------------------------------------------------------------| // | 0x00:0x1f | size of b | 0x0000000000000000000000000000000000000000000000000000000000000020 | // | 0x20:0x3f | size of e | 0x0000000000000000000000000000000000000000000000000000000000000020 | // | 0x40:0x5f | size of m | 0x0000000000000000000000000000000000000000000000000000000000000020 | // | 0x60:0x7f | value of b | 0x<.............................................................b> | // | 0x80:0x9f | value of e | 0x<.............................................................e> | // | 0xa0:0xbf | value of m | 0x<.............................................................m> | mstore(ptr, 0x20) mstore(add(ptr, 0x20), 0x20) mstore(add(ptr, 0x40), 0x20) mstore(add(ptr, 0x60), b) mstore(add(ptr, 0x80), e) mstore(add(ptr, 0xa0), m) // Given the result < m, it's guaranteed to fit in 32 bytes, // so we can use the memory scratch space located at offset 0. success := staticcall(gas(), 0x05, ptr, 0xc0, 0x00, 0x20) result := mload(0x00) } } /** * @dev Variant of {modExp} that supports inputs of arbitrary length. */ function modExp(bytes memory b, bytes memory e, bytes memory m) internal view returns (bytes memory) { (bool success, bytes memory result) = tryModExp(b, e, m); if (!success) { Panic.panic(Panic.DIVISION_BY_ZERO); } return result; } /** * @dev Variant of {tryModExp} that supports inputs of arbitrary length. */ function tryModExp( bytes memory b, bytes memory e, bytes memory m ) internal view returns (bool success, bytes memory result) { if (_zeroBytes(m)) return (false, new bytes(0)); uint256 mLen = m.length; // Encode call args in result and move the free memory pointer result = abi.encodePacked(b.length, e.length, mLen, b, e, m); assembly ("memory-safe") { let dataPtr := add(result, 0x20) // Write result on top of args to avoid allocating extra memory. success := staticcall(gas(), 0x05, dataPtr, mload(result), dataPtr, mLen) // Overwrite the length. // result.length > returndatasize() is guaranteed because returndatasize() == m.length mstore(result, mLen) // Set the memory pointer after the returned data. mstore(0x40, add(dataPtr, mLen)) } } /** * @dev Returns whether the provided byte array is zero. */ function _zeroBytes(bytes memory byteArray) private pure returns (bool) { for (uint256 i = 0; i < byteArray.length; ++i) { if (byteArray[i] != 0) { return false; } } return true; } /** * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded * towards zero. * * This method is based on Newton's method for computing square roots; the algorithm is restricted to only * using integer operations. */ function sqrt(uint256 a) internal pure returns (uint256) { unchecked { // Take care of easy edge cases when a == 0 or a == 1 if (a <= 1) { return a; } // In this function, we use Newton's method to get a root of `f(x) := x² - a`. It involves building a // sequence x_n that converges toward sqrt(a). For each iteration x_n, we also define the error between // the current value as `ε_n = | x_n - sqrt(a) |`. // // For our first estimation, we consider `e` the smallest power of 2 which is bigger than the square root // of the target. (i.e. `2**(e-1) ≤ sqrt(a) < 2**e`). We know that `e ≤ 128` because `(2¹²⁸)² = 2²⁵⁶` is // bigger than any uint256. // // By noticing that // `2**(e-1) ≤ sqrt(a) < 2**e → (2**(e-1))² ≤ a < (2**e)² → 2**(2*e-2) ≤ a < 2**(2*e)` // we can deduce that `e - 1` is `log2(a) / 2`. We can thus compute `x_n = 2**(e-1)` using a method similar // to the msb function. uint256 aa = a; uint256 xn = 1; if (aa >= (1 << 128)) { aa >>= 128; xn <<= 64; } if (aa >= (1 << 64)) { aa >>= 64; xn <<= 32; } if (aa >= (1 << 32)) { aa >>= 32; xn <<= 16; } if (aa >= (1 << 16)) { aa >>= 16; xn <<= 8; } if (aa >= (1 << 8)) { aa >>= 8; xn <<= 4; } if (aa >= (1 << 4)) { aa >>= 4; xn <<= 2; } if (aa >= (1 << 2)) { xn <<= 1; } // We now have x_n such that `x_n = 2**(e-1) ≤ sqrt(a) < 2**e = 2 * x_n`. This implies ε_n ≤ 2**(e-1). // // We can refine our estimation by noticing that the middle of that interval minimizes the error. // If we move x_n to equal 2**(e-1) + 2**(e-2), then we reduce the error to ε_n ≤ 2**(e-2). // This is going to be our x_0 (and ε_0) xn = (3 * xn) >> 1; // ε_0 := | x_0 - sqrt(a) | ≤ 2**(e-2) // From here, Newton's method give us: // x_{n+1} = (x_n + a / x_n) / 2 // // One should note that: // x_{n+1}² - a = ((x_n + a / x_n) / 2)² - a // = ((x_n² + a) / (2 * x_n))² - a // = (x_n⁴ + 2 * a * x_n² + a²) / (4 * x_n²) - a // = (x_n⁴ + 2 * a * x_n² + a² - 4 * a * x_n²) / (4 * x_n²) // = (x_n⁴ - 2 * a * x_n² + a²) / (4 * x_n²) // = (x_n² - a)² / (2 * x_n)² // = ((x_n² - a) / (2 * x_n))² // ≥ 0 // Which proves that for all n ≥ 1, sqrt(a) ≤ x_n // // This gives us the proof of quadratic convergence of the sequence: // ε_{n+1} = | x_{n+1} - sqrt(a) | // = | (x_n + a / x_n) / 2 - sqrt(a) | // = | (x_n² + a - 2*x_n*sqrt(a)) / (2 * x_n) | // = | (x_n - sqrt(a))² / (2 * x_n) | // = | ε_n² / (2 * x_n) | // = ε_n² / | (2 * x_n) | // // For the first iteration, we have a special case where x_0 is known: // ε_1 = ε_0² / | (2 * x_0) | // ≤ (2**(e-2))² / (2 * (2**(e-1) + 2**(e-2))) // ≤ 2**(2*e-4) / (3 * 2**(e-1)) // ≤ 2**(e-3) / 3 // ≤ 2**(e-3-log2(3)) // ≤ 2**(e-4.5) // // For the following iterations, we use the fact that, 2**(e-1) ≤ sqrt(a) ≤ x_n: // ε_{n+1} = ε_n² / | (2 * x_n) | // ≤ (2**(e-k))² / (2 * 2**(e-1)) // ≤ 2**(2*e-2*k) / 2**e // ≤ 2**(e-2*k) xn = (xn + a / xn) >> 1; // ε_1 := | x_1 - sqrt(a) | ≤ 2**(e-4.5) -- special case, see above xn = (xn + a / xn) >> 1; // ε_2 := | x_2 - sqrt(a) | ≤ 2**(e-9) -- general case with k = 4.5 xn = (xn + a / xn) >> 1; // ε_3 := | x_3 - sqrt(a) | ≤ 2**(e-18) -- general case with k = 9 xn = (xn + a / xn) >> 1; // ε_4 := | x_4 - sqrt(a) | ≤ 2**(e-36) -- general case with k = 18 xn = (xn + a / xn) >> 1; // ε_5 := | x_5 - sqrt(a) | ≤ 2**(e-72) -- general case with k = 36 xn = (xn + a / xn) >> 1; // ε_6 := | x_6 - sqrt(a) | ≤ 2**(e-144) -- general case with k = 72 // Because e ≤ 128 (as discussed during the first estimation phase), we know have reached a precision // ε_6 ≤ 2**(e-144) < 1. Given we're operating on integers, then we can ensure that xn is now either // sqrt(a) or sqrt(a) + 1. return xn - SafeCast.toUint(xn > a / xn); } } /** * @dev Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = sqrt(a); return result + SafeCast.toUint(unsignedRoundsUp(rounding) && result * result < a); } } /** * @dev Return the log in base 2 of a positive value rounded towards zero. * Returns 0 if given 0. */ function log2(uint256 value) internal pure returns (uint256) { uint256 result = 0; uint256 exp; unchecked { exp = 128 * SafeCast.toUint(value > (1 << 128) - 1); value >>= exp; result += exp; exp = 64 * SafeCast.toUint(value > (1 << 64) - 1); value >>= exp; result += exp; exp = 32 * SafeCast.toUint(value > (1 << 32) - 1); value >>= exp; result += exp; exp = 16 * SafeCast.toUint(value > (1 << 16) - 1); value >>= exp; result += exp; exp = 8 * SafeCast.toUint(value > (1 << 8) - 1); value >>= exp; result += exp; exp = 4 * SafeCast.toUint(value > (1 << 4) - 1); value >>= exp; result += exp; exp = 2 * SafeCast.toUint(value > (1 << 2) - 1); value >>= exp; result += exp; result += SafeCast.toUint(value > 1); } return result; } /** * @dev Return the log in base 2, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log2(value); return result + SafeCast.toUint(unsignedRoundsUp(rounding) && 1 << result < value); } } /** * @dev Return the log in base 10 of a positive value rounded towards zero. * Returns 0 if given 0. */ function log10(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >= 10 ** 64) { value /= 10 ** 64; result += 64; } if (value >= 10 ** 32) { value /= 10 ** 32; result += 32; } if (value >= 10 ** 16) { value /= 10 ** 16; result += 16; } if (value >= 10 ** 8) { value /= 10 ** 8; result += 8; } if (value >= 10 ** 4) { value /= 10 ** 4; result += 4; } if (value >= 10 ** 2) { value /= 10 ** 2; result += 2; } if (value >= 10 ** 1) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log10(value); return result + SafeCast.toUint(unsignedRoundsUp(rounding) && 10 ** result < value); } } /** * @dev Return the log in base 256 of a positive value rounded towards zero. * Returns 0 if given 0. * * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. */ function log256(uint256 value) internal pure returns (uint256) { uint256 result = 0; uint256 isGt; unchecked { isGt = SafeCast.toUint(value > (1 << 128) - 1); value >>= isGt * 128; result += isGt * 16; isGt = SafeCast.toUint(value > (1 << 64) - 1); value >>= isGt * 64; result += isGt * 8; isGt = SafeCast.toUint(value > (1 << 32) - 1); value >>= isGt * 32; result += isGt * 4; isGt = SafeCast.toUint(value > (1 << 16) - 1); value >>= isGt * 16; result += isGt * 2; result += SafeCast.toUint(value > (1 << 8) - 1); } return result; } /** * @dev Return the log in base 256, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log256(value); return result + SafeCast.toUint(unsignedRoundsUp(rounding) && 1 << (result << 3) < value); } } /** * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers. */ function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) { return uint8(rounding) % 2 == 1; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (interfaces/draft-IERC6093.sol) pragma solidity ^0.8.20; /** * @dev Standard ERC-20 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-20 tokens. */ interface IERC20Errors { /** * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. * @param balance Current balance for the interacting account. * @param needed Minimum amount required to perform a transfer. */ error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC20InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC20InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers. * @param spender Address that may be allowed to operate on tokens without being their owner. * @param allowance Amount of tokens a `spender` is allowed to operate with. * @param needed Minimum amount required to perform a transfer. */ error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC20InvalidApprover(address approver); /** * @dev Indicates a failure with the `spender` to be approved. Used in approvals. * @param spender Address that may be allowed to operate on tokens without being their owner. */ error ERC20InvalidSpender(address spender); } /** * @dev Standard ERC-721 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-721 tokens. */ interface IERC721Errors { /** * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in ERC-20. * Used in balance queries. * @param owner Address of the current owner of a token. */ error ERC721InvalidOwner(address owner); /** * @dev Indicates a `tokenId` whose `owner` is the zero address. * @param tokenId Identifier number of a token. */ error ERC721NonexistentToken(uint256 tokenId); /** * @dev Indicates an error related to the ownership over a particular token. Used in transfers. * @param sender Address whose tokens are being transferred. * @param tokenId Identifier number of a token. * @param owner Address of the current owner of a token. */ error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC721InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC721InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `operator`’s approval. Used in transfers. * @param operator Address that may be allowed to operate on tokens without being their owner. * @param tokenId Identifier number of a token. */ error ERC721InsufficientApproval(address operator, uint256 tokenId); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC721InvalidApprover(address approver); /** * @dev Indicates a failure with the `operator` to be approved. Used in approvals. * @param operator Address that may be allowed to operate on tokens without being their owner. */ error ERC721InvalidOperator(address operator); } /** * @dev Standard ERC-1155 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-1155 tokens. */ interface IERC1155Errors { /** * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. * @param balance Current balance for the interacting account. * @param needed Minimum amount required to perform a transfer. * @param tokenId Identifier number of a token. */ error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC1155InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC1155InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `operator`’s approval. Used in transfers. * @param operator Address that may be allowed to operate on tokens without being their owner. * @param owner Address of the current owner of a token. */ error ERC1155MissingApprovalForAll(address operator, address owner); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC1155InvalidApprover(address approver); /** * @dev Indicates a failure with the `operator` to be approved. Used in approvals. * @param operator Address that may be allowed to operate on tokens without being their owner. */ error ERC1155InvalidOperator(address operator); /** * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation. * Used in batch transfers. * @param idsLength Length of the array of token identifiers * @param valuesLength Length of the array of token amounts */ error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/Arrays.sol) // This file was procedurally generated from scripts/generate/templates/Arrays.js. pragma solidity ^0.8.20; import {Comparators} from "./Comparators.sol"; import {SlotDerivation} from "./SlotDerivation.sol"; import {StorageSlot} from "./StorageSlot.sol"; import {Math} from "./math/Math.sol"; /** * @dev Collection of functions related to array types. */ library Arrays { using SlotDerivation for bytes32; using StorageSlot for bytes32; /** * @dev Sort an array of uint256 (in memory) following the provided comparator function. * * This function does the sorting "in place", meaning that it overrides the input. The object is returned for * convenience, but that returned value can be discarded safely if the caller has a memory pointer to the array. * * NOTE: this function's cost is `O(n · log(n))` in average and `O(n²)` in the worst case, with n the length of the * array. Using it in view functions that are executed through `eth_call` is safe, but one should be very careful * when executing this as part of a transaction. If the array being sorted is too large, the sort operation may * consume more gas than is available in a block, leading to potential DoS. * * IMPORTANT: Consider memory side-effects when using custom comparator functions that access memory in an unsafe way. */ function sort( uint256[] memory array, function(uint256, uint256) pure returns (bool) comp ) internal pure returns (uint256[] memory) { _quickSort(_begin(array), _end(array), comp); return array; } /** * @dev Variant of {sort} that sorts an array of uint256 in increasing order. */ function sort(uint256[] memory array) internal pure returns (uint256[] memory) { sort(array, Comparators.lt); return array; } /** * @dev Sort an array of address (in memory) following the provided comparator function. * * This function does the sorting "in place", meaning that it overrides the input. The object is returned for * convenience, but that returned value can be discarded safely if the caller has a memory pointer to the array. * * NOTE: this function's cost is `O(n · log(n))` in average and `O(n²)` in the worst case, with n the length of the * array. Using it in view functions that are executed through `eth_call` is safe, but one should be very careful * when executing this as part of a transaction. If the array being sorted is too large, the sort operation may * consume more gas than is available in a block, leading to potential DoS. * * IMPORTANT: Consider memory side-effects when using custom comparator functions that access memory in an unsafe way. */ function sort( address[] memory array, function(address, address) pure returns (bool) comp ) internal pure returns (address[] memory) { sort(_castToUint256Array(array), _castToUint256Comp(comp)); return array; } /** * @dev Variant of {sort} that sorts an array of address in increasing order. */ function sort(address[] memory array) internal pure returns (address[] memory) { sort(_castToUint256Array(array), Comparators.lt); return array; } /** * @dev Sort an array of bytes32 (in memory) following the provided comparator function. * * This function does the sorting "in place", meaning that it overrides the input. The object is returned for * convenience, but that returned value can be discarded safely if the caller has a memory pointer to the array. * * NOTE: this function's cost is `O(n · log(n))` in average and `O(n²)` in the worst case, with n the length of the * array. Using it in view functions that are executed through `eth_call` is safe, but one should be very careful * when executing this as part of a transaction. If the array being sorted is too large, the sort operation may * consume more gas than is available in a block, leading to potential DoS. * * IMPORTANT: Consider memory side-effects when using custom comparator functions that access memory in an unsafe way. */ function sort( bytes32[] memory array, function(bytes32, bytes32) pure returns (bool) comp ) internal pure returns (bytes32[] memory) { sort(_castToUint256Array(array), _castToUint256Comp(comp)); return array; } /** * @dev Variant of {sort} that sorts an array of bytes32 in increasing order. */ function sort(bytes32[] memory array) internal pure returns (bytes32[] memory) { sort(_castToUint256Array(array), Comparators.lt); return array; } /** * @dev Performs a quick sort of a segment of memory. The segment sorted starts at `begin` (inclusive), and stops * at end (exclusive). Sorting follows the `comp` comparator. * * Invariant: `begin <= end`. This is the case when initially called by {sort} and is preserved in subcalls. * * IMPORTANT: Memory locations between `begin` and `end` are not validated/zeroed. This function should * be used only if the limits are within a memory array. */ function _quickSort(uint256 begin, uint256 end, function(uint256, uint256) pure returns (bool) comp) private pure { unchecked { if (end - begin < 0x40) return; // Use first element as pivot uint256 pivot = _mload(begin); // Position where the pivot should be at the end of the loop uint256 pos = begin; for (uint256 it = begin + 0x20; it < end; it += 0x20) { if (comp(_mload(it), pivot)) { // If the value stored at the iterator's position comes before the pivot, we increment the // position of the pivot and move the value there. pos += 0x20; _swap(pos, it); } } _swap(begin, pos); // Swap pivot into place _quickSort(begin, pos, comp); // Sort the left side of the pivot _quickSort(pos + 0x20, end, comp); // Sort the right side of the pivot } } /** * @dev Pointer to the memory location of the first element of `array`. */ function _begin(uint256[] memory array) private pure returns (uint256 ptr) { assembly ("memory-safe") { ptr := add(array, 0x20) } } /** * @dev Pointer to the memory location of the first memory word (32bytes) after `array`. This is the memory word * that comes just after the last element of the array. */ function _end(uint256[] memory array) private pure returns (uint256 ptr) { unchecked { return _begin(array) + array.length * 0x20; } } /** * @dev Load memory word (as a uint256) at location `ptr`. */ function _mload(uint256 ptr) private pure returns (uint256 value) { assembly { value := mload(ptr) } } /** * @dev Swaps the elements memory location `ptr1` and `ptr2`. */ function _swap(uint256 ptr1, uint256 ptr2) private pure { assembly { let value1 := mload(ptr1) let value2 := mload(ptr2) mstore(ptr1, value2) mstore(ptr2, value1) } } /// @dev Helper: low level cast address memory array to uint256 memory array function _castToUint256Array(address[] memory input) private pure returns (uint256[] memory output) { assembly { output := input } } /// @dev Helper: low level cast bytes32 memory array to uint256 memory array function _castToUint256Array(bytes32[] memory input) private pure returns (uint256[] memory output) { assembly { output := input } } /// @dev Helper: low level cast address comp function to uint256 comp function function _castToUint256Comp( function(address, address) pure returns (bool) input ) private pure returns (function(uint256, uint256) pure returns (bool) output) { assembly { output := input } } /// @dev Helper: low level cast bytes32 comp function to uint256 comp function function _castToUint256Comp( function(bytes32, bytes32) pure returns (bool) input ) private pure returns (function(uint256, uint256) pure returns (bool) output) { assembly { output := input } } /** * @dev Searches a sorted `array` and returns the first index that contains * a value greater or equal to `element`. If no such index exists (i.e. all * values in the array are strictly less than `element`), the array length is * returned. Time complexity O(log n). * * NOTE: The `array` is expected to be sorted in ascending order, and to * contain no repeated elements. * * IMPORTANT: Deprecated. This implementation behaves as {lowerBound} but lacks * support for repeated elements in the array. The {lowerBound} function should * be used instead. */ function findUpperBound(uint256[] storage array, uint256 element) internal view returns (uint256) { uint256 low = 0; uint256 high = array.length; if (high == 0) { return 0; } while (low < high) { uint256 mid = Math.average(low, high); // Note that mid will always be strictly less than high (i.e. it will be a valid array index) // because Math.average rounds towards zero (it does integer division with truncation). if (unsafeAccess(array, mid).value > element) { high = mid; } else { low = mid + 1; } } // At this point `low` is the exclusive upper bound. We will return the inclusive upper bound. if (low > 0 && unsafeAccess(array, low - 1).value == element) { return low - 1; } else { return low; } } /** * @dev Searches an `array` sorted in ascending order and returns the first * index that contains a value greater or equal than `element`. If no such index * exists (i.e. all values in the array are strictly less than `element`), the array * length is returned. Time complexity O(log n). * * See C++'s https://en.cppreference.com/w/cpp/algorithm/lower_bound[lower_bound]. */ function lowerBound(uint256[] storage array, uint256 element) internal view returns (uint256) { uint256 low = 0; uint256 high = array.length; if (high == 0) { return 0; } while (low < high) { uint256 mid = Math.average(low, high); // Note that mid will always be strictly less than high (i.e. it will be a valid array index) // because Math.average rounds towards zero (it does integer division with truncation). if (unsafeAccess(array, mid).value < element) { // this cannot overflow because mid < high unchecked { low = mid + 1; } } else { high = mid; } } return low; } /** * @dev Searches an `array` sorted in ascending order and returns the first * index that contains a value strictly greater than `element`. If no such index * exists (i.e. all values in the array are strictly less than `element`), the array * length is returned. Time complexity O(log n). * * See C++'s https://en.cppreference.com/w/cpp/algorithm/upper_bound[upper_bound]. */ function upperBound(uint256[] storage array, uint256 element) internal view returns (uint256) { uint256 low = 0; uint256 high = array.length; if (high == 0) { return 0; } while (low < high) { uint256 mid = Math.average(low, high); // Note that mid will always be strictly less than high (i.e. it will be a valid array index) // because Math.average rounds towards zero (it does integer division with truncation). if (unsafeAccess(array, mid).value > element) { high = mid; } else { // this cannot overflow because mid < high unchecked { low = mid + 1; } } } return low; } /** * @dev Same as {lowerBound}, but with an array in memory. */ function lowerBoundMemory(uint256[] memory array, uint256 element) internal pure returns (uint256) { uint256 low = 0; uint256 high = array.length; if (high == 0) { return 0; } while (low < high) { uint256 mid = Math.average(low, high); // Note that mid will always be strictly less than high (i.e. it will be a valid array index) // because Math.average rounds towards zero (it does integer division with truncation). if (unsafeMemoryAccess(array, mid) < element) { // this cannot overflow because mid < high unchecked { low = mid + 1; } } else { high = mid; } } return low; } /** * @dev Same as {upperBound}, but with an array in memory. */ function upperBoundMemory(uint256[] memory array, uint256 element) internal pure returns (uint256) { uint256 low = 0; uint256 high = array.length; if (high == 0) { return 0; } while (low < high) { uint256 mid = Math.average(low, high); // Note that mid will always be strictly less than high (i.e. it will be a valid array index) // because Math.average rounds towards zero (it does integer division with truncation). if (unsafeMemoryAccess(array, mid) > element) { high = mid; } else { // this cannot overflow because mid < high unchecked { low = mid + 1; } } } return low; } /** * @dev Access an array in an "unsafe" way. Skips solidity "index-out-of-range" check. * * WARNING: Only use if you are certain `pos` is lower than the array length. */ function unsafeAccess(address[] storage arr, uint256 pos) internal pure returns (StorageSlot.AddressSlot storage) { bytes32 slot; assembly ("memory-safe") { slot := arr.slot } return slot.deriveArray().offset(pos).getAddressSlot(); } /** * @dev Access an array in an "unsafe" way. Skips solidity "index-out-of-range" check. * * WARNING: Only use if you are certain `pos` is lower than the array length. */ function unsafeAccess(bytes32[] storage arr, uint256 pos) internal pure returns (StorageSlot.Bytes32Slot storage) { bytes32 slot; assembly ("memory-safe") { slot := arr.slot } return slot.deriveArray().offset(pos).getBytes32Slot(); } /** * @dev Access an array in an "unsafe" way. Skips solidity "index-out-of-range" check. * * WARNING: Only use if you are certain `pos` is lower than the array length. */ function unsafeAccess(uint256[] storage arr, uint256 pos) internal pure returns (StorageSlot.Uint256Slot storage) { bytes32 slot; assembly ("memory-safe") { slot := arr.slot } return slot.deriveArray().offset(pos).getUint256Slot(); } /** * @dev Access an array in an "unsafe" way. Skips solidity "index-out-of-range" check. * * WARNING: Only use if you are certain `pos` is lower than the array length. */ function unsafeMemoryAccess(address[] memory arr, uint256 pos) internal pure returns (address res) { assembly { res := mload(add(add(arr, 0x20), mul(pos, 0x20))) } } /** * @dev Access an array in an "unsafe" way. Skips solidity "index-out-of-range" check. * * WARNING: Only use if you are certain `pos` is lower than the array length. */ function unsafeMemoryAccess(bytes32[] memory arr, uint256 pos) internal pure returns (bytes32 res) { assembly { res := mload(add(add(arr, 0x20), mul(pos, 0x20))) } } /** * @dev Access an array in an "unsafe" way. Skips solidity "index-out-of-range" check. * * WARNING: Only use if you are certain `pos` is lower than the array length. */ function unsafeMemoryAccess(uint256[] memory arr, uint256 pos) internal pure returns (uint256 res) { assembly { res := mload(add(add(arr, 0x20), mul(pos, 0x20))) } } /** * @dev Helper to set the length of an dynamic array. Directly writing to `.length` is forbidden. * * WARNING: this does not clear elements if length is reduced, of initialize elements if length is increased. */ function unsafeSetLength(address[] storage array, uint256 len) internal { assembly ("memory-safe") { sstore(array.slot, len) } } /** * @dev Helper to set the length of an dynamic array. Directly writing to `.length` is forbidden. * * WARNING: this does not clear elements if length is reduced, of initialize elements if length is increased. */ function unsafeSetLength(bytes32[] storage array, uint256 len) internal { assembly ("memory-safe") { sstore(array.slot, len) } } /** * @dev Helper to set the length of an dynamic array. Directly writing to `.length` is forbidden. * * WARNING: this does not clear elements if length is reduced, of initialize elements if length is increased. */ function unsafeSetLength(uint256[] storage array, uint256 len) internal { assembly ("memory-safe") { sstore(array.slot, len) } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/introspection/ERC165.sol) pragma solidity ^0.8.20; import {IERC165} from "./IERC165.sol"; /** * @dev Implementation of the {IERC165} interface. * * Contracts that want to implement ERC-165 should inherit from this contract and override {supportsInterface} to check * for the additional interface id that will be supported. For example: * * ```solidity * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId); * } * ``` */ abstract contract ERC165 is IERC165 { /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) { return interfaceId == type(IERC165).interfaceId; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol) pragma solidity ^0.8.20; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } function _contextSuffixLength() internal view virtual returns (uint256) { return 0; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC1155/utils/ERC1155Utils.sol) pragma solidity ^0.8.20; import {IERC1155Receiver} from "../IERC1155Receiver.sol"; import {IERC1155Errors} from "../../../interfaces/draft-IERC6093.sol"; /** * @dev Library that provide common ERC-1155 utility functions. * * See https://eips.ethereum.org/EIPS/eip-1155[ERC-1155]. * * _Available since v5.1._ */ library ERC1155Utils { /** * @dev Performs an acceptance check for the provided `operator` by calling {IERC1155-onERC1155Received} * on the `to` address. The `operator` is generally the address that initiated the token transfer (i.e. `msg.sender`). * * The acceptance call is not executed and treated as a no-op if the target address doesn't contain code (i.e. an EOA). * Otherwise, the recipient must implement {IERC1155Receiver-onERC1155Received} and return the acceptance magic value to accept * the transfer. */ function checkOnERC1155Received( address operator, address from, address to, uint256 id, uint256 value, bytes memory data ) internal { if (to.code.length > 0) { try IERC1155Receiver(to).onERC1155Received(operator, from, id, value, data) returns (bytes4 response) { if (response != IERC1155Receiver.onERC1155Received.selector) { // Tokens rejected revert IERC1155Errors.ERC1155InvalidReceiver(to); } } catch (bytes memory reason) { if (reason.length == 0) { // non-IERC1155Receiver implementer revert IERC1155Errors.ERC1155InvalidReceiver(to); } else { assembly ("memory-safe") { revert(add(32, reason), mload(reason)) } } } } } /** * @dev Performs a batch acceptance check for the provided `operator` by calling {IERC1155-onERC1155BatchReceived} * on the `to` address. The `operator` is generally the address that initiated the token transfer (i.e. `msg.sender`). * * The acceptance call is not executed and treated as a no-op if the target address doesn't contain code (i.e. an EOA). * Otherwise, the recipient must implement {IERC1155Receiver-onERC1155Received} and return the acceptance magic value to accept * the transfer. */ function checkOnERC1155BatchReceived( address operator, address from, address to, uint256[] memory ids, uint256[] memory values, bytes memory data ) internal { if (to.code.length > 0) { try IERC1155Receiver(to).onERC1155BatchReceived(operator, from, ids, values, data) returns ( bytes4 response ) { if (response != IERC1155Receiver.onERC1155BatchReceived.selector) { // Tokens rejected revert IERC1155Errors.ERC1155InvalidReceiver(to); } } catch (bytes memory reason) { if (reason.length == 0) { // non-IERC1155Receiver implementer revert IERC1155Errors.ERC1155InvalidReceiver(to); } else { assembly ("memory-safe") { revert(add(32, reason), mload(reason)) } } } } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC1155/extensions/IERC1155MetadataURI.sol) pragma solidity ^0.8.20; import {IERC1155} from "../IERC1155.sol"; /** * @dev Interface of the optional ERC1155MetadataExtension interface, as defined * in the https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[ERC]. */ interface IERC1155MetadataURI is IERC1155 { /** * @dev Returns the URI for token type `id`. * * If the `\{id\}` substring is present in the URI, it must be replaced by * clients with the actual token type ID. */ function uri(uint256 id) external view returns (string memory); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC1155/IERC1155.sol) pragma solidity ^0.8.20; import {IERC165} from "../../utils/introspection/IERC165.sol"; /** * @dev Required interface of an ERC-1155 compliant contract, as defined in the * https://eips.ethereum.org/EIPS/eip-1155[ERC]. */ interface IERC1155 is IERC165 { /** * @dev Emitted when `value` amount of tokens of type `id` are transferred from `from` to `to` by `operator`. */ event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value); /** * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all * transfers. */ event TransferBatch( address indexed operator, address indexed from, address indexed to, uint256[] ids, uint256[] values ); /** * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to * `approved`. */ event ApprovalForAll(address indexed account, address indexed operator, bool approved); /** * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI. * * If an {URI} event was emitted for `id`, the standard * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value * returned by {IERC1155MetadataURI-uri}. */ event URI(string value, uint256 indexed id); /** * @dev Returns the value of tokens of token type `id` owned by `account`. */ function balanceOf(address account, uint256 id) external view returns (uint256); /** * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}. * * Requirements: * * - `accounts` and `ids` must have the same length. */ function balanceOfBatch( address[] calldata accounts, uint256[] calldata ids ) external view returns (uint256[] memory); /** * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`, * * Emits an {ApprovalForAll} event. * * Requirements: * * - `operator` cannot be the zero address. */ function setApprovalForAll(address operator, bool approved) external; /** * @dev Returns true if `operator` is approved to transfer ``account``'s tokens. * * See {setApprovalForAll}. */ function isApprovedForAll(address account, address operator) external view returns (bool); /** * @dev Transfers a `value` amount of tokens of type `id` from `from` to `to`. * * WARNING: This function can potentially allow a reentrancy attack when transferring tokens * to an untrusted contract, when invoking {onERC1155Received} on the receiver. * Ensure to follow the checks-effects-interactions pattern and consider employing * reentrancy guards when interacting with untrusted contracts. * * Emits a {TransferSingle} event. * * Requirements: * * - `to` cannot be the zero address. * - If the caller is not `from`, it must have been approved to spend ``from``'s tokens via {setApprovalForAll}. * - `from` must have a balance of tokens of type `id` of at least `value` amount. * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the * acceptance magic value. */ function safeTransferFrom(address from, address to, uint256 id, uint256 value, bytes calldata data) external; /** * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}. * * WARNING: This function can potentially allow a reentrancy attack when transferring tokens * to an untrusted contract, when invoking {onERC1155BatchReceived} on the receiver. * Ensure to follow the checks-effects-interactions pattern and consider employing * reentrancy guards when interacting with untrusted contracts. * * Emits either a {TransferSingle} or a {TransferBatch} event, depending on the length of the array arguments. * * Requirements: * * - `ids` and `values` must have the same length. * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the * acceptance magic value. */ function safeBatchTransferFrom( address from, address to, uint256[] calldata ids, uint256[] calldata values, bytes calldata data ) external; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/math/SafeCast.sol) // This file was procedurally generated from scripts/generate/templates/SafeCast.js. pragma solidity ^0.8.20; /** * @dev Wrappers over Solidity's uintXX/intXX/bool casting operators with added overflow * checks. * * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can * easily result in undesired exploitation or bugs, since developers usually * assume that overflows raise errors. `SafeCast` restores this intuition by * reverting the transaction when such an operation overflows. * * Using this library instead of the unchecked operations eliminates an entire * class of bugs, so it's recommended to use it always. */ library SafeCast { /** * @dev Value doesn't fit in an uint of `bits` size. */ error SafeCastOverflowedUintDowncast(uint8 bits, uint256 value); /** * @dev An int value doesn't fit in an uint of `bits` size. */ error SafeCastOverflowedIntToUint(int256 value); /** * @dev Value doesn't fit in an int of `bits` size. */ error SafeCastOverflowedIntDowncast(uint8 bits, int256 value); /** * @dev An uint value doesn't fit in an int of `bits` size. */ error SafeCastOverflowedUintToInt(uint256 value); /** * @dev Returns the downcasted uint248 from uint256, reverting on * overflow (when the input is greater than largest uint248). * * Counterpart to Solidity's `uint248` operator. * * Requirements: * * - input must fit into 248 bits */ function toUint248(uint256 value) internal pure returns (uint248) { if (value > type(uint248).max) { revert SafeCastOverflowedUintDowncast(248, value); } return uint248(value); } /** * @dev Returns the downcasted uint240 from uint256, reverting on * overflow (when the input is greater than largest uint240). * * Counterpart to Solidity's `uint240` operator. * * Requirements: * * - input must fit into 240 bits */ function toUint240(uint256 value) internal pure returns (uint240) { if (value > type(uint240).max) { revert SafeCastOverflowedUintDowncast(240, value); } return uint240(value); } /** * @dev Returns the downcasted uint232 from uint256, reverting on * overflow (when the input is greater than largest uint232). * * Counterpart to Solidity's `uint232` operator. * * Requirements: * * - input must fit into 232 bits */ function toUint232(uint256 value) internal pure returns (uint232) { if (value > type(uint232).max) { revert SafeCastOverflowedUintDowncast(232, value); } return uint232(value); } /** * @dev Returns the downcasted uint224 from uint256, reverting on * overflow (when the input is greater than largest uint224). * * Counterpart to Solidity's `uint224` operator. * * Requirements: * * - input must fit into 224 bits */ function toUint224(uint256 value) internal pure returns (uint224) { if (value > type(uint224).max) { revert SafeCastOverflowedUintDowncast(224, value); } return uint224(value); } /** * @dev Returns the downcasted uint216 from uint256, reverting on * overflow (when the input is greater than largest uint216). * * Counterpart to Solidity's `uint216` operator. * * Requirements: * * - input must fit into 216 bits */ function toUint216(uint256 value) internal pure returns (uint216) { if (value > type(uint216).max) { revert SafeCastOverflowedUintDowncast(216, value); } return uint216(value); } /** * @dev Returns the downcasted uint208 from uint256, reverting on * overflow (when the input is greater than largest uint208). * * Counterpart to Solidity's `uint208` operator. * * Requirements: * * - input must fit into 208 bits */ function toUint208(uint256 value) internal pure returns (uint208) { if (value > type(uint208).max) { revert SafeCastOverflowedUintDowncast(208, value); } return uint208(value); } /** * @dev Returns the downcasted uint200 from uint256, reverting on * overflow (when the input is greater than largest uint200). * * Counterpart to Solidity's `uint200` operator. * * Requirements: * * - input must fit into 200 bits */ function toUint200(uint256 value) internal pure returns (uint200) { if (value > type(uint200).max) { revert SafeCastOverflowedUintDowncast(200, value); } return uint200(value); } /** * @dev Returns the downcasted uint192 from uint256, reverting on * overflow (when the input is greater than largest uint192). * * Counterpart to Solidity's `uint192` operator. * * Requirements: * * - input must fit into 192 bits */ function toUint192(uint256 value) internal pure returns (uint192) { if (value > type(uint192).max) { revert SafeCastOverflowedUintDowncast(192, value); } return uint192(value); } /** * @dev Returns the downcasted uint184 from uint256, reverting on * overflow (when the input is greater than largest uint184). * * Counterpart to Solidity's `uint184` operator. * * Requirements: * * - input must fit into 184 bits */ function toUint184(uint256 value) internal pure returns (uint184) { if (value > type(uint184).max) { revert SafeCastOverflowedUintDowncast(184, value); } return uint184(value); } /** * @dev Returns the downcasted uint176 from uint256, reverting on * overflow (when the input is greater than largest uint176). * * Counterpart to Solidity's `uint176` operator. * * Requirements: * * - input must fit into 176 bits */ function toUint176(uint256 value) internal pure returns (uint176) { if (value > type(uint176).max) { revert SafeCastOverflowedUintDowncast(176, value); } return uint176(value); } /** * @dev Returns the downcasted uint168 from uint256, reverting on * overflow (when the input is greater than largest uint168). * * Counterpart to Solidity's `uint168` operator. * * Requirements: * * - input must fit into 168 bits */ function toUint168(uint256 value) internal pure returns (uint168) { if (value > type(uint168).max) { revert SafeCastOverflowedUintDowncast(168, value); } return uint168(value); } /** * @dev Returns the downcasted uint160 from uint256, reverting on * overflow (when the input is greater than largest uint160). * * Counterpart to Solidity's `uint160` operator. * * Requirements: * * - input must fit into 160 bits */ function toUint160(uint256 value) internal pure returns (uint160) { if (value > type(uint160).max) { revert SafeCastOverflowedUintDowncast(160, value); } return uint160(value); } /** * @dev Returns the downcasted uint152 from uint256, reverting on * overflow (when the input is greater than largest uint152). * * Counterpart to Solidity's `uint152` operator. * * Requirements: * * - input must fit into 152 bits */ function toUint152(uint256 value) internal pure returns (uint152) { if (value > type(uint152).max) { revert SafeCastOverflowedUintDowncast(152, value); } return uint152(value); } /** * @dev Returns the downcasted uint144 from uint256, reverting on * overflow (when the input is greater than largest uint144). * * Counterpart to Solidity's `uint144` operator. * * Requirements: * * - input must fit into 144 bits */ function toUint144(uint256 value) internal pure returns (uint144) { if (value > type(uint144).max) { revert SafeCastOverflowedUintDowncast(144, value); } return uint144(value); } /** * @dev Returns the downcasted uint136 from uint256, reverting on * overflow (when the input is greater than largest uint136). * * Counterpart to Solidity's `uint136` operator. * * Requirements: * * - input must fit into 136 bits */ function toUint136(uint256 value) internal pure returns (uint136) { if (value > type(uint136).max) { revert SafeCastOverflowedUintDowncast(136, value); } return uint136(value); } /** * @dev Returns the downcasted uint128 from uint256, reverting on * overflow (when the input is greater than largest uint128). * * Counterpart to Solidity's `uint128` operator. * * Requirements: * * - input must fit into 128 bits */ function toUint128(uint256 value) internal pure returns (uint128) { if (value > type(uint128).max) { revert SafeCastOverflowedUintDowncast(128, value); } return uint128(value); } /** * @dev Returns the downcasted uint120 from uint256, reverting on * overflow (when the input is greater than largest uint120). * * Counterpart to Solidity's `uint120` operator. * * Requirements: * * - input must fit into 120 bits */ function toUint120(uint256 value) internal pure returns (uint120) { if (value > type(uint120).max) { revert SafeCastOverflowedUintDowncast(120, value); } return uint120(value); } /** * @dev Returns the downcasted uint112 from uint256, reverting on * overflow (when the input is greater than largest uint112). * * Counterpart to Solidity's `uint112` operator. * * Requirements: * * - input must fit into 112 bits */ function toUint112(uint256 value) internal pure returns (uint112) { if (value > type(uint112).max) { revert SafeCastOverflowedUintDowncast(112, value); } return uint112(value); } /** * @dev Returns the downcasted uint104 from uint256, reverting on * overflow (when the input is greater than largest uint104). * * Counterpart to Solidity's `uint104` operator. * * Requirements: * * - input must fit into 104 bits */ function toUint104(uint256 value) internal pure returns (uint104) { if (value > type(uint104).max) { revert SafeCastOverflowedUintDowncast(104, value); } return uint104(value); } /** * @dev Returns the downcasted uint96 from uint256, reverting on * overflow (when the input is greater than largest uint96). * * Counterpart to Solidity's `uint96` operator. * * Requirements: * * - input must fit into 96 bits */ function toUint96(uint256 value) internal pure returns (uint96) { if (value > type(uint96).max) { revert SafeCastOverflowedUintDowncast(96, value); } return uint96(value); } /** * @dev Returns the downcasted uint88 from uint256, reverting on * overflow (when the input is greater than largest uint88). * * Counterpart to Solidity's `uint88` operator. * * Requirements: * * - input must fit into 88 bits */ function toUint88(uint256 value) internal pure returns (uint88) { if (value > type(uint88).max) { revert SafeCastOverflowedUintDowncast(88, value); } return uint88(value); } /** * @dev Returns the downcasted uint80 from uint256, reverting on * overflow (when the input is greater than largest uint80). * * Counterpart to Solidity's `uint80` operator. * * Requirements: * * - input must fit into 80 bits */ function toUint80(uint256 value) internal pure returns (uint80) { if (value > type(uint80).max) { revert SafeCastOverflowedUintDowncast(80, value); } return uint80(value); } /** * @dev Returns the downcasted uint72 from uint256, reverting on * overflow (when the input is greater than largest uint72). * * Counterpart to Solidity's `uint72` operator. * * Requirements: * * - input must fit into 72 bits */ function toUint72(uint256 value) internal pure returns (uint72) { if (value > type(uint72).max) { revert SafeCastOverflowedUintDowncast(72, value); } return uint72(value); } /** * @dev Returns the downcasted uint64 from uint256, reverting on * overflow (when the input is greater than largest uint64). * * Counterpart to Solidity's `uint64` operator. * * Requirements: * * - input must fit into 64 bits */ function toUint64(uint256 value) internal pure returns (uint64) { if (value > type(uint64).max) { revert SafeCastOverflowedUintDowncast(64, value); } return uint64(value); } /** * @dev Returns the downcasted uint56 from uint256, reverting on * overflow (when the input is greater than largest uint56). * * Counterpart to Solidity's `uint56` operator. * * Requirements: * * - input must fit into 56 bits */ function toUint56(uint256 value) internal pure returns (uint56) { if (value > type(uint56).max) { revert SafeCastOverflowedUintDowncast(56, value); } return uint56(value); } /** * @dev Returns the downcasted uint48 from uint256, reverting on * overflow (when the input is greater than largest uint48). * * Counterpart to Solidity's `uint48` operator. * * Requirements: * * - input must fit into 48 bits */ function toUint48(uint256 value) internal pure returns (uint48) { if (value > type(uint48).max) { revert SafeCastOverflowedUintDowncast(48, value); } return uint48(value); } /** * @dev Returns the downcasted uint40 from uint256, reverting on * overflow (when the input is greater than largest uint40). * * Counterpart to Solidity's `uint40` operator. * * Requirements: * * - input must fit into 40 bits */ function toUint40(uint256 value) internal pure returns (uint40) { if (value > type(uint40).max) { revert SafeCastOverflowedUintDowncast(40, value); } return uint40(value); } /** * @dev Returns the downcasted uint32 from uint256, reverting on * overflow (when the input is greater than largest uint32). * * Counterpart to Solidity's `uint32` operator. * * Requirements: * * - input must fit into 32 bits */ function toUint32(uint256 value) internal pure returns (uint32) { if (value > type(uint32).max) { revert SafeCastOverflowedUintDowncast(32, value); } return uint32(value); } /** * @dev Returns the downcasted uint24 from uint256, reverting on * overflow (when the input is greater than largest uint24). * * Counterpart to Solidity's `uint24` operator. * * Requirements: * * - input must fit into 24 bits */ function toUint24(uint256 value) internal pure returns (uint24) { if (value > type(uint24).max) { revert SafeCastOverflowedUintDowncast(24, value); } return uint24(value); } /** * @dev Returns the downcasted uint16 from uint256, reverting on * overflow (when the input is greater than largest uint16). * * Counterpart to Solidity's `uint16` operator. * * Requirements: * * - input must fit into 16 bits */ function toUint16(uint256 value) internal pure returns (uint16) { if (value > type(uint16).max) { revert SafeCastOverflowedUintDowncast(16, value); } return uint16(value); } /** * @dev Returns the downcasted uint8 from uint256, reverting on * overflow (when the input is greater than largest uint8). * * Counterpart to Solidity's `uint8` operator. * * Requirements: * * - input must fit into 8 bits */ function toUint8(uint256 value) internal pure returns (uint8) { if (value > type(uint8).max) { revert SafeCastOverflowedUintDowncast(8, value); } return uint8(value); } /** * @dev Converts a signed int256 into an unsigned uint256. * * Requirements: * * - input must be greater than or equal to 0. */ function toUint256(int256 value) internal pure returns (uint256) { if (value < 0) { revert SafeCastOverflowedIntToUint(value); } return uint256(value); } /** * @dev Returns the downcasted int248 from int256, reverting on * overflow (when the input is less than smallest int248 or * greater than largest int248). * * Counterpart to Solidity's `int248` operator. * * Requirements: * * - input must fit into 248 bits */ function toInt248(int256 value) internal pure returns (int248 downcasted) { downcasted = int248(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(248, value); } } /** * @dev Returns the downcasted int240 from int256, reverting on * overflow (when the input is less than smallest int240 or * greater than largest int240). * * Counterpart to Solidity's `int240` operator. * * Requirements: * * - input must fit into 240 bits */ function toInt240(int256 value) internal pure returns (int240 downcasted) { downcasted = int240(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(240, value); } } /** * @dev Returns the downcasted int232 from int256, reverting on * overflow (when the input is less than smallest int232 or * greater than largest int232). * * Counterpart to Solidity's `int232` operator. * * Requirements: * * - input must fit into 232 bits */ function toInt232(int256 value) internal pure returns (int232 downcasted) { downcasted = int232(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(232, value); } } /** * @dev Returns the downcasted int224 from int256, reverting on * overflow (when the input is less than smallest int224 or * greater than largest int224). * * Counterpart to Solidity's `int224` operator. * * Requirements: * * - input must fit into 224 bits */ function toInt224(int256 value) internal pure returns (int224 downcasted) { downcasted = int224(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(224, value); } } /** * @dev Returns the downcasted int216 from int256, reverting on * overflow (when the input is less than smallest int216 or * greater than largest int216). * * Counterpart to Solidity's `int216` operator. * * Requirements: * * - input must fit into 216 bits */ function toInt216(int256 value) internal pure returns (int216 downcasted) { downcasted = int216(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(216, value); } } /** * @dev Returns the downcasted int208 from int256, reverting on * overflow (when the input is less than smallest int208 or * greater than largest int208). * * Counterpart to Solidity's `int208` operator. * * Requirements: * * - input must fit into 208 bits */ function toInt208(int256 value) internal pure returns (int208 downcasted) { downcasted = int208(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(208, value); } } /** * @dev Returns the downcasted int200 from int256, reverting on * overflow (when the input is less than smallest int200 or * greater than largest int200). * * Counterpart to Solidity's `int200` operator. * * Requirements: * * - input must fit into 200 bits */ function toInt200(int256 value) internal pure returns (int200 downcasted) { downcasted = int200(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(200, value); } } /** * @dev Returns the downcasted int192 from int256, reverting on * overflow (when the input is less than smallest int192 or * greater than largest int192). * * Counterpart to Solidity's `int192` operator. * * Requirements: * * - input must fit into 192 bits */ function toInt192(int256 value) internal pure returns (int192 downcasted) { downcasted = int192(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(192, value); } } /** * @dev Returns the downcasted int184 from int256, reverting on * overflow (when the input is less than smallest int184 or * greater than largest int184). * * Counterpart to Solidity's `int184` operator. * * Requirements: * * - input must fit into 184 bits */ function toInt184(int256 value) internal pure returns (int184 downcasted) { downcasted = int184(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(184, value); } } /** * @dev Returns the downcasted int176 from int256, reverting on * overflow (when the input is less than smallest int176 or * greater than largest int176). * * Counterpart to Solidity's `int176` operator. * * Requirements: * * - input must fit into 176 bits */ function toInt176(int256 value) internal pure returns (int176 downcasted) { downcasted = int176(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(176, value); } } /** * @dev Returns the downcasted int168 from int256, reverting on * overflow (when the input is less than smallest int168 or * greater than largest int168). * * Counterpart to Solidity's `int168` operator. * * Requirements: * * - input must fit into 168 bits */ function toInt168(int256 value) internal pure returns (int168 downcasted) { downcasted = int168(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(168, value); } } /** * @dev Returns the downcasted int160 from int256, reverting on * overflow (when the input is less than smallest int160 or * greater than largest int160). * * Counterpart to Solidity's `int160` operator. * * Requirements: * * - input must fit into 160 bits */ function toInt160(int256 value) internal pure returns (int160 downcasted) { downcasted = int160(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(160, value); } } /** * @dev Returns the downcasted int152 from int256, reverting on * overflow (when the input is less than smallest int152 or * greater than largest int152). * * Counterpart to Solidity's `int152` operator. * * Requirements: * * - input must fit into 152 bits */ function toInt152(int256 value) internal pure returns (int152 downcasted) { downcasted = int152(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(152, value); } } /** * @dev Returns the downcasted int144 from int256, reverting on * overflow (when the input is less than smallest int144 or * greater than largest int144). * * Counterpart to Solidity's `int144` operator. * * Requirements: * * - input must fit into 144 bits */ function toInt144(int256 value) internal pure returns (int144 downcasted) { downcasted = int144(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(144, value); } } /** * @dev Returns the downcasted int136 from int256, reverting on * overflow (when the input is less than smallest int136 or * greater than largest int136). * * Counterpart to Solidity's `int136` operator. * * Requirements: * * - input must fit into 136 bits */ function toInt136(int256 value) internal pure returns (int136 downcasted) { downcasted = int136(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(136, value); } } /** * @dev Returns the downcasted int128 from int256, reverting on * overflow (when the input is less than smallest int128 or * greater than largest int128). * * Counterpart to Solidity's `int128` operator. * * Requirements: * * - input must fit into 128 bits */ function toInt128(int256 value) internal pure returns (int128 downcasted) { downcasted = int128(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(128, value); } } /** * @dev Returns the downcasted int120 from int256, reverting on * overflow (when the input is less than smallest int120 or * greater than largest int120). * * Counterpart to Solidity's `int120` operator. * * Requirements: * * - input must fit into 120 bits */ function toInt120(int256 value) internal pure returns (int120 downcasted) { downcasted = int120(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(120, value); } } /** * @dev Returns the downcasted int112 from int256, reverting on * overflow (when the input is less than smallest int112 or * greater than largest int112). * * Counterpart to Solidity's `int112` operator. * * Requirements: * * - input must fit into 112 bits */ function toInt112(int256 value) internal pure returns (int112 downcasted) { downcasted = int112(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(112, value); } } /** * @dev Returns the downcasted int104 from int256, reverting on * overflow (when the input is less than smallest int104 or * greater than largest int104). * * Counterpart to Solidity's `int104` operator. * * Requirements: * * - input must fit into 104 bits */ function toInt104(int256 value) internal pure returns (int104 downcasted) { downcasted = int104(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(104, value); } } /** * @dev Returns the downcasted int96 from int256, reverting on * overflow (when the input is less than smallest int96 or * greater than largest int96). * * Counterpart to Solidity's `int96` operator. * * Requirements: * * - input must fit into 96 bits */ function toInt96(int256 value) internal pure returns (int96 downcasted) { downcasted = int96(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(96, value); } } /** * @dev Returns the downcasted int88 from int256, reverting on * overflow (when the input is less than smallest int88 or * greater than largest int88). * * Counterpart to Solidity's `int88` operator. * * Requirements: * * - input must fit into 88 bits */ function toInt88(int256 value) internal pure returns (int88 downcasted) { downcasted = int88(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(88, value); } } /** * @dev Returns the downcasted int80 from int256, reverting on * overflow (when the input is less than smallest int80 or * greater than largest int80). * * Counterpart to Solidity's `int80` operator. * * Requirements: * * - input must fit into 80 bits */ function toInt80(int256 value) internal pure returns (int80 downcasted) { downcasted = int80(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(80, value); } } /** * @dev Returns the downcasted int72 from int256, reverting on * overflow (when the input is less than smallest int72 or * greater than largest int72). * * Counterpart to Solidity's `int72` operator. * * Requirements: * * - input must fit into 72 bits */ function toInt72(int256 value) internal pure returns (int72 downcasted) { downcasted = int72(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(72, value); } } /** * @dev Returns the downcasted int64 from int256, reverting on * overflow (when the input is less than smallest int64 or * greater than largest int64). * * Counterpart to Solidity's `int64` operator. * * Requirements: * * - input must fit into 64 bits */ function toInt64(int256 value) internal pure returns (int64 downcasted) { downcasted = int64(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(64, value); } } /** * @dev Returns the downcasted int56 from int256, reverting on * overflow (when the input is less than smallest int56 or * greater than largest int56). * * Counterpart to Solidity's `int56` operator. * * Requirements: * * - input must fit into 56 bits */ function toInt56(int256 value) internal pure returns (int56 downcasted) { downcasted = int56(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(56, value); } } /** * @dev Returns the downcasted int48 from int256, reverting on * overflow (when the input is less than smallest int48 or * greater than largest int48). * * Counterpart to Solidity's `int48` operator. * * Requirements: * * - input must fit into 48 bits */ function toInt48(int256 value) internal pure returns (int48 downcasted) { downcasted = int48(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(48, value); } } /** * @dev Returns the downcasted int40 from int256, reverting on * overflow (when the input is less than smallest int40 or * greater than largest int40). * * Counterpart to Solidity's `int40` operator. * * Requirements: * * - input must fit into 40 bits */ function toInt40(int256 value) internal pure returns (int40 downcasted) { downcasted = int40(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(40, value); } } /** * @dev Returns the downcasted int32 from int256, reverting on * overflow (when the input is less than smallest int32 or * greater than largest int32). * * Counterpart to Solidity's `int32` operator. * * Requirements: * * - input must fit into 32 bits */ function toInt32(int256 value) internal pure returns (int32 downcasted) { downcasted = int32(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(32, value); } } /** * @dev Returns the downcasted int24 from int256, reverting on * overflow (when the input is less than smallest int24 or * greater than largest int24). * * Counterpart to Solidity's `int24` operator. * * Requirements: * * - input must fit into 24 bits */ function toInt24(int256 value) internal pure returns (int24 downcasted) { downcasted = int24(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(24, value); } } /** * @dev Returns the downcasted int16 from int256, reverting on * overflow (when the input is less than smallest int16 or * greater than largest int16). * * Counterpart to Solidity's `int16` operator. * * Requirements: * * - input must fit into 16 bits */ function toInt16(int256 value) internal pure returns (int16 downcasted) { downcasted = int16(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(16, value); } } /** * @dev Returns the downcasted int8 from int256, reverting on * overflow (when the input is less than smallest int8 or * greater than largest int8). * * Counterpart to Solidity's `int8` operator. * * Requirements: * * - input must fit into 8 bits */ function toInt8(int256 value) internal pure returns (int8 downcasted) { downcasted = int8(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(8, value); } } /** * @dev Converts an unsigned uint256 into a signed int256. * * Requirements: * * - input must be less than or equal to maxInt256. */ function toInt256(uint256 value) internal pure returns (int256) { // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive if (value > uint256(type(int256).max)) { revert SafeCastOverflowedUintToInt(value); } return int256(value); } /** * @dev Cast a boolean (false or true) to a uint256 (0 or 1) with no jump. */ function toUint(bool b) internal pure returns (uint256 u) { assembly ("memory-safe") { u := iszero(iszero(b)) } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/Panic.sol) pragma solidity ^0.8.20; /** * @dev Helper library for emitting standardized panic codes. * * ```solidity * contract Example { * using Panic for uint256; * * // Use any of the declared internal constants * function foo() { Panic.GENERIC.panic(); } * * // Alternatively * function foo() { Panic.panic(Panic.GENERIC); } * } * ``` * * Follows the list from https://github.com/ethereum/solidity/blob/v0.8.24/libsolutil/ErrorCodes.h[libsolutil]. * * _Available since v5.1._ */ // slither-disable-next-line unused-state library Panic { /// @dev generic / unspecified error uint256 internal constant GENERIC = 0x00; /// @dev used by the assert() builtin uint256 internal constant ASSERT = 0x01; /// @dev arithmetic underflow or overflow uint256 internal constant UNDER_OVERFLOW = 0x11; /// @dev division or modulo by zero uint256 internal constant DIVISION_BY_ZERO = 0x12; /// @dev enum conversion error uint256 internal constant ENUM_CONVERSION_ERROR = 0x21; /// @dev invalid encoding in storage uint256 internal constant STORAGE_ENCODING_ERROR = 0x22; /// @dev empty array pop uint256 internal constant EMPTY_ARRAY_POP = 0x31; /// @dev array out of bounds access uint256 internal constant ARRAY_OUT_OF_BOUNDS = 0x32; /// @dev resource error (too large allocation or too large array) uint256 internal constant RESOURCE_ERROR = 0x41; /// @dev calling invalid internal function uint256 internal constant INVALID_INTERNAL_FUNCTION = 0x51; /// @dev Reverts with a panic code. Recommended to use with /// the internal constants with predefined codes. function panic(uint256 code) internal pure { assembly ("memory-safe") { mstore(0x00, 0x4e487b71) mstore(0x20, code) revert(0x1c, 0x24) } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/introspection/IERC165.sol) pragma solidity ^0.8.20; /** * @dev Interface of the ERC-165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[ERC]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165 { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[ERC section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/StorageSlot.sol) // This file was procedurally generated from scripts/generate/templates/StorageSlot.js. pragma solidity ^0.8.20; /** * @dev Library for reading and writing primitive types to specific storage slots. * * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts. * This library helps with reading and writing to such slots without the need for inline assembly. * * The functions in this library return Slot structs that contain a `value` member that can be used to read or write. * * Example usage to set ERC-1967 implementation slot: * ```solidity * contract ERC1967 { * // Define the slot. Alternatively, use the SlotDerivation library to derive the slot. * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; * * function _getImplementation() internal view returns (address) { * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; * } * * function _setImplementation(address newImplementation) internal { * require(newImplementation.code.length > 0); * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; * } * } * ``` * * TIP: Consider using this library along with {SlotDerivation}. */ library StorageSlot { struct AddressSlot { address value; } struct BooleanSlot { bool value; } struct Bytes32Slot { bytes32 value; } struct Uint256Slot { uint256 value; } struct Int256Slot { int256 value; } struct StringSlot { string value; } struct BytesSlot { bytes value; } /** * @dev Returns an `AddressSlot` with member `value` located at `slot`. */ function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns a `BooleanSlot` with member `value` located at `slot`. */ function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns a `Bytes32Slot` with member `value` located at `slot`. */ function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns a `Uint256Slot` with member `value` located at `slot`. */ function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns a `Int256Slot` with member `value` located at `slot`. */ function getInt256Slot(bytes32 slot) internal pure returns (Int256Slot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns a `StringSlot` with member `value` located at `slot`. */ function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns an `StringSlot` representation of the string storage pointer `store`. */ function getStringSlot(string storage store) internal pure returns (StringSlot storage r) { assembly ("memory-safe") { r.slot := store.slot } } /** * @dev Returns a `BytesSlot` with member `value` located at `slot`. */ function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`. */ function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) { assembly ("memory-safe") { r.slot := store.slot } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/SlotDerivation.sol) // This file was procedurally generated from scripts/generate/templates/SlotDerivation.js. pragma solidity ^0.8.20; /** * @dev Library for computing storage (and transient storage) locations from namespaces and deriving slots * corresponding to standard patterns. The derivation method for array and mapping matches the storage layout used by * the solidity language / compiler. * * See https://docs.soliditylang.org/en/v0.8.20/internals/layout_in_storage.html#mappings-and-dynamic-arrays[Solidity docs for mappings and dynamic arrays.]. * * Example usage: * ```solidity * contract Example { * // Add the library methods * using StorageSlot for bytes32; * using SlotDerivation for bytes32; * * // Declare a namespace * string private constant _NAMESPACE = "<namespace>" // eg. OpenZeppelin.Slot * * function setValueInNamespace(uint256 key, address newValue) internal { * _NAMESPACE.erc7201Slot().deriveMapping(key).getAddressSlot().value = newValue; * } * * function getValueInNamespace(uint256 key) internal view returns (address) { * return _NAMESPACE.erc7201Slot().deriveMapping(key).getAddressSlot().value; * } * } * ``` * * TIP: Consider using this library along with {StorageSlot}. * * NOTE: This library provides a way to manipulate storage locations in a non-standard way. Tooling for checking * upgrade safety will ignore the slots accessed through this library. * * _Available since v5.1._ */ library SlotDerivation { /** * @dev Derive an ERC-7201 slot from a string (namespace). */ function erc7201Slot(string memory namespace) internal pure returns (bytes32 slot) { assembly ("memory-safe") { mstore(0x00, sub(keccak256(add(namespace, 0x20), mload(namespace)), 1)) slot := and(keccak256(0x00, 0x20), not(0xff)) } } /** * @dev Add an offset to a slot to get the n-th element of a structure or an array. */ function offset(bytes32 slot, uint256 pos) internal pure returns (bytes32 result) { unchecked { return bytes32(uint256(slot) + pos); } } /** * @dev Derive the location of the first element in an array from the slot where the length is stored. */ function deriveArray(bytes32 slot) internal pure returns (bytes32 result) { assembly ("memory-safe") { mstore(0x00, slot) result := keccak256(0x00, 0x20) } } /** * @dev Derive the location of a mapping element from the key. */ function deriveMapping(bytes32 slot, address key) internal pure returns (bytes32 result) { assembly ("memory-safe") { mstore(0x00, and(key, shr(96, not(0)))) mstore(0x20, slot) result := keccak256(0x00, 0x40) } } /** * @dev Derive the location of a mapping element from the key. */ function deriveMapping(bytes32 slot, bool key) internal pure returns (bytes32 result) { assembly ("memory-safe") { mstore(0x00, iszero(iszero(key))) mstore(0x20, slot) result := keccak256(0x00, 0x40) } } /** * @dev Derive the location of a mapping element from the key. */ function deriveMapping(bytes32 slot, bytes32 key) internal pure returns (bytes32 result) { assembly ("memory-safe") { mstore(0x00, key) mstore(0x20, slot) result := keccak256(0x00, 0x40) } } /** * @dev Derive the location of a mapping element from the key. */ function deriveMapping(bytes32 slot, uint256 key) internal pure returns (bytes32 result) { assembly ("memory-safe") { mstore(0x00, key) mstore(0x20, slot) result := keccak256(0x00, 0x40) } } /** * @dev Derive the location of a mapping element from the key. */ function deriveMapping(bytes32 slot, int256 key) internal pure returns (bytes32 result) { assembly ("memory-safe") { mstore(0x00, key) mstore(0x20, slot) result := keccak256(0x00, 0x40) } } /** * @dev Derive the location of a mapping element from the key. */ function deriveMapping(bytes32 slot, string memory key) internal pure returns (bytes32 result) { assembly ("memory-safe") { let length := mload(key) let begin := add(key, 0x20) let end := add(begin, length) let cache := mload(end) mstore(end, slot) result := keccak256(begin, add(length, 0x20)) mstore(end, cache) } } /** * @dev Derive the location of a mapping element from the key. */ function deriveMapping(bytes32 slot, bytes memory key) internal pure returns (bytes32 result) { assembly ("memory-safe") { let length := mload(key) let begin := add(key, 0x20) let end := add(begin, length) let cache := mload(end) mstore(end, slot) result := keccak256(begin, add(length, 0x20)) mstore(end, cache) } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/Comparators.sol) pragma solidity ^0.8.20; /** * @dev Provides a set of functions to compare values. * * _Available since v5.1._ */ library Comparators { function lt(uint256 a, uint256 b) internal pure returns (bool) { return a < b; } function gt(uint256 a, uint256 b) internal pure returns (bool) { return a > b; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC1155/IERC1155Receiver.sol) pragma solidity ^0.8.20; import {IERC165} from "../../utils/introspection/IERC165.sol"; /** * @dev Interface that must be implemented by smart contracts in order to receive * ERC-1155 token transfers. */ interface IERC1155Receiver is IERC165 { /** * @dev Handles the receipt of a single ERC-1155 token type. This function is * called at the end of a `safeTransferFrom` after the balance has been updated. * * NOTE: To accept the transfer, this must return * `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` * (i.e. 0xf23a6e61, or its own function selector). * * @param operator The address which initiated the transfer (i.e. msg.sender) * @param from The address which previously owned the token * @param id The ID of the token being transferred * @param value The amount of tokens being transferred * @param data Additional data with no specified format * @return `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` if transfer is allowed */ function onERC1155Received( address operator, address from, uint256 id, uint256 value, bytes calldata data ) external returns (bytes4); /** * @dev Handles the receipt of a multiple ERC-1155 token types. This function * is called at the end of a `safeBatchTransferFrom` after the balances have * been updated. * * NOTE: To accept the transfer(s), this must return * `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` * (i.e. 0xbc197c81, or its own function selector). * * @param operator The address which initiated the batch transfer (i.e. msg.sender) * @param from The address which previously owned the token * @param ids An array containing ids of each token being transferred (order and length must match values array) * @param values An array containing amounts of each token being transferred (order and length must match ids array) * @param data Additional data with no specified format * @return `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` if transfer is allowed */ function onERC1155BatchReceived( address operator, address from, uint256[] calldata ids, uint256[] calldata values, bytes calldata data ) external returns (bytes4); }
{ "optimizer": { "enabled": false, "runs": 200 }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "abi" ] } }, "remappings": [] }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"string","name":"baseURI","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"uint256","name":"balance","type":"uint256"},{"internalType":"uint256","name":"needed","type":"uint256"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC1155InsufficientBalance","type":"error"},{"inputs":[{"internalType":"address","name":"approver","type":"address"}],"name":"ERC1155InvalidApprover","type":"error"},{"inputs":[{"internalType":"uint256","name":"idsLength","type":"uint256"},{"internalType":"uint256","name":"valuesLength","type":"uint256"}],"name":"ERC1155InvalidArrayLength","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"ERC1155InvalidOperator","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC1155InvalidReceiver","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"ERC1155InvalidSender","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"address","name":"owner","type":"address"}],"name":"ERC1155MissingApprovalForAll","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256[]","name":"ids","type":"uint256[]"},{"indexed":false,"internalType":"uint256[]","name":"values","type":"uint256[]"}],"name":"TransferBatch","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"id","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"TransferSingle","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"string","name":"value","type":"string"},{"indexed":true,"internalType":"uint256","name":"id","type":"uint256"}],"name":"URI","type":"event"},{"inputs":[{"internalType":"address[]","name":"recipients","type":"address[]"},{"internalType":"uint256","name":"id","type":"uint256"},{"internalType":"uint256[]","name":"amount","type":"uint256[]"}],"name":"airdrop","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"id","type":"uint256"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"accounts","type":"address[]"},{"internalType":"uint256[]","name":"ids","type":"uint256[]"}],"name":"balanceOfBatch","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"id","type":"uint256"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256[]","name":"ids","type":"uint256[]"},{"internalType":"uint256[]","name":"amounts","type":"uint256[]"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeBatchTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"id","type":"uint256"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_locked","type":"bool"}],"name":"setTransferLock","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"newuri","type":"string"}],"name":"setURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"transfersLocked","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"uri","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
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
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
00000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000036697066733a2f2f516d5a524641697833746858597747764471554a485453436b6f6a4b696e32716b63544d376563374d45487037582f00000000000000000000
-----Decoded View---------------
Arg [0] : baseURI (string): ipfs://QmZRFAix3thXYwGvDqUJHTSCkojKin2qkcTM7ec7MEHp7X/
-----Encoded View---------------
4 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000020
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000036
Arg [2] : 697066733a2f2f516d5a524641697833746858597747764471554a485453436b
Arg [3] : 6f6a4b696e32716b63544d376563374d45487037582f00000000000000000000
Deployed Bytecode Sourcemap
230:1946:19:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2245:132:2;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;1378:305;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;1624:124:19;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;285:43;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;1756:180;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;1355:261;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;1067:280;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;2534:552:2;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;2293:101:0;;;:::i;:::-;;407:34:19;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;1638:85:0;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;335:28:19;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;3154:144:2;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;580:102:19;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;3365:157:2;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;811:248:19;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;2543:215:0;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;1944:229:19;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;2245:132:2;2322:7;2348:9;:13;2358:2;2348:13;;;;;;;;;;;:22;2362:7;2348:22;;;;;;;;;;;;;;;;2341:29;;2245:132;;;;:::o;1378:305::-;1480:4;1530:26;1515:41;;;:11;:41;;;;:109;;;;1587:37;1572:52;;;:11;:52;;;;1515:109;:161;;;;1640:36;1664:11;1640:23;:36::i;:::-;1515:161;1496:180;;1378:305;;;:::o;1624:124:19:-;1531:13:0;:11;:13::i;:::-;1690:15:19::1;1698:6;1690:7;:15::i;:::-;1734:6;1716:15;:24;;;;;;:::i;:::-;;1624:124:::0;:::o;285:43::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;1756:180::-;1817:13;1874:15;1891:26;1908:8;1891:16;:26::i;:::-;1857:70;;;;;;;;;:::i;:::-;;;;;;;;;;;;;1843:85;;1756:180;;;:::o;1355:261::-;1531:13:0;:11;:13::i;:::-;1500:9:19::1;1495:114;1519:10;;:17;;1515:1;:21;1495:114;;;1558:39;1564:10;;1575:1;1564:13;;;;;;;:::i;:::-;;;;;;;;;;;;;;;:::i;:::-;1579:2;1583:6;;1590:1;1583:9;;;;;;;:::i;:::-;;;;;;;;1558:39;;;;;;;;;;;::::0;:5:::1;:39::i;:::-;1538:3;;;;;;;1495:114;;;;1355:261:::0;;;;;:::o;1067:280::-;733:15;;;;;;;;;;;732:16;724:59;;;;;;;;;;;;:::i;:::-;;;;;;;;;1282:57:::1;1310:4;1316:2;1320:3;1325:7;1334:4;1282:27;:57::i;:::-;1067:280:::0;;;;;:::o;2534:552:2:-;2658:16;2709:3;:10;2690:8;:15;:29;2686:121;;2768:3;:10;2780:8;:15;2742:54;;;;;;;;;;;;:::i;:::-;;;;;;;;2686:121;2817:30;2864:8;:15;2850:30;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2817:63;;2896:9;2891:158;2915:8;:15;2911:1;:19;2891:158;;;2970:68;2980:30;3008:1;2980:8;:27;;:30;;;;:::i;:::-;3012:25;3035:1;3012:3;:22;;:25;;;;:::i;:::-;2970:9;:68::i;:::-;2951:13;2965:1;2951:16;;;;;;;;:::i;:::-;;;;;;;:87;;;;;2932:3;;;;;2891:158;;;;3066:13;3059:20;;;2534:552;;;;:::o;2293:101:0:-;1531:13;:11;:13::i;:::-;2357:30:::1;2384:1;2357:18;:30::i;:::-;2293:101::o:0;407:34:19:-;;;;;;;;;;;;;:::o;1638:85:0:-;1684:7;1710:6;;;;;;;;;;;1703:13;;1638:85;:::o;335:28:19:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;3154:144:2:-;3239:52;3258:12;:10;:12::i;:::-;3272:8;3282;3239:18;:52::i;:::-;3154:144;;:::o;580:102:19:-;1531:13:0;:11;:13::i;:::-;667:7:19::1;649:15;;:25;;;;;;;;;;;;;;;;;;580:102:::0;:::o;3365:157:2:-;3455:4;3478:18;:27;3497:7;3478:27;;;;;;;;;;;;;;;:37;3506:8;3478:37;;;;;;;;;;;;;;;;;;;;;;;;;3471:44;;3365:157;;;;:::o;811:248:19:-;733:15;;;;;;;;;;;732:16;724:59;;;;;;;;;;;;:::i;:::-;;;;;;;;;1001:50:::1;1024:4;1030:2;1034;1038:6;1046:4;1001:22;:50::i;:::-;811:248:::0;;;;;:::o;2543:215:0:-;1531:13;:11;:13::i;:::-;2647:1:::1;2627:22;;:8;:22;;::::0;2623:91:::1;;2700:1;2672:31;;;;;;;;;;;:::i;:::-;;;;;;;;2623:91;2723:28;2742:8;2723:18;:28::i;:::-;2543:215:::0;:::o;1944:229:19:-;2040:10;2029:21;;:7;:21;;;:62;;;;2054:37;2071:7;2080:10;2054:16;:37::i;:::-;2029:62;2021:107;;;;;;;;;;;;:::i;:::-;;;;;;;;;2139:26;2145:7;2154:2;2158:6;2139:5;:26::i;:::-;1944:229;;;:::o;763:146:14:-;839:4;877:25;862:40;;;:11;:40;;;;855:47;;763:146;;;:::o;1796:162:0:-;1866:12;:10;:12::i;:::-;1855:23;;:7;:5;:7::i;:::-;:23;;;1851:101;;1928:12;:10;:12::i;:::-;1901:40;;;;;;;;;;;:::i;:::-;;;;;;;;1851:101;1796:162::o;10290:86:2:-;10363:6;10356:4;:13;;;;;;:::i;:::-;;10290:86;:::o;637:632:13:-;693:13;742:14;779:1;759:17;770:5;759:10;:17::i;:::-;:21;742:38;;794:20;828:6;817:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;794:41;;849:11;944:6;940:2;936:15;928:6;924:28;917:35;;979:247;986:4;979:247;;;1010:5;;;;;;;;1114:10;1109:2;1102:5;1098:14;1093:32;1088:3;1080:46;1170:2;1161:11;;;;;;:::i;:::-;;;;;1203:1;1194:5;:10;979:247;1190:21;979:247;1246:6;1239:13;;;;;637:632;;;:::o;10754:346:2:-;10864:1;10850:16;;:2;:16;;;10846:88;;10920:1;10889:34;;;;;;;;;;;:::i;:::-;;;;;;;;10846:88;10944:20;10966:23;10993:29;11012:2;11016:5;10993:18;:29::i;:::-;10943:79;;;;11032:61;11067:1;11071:2;11075:3;11080:6;11088:4;11032:26;:61::i;:::-;10836:264;;10754:346;;;;:::o;4012:429::-;4206:14;4223:12;:10;:12::i;:::-;4206:29;;4257:6;4249:14;;:4;:14;;;;:49;;;;;4268:30;4285:4;4291:6;4268:16;:30::i;:::-;4267:31;4249:49;4245:129;;;4350:6;4358:4;4321:42;;;;;;;;;;;;:::i;:::-;;;;;;;;4245:129;4383:51;4406:4;4412:2;4416:3;4421:6;4429:4;4383:22;:51::i;:::-;4196:245;4012:429;;;;;:::o;16128:197:7:-;16214:11;16302:4;16297:3;16293:14;16286:4;16281:3;16277:14;16273:35;16267:42;16260:49;;16128:197;;;;:::o;16926:::-;17012:11;17100:4;17095:3;17091:14;17084:4;17079:3;17075:14;17071:35;17065:42;17058:49;;16926:197;;;;:::o;2912:187:0:-;2985:16;3004:6;;;;;;;;;;;2985:25;;3029:8;3020:6;;:17;;;;;;;;;;;;;;;;;;3083:8;3052:40;;3073:8;3052:40;;;;;;;;;;;;2975:124;2912:187;:::o;656:96:9:-;709:7;735:10;728:17;;656:96;:::o;13276:315:2:-;13403:1;13383:22;;:8;:22;;;13379:94;;13459:1;13428:34;;;;;;;;;;;:::i;:::-;;;;;;;;13379:94;13520:8;13482:18;:25;13501:5;13482:25;;;;;;;;;;;;;;;:35;13508:8;13482:35;;;;;;;;;;;;;;;;:46;;;;;;;;;;;;;;;;;;13565:8;13543:41;;13558:5;13543:41;;;13575:8;13543:41;;;;;;:::i;:::-;;;;;;;;13276:315;;;:::o;3589:351::-;3712:14;3729:12;:10;:12::i;:::-;3712:29;;3763:6;3755:14;;:4;:14;;;;:49;;;;;3774:30;3791:4;3797:6;3774:16;:30::i;:::-;3773:31;3755:49;3751:129;;;3856:6;3864:4;3827:42;;;;;;;;;;;;:::i;:::-;;;;;;;;3751:129;3889:44;3907:4;3913:2;3917;3921:5;3928:4;3889:17;:44::i;:::-;3702:238;3589:351;;;;;:::o;12107:329::-;12202:1;12186:18;;:4;:18;;;12182:88;;12256:1;12227:32;;;;;;;;;;;:::i;:::-;;;;;;;;12182:88;12280:20;12302:23;12329:29;12348:2;12352:5;12329:18;:29::i;:::-;12279:79;;;;12368:61;12395:4;12409:1;12413:3;12418:6;12368:61;;;;;;;;;;;;:26;:61::i;:::-;12172:264;;12107:329;;;:::o;25316:916:16:-;25369:7;25388:14;25405:1;25388:18;;25453:8;25444:5;:17;25440:103;;25490:8;25481:17;;;;;;:::i;:::-;;;;;25526:2;25516:12;;;;25440:103;25569:8;25560:5;:17;25556:103;;25606:8;25597:17;;;;;;:::i;:::-;;;;;25642:2;25632:12;;;;25556:103;25685:8;25676:5;:17;25672:103;;25722:8;25713:17;;;;;;:::i;:::-;;;;;25758:2;25748:12;;;;25672:103;25801:7;25792:5;:16;25788:100;;25837:7;25828:16;;;;;;:::i;:::-;;;;;25872:1;25862:11;;;;25788:100;25914:7;25905:5;:16;25901:100;;25950:7;25941:16;;;;;;:::i;:::-;;;;;25985:1;25975:11;;;;25901:100;26027:7;26018:5;:16;26014:100;;26063:7;26054:16;;;;;;:::i;:::-;;;;;26098:1;26088:11;;;;26014:100;26140:7;26131:5;:16;26127:66;;26177:1;26167:11;;;;26127:66;26219:6;26212:13;;;25316:916;;;:::o;13707:822:2:-;13815:23;13840;13974:4;13968:11;13958:21;;14044:1;14036:6;14029:17;14182:8;14175:4;14167:6;14163:17;14156:35;14304:4;14296:6;14292:17;14282:27;;14337:1;14329:6;14322:17;14378:8;14371:4;14363:6;14359:17;14352:35;14507:4;14499:6;14495:17;14489:4;14482:31;13707:822;;;;;:::o;7002:700::-;7203:30;7211:4;7217:2;7221:3;7226:6;7203:7;:30::i;:::-;7261:1;7247:16;;:2;:16;;;7243:453;;7279:16;7298:12;:10;:12::i;:::-;7279:31;;7342:1;7328:3;:10;:15;7324:362;;7363:10;7376:25;7399:1;7376:3;:22;;:25;;;;:::i;:::-;7363:38;;7419:13;7435:28;7461:1;7435:6;:25;;:28;;;;:::i;:::-;7419:44;;7481:72;7517:8;7527:4;7533:2;7537;7541:5;7548:4;7481:35;:72::i;:::-;7345:223;;7324:362;;;7592:79;7633:8;7643:4;7649:2;7653:3;7658:6;7666:4;7592:40;:79::i;:::-;7324:362;7265:431;7243:453;7002:700;;;;;:::o;9023:445::-;9230:1;9216:16;;:2;:16;;;9212:88;;9286:1;9255:34;;;;;;;;;;;:::i;:::-;;;;;;;;9212:88;9329:1;9313:18;;:4;:18;;;9309:88;;9383:1;9354:32;;;;;;;;;;;:::i;:::-;;;;;;;;9309:88;9406:55;9433:4;9439:2;9443:3;9448:6;9456:4;9406:26;:55::i;:::-;9023:445;;;;;:::o;8159:463::-;8295:1;8281:16;;:2;:16;;;8277:88;;8351:1;8320:34;;;;;;;;;;;:::i;:::-;;;;;;;;8277:88;8394:1;8378:18;;:4;:18;;;8374:88;;8448:1;8419:32;;;;;;;;;;;:::i;:::-;;;;;;;;8374:88;8472:20;8494:23;8521:29;8540:2;8544:5;8521:18;:29::i;:::-;8471:79;;;;8560:55;8587:4;8593:2;8597:3;8602:6;8610:4;8560:26;:55::i;:::-;8267:355;;8159:463;;;;;:::o;5142:1281::-;5277:6;:13;5263:3;:10;:27;5259:117;;5339:3;:10;5351:6;:13;5313:52;;;;;;;;;;;;:::i;:::-;;;;;;;;5259:117;5386:16;5405:12;:10;:12::i;:::-;5386:31;;5433:9;5428:691;5452:3;:10;5448:1;:14;5428:691;;;5483:10;5496:25;5519:1;5496:3;:22;;:25;;;;:::i;:::-;5483:38;;5535:13;5551:28;5577:1;5551:6;:25;;:28;;;;:::i;:::-;5535:44;;5614:1;5598:18;;:4;:18;;;5594:420;;5636:19;5658:9;:13;5668:2;5658:13;;;;;;;;;;;:19;5672:4;5658:19;;;;;;;;;;;;;;;;5636:41;;5713:5;5699:11;:19;5695:129;;;5776:4;5782:11;5795:5;5802:2;5749:56;;;;;;;;;;;;;;:::i;:::-;;;;;;;;5695:129;5976:5;5962:11;:19;5940:9;:13;5950:2;5940:13;;;;;;;;;;;:19;5954:4;5940:19;;;;;;;;;;;;;;;:41;;;;5618:396;5594:420;6046:1;6032:16;;:2;:16;;;6028:81;;6089:5;6068:9;:13;6078:2;6068:13;;;;;;;;;;;:17;6082:2;6068:17;;;;;;;;;;;;;;;;:26;;;;;;;:::i;:::-;;;;;;;;6028:81;5469:650;;5464:3;;;;;5428:691;;;;6147:1;6133:3;:10;:15;6129:288;;6164:10;6177:25;6200:1;6177:3;:22;;:25;;;;:::i;:::-;6164:38;;6216:13;6232:28;6258:1;6232:6;:25;;:28;;;;:::i;:::-;6216:44;;6310:2;6279:45;;6304:4;6279:45;;6294:8;6279:45;;;6314:2;6318:5;6279:45;;;;;;;:::i;:::-;;;;;;;;6150:185;;6129:288;;;6390:2;6360:46;;6384:4;6360:46;;6374:8;6360:46;;;6394:3;6399:6;6360:46;;;;;;;:::i;:::-;;;;;;;;6129:288;5249:1174;5142:1281;;;;:::o;998:959:6:-;1214:1;1197:2;:14;;;:18;1193:758;;;1252:2;1235:38;;;1274:8;1284:4;1290:2;1294:5;1301:4;1235:71;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;1231:710;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;1622:1;1605:6;:13;:18;1601:326;;1748:2;1710:41;;;;;;;;;;;:::i;:::-;;;;;;;;1601:326;1879:6;1873:13;1864:6;1860:2;1856:15;1849:38;1231:710;1367:43;;;1355:55;;;:8;:55;;;;1351:189;;1518:2;1480:41;;;;;;;;;;;:::i;:::-;;;;;;;;1351:189;1307:247;1193:758;998:959;;;;;;:::o;2505:1026::-;2746:1;2729:2;:14;;;:18;2725:800;;;2784:2;2767:43;;;2811:8;2821:4;2827:3;2832:6;2840:4;2767:78;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;2763:752;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;3196:1;3179:6;:13;:18;3175:326;;3322:2;3284:41;;;;;;;;;;;:::i;:::-;;;;;;;;3175:326;3453:6;3447:13;3438:6;3434:2;3430:15;3423:38;2763:752;2936:48;;;2924:60;;;:8;:60;;;;2920:194;;3092:2;3054:41;;;;;;;;;;;:::i;:::-;;;;;;;;2920:194;2846:282;2725:800;2505:1026;;;;;;:::o;7:75:20:-;40:6;73:2;67:9;57:19;;7:75;:::o;88:117::-;197:1;194;187:12;211:117;320:1;317;310:12;334:126;371:7;411:42;404:5;400:54;389:65;;334:126;;;:::o;466:96::-;503:7;532:24;550:5;532:24;:::i;:::-;521:35;;466:96;;;:::o;568:122::-;641:24;659:5;641:24;:::i;:::-;634:5;631:35;621:63;;680:1;677;670:12;621:63;568:122;:::o;696:139::-;742:5;780:6;767:20;758:29;;796:33;823:5;796:33;:::i;:::-;696:139;;;;:::o;841:77::-;878:7;907:5;896:16;;841:77;;;:::o;924:122::-;997:24;1015:5;997:24;:::i;:::-;990:5;987:35;977:63;;1036:1;1033;1026:12;977:63;924:122;:::o;1052:139::-;1098:5;1136:6;1123:20;1114:29;;1152:33;1179:5;1152:33;:::i;:::-;1052:139;;;;:::o;1197:474::-;1265:6;1273;1322:2;1310:9;1301:7;1297:23;1293:32;1290:119;;;1328:79;;:::i;:::-;1290:119;1448:1;1473:53;1518:7;1509:6;1498:9;1494:22;1473:53;:::i;:::-;1463:63;;1419:117;1575:2;1601:53;1646:7;1637:6;1626:9;1622:22;1601:53;:::i;:::-;1591:63;;1546:118;1197:474;;;;;:::o;1677:118::-;1764:24;1782:5;1764:24;:::i;:::-;1759:3;1752:37;1677:118;;:::o;1801:222::-;1894:4;1932:2;1921:9;1917:18;1909:26;;1945:71;2013:1;2002:9;1998:17;1989:6;1945:71;:::i;:::-;1801:222;;;;:::o;2029:149::-;2065:7;2105:66;2098:5;2094:78;2083:89;;2029:149;;;:::o;2184:120::-;2256:23;2273:5;2256:23;:::i;:::-;2249:5;2246:34;2236:62;;2294:1;2291;2284:12;2236:62;2184:120;:::o;2310:137::-;2355:5;2393:6;2380:20;2371:29;;2409:32;2435:5;2409:32;:::i;:::-;2310:137;;;;:::o;2453:327::-;2511:6;2560:2;2548:9;2539:7;2535:23;2531:32;2528:119;;;2566:79;;:::i;:::-;2528:119;2686:1;2711:52;2755:7;2746:6;2735:9;2731:22;2711:52;:::i;:::-;2701:62;;2657:116;2453:327;;;;:::o;2786:90::-;2820:7;2863:5;2856:13;2849:21;2838:32;;2786:90;;;:::o;2882:109::-;2963:21;2978:5;2963:21;:::i;:::-;2958:3;2951:34;2882:109;;:::o;2997:210::-;3084:4;3122:2;3111:9;3107:18;3099:26;;3135:65;3197:1;3186:9;3182:17;3173:6;3135:65;:::i;:::-;2997:210;;;;:::o;3213:117::-;3322:1;3319;3312:12;3336:117;3445:1;3442;3435:12;3459:102;3500:6;3551:2;3547:7;3542:2;3535:5;3531:14;3527:28;3517:38;;3459:102;;;:::o;3567:180::-;3615:77;3612:1;3605:88;3712:4;3709:1;3702:15;3736:4;3733:1;3726:15;3753:281;3836:27;3858:4;3836:27;:::i;:::-;3828:6;3824:40;3966:6;3954:10;3951:22;3930:18;3918:10;3915:34;3912:62;3909:88;;;3977:18;;:::i;:::-;3909:88;4017:10;4013:2;4006:22;3796:238;3753:281;;:::o;4040:129::-;4074:6;4101:20;;:::i;:::-;4091:30;;4130:33;4158:4;4150:6;4130:33;:::i;:::-;4040:129;;;:::o;4175:308::-;4237:4;4327:18;4319:6;4316:30;4313:56;;;4349:18;;:::i;:::-;4313:56;4387:29;4409:6;4387:29;:::i;:::-;4379:37;;4471:4;4465;4461:15;4453:23;;4175:308;;;:::o;4489:148::-;4587:6;4582:3;4577;4564:30;4628:1;4619:6;4614:3;4610:16;4603:27;4489:148;;;:::o;4643:425::-;4721:5;4746:66;4762:49;4804:6;4762:49;:::i;:::-;4746:66;:::i;:::-;4737:75;;4835:6;4828:5;4821:21;4873:4;4866:5;4862:16;4911:3;4902:6;4897:3;4893:16;4890:25;4887:112;;;4918:79;;:::i;:::-;4887:112;5008:54;5055:6;5050:3;5045;5008:54;:::i;:::-;4727:341;4643:425;;;;;:::o;5088:340::-;5144:5;5193:3;5186:4;5178:6;5174:17;5170:27;5160:122;;5201:79;;:::i;:::-;5160:122;5318:6;5305:20;5343:79;5418:3;5410:6;5403:4;5395:6;5391:17;5343:79;:::i;:::-;5334:88;;5150:278;5088:340;;;;:::o;5434:509::-;5503:6;5552:2;5540:9;5531:7;5527:23;5523:32;5520:119;;;5558:79;;:::i;:::-;5520:119;5706:1;5695:9;5691:17;5678:31;5736:18;5728:6;5725:30;5722:117;;;5758:79;;:::i;:::-;5722:117;5863:63;5918:7;5909:6;5898:9;5894:22;5863:63;:::i;:::-;5853:73;;5649:287;5434:509;;;;:::o;5949:99::-;6001:6;6035:5;6029:12;6019:22;;5949:99;;;:::o;6054:169::-;6138:11;6172:6;6167:3;6160:19;6212:4;6207:3;6203:14;6188:29;;6054:169;;;;:::o;6229:139::-;6318:6;6313:3;6308;6302:23;6359:1;6350:6;6345:3;6341:16;6334:27;6229:139;;;:::o;6374:377::-;6462:3;6490:39;6523:5;6490:39;:::i;:::-;6545:71;6609:6;6604:3;6545:71;:::i;:::-;6538:78;;6625:65;6683:6;6678:3;6671:4;6664:5;6660:16;6625:65;:::i;:::-;6715:29;6737:6;6715:29;:::i;:::-;6710:3;6706:39;6699:46;;6466:285;6374:377;;;;:::o;6757:313::-;6870:4;6908:2;6897:9;6893:18;6885:26;;6957:9;6951:4;6947:20;6943:1;6932:9;6928:17;6921:47;6985:78;7058:4;7049:6;6985:78;:::i;:::-;6977:86;;6757:313;;;;:::o;7076:329::-;7135:6;7184:2;7172:9;7163:7;7159:23;7155:32;7152:119;;;7190:79;;:::i;:::-;7152:119;7310:1;7335:53;7380:7;7371:6;7360:9;7356:22;7335:53;:::i;:::-;7325:63;;7281:117;7076:329;;;;:::o;7411:117::-;7520:1;7517;7510:12;7534:117;7643:1;7640;7633:12;7674:568;7747:8;7757:6;7807:3;7800:4;7792:6;7788:17;7784:27;7774:122;;7815:79;;:::i;:::-;7774:122;7928:6;7915:20;7905:30;;7958:18;7950:6;7947:30;7944:117;;;7980:79;;:::i;:::-;7944:117;8094:4;8086:6;8082:17;8070:29;;8148:3;8140:4;8132:6;8128:17;8118:8;8114:32;8111:41;8108:128;;;8155:79;;:::i;:::-;8108:128;7674:568;;;;;:::o;8265:::-;8338:8;8348:6;8398:3;8391:4;8383:6;8379:17;8375:27;8365:122;;8406:79;;:::i;:::-;8365:122;8519:6;8506:20;8496:30;;8549:18;8541:6;8538:30;8535:117;;;8571:79;;:::i;:::-;8535:117;8685:4;8677:6;8673:17;8661:29;;8739:3;8731:4;8723:6;8719:17;8709:8;8705:32;8702:41;8699:128;;;8746:79;;:::i;:::-;8699:128;8265:568;;;;;:::o;8839:1079::-;8970:6;8978;8986;8994;9002;9051:2;9039:9;9030:7;9026:23;9022:32;9019:119;;;9057:79;;:::i;:::-;9019:119;9205:1;9194:9;9190:17;9177:31;9235:18;9227:6;9224:30;9221:117;;;9257:79;;:::i;:::-;9221:117;9370:80;9442:7;9433:6;9422:9;9418:22;9370:80;:::i;:::-;9352:98;;;;9148:312;9499:2;9525:53;9570:7;9561:6;9550:9;9546:22;9525:53;:::i;:::-;9515:63;;9470:118;9655:2;9644:9;9640:18;9627:32;9686:18;9678:6;9675:30;9672:117;;;9708:79;;:::i;:::-;9672:117;9821:80;9893:7;9884:6;9873:9;9869:22;9821:80;:::i;:::-;9803:98;;;;9598:313;8839:1079;;;;;;;;:::o;9924:311::-;10001:4;10091:18;10083:6;10080:30;10077:56;;;10113:18;;:::i;:::-;10077:56;10163:4;10155:6;10151:17;10143:25;;10223:4;10217;10213:15;10205:23;;9924:311;;;:::o;10258:710::-;10354:5;10379:81;10395:64;10452:6;10395:64;:::i;:::-;10379:81;:::i;:::-;10370:90;;10480:5;10509:6;10502:5;10495:21;10543:4;10536:5;10532:16;10525:23;;10596:4;10588:6;10584:17;10576:6;10572:30;10625:3;10617:6;10614:15;10611:122;;;10644:79;;:::i;:::-;10611:122;10759:6;10742:220;10776:6;10771:3;10768:15;10742:220;;;10851:3;10880:37;10913:3;10901:10;10880:37;:::i;:::-;10875:3;10868:50;10947:4;10942:3;10938:14;10931:21;;10818:144;10802:4;10797:3;10793:14;10786:21;;10742:220;;;10746:21;10360:608;;10258:710;;;;;:::o;10991:370::-;11062:5;11111:3;11104:4;11096:6;11092:17;11088:27;11078:122;;11119:79;;:::i;:::-;11078:122;11236:6;11223:20;11261:94;11351:3;11343:6;11336:4;11328:6;11324:17;11261:94;:::i;:::-;11252:103;;11068:293;10991:370;;;;:::o;11367:307::-;11428:4;11518:18;11510:6;11507:30;11504:56;;;11540:18;;:::i;:::-;11504:56;11578:29;11600:6;11578:29;:::i;:::-;11570:37;;11662:4;11656;11652:15;11644:23;;11367:307;;;:::o;11680:423::-;11757:5;11782:65;11798:48;11839:6;11798:48;:::i;:::-;11782:65;:::i;:::-;11773:74;;11870:6;11863:5;11856:21;11908:4;11901:5;11897:16;11946:3;11937:6;11932:3;11928:16;11925:25;11922:112;;;11953:79;;:::i;:::-;11922:112;12043:54;12090:6;12085:3;12080;12043:54;:::i;:::-;11763:340;11680:423;;;;;:::o;12122:338::-;12177:5;12226:3;12219:4;12211:6;12207:17;12203:27;12193:122;;12234:79;;:::i;:::-;12193:122;12351:6;12338:20;12376:78;12450:3;12442:6;12435:4;12427:6;12423:17;12376:78;:::i;:::-;12367:87;;12183:277;12122:338;;;;:::o;12466:1509::-;12620:6;12628;12636;12644;12652;12701:3;12689:9;12680:7;12676:23;12672:33;12669:120;;;12708:79;;:::i;:::-;12669:120;12828:1;12853:53;12898:7;12889:6;12878:9;12874:22;12853:53;:::i;:::-;12843:63;;12799:117;12955:2;12981:53;13026:7;13017:6;13006:9;13002:22;12981:53;:::i;:::-;12971:63;;12926:118;13111:2;13100:9;13096:18;13083:32;13142:18;13134:6;13131:30;13128:117;;;13164:79;;:::i;:::-;13128:117;13269:78;13339:7;13330:6;13319:9;13315:22;13269:78;:::i;:::-;13259:88;;13054:303;13424:2;13413:9;13409:18;13396:32;13455:18;13447:6;13444:30;13441:117;;;13477:79;;:::i;:::-;13441:117;13582:78;13652:7;13643:6;13632:9;13628:22;13582:78;:::i;:::-;13572:88;;13367:303;13737:3;13726:9;13722:19;13709:33;13769:18;13761:6;13758:30;13755:117;;;13791:79;;:::i;:::-;13755:117;13896:62;13950:7;13941:6;13930:9;13926:22;13896:62;:::i;:::-;13886:72;;13680:288;12466:1509;;;;;;;;:::o;13981:311::-;14058:4;14148:18;14140:6;14137:30;14134:56;;;14170:18;;:::i;:::-;14134:56;14220:4;14212:6;14208:17;14200:25;;14280:4;14274;14270:15;14262:23;;13981:311;;;:::o;14315:710::-;14411:5;14436:81;14452:64;14509:6;14452:64;:::i;:::-;14436:81;:::i;:::-;14427:90;;14537:5;14566:6;14559:5;14552:21;14600:4;14593:5;14589:16;14582:23;;14653:4;14645:6;14641:17;14633:6;14629:30;14682:3;14674:6;14671:15;14668:122;;;14701:79;;:::i;:::-;14668:122;14816:6;14799:220;14833:6;14828:3;14825:15;14799:220;;;14908:3;14937:37;14970:3;14958:10;14937:37;:::i;:::-;14932:3;14925:50;15004:4;14999:3;14995:14;14988:21;;14875:144;14859:4;14854:3;14850:14;14843:21;;14799:220;;;14803:21;14417:608;;14315:710;;;;;:::o;15048:370::-;15119:5;15168:3;15161:4;15153:6;15149:17;15145:27;15135:122;;15176:79;;:::i;:::-;15135:122;15293:6;15280:20;15318:94;15408:3;15400:6;15393:4;15385:6;15381:17;15318:94;:::i;:::-;15309:103;;15125:293;15048:370;;;;:::o;15424:894::-;15542:6;15550;15599:2;15587:9;15578:7;15574:23;15570:32;15567:119;;;15605:79;;:::i;:::-;15567:119;15753:1;15742:9;15738:17;15725:31;15783:18;15775:6;15772:30;15769:117;;;15805:79;;:::i;:::-;15769:117;15910:78;15980:7;15971:6;15960:9;15956:22;15910:78;:::i;:::-;15900:88;;15696:302;16065:2;16054:9;16050:18;16037:32;16096:18;16088:6;16085:30;16082:117;;;16118:79;;:::i;:::-;16082:117;16223:78;16293:7;16284:6;16273:9;16269:22;16223:78;:::i;:::-;16213:88;;16008:303;15424:894;;;;;:::o;16324:114::-;16391:6;16425:5;16419:12;16409:22;;16324:114;;;:::o;16444:184::-;16543:11;16577:6;16572:3;16565:19;16617:4;16612:3;16608:14;16593:29;;16444:184;;;;:::o;16634:132::-;16701:4;16724:3;16716:11;;16754:4;16749:3;16745:14;16737:22;;16634:132;;;:::o;16772:108::-;16849:24;16867:5;16849:24;:::i;:::-;16844:3;16837:37;16772:108;;:::o;16886:179::-;16955:10;16976:46;17018:3;17010:6;16976:46;:::i;:::-;17054:4;17049:3;17045:14;17031:28;;16886:179;;;;:::o;17071:113::-;17141:4;17173;17168:3;17164:14;17156:22;;17071:113;;;:::o;17220:732::-;17339:3;17368:54;17416:5;17368:54;:::i;:::-;17438:86;17517:6;17512:3;17438:86;:::i;:::-;17431:93;;17548:56;17598:5;17548:56;:::i;:::-;17627:7;17658:1;17643:284;17668:6;17665:1;17662:13;17643:284;;;17744:6;17738:13;17771:63;17830:3;17815:13;17771:63;:::i;:::-;17764:70;;17857:60;17910:6;17857:60;:::i;:::-;17847:70;;17703:224;17690:1;17687;17683:9;17678:14;;17643:284;;;17647:14;17943:3;17936:10;;17344:608;;;17220:732;;;;:::o;17958:373::-;18101:4;18139:2;18128:9;18124:18;18116:26;;18188:9;18182:4;18178:20;18174:1;18163:9;18159:17;18152:47;18216:108;18319:4;18310:6;18216:108;:::i;:::-;18208:116;;17958:373;;;;:::o;18337:118::-;18424:24;18442:5;18424:24;:::i;:::-;18419:3;18412:37;18337:118;;:::o;18461:222::-;18554:4;18592:2;18581:9;18577:18;18569:26;;18605:71;18673:1;18662:9;18658:17;18649:6;18605:71;:::i;:::-;18461:222;;;;:::o;18689:116::-;18759:21;18774:5;18759:21;:::i;:::-;18752:5;18749:32;18739:60;;18795:1;18792;18785:12;18739:60;18689:116;:::o;18811:133::-;18854:5;18892:6;18879:20;18870:29;;18908:30;18932:5;18908:30;:::i;:::-;18811:133;;;;:::o;18950:468::-;19015:6;19023;19072:2;19060:9;19051:7;19047:23;19043:32;19040:119;;;19078:79;;:::i;:::-;19040:119;19198:1;19223:53;19268:7;19259:6;19248:9;19244:22;19223:53;:::i;:::-;19213:63;;19169:117;19325:2;19351:50;19393:7;19384:6;19373:9;19369:22;19351:50;:::i;:::-;19341:60;;19296:115;18950:468;;;;;:::o;19424:323::-;19480:6;19529:2;19517:9;19508:7;19504:23;19500:32;19497:119;;;19535:79;;:::i;:::-;19497:119;19655:1;19680:50;19722:7;19713:6;19702:9;19698:22;19680:50;:::i;:::-;19670:60;;19626:114;19424:323;;;;:::o;19753:474::-;19821:6;19829;19878:2;19866:9;19857:7;19853:23;19849:32;19846:119;;;19884:79;;:::i;:::-;19846:119;20004:1;20029:53;20074:7;20065:6;20054:9;20050:22;20029:53;:::i;:::-;20019:63;;19975:117;20131:2;20157:53;20202:7;20193:6;20182:9;20178:22;20157:53;:::i;:::-;20147:63;;20102:118;19753:474;;;;;:::o;20233:1089::-;20337:6;20345;20353;20361;20369;20418:3;20406:9;20397:7;20393:23;20389:33;20386:120;;;20425:79;;:::i;:::-;20386:120;20545:1;20570:53;20615:7;20606:6;20595:9;20591:22;20570:53;:::i;:::-;20560:63;;20516:117;20672:2;20698:53;20743:7;20734:6;20723:9;20719:22;20698:53;:::i;:::-;20688:63;;20643:118;20800:2;20826:53;20871:7;20862:6;20851:9;20847:22;20826:53;:::i;:::-;20816:63;;20771:118;20928:2;20954:53;20999:7;20990:6;20979:9;20975:22;20954:53;:::i;:::-;20944:63;;20899:118;21084:3;21073:9;21069:19;21056:33;21116:18;21108:6;21105:30;21102:117;;;21138:79;;:::i;:::-;21102:117;21243:62;21297:7;21288:6;21277:9;21273:22;21243:62;:::i;:::-;21233:72;;21027:288;20233:1089;;;;;;;;:::o;21328:329::-;21387:6;21436:2;21424:9;21415:7;21411:23;21407:32;21404:119;;;21442:79;;:::i;:::-;21404:119;21562:1;21587:53;21632:7;21623:6;21612:9;21608:22;21587:53;:::i;:::-;21577:63;;21533:117;21328:329;;;;:::o;21663:619::-;21740:6;21748;21756;21805:2;21793:9;21784:7;21780:23;21776:32;21773:119;;;21811:79;;:::i;:::-;21773:119;21931:1;21956:53;22001:7;21992:6;21981:9;21977:22;21956:53;:::i;:::-;21946:63;;21902:117;22058:2;22084:53;22129:7;22120:6;22109:9;22105:22;22084:53;:::i;:::-;22074:63;;22029:118;22186:2;22212:53;22257:7;22248:6;22237:9;22233:22;22212:53;:::i;:::-;22202:63;;22157:118;21663:619;;;;;:::o;22288:180::-;22336:77;22333:1;22326:88;22433:4;22430:1;22423:15;22457:4;22454:1;22447:15;22474:320;22518:6;22555:1;22549:4;22545:12;22535:22;;22602:1;22596:4;22592:12;22623:18;22613:81;;22679:4;22671:6;22667:17;22657:27;;22613:81;22741:2;22733:6;22730:14;22710:18;22707:38;22704:84;;22760:18;;:::i;:::-;22704:84;22525:269;22474:320;;;:::o;22800:141::-;22849:4;22872:3;22864:11;;22895:3;22892:1;22885:14;22929:4;22926:1;22916:18;22908:26;;22800:141;;;:::o;22947:93::-;22984:6;23031:2;23026;23019:5;23015:14;23011:23;23001:33;;22947:93;;;:::o;23046:107::-;23090:8;23140:5;23134:4;23130:16;23109:37;;23046:107;;;;:::o;23159:393::-;23228:6;23278:1;23266:10;23262:18;23301:97;23331:66;23320:9;23301:97;:::i;:::-;23419:39;23449:8;23438:9;23419:39;:::i;:::-;23407:51;;23491:4;23487:9;23480:5;23476:21;23467:30;;23540:4;23530:8;23526:19;23519:5;23516:30;23506:40;;23235:317;;23159:393;;;;;:::o;23558:60::-;23586:3;23607:5;23600:12;;23558:60;;;:::o;23624:142::-;23674:9;23707:53;23725:34;23734:24;23752:5;23734:24;:::i;:::-;23725:34;:::i;:::-;23707:53;:::i;:::-;23694:66;;23624:142;;;:::o;23772:75::-;23815:3;23836:5;23829:12;;23772:75;;;:::o;23853:269::-;23963:39;23994:7;23963:39;:::i;:::-;24024:91;24073:41;24097:16;24073:41;:::i;:::-;24065:6;24058:4;24052:11;24024:91;:::i;:::-;24018:4;24011:105;23929:193;23853:269;;;:::o;24128:73::-;24173:3;24128:73;:::o;24207:189::-;24284:32;;:::i;:::-;24325:65;24383:6;24375;24369:4;24325:65;:::i;:::-;24260:136;24207:189;;:::o;24402:186::-;24462:120;24479:3;24472:5;24469:14;24462:120;;;24533:39;24570:1;24563:5;24533:39;:::i;:::-;24506:1;24499:5;24495:13;24486:22;;24462:120;;;24402:186;;:::o;24594:543::-;24695:2;24690:3;24687:11;24684:446;;;24729:38;24761:5;24729:38;:::i;:::-;24813:29;24831:10;24813:29;:::i;:::-;24803:8;24799:44;24996:2;24984:10;24981:18;24978:49;;;25017:8;25002:23;;24978:49;25040:80;25096:22;25114:3;25096:22;:::i;:::-;25086:8;25082:37;25069:11;25040:80;:::i;:::-;24699:431;;24684:446;24594:543;;;:::o;25143:117::-;25197:8;25247:5;25241:4;25237:16;25216:37;;25143:117;;;;:::o;25266:169::-;25310:6;25343:51;25391:1;25387:6;25379:5;25376:1;25372:13;25343:51;:::i;:::-;25339:56;25424:4;25418;25414:15;25404:25;;25317:118;25266:169;;;;:::o;25440:295::-;25516:4;25662:29;25687:3;25681:4;25662:29;:::i;:::-;25654:37;;25724:3;25721:1;25717:11;25711:4;25708:21;25700:29;;25440:295;;;;:::o;25740:1395::-;25857:37;25890:3;25857:37;:::i;:::-;25959:18;25951:6;25948:30;25945:56;;;25981:18;;:::i;:::-;25945:56;26025:38;26057:4;26051:11;26025:38;:::i;:::-;26110:67;26170:6;26162;26156:4;26110:67;:::i;:::-;26204:1;26228:4;26215:17;;26260:2;26252:6;26249:14;26277:1;26272:618;;;;26934:1;26951:6;26948:77;;;27000:9;26995:3;26991:19;26985:26;26976:35;;26948:77;27051:67;27111:6;27104:5;27051:67;:::i;:::-;27045:4;27038:81;26907:222;26242:887;;26272:618;26324:4;26320:9;26312:6;26308:22;26358:37;26390:4;26358:37;:::i;:::-;26417:1;26431:208;26445:7;26442:1;26439:14;26431:208;;;26524:9;26519:3;26515:19;26509:26;26501:6;26494:42;26575:1;26567:6;26563:14;26553:24;;26622:2;26611:9;26607:18;26594:31;;26468:4;26465:1;26461:12;26456:17;;26431:208;;;26667:6;26658:7;26655:19;26652:179;;;26725:9;26720:3;26716:19;26710:26;26768:48;26810:4;26802:6;26798:17;26787:9;26768:48;:::i;:::-;26760:6;26753:64;26675:156;26652:179;26877:1;26873;26865:6;26861:14;26857:22;26851:4;26844:36;26279:611;;;26242:887;;25832:1303;;;25740:1395;;:::o;27141:148::-;27243:11;27280:3;27265:18;;27141:148;;;;:::o;27319:874::-;27422:3;27459:5;27453:12;27488:36;27514:9;27488:36;:::i;:::-;27540:89;27622:6;27617:3;27540:89;:::i;:::-;27533:96;;27660:1;27649:9;27645:17;27676:1;27671:166;;;;27851:1;27846:341;;;;27638:549;;27671:166;27755:4;27751:9;27740;27736:25;27731:3;27724:38;27817:6;27810:14;27803:22;27795:6;27791:35;27786:3;27782:45;27775:52;;27671:166;;27846:341;27913:38;27945:5;27913:38;:::i;:::-;27973:1;27987:154;28001:6;27998:1;27995:13;27987:154;;;28075:7;28069:14;28065:1;28060:3;28056:11;28049:35;28125:1;28116:7;28112:15;28101:26;;28023:4;28020:1;28016:12;28011:17;;27987:154;;;28170:6;28165:3;28161:16;28154:23;;27853:334;;27638:549;;27426:767;;27319:874;;;;:::o;28199:390::-;28305:3;28333:39;28366:5;28333:39;:::i;:::-;28388:89;28470:6;28465:3;28388:89;:::i;:::-;28381:96;;28486:65;28544:6;28539:3;28532:4;28525:5;28521:16;28486:65;:::i;:::-;28576:6;28571:3;28567:16;28560:23;;28309:280;28199:390;;;;:::o;28595:155::-;28735:7;28731:1;28723:6;28719:14;28712:31;28595:155;:::o;28756:400::-;28916:3;28937:84;29019:1;29014:3;28937:84;:::i;:::-;28930:91;;29030:93;29119:3;29030:93;:::i;:::-;29148:1;29143:3;29139:11;29132:18;;28756:400;;;:::o;29162:695::-;29440:3;29462:92;29550:3;29541:6;29462:92;:::i;:::-;29455:99;;29571:95;29662:3;29653:6;29571:95;:::i;:::-;29564:102;;29683:148;29827:3;29683:148;:::i;:::-;29676:155;;29848:3;29841:10;;29162:695;;;;;:::o;29863:180::-;29911:77;29908:1;29901:88;30008:4;30005:1;29998:15;30032:4;30029:1;30022:15;30049:180;30189:32;30185:1;30177:6;30173:14;30166:56;30049:180;:::o;30235:366::-;30377:3;30398:67;30462:2;30457:3;30398:67;:::i;:::-;30391:74;;30474:93;30563:3;30474:93;:::i;:::-;30592:2;30587:3;30583:12;30576:19;;30235:366;;;:::o;30607:419::-;30773:4;30811:2;30800:9;30796:18;30788:26;;30860:9;30854:4;30850:20;30846:1;30835:9;30831:17;30824:47;30888:131;31014:4;30888:131;:::i;:::-;30880:139;;30607:419;;;:::o;31032:332::-;31153:4;31191:2;31180:9;31176:18;31168:26;;31204:71;31272:1;31261:9;31257:17;31248:6;31204:71;:::i;:::-;31285:72;31353:2;31342:9;31338:18;31329:6;31285:72;:::i;:::-;31032:332;;;;;:::o;31370:182::-;31510:34;31506:1;31498:6;31494:14;31487:58;31370:182;:::o;31558:366::-;31700:3;31721:67;31785:2;31780:3;31721:67;:::i;:::-;31714:74;;31797:93;31886:3;31797:93;:::i;:::-;31915:2;31910:3;31906:12;31899:19;;31558:366;;;:::o;31930:419::-;32096:4;32134:2;32123:9;32119:18;32111:26;;32183:9;32177:4;32173:20;32169:1;32158:9;32154:17;32147:47;32211:131;32337:4;32211:131;:::i;:::-;32203:139;;31930:419;;;:::o;32355:180::-;32403:77;32400:1;32393:88;32500:4;32497:1;32490:15;32524:4;32521:1;32514:15;32541:332;32662:4;32700:2;32689:9;32685:18;32677:26;;32713:71;32781:1;32770:9;32766:17;32757:6;32713:71;:::i;:::-;32794:72;32862:2;32851:9;32847:18;32838:6;32794:72;:::i;:::-;32541:332;;;;;:::o;32879:553::-;33056:4;33094:3;33083:9;33079:19;33071:27;;33108:71;33176:1;33165:9;33161:17;33152:6;33108:71;:::i;:::-;33189:72;33257:2;33246:9;33242:18;33233:6;33189:72;:::i;:::-;33271;33339:2;33328:9;33324:18;33315:6;33271:72;:::i;:::-;33353;33421:2;33410:9;33406:18;33397:6;33353:72;:::i;:::-;32879:553;;;;;;;:::o;33438:180::-;33486:77;33483:1;33476:88;33583:4;33580:1;33573:15;33607:4;33604:1;33597:15;33624:191;33664:3;33683:20;33701:1;33683:20;:::i;:::-;33678:25;;33717:20;33735:1;33717:20;:::i;:::-;33712:25;;33760:1;33757;33753:9;33746:16;;33781:3;33778:1;33775:10;33772:36;;;33788:18;;:::i;:::-;33772:36;33624:191;;;;:::o;33821:634::-;34042:4;34080:2;34069:9;34065:18;34057:26;;34129:9;34123:4;34119:20;34115:1;34104:9;34100:17;34093:47;34157:108;34260:4;34251:6;34157:108;:::i;:::-;34149:116;;34312:9;34306:4;34302:20;34297:2;34286:9;34282:18;34275:48;34340:108;34443:4;34434:6;34340:108;:::i;:::-;34332:116;;33821:634;;;;;:::o;34461:98::-;34512:6;34546:5;34540:12;34530:22;;34461:98;;;:::o;34565:168::-;34648:11;34682:6;34677:3;34670:19;34722:4;34717:3;34713:14;34698:29;;34565:168;;;;:::o;34739:373::-;34825:3;34853:38;34885:5;34853:38;:::i;:::-;34907:70;34970:6;34965:3;34907:70;:::i;:::-;34900:77;;34986:65;35044:6;35039:3;35032:4;35025:5;35021:16;34986:65;:::i;:::-;35076:29;35098:6;35076:29;:::i;:::-;35071:3;35067:39;35060:46;;34829:283;34739:373;;;;:::o;35118:751::-;35341:4;35379:3;35368:9;35364:19;35356:27;;35393:71;35461:1;35450:9;35446:17;35437:6;35393:71;:::i;:::-;35474:72;35542:2;35531:9;35527:18;35518:6;35474:72;:::i;:::-;35556;35624:2;35613:9;35609:18;35600:6;35556:72;:::i;:::-;35638;35706:2;35695:9;35691:18;35682:6;35638:72;:::i;:::-;35758:9;35752:4;35748:20;35742:3;35731:9;35727:19;35720:49;35786:76;35857:4;35848:6;35786:76;:::i;:::-;35778:84;;35118:751;;;;;;;;:::o;35875:141::-;35931:5;35962:6;35956:13;35947:22;;35978:32;36004:5;35978:32;:::i;:::-;35875:141;;;;:::o;36022:349::-;36091:6;36140:2;36128:9;36119:7;36115:23;36111:32;36108:119;;;36146:79;;:::i;:::-;36108:119;36266:1;36291:63;36346:7;36337:6;36326:9;36322:22;36291:63;:::i;:::-;36281:73;;36237:127;36022:349;;;;:::o;36377:1053::-;36700:4;36738:3;36727:9;36723:19;36715:27;;36752:71;36820:1;36809:9;36805:17;36796:6;36752:71;:::i;:::-;36833:72;36901:2;36890:9;36886:18;36877:6;36833:72;:::i;:::-;36952:9;36946:4;36942:20;36937:2;36926:9;36922:18;36915:48;36980:108;37083:4;37074:6;36980:108;:::i;:::-;36972:116;;37135:9;37129:4;37125:20;37120:2;37109:9;37105:18;37098:48;37163:108;37266:4;37257:6;37163:108;:::i;:::-;37155:116;;37319:9;37313:4;37309:20;37303:3;37292:9;37288:19;37281:49;37347:76;37418:4;37409:6;37347:76;:::i;:::-;37339:84;;36377:1053;;;;;;;;:::o
Swarm Source
ipfs://090b18aabef2a0008dcd240e8959b22e904f59c45389e2a3577254ed8f35215b
[ Download: CSV Export ]
A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.