ETH Price: $3,360.13 (-0.66%)
Gas: 11 Gwei

Token

NPC MFT (NPCMFT)
 

Overview

Max Total Supply

0 NPCMFT

Holders

506

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
miaflusa.eth
0xfd9a6cd1670fe8eb4012d8abb9cdf25741a6ff04
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
NPCMFT

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-07-29
*/

// Total Population recorded on chain as of July 26, 2023. 8,050,126,520.

// File: @openzeppelin/contracts/utils/math/SignedMath.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

pragma solidity ^0.8.0;



/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/ERC1155/IERC1155Receiver.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC1155/IERC1155Receiver.sol)

pragma solidity ^0.8.0;


/**
 * @dev _Available since v3.1._
 */
interface IERC1155Receiver is IERC165 {
    /**
     * @dev Handles the receipt of a single ERC1155 token type. This function is
     * called at the end of a `safeTransferFrom` after the balance has been updated.
     *
     * NOTE: To accept the transfer, this must return
     * `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))`
     * (i.e. 0xf23a6e61, or its own function selector).
     *
     * @param operator The address which initiated the transfer (i.e. msg.sender)
     * @param from The address which previously owned the token
     * @param id The ID of the token being transferred
     * @param value The amount of tokens being transferred
     * @param data Additional data with no specified format
     * @return `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` if transfer is allowed
     */
    function onERC1155Received(
        address operator,
        address from,
        uint256 id,
        uint256 value,
        bytes calldata data
    ) external returns (bytes4);

    /**
     * @dev Handles the receipt of a multiple ERC1155 token types. This function
     * is called at the end of a `safeBatchTransferFrom` after the balances have
     * been updated.
     *
     * NOTE: To accept the transfer(s), this must return
     * `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))`
     * (i.e. 0xbc197c81, or its own function selector).
     *
     * @param operator The address which initiated the batch transfer (i.e. msg.sender)
     * @param from The address which previously owned the token
     * @param ids An array containing ids of each token being transferred (order and length must match values array)
     * @param values An array containing amounts of each token being transferred (order and length must match ids array)
     * @param data Additional data with no specified format
     * @return `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` if transfer is allowed
     */
    function onERC1155BatchReceived(
        address operator,
        address from,
        uint256[] calldata ids,
        uint256[] calldata values,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/token/ERC1155/IERC1155.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC1155/IERC1155.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC1155 compliant contract, as defined in the
 * https://eips.ethereum.org/EIPS/eip-1155[EIP].
 *
 * _Available since v3.1._
 */
interface IERC1155 is IERC165 {
    /**
     * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
     */
    event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);

    /**
     * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all
     * transfers.
     */
    event TransferBatch(
        address indexed operator,
        address indexed from,
        address indexed to,
        uint256[] ids,
        uint256[] values
    );

    /**
     * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to
     * `approved`.
     */
    event ApprovalForAll(address indexed account, address indexed operator, bool approved);

    /**
     * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.
     *
     * If an {URI} event was emitted for `id`, the standard
     * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value
     * returned by {IERC1155MetadataURI-uri}.
     */
    event URI(string value, uint256 indexed id);

    /**
     * @dev Returns the amount of tokens of token type `id` owned by `account`.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function balanceOf(address account, uint256 id) external view returns (uint256);

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.
     *
     * Requirements:
     *
     * - `accounts` and `ids` must have the same length.
     */
    function balanceOfBatch(
        address[] calldata accounts,
        uint256[] calldata ids
    ) external view returns (uint256[] memory);

    /**
     * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,
     *
     * Emits an {ApprovalForAll} event.
     *
     * Requirements:
     *
     * - `operator` cannot be the caller.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address account, address operator) external view returns (bool);

    /**
     * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - If the caller is not `from`, it must have been approved to spend ``from``'s tokens via {setApprovalForAll}.
     * - `from` must have a balance of tokens of type `id` of at least `amount`.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function safeTransferFrom(address from, address to, uint256 id, uint256 amount, bytes calldata data) external;

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function safeBatchTransferFrom(
        address from,
        address to,
        uint256[] calldata ids,
        uint256[] calldata amounts,
        bytes calldata data
    ) external;
}

// File: @openzeppelin/contracts/token/ERC1155/extensions/IERC1155MetadataURI.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC1155/extensions/IERC1155MetadataURI.sol)

pragma solidity ^0.8.0;


/**
 * @dev Interface of the optional ERC1155MetadataExtension interface, as defined
 * in the https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[EIP].
 *
 * _Available since v3.1._
 */
interface IERC1155MetadataURI is IERC1155 {
    /**
     * @dev Returns the URI for token type `id`.
     *
     * If the `\{id\}` substring is present in the URI, it must be replaced by
     * clients with the actual token type ID.
     */
    function uri(uint256 id) external view returns (string memory);
}

// File: @openzeppelin/contracts/token/ERC1155/ERC1155.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC1155/ERC1155.sol)

pragma solidity ^0.8.0;







/**
 * @dev Implementation of the basic standard multi-token.
 * See https://eips.ethereum.org/EIPS/eip-1155
 * Originally based on code by Enjin: https://github.com/enjin/erc-1155
 *
 * _Available since v3.1._
 */
contract ERC1155 is Context, ERC165, IERC1155, IERC1155MetadataURI {
    using Address for address;

    // Mapping from token ID to account balances
    mapping(uint256 => mapping(address => uint256)) private _balances;

    // Mapping from account to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // Used as the URI for all token types by relying on ID substitution, e.g. https://token-cdn-domain/{id}.json
    string private _uri;

    /**
     * @dev See {_setURI}.
     */
    constructor(string memory uri_) {
        _setURI(uri_);
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC1155).interfaceId ||
            interfaceId == type(IERC1155MetadataURI).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC1155MetadataURI-uri}.
     *
     * This implementation returns the same URI for *all* token types. It relies
     * on the token type ID substitution mechanism
     * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
     *
     * Clients calling this function must replace the `\{id\}` substring with the
     * actual token type ID.
     */
    function uri(uint256) public view virtual override returns (string memory) {
        return _uri;
    }

    /**
     * @dev See {IERC1155-balanceOf}.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function balanceOf(address account, uint256 id) public view virtual override returns (uint256) {
        require(account != address(0), "ERC1155: address zero is not a valid owner");
        return _balances[id][account];
    }

    /**
     * @dev See {IERC1155-balanceOfBatch}.
     *
     * Requirements:
     *
     * - `accounts` and `ids` must have the same length.
     */
    function balanceOfBatch(
        address[] memory accounts,
        uint256[] memory ids
    ) public view virtual override returns (uint256[] memory) {
        require(accounts.length == ids.length, "ERC1155: accounts and ids length mismatch");

        uint256[] memory batchBalances = new uint256[](accounts.length);

        for (uint256 i = 0; i < accounts.length; ++i) {
            batchBalances[i] = balanceOf(accounts[i], ids[i]);
        }

        return batchBalances;
    }

    /**
     * @dev See {IERC1155-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC1155-isApprovedForAll}.
     */
    function isApprovedForAll(address account, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[account][operator];
    }

    /**
     * @dev See {IERC1155-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) public virtual override {
        require(
            from == _msgSender() || isApprovedForAll(from, _msgSender()),
            "ERC1155: caller is not token owner or approved"
        );
        _safeTransferFrom(from, to, id, amount, data);
    }

    /**
     * @dev See {IERC1155-safeBatchTransferFrom}.
     */
    function safeBatchTransferFrom(
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) public virtual override {
        require(
            from == _msgSender() || isApprovedForAll(from, _msgSender()),
            "ERC1155: caller is not token owner or approved"
        );
        _safeBatchTransferFrom(from, to, ids, amounts, data);
    }

    /**
     * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `from` must have a balance of tokens of type `id` of at least `amount`.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function _safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) internal virtual {
        require(to != address(0), "ERC1155: transfer to the zero address");

        address operator = _msgSender();
        uint256[] memory ids = _asSingletonArray(id);
        uint256[] memory amounts = _asSingletonArray(amount);

        _beforeTokenTransfer(operator, from, to, ids, amounts, data);

        uint256 fromBalance = _balances[id][from];
        require(fromBalance >= amount, "ERC1155: insufficient balance for transfer");
        unchecked {
            _balances[id][from] = fromBalance - amount;
        }
        _balances[id][to] += amount;

        emit TransferSingle(operator, from, to, id, amount);

        _afterTokenTransfer(operator, from, to, ids, amounts, data);

        _doSafeTransferAcceptanceCheck(operator, from, to, id, amount, data);
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_safeTransferFrom}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function _safeBatchTransferFrom(
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");
        require(to != address(0), "ERC1155: transfer to the zero address");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, from, to, ids, amounts, data);

        for (uint256 i = 0; i < ids.length; ++i) {
            uint256 id = ids[i];
            uint256 amount = amounts[i];

            uint256 fromBalance = _balances[id][from];
            require(fromBalance >= amount, "ERC1155: insufficient balance for transfer");
            unchecked {
                _balances[id][from] = fromBalance - amount;
            }
            _balances[id][to] += amount;
        }

        emit TransferBatch(operator, from, to, ids, amounts);

        _afterTokenTransfer(operator, from, to, ids, amounts, data);

        _doSafeBatchTransferAcceptanceCheck(operator, from, to, ids, amounts, data);
    }

    /**
     * @dev Sets a new URI for all token types, by relying on the token type ID
     * substitution mechanism
     * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
     *
     * By this mechanism, any occurrence of the `\{id\}` substring in either the
     * URI or any of the amounts in the JSON file at said URI will be replaced by
     * clients with the token type ID.
     *
     * For example, the `https://token-cdn-domain/\{id\}.json` URI would be
     * interpreted by clients as
     * `https://token-cdn-domain/000000000000000000000000000000000000000000000000000000000004cce0.json`
     * for token type ID 0x4cce0.
     *
     * See {uri}.
     *
     * Because these URIs cannot be meaningfully represented by the {URI} event,
     * this function emits no events.
     */
    function _setURI(string memory newuri) internal virtual {
        _uri = newuri;
    }

    /**
     * @dev Creates `amount` tokens of token type `id`, and assigns them to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function _mint(address to, uint256 id, uint256 amount, bytes memory data) internal virtual {
        require(to != address(0), "ERC1155: mint to the zero address");

        address operator = _msgSender();
        uint256[] memory ids = _asSingletonArray(id);
        uint256[] memory amounts = _asSingletonArray(amount);

        _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);

        _balances[id][to] += amount;
        emit TransferSingle(operator, address(0), to, id, amount);

        _afterTokenTransfer(operator, address(0), to, ids, amounts, data);

        _doSafeTransferAcceptanceCheck(operator, address(0), to, id, amount, data);
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_mint}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function _mintBatch(
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {
        require(to != address(0), "ERC1155: mint to the zero address");
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);

        for (uint256 i = 0; i < ids.length; i++) {
            _balances[ids[i]][to] += amounts[i];
        }

        emit TransferBatch(operator, address(0), to, ids, amounts);

        _afterTokenTransfer(operator, address(0), to, ids, amounts, data);

        _doSafeBatchTransferAcceptanceCheck(operator, address(0), to, ids, amounts, data);
    }

    /**
     * @dev Destroys `amount` tokens of token type `id` from `from`
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `from` must have at least `amount` tokens of token type `id`.
     */
    function _burn(address from, uint256 id, uint256 amount) internal virtual {
        require(from != address(0), "ERC1155: burn from the zero address");

        address operator = _msgSender();
        uint256[] memory ids = _asSingletonArray(id);
        uint256[] memory amounts = _asSingletonArray(amount);

        _beforeTokenTransfer(operator, from, address(0), ids, amounts, "");

        uint256 fromBalance = _balances[id][from];
        require(fromBalance >= amount, "ERC1155: burn amount exceeds balance");
        unchecked {
            _balances[id][from] = fromBalance - amount;
        }

        emit TransferSingle(operator, from, address(0), id, amount);

        _afterTokenTransfer(operator, from, address(0), ids, amounts, "");
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_burn}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     */
    function _burnBatch(address from, uint256[] memory ids, uint256[] memory amounts) internal virtual {
        require(from != address(0), "ERC1155: burn from the zero address");
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, from, address(0), ids, amounts, "");

        for (uint256 i = 0; i < ids.length; i++) {
            uint256 id = ids[i];
            uint256 amount = amounts[i];

            uint256 fromBalance = _balances[id][from];
            require(fromBalance >= amount, "ERC1155: burn amount exceeds balance");
            unchecked {
                _balances[id][from] = fromBalance - amount;
            }
        }

        emit TransferBatch(operator, from, address(0), ids, amounts);

        _afterTokenTransfer(operator, from, address(0), ids, amounts, "");
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(address owner, address operator, bool approved) internal virtual {
        require(owner != operator, "ERC1155: setting approval status for self");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning, as well as batched variants.
     *
     * The same hook is called on both single and batched variants. For single
     * transfers, the length of the `ids` and `amounts` arrays will be 1.
     *
     * Calling conditions (for each `id` and `amount` pair):
     *
     * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * of token type `id` will be  transferred to `to`.
     * - When `from` is zero, `amount` tokens of token type `id` will be minted
     * for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`
     * will be burned.
     * - `from` and `to` are never both zero.
     * - `ids` and `amounts` have the same, non-zero length.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {}

    /**
     * @dev Hook that is called after any token transfer. This includes minting
     * and burning, as well as batched variants.
     *
     * The same hook is called on both single and batched variants. For single
     * transfers, the length of the `id` and `amount` arrays will be 1.
     *
     * Calling conditions (for each `id` and `amount` pair):
     *
     * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * of token type `id` will be  transferred to `to`.
     * - When `from` is zero, `amount` tokens of token type `id` will be minted
     * for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`
     * will be burned.
     * - `from` and `to` are never both zero.
     * - `ids` and `amounts` have the same, non-zero length.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {}

    function _doSafeTransferAcceptanceCheck(
        address operator,
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) private {
        if (to.isContract()) {
            try IERC1155Receiver(to).onERC1155Received(operator, from, id, amount, data) returns (bytes4 response) {
                if (response != IERC1155Receiver.onERC1155Received.selector) {
                    revert("ERC1155: ERC1155Receiver rejected tokens");
                }
            } catch Error(string memory reason) {
                revert(reason);
            } catch {
                revert("ERC1155: transfer to non-ERC1155Receiver implementer");
            }
        }
    }

    function _doSafeBatchTransferAcceptanceCheck(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) private {
        if (to.isContract()) {
            try IERC1155Receiver(to).onERC1155BatchReceived(operator, from, ids, amounts, data) returns (
                bytes4 response
            ) {
                if (response != IERC1155Receiver.onERC1155BatchReceived.selector) {
                    revert("ERC1155: ERC1155Receiver rejected tokens");
                }
            } catch Error(string memory reason) {
                revert(reason);
            } catch {
                revert("ERC1155: transfer to non-ERC1155Receiver implementer");
            }
        }
    }

    function _asSingletonArray(uint256 element) private pure returns (uint256[] memory) {
        uint256[] memory array = new uint256[](1);
        array[0] = element;

        return array;
    }
}

// File: npcmft.sol

pragma solidity ^0.8.0;

contract NPCMFT is ERC1155, Ownable {
    uint256 public constant MFT = 1;
    string public name = "NPC MFT";
    string public symbol = "NPCMFT";
    string public baseURI;

    constructor(string memory _baseURI) ERC1155("") {
        baseURI = _baseURI;
        _mint(msg.sender, MFT, 8050126520, "");
    }

    function setURI(string memory newURI) public onlyOwner {
        baseURI = newURI;
    }

    function uri(uint256 _tokenId) public view override returns (string memory) {
        return string(abi.encodePacked(baseURI, "/", Strings.toString(_tokenId), ".json"));
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_baseURI","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256[]","name":"ids","type":"uint256[]"},{"indexed":false,"internalType":"uint256[]","name":"values","type":"uint256[]"}],"name":"TransferBatch","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"id","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"TransferSingle","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"string","name":"value","type":"string"},{"indexed":true,"internalType":"uint256","name":"id","type":"uint256"}],"name":"URI","type":"event"},{"inputs":[],"name":"MFT","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"id","type":"uint256"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"accounts","type":"address[]"},{"internalType":"uint256[]","name":"ids","type":"uint256[]"}],"name":"balanceOfBatch","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256[]","name":"ids","type":"uint256[]"},{"internalType":"uint256[]","name":"amounts","type":"uint256[]"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeBatchTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"id","type":"uint256"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"newURI","type":"string"}],"name":"setURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"uri","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

0x608060405234801561001057600080fd5b50600436106100ff5760003560e01c80636c0360eb11610097578063a22cb46511610066578063a22cb465146101f8578063e985e9c51461020b578063f242432a14610247578063f2fde38b1461025a57600080fd5b80636c0360eb146101c5578063715018a6146101cd5780638da5cb5b146101d557806395d89b41146101f057600080fd5b80630e89341c116100d35780630e89341c146101775780632eb2c2d61461018a5780634e1273f41461019d57806369ebbe2e146101bd57600080fd5b8062fdd58e1461010457806301ffc9a71461012a57806302fe53051461014d57806306fdde0314610162575b600080fd5b610117610112366004610f30565b61026d565b6040519081526020015b60405180910390f35b61013d610138366004610f70565b610306565b6040519015158152602001610121565b61016061015b366004611035565b610356565b005b61016a61036e565b60405161012191906110d6565b61016a6101853660046110e9565b6103fc565b6101606101983660046111b7565b610430565b6101b06101ab366004611261565b61047c565b6040516101219190611367565b610117600181565b61016a6105a6565b6101606105b3565b6003546040516001600160a01b039091168152602001610121565b61016a6105c7565b61016061020636600461137a565b6105d4565b61013d6102193660046113b6565b6001600160a01b03918216600090815260016020908152604080832093909416825291909152205460ff1690565b6101606102553660046113e9565b6105df565b61016061026836600461144e565b610624565b60006001600160a01b0383166102dd5760405162461bcd60e51b815260206004820152602a60248201527f455243313135353a2061646472657373207a65726f206973206e6f742061207660448201526930b634b21037bbb732b960b11b60648201526084015b60405180910390fd5b506000818152602081815260408083206001600160a01b03861684529091529020545b92915050565b60006001600160e01b03198216636cdb3d1360e11b148061033757506001600160e01b031982166303a24d0760e21b145b8061030057506301ffc9a760e01b6001600160e01b0319831614610300565b61035e6106ac565b600661036a82826114ee565b5050565b6004805461037b90611469565b80601f01602080910402602001604051908101604052809291908181526020018280546103a790611469565b80156103f45780601f106103c9576101008083540402835291602001916103f4565b820191906000526020600020905b8154815290600101906020018083116103d757829003601f168201915b505050505081565b6060600661040983610706565b60405160200161041a9291906115ae565b6040516020818303038152906040529050919050565b6001600160a01b03851633148061044c575061044c8533610219565b6104685760405162461bcd60e51b81526004016102d490611654565b6104758585858585610799565b5050505050565b606081518351146104e15760405162461bcd60e51b815260206004820152602960248201527f455243313135353a206163636f756e747320616e6420696473206c656e677468604482015268040dad2e6dac2e8c6d60bb1b60648201526084016102d4565b6000835167ffffffffffffffff8111156104fd576104fd610f94565b604051908082528060200260200182016040528015610526578160200160208202803683370190505b50905060005b845181101561059e5761057185828151811061054a5761054a6116a2565b6020026020010151858381518110610564576105646116a2565b602002602001015161026d565b828281518110610583576105836116a2565b6020908102919091010152610597816116ce565b905061052c565b509392505050565b6006805461037b90611469565b6105bb6106ac565b6105c56000610976565b565b6005805461037b90611469565b61036a3383836109c8565b6001600160a01b0385163314806105fb57506105fb8533610219565b6106175760405162461bcd60e51b81526004016102d490611654565b6104758585858585610aa8565b61062c6106ac565b6001600160a01b0381166106915760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b60648201526084016102d4565b61069a81610976565b50565b6001600160a01b03163b151590565b6003546001600160a01b031633146105c55760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e657260448201526064016102d4565b6060600061071383610bd2565b600101905060008167ffffffffffffffff81111561073357610733610f94565b6040519080825280601f01601f19166020018201604052801561075d576020820181803683370190505b5090508181016020015b600019016f181899199a1a9b1b9c1cb0b131b232b360811b600a86061a8153600a850494508461076757509392505050565b81518351146107fb5760405162461bcd60e51b815260206004820152602860248201527f455243313135353a2069647320616e6420616d6f756e7473206c656e677468206044820152670dad2e6dac2e8c6d60c31b60648201526084016102d4565b6001600160a01b0384166108215760405162461bcd60e51b81526004016102d4906116e7565b3360005b8451811015610908576000858281518110610842576108426116a2565b602002602001015190506000858381518110610860576108606116a2565b602090810291909101810151600084815280835260408082206001600160a01b038e1683529093529190912054909150818110156108b05760405162461bcd60e51b81526004016102d49061172c565b6000838152602081815260408083206001600160a01b038e8116855292528083208585039055908b168252812080548492906108ed908490611776565b9250508190555050505080610901906116ce565b9050610825565b50846001600160a01b0316866001600160a01b0316826001600160a01b03167f4a39dc06d4c0dbc64b70af90fd698a233a518aa5d07e595d983b8c0526c8f7fb8787604051610958929190611789565b60405180910390a461096e818787878787610caa565b505050505050565b600380546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b816001600160a01b0316836001600160a01b031603610a3b5760405162461bcd60e51b815260206004820152602960248201527f455243313135353a2073657474696e6720617070726f76616c20737461747573604482015268103337b91039b2b63360b91b60648201526084016102d4565b6001600160a01b03838116600081815260016020908152604080832094871680845294825291829020805460ff191686151590811790915591519182527f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a3505050565b6001600160a01b038416610ace5760405162461bcd60e51b81526004016102d4906116e7565b336000610ada85610e0e565b90506000610ae785610e0e565b90506000868152602081815260408083206001600160a01b038c16845290915290205485811015610b2a5760405162461bcd60e51b81526004016102d49061172c565b6000878152602081815260408083206001600160a01b038d8116855292528083208985039055908a16825281208054889290610b67908490611776565b909155505060408051888152602081018890526001600160a01b03808b16928c821692918816917fc3d58168c5ae7397731d063d5bbf3d657854427343f4c083240f7aacaa2d0f62910160405180910390a4610bc7848a8a8a8a8a610e59565b505050505050505050565b60008072184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b8310610c115772184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b830492506040015b6d04ee2d6d415b85acef81000000008310610c3d576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc100008310610c5b57662386f26fc10000830492506010015b6305f5e1008310610c73576305f5e100830492506008015b6127108310610c8757612710830492506004015b60648310610c99576064830492506002015b600a83106103005760010192915050565b6001600160a01b0384163b1561096e5760405163bc197c8160e01b81526001600160a01b0385169063bc197c8190610cee90899089908890889088906004016117b7565b6020604051808303816000875af1925050508015610d29575060408051601f3d908101601f19168201909252610d2691810190611815565b60015b610dd557610d35611832565b806308c379a003610d6e5750610d4961184e565b80610d545750610d70565b8060405162461bcd60e51b81526004016102d491906110d6565b505b60405162461bcd60e51b815260206004820152603460248201527f455243313135353a207472616e7366657220746f206e6f6e2d455243313135356044820152732932b1b2b4bb32b91034b6b83632b6b2b73a32b960611b60648201526084016102d4565b6001600160e01b0319811663bc197c8160e01b14610e055760405162461bcd60e51b81526004016102d4906118d8565b50505050505050565b60408051600180825281830190925260609160009190602080830190803683370190505090508281600081518110610e4857610e486116a2565b602090810291909101015292915050565b6001600160a01b0384163b1561096e5760405163f23a6e6160e01b81526001600160a01b0385169063f23a6e6190610e9d9089908990889088908890600401611920565b6020604051808303816000875af1925050508015610ed8575060408051601f3d908101601f19168201909252610ed591810190611815565b60015b610ee457610d35611832565b6001600160e01b0319811663f23a6e6160e01b14610e055760405162461bcd60e51b81526004016102d4906118d8565b80356001600160a01b0381168114610f2b57600080fd5b919050565b60008060408385031215610f4357600080fd5b610f4c83610f14565b946020939093013593505050565b6001600160e01b03198116811461069a57600080fd5b600060208284031215610f8257600080fd5b8135610f8d81610f5a565b9392505050565b634e487b7160e01b600052604160045260246000fd5b601f8201601f1916810167ffffffffffffffff81118282101715610fd057610fd0610f94565b6040525050565b600067ffffffffffffffff831115610ff157610ff1610f94565b604051611008601f8501601f191660200182610faa565b80915083815284848401111561101d57600080fd5b83836020830137600060208583010152509392505050565b60006020828403121561104757600080fd5b813567ffffffffffffffff81111561105e57600080fd5b8201601f8101841361106f57600080fd5b61107e84823560208401610fd7565b949350505050565b60005b838110156110a1578181015183820152602001611089565b50506000910152565b600081518084526110c2816020860160208601611086565b601f01601f19169290920160200192915050565b602081526000610f8d60208301846110aa565b6000602082840312156110fb57600080fd5b5035919050565b600067ffffffffffffffff82111561111c5761111c610f94565b5060051b60200190565b600082601f83011261113757600080fd5b8135602061114482611102565b6040516111518282610faa565b83815260059390931b850182019282810191508684111561117157600080fd5b8286015b8481101561118c5780358352918301918301611175565b509695505050505050565b600082601f8301126111a857600080fd5b610f8d83833560208501610fd7565b600080600080600060a086880312156111cf57600080fd5b6111d886610f14565b94506111e660208701610f14565b9350604086013567ffffffffffffffff8082111561120357600080fd5b61120f89838a01611126565b9450606088013591508082111561122557600080fd5b61123189838a01611126565b9350608088013591508082111561124757600080fd5b5061125488828901611197565b9150509295509295909350565b6000806040838503121561127457600080fd5b823567ffffffffffffffff8082111561128c57600080fd5b818501915085601f8301126112a057600080fd5b813560206112ad82611102565b6040516112ba8282610faa565b83815260059390931b85018201928281019150898411156112da57600080fd5b948201945b838610156112ff576112f086610f14565b825294820194908201906112df565b9650508601359250508082111561131557600080fd5b5061132285828601611126565b9150509250929050565b600081518084526020808501945080840160005b8381101561135c57815187529582019590820190600101611340565b509495945050505050565b602081526000610f8d602083018461132c565b6000806040838503121561138d57600080fd5b61139683610f14565b9150602083013580151581146113ab57600080fd5b809150509250929050565b600080604083850312156113c957600080fd5b6113d283610f14565b91506113e060208401610f14565b90509250929050565b600080600080600060a0868803121561140157600080fd5b61140a86610f14565b945061141860208701610f14565b93506040860135925060608601359150608086013567ffffffffffffffff81111561144257600080fd5b61125488828901611197565b60006020828403121561146057600080fd5b610f8d82610f14565b600181811c9082168061147d57607f821691505b60208210810361149d57634e487b7160e01b600052602260045260246000fd5b50919050565b601f8211156114e957600081815260208120601f850160051c810160208610156114ca5750805b601f850160051c820191505b8181101561096e578281556001016114d6565b505050565b815167ffffffffffffffff81111561150857611508610f94565b61151c816115168454611469565b846114a3565b602080601f83116001811461155157600084156115395750858301515b600019600386901b1c1916600185901b17855561096e565b600085815260208120601f198616915b8281101561158057888601518255948401946001909101908401611561565b508582101561159e5787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b60008084546115bc81611469565b600182811680156115d457600181146115e957611618565b60ff1984168752821515830287019450611618565b8860005260208060002060005b8581101561160f5781548a8201529084019082016115f6565b50505082870194505b50602f60f81b8452865192506116348382860160208a01611086565b64173539b7b760d91b939092019182019290925260060195945050505050565b6020808252602e908201527f455243313135353a2063616c6c6572206973206e6f7420746f6b656e206f776e60408201526d195c881bdc88185c1c1c9bdd995960921b606082015260800190565b634e487b7160e01b600052603260045260246000fd5b634e487b7160e01b600052601160045260246000fd5b6000600182016116e0576116e06116b8565b5060010190565b60208082526025908201527f455243313135353a207472616e7366657220746f20746865207a65726f206164604082015264647265737360d81b606082015260800190565b6020808252602a908201527f455243313135353a20696e73756666696369656e742062616c616e636520666f60408201526939103a3930b739b332b960b11b606082015260800190565b80820180821115610300576103006116b8565b60408152600061179c604083018561132c565b82810360208401526117ae818561132c565b95945050505050565b6001600160a01b0386811682528516602082015260a0604082018190526000906117e39083018661132c565b82810360608401526117f5818661132c565b9050828103608084015261180981856110aa565b98975050505050505050565b60006020828403121561182757600080fd5b8151610f8d81610f5a565b600060033d111561184b5760046000803e5060005160e01c5b90565b600060443d101561185c5790565b6040516003193d81016004833e81513d67ffffffffffffffff816024840111818411171561188c57505050505090565b82850191508151818111156118a45750505050505090565b843d87010160208285010111156118be5750505050505090565b6118cd60208286010187610faa565b509095945050505050565b60208082526028908201527f455243313135353a204552433131353552656365697665722072656a656374656040820152676420746f6b656e7360c01b606082015260800190565b6001600160a01b03868116825285166020820152604081018490526060810183905260a06080820181905260009061195a908301846110aa565b97965050505050505056fea2646970667358221220e361c4c940a280be49679a2936670f6f3ceda98901fb6d0d37e3696cac1e5d3064736f6c63430008120033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000004368747470733a2f2f697066732e696f2f697066732f516d644e466d47777437757646337452596d51474571644a544152476e463841486b3342366b4b6b724d4d4261360000000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : _baseURI (string): https://ipfs.io/ipfs/QmdNFmGwt7uvF3tRYmQGEqdJTARGnF8AHk3B6kKkrMMBa6

-----Encoded View---------------
5 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000020
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000043
Arg [2] : 68747470733a2f2f697066732e696f2f697066732f516d644e466d4777743775
Arg [3] : 7646337452596d51474571644a544152476e463841486b3342366b4b6b724d4d
Arg [4] : 4261360000000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

57447:606:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;42042:230;;;;;;:::i;:::-;;:::i;:::-;;;597:25:1;;;585:2;570:18;42042:230:0;;;;;;;;41065:310;;;;;;:::i;:::-;;:::i;:::-;;;1184:14:1;;1177:22;1159:41;;1147:2;1132:18;41065:310:0;1019:187:1;57775:90:0;;;;;;:::i;:::-;;:::i;:::-;;57528:30;;;:::i;:::-;;;;;;;:::i;57873:177::-;;;;;;:::i;:::-;;:::i;43960:438::-;;;;;;:::i;:::-;;:::i;42438:499::-;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;57490:31::-;;57520:1;57490:31;;57603:21;;;:::i;20168:103::-;;;:::i;19527:87::-;19600:6;;19527:87;;-1:-1:-1;;;;;19600:6:0;;;7624:51:1;;7612:2;7597:18;19527:87:0;7478:203:1;57565:31:0;;;:::i;43010:155::-;;;;;;:::i;:::-;;:::i;43237:168::-;;;;;;:::i;:::-;-1:-1:-1;;;;;43360:27:0;;;43336:4;43360:27;;;:18;:27;;;;;;;;:37;;;;;;;;;;;;;;;43237:168;43477:406;;;;;;:::i;:::-;;:::i;20426:201::-;;;;;;:::i;:::-;;:::i;42042:230::-;42128:7;-1:-1:-1;;;;;42156:21:0;;42148:76;;;;-1:-1:-1;;;42148:76:0;;9307:2:1;42148:76:0;;;9289:21:1;9346:2;9326:18;;;9319:30;9385:34;9365:18;;;9358:62;-1:-1:-1;;;9436:18:1;;;9429:40;9486:19;;42148:76:0;;;;;;;;;-1:-1:-1;42242:9:0;:13;;;;;;;;;;;-1:-1:-1;;;;;42242:22:0;;;;;;;;;;42042:230;;;;;:::o;41065:310::-;41167:4;-1:-1:-1;;;;;;41204:41:0;;-1:-1:-1;;;41204:41:0;;:110;;-1:-1:-1;;;;;;;41262:52:0;;-1:-1:-1;;;41262:52:0;41204:110;:163;;;-1:-1:-1;;;;;;;;;;32509:40:0;;;41331:36;32400:157;57775:90;19413:13;:11;:13::i;:::-;57841:7:::1;:16;57851:6:::0;57841:7;:16:::1;:::i;:::-;;57775:90:::0;:::o;57528:30::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;57873:177::-;57934:13;57991:7;58005:26;58022:8;58005:16;:26::i;:::-;57974:67;;;;;;;;;:::i;:::-;;;;;;;;;;;;;57960:82;;57873:177;;;:::o;43960:438::-;-1:-1:-1;;;;;44193:20:0;;18158:10;44193:20;;:60;;-1:-1:-1;44217:36:0;44234:4;18158:10;43237:168;:::i;44217:36::-;44171:156;;;;-1:-1:-1;;;44171:156:0;;;;;;;:::i;:::-;44338:52;44361:4;44367:2;44371:3;44376:7;44385:4;44338:22;:52::i;:::-;43960:438;;;;;:::o;42438:499::-;42574:16;42630:3;:10;42611:8;:15;:29;42603:83;;;;-1:-1:-1;;;42603:83:0;;14049:2:1;42603:83:0;;;14031:21:1;14088:2;14068:18;;;14061:30;14127:34;14107:18;;;14100:62;-1:-1:-1;;;14178:18:1;;;14171:39;14227:19;;42603:83:0;13847:405:1;42603:83:0;42699:30;42746:8;:15;42732:30;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;42732:30:0;;42699:63;;42780:9;42775:122;42799:8;:15;42795:1;:19;42775:122;;;42855:30;42865:8;42874:1;42865:11;;;;;;;;:::i;:::-;;;;;;;42878:3;42882:1;42878:6;;;;;;;;:::i;:::-;;;;;;;42855:9;:30::i;:::-;42836:13;42850:1;42836:16;;;;;;;;:::i;:::-;;;;;;;;;;:49;42816:3;;;:::i;:::-;;;42775:122;;;-1:-1:-1;42916:13:0;42438:499;-1:-1:-1;;;42438:499:0:o;57603:21::-;;;;;;;:::i;20168:103::-;19413:13;:11;:13::i;:::-;20233:30:::1;20260:1;20233:18;:30::i;:::-;20168:103::o:0;57565:31::-;;;;;;;:::i;43010:155::-;43105:52;18158:10;43138:8;43148;43105:18;:52::i;43477:406::-;-1:-1:-1;;;;;43685:20:0;;18158:10;43685:20;;:60;;-1:-1:-1;43709:36:0;43726:4;18158:10;43237:168;:::i;43709:36::-;43663:156;;;;-1:-1:-1;;;43663:156:0;;;;;;;:::i;:::-;43830:45;43848:4;43854:2;43858;43862:6;43870:4;43830:17;:45::i;20426:201::-;19413:13;:11;:13::i;:::-;-1:-1:-1;;;;;20515:22:0;::::1;20507:73;;;::::0;-1:-1:-1;;;20507:73:0;;14863:2:1;20507:73:0::1;::::0;::::1;14845:21:1::0;14902:2;14882:18;;;14875:30;14941:34;14921:18;;;14914:62;-1:-1:-1;;;14992:18:1;;;14985:36;15038:19;;20507:73:0::1;14661:402:1::0;20507:73:0::1;20591:28;20610:8;20591:18;:28::i;:::-;20426:201:::0;:::o;22459:326::-;-1:-1:-1;;;;;22754:19:0;;:23;;;22459:326::o;19692:132::-;19600:6;;-1:-1:-1;;;;;19600:6:0;18158:10;19756:23;19748:68;;;;-1:-1:-1;;;19748:68:0;;15270:2:1;19748:68:0;;;15252:21:1;;;15289:18;;;15282:30;15348:34;15328:18;;;15321:62;15400:18;;19748:68:0;15068:356:1;14997:716:0;15053:13;15104:14;15121:17;15132:5;15121:10;:17::i;:::-;15141:1;15121:21;15104:38;;15157:20;15191:6;15180:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;15180:18:0;-1:-1:-1;15157:41:0;-1:-1:-1;15322:28:0;;;15338:2;15322:28;15379:288;-1:-1:-1;;15411:5:0;-1:-1:-1;;;15548:2:0;15537:14;;15532:30;15411:5;15519:44;15609:2;15600:11;;;-1:-1:-1;15630:21:0;15379:288;15630:21;-1:-1:-1;15688:6:0;14997:716;-1:-1:-1;;;14997:716:0:o;46194:1146::-;46421:7;:14;46407:3;:10;:28;46399:81;;;;-1:-1:-1;;;46399:81:0;;15763:2:1;46399:81:0;;;15745:21:1;15802:2;15782:18;;;15775:30;15841:34;15821:18;;;15814:62;-1:-1:-1;;;15892:18:1;;;15885:38;15940:19;;46399:81:0;15561:404:1;46399:81:0;-1:-1:-1;;;;;46499:16:0;;46491:66;;;;-1:-1:-1;;;46491:66:0;;;;;;;:::i;:::-;18158:10;46570:16;46687:421;46711:3;:10;46707:1;:14;46687:421;;;46743:10;46756:3;46760:1;46756:6;;;;;;;;:::i;:::-;;;;;;;46743:19;;46777:14;46794:7;46802:1;46794:10;;;;;;;;:::i;:::-;;;;;;;;;;;;46821:19;46843:13;;;;;;;;;;-1:-1:-1;;;;;46843:19:0;;;;;;;;;;;;46794:10;;-1:-1:-1;46885:21:0;;;;46877:76;;;;-1:-1:-1;;;46877:76:0;;;;;;;:::i;:::-;46997:9;:13;;;;;;;;;;;-1:-1:-1;;;;;46997:19:0;;;;;;;;;;47019:20;;;46997:42;;47069:17;;;;;;;:27;;47019:20;;46997:9;47069:27;;47019:20;;47069:27;:::i;:::-;;;;;;;;46728:380;;;46723:3;;;;:::i;:::-;;;46687:421;;;;47155:2;-1:-1:-1;;;;;47125:47:0;47149:4;-1:-1:-1;;;;;47125:47:0;47139:8;-1:-1:-1;;;;;47125:47:0;;47159:3;47164:7;47125:47;;;;;;;:::i;:::-;;;;;;;;47257:75;47293:8;47303:4;47309:2;47313:3;47318:7;47327:4;47257:35;:75::i;:::-;46388:952;46194:1146;;;;;:::o;20787:191::-;20880:6;;;-1:-1:-1;;;;;20897:17:0;;;-1:-1:-1;;;;;;20897:17:0;;;;;;;20930:40;;20880:6;;;20897:17;20880:6;;20930:40;;20861:16;;20930:40;20850:128;20787:191;:::o;52960:297::-;53081:8;-1:-1:-1;;;;;53072:17:0;:5;-1:-1:-1;;;;;53072:17:0;;53064:71;;;;-1:-1:-1;;;53064:71:0;;17589:2:1;53064:71:0;;;17571:21:1;17628:2;17608:18;;;17601:30;17667:34;17647:18;;;17640:62;-1:-1:-1;;;17718:18:1;;;17711:39;17767:19;;53064:71:0;17387:405:1;53064:71:0;-1:-1:-1;;;;;53146:25:0;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;53146:46:0;;;;;;;;;;53208:41;;1159::1;;;53208::0;;1132:18:1;53208:41:0;;;;;;;52960:297;;;:::o;44862:974::-;-1:-1:-1;;;;;45050:16:0;;45042:66;;;;-1:-1:-1;;;45042:66:0;;;;;;;:::i;:::-;18158:10;45121:16;45186:21;45204:2;45186:17;:21::i;:::-;45163:44;;45218:24;45245:25;45263:6;45245:17;:25::i;:::-;45218:52;;45356:19;45378:13;;;;;;;;;;;-1:-1:-1;;;;;45378:19:0;;;;;;;;;;45416:21;;;;45408:76;;;;-1:-1:-1;;;45408:76:0;;;;;;;:::i;:::-;45520:9;:13;;;;;;;;;;;-1:-1:-1;;;;;45520:19:0;;;;;;;;;;45542:20;;;45520:42;;45584:17;;;;;;;:27;;45542:20;;45520:9;45584:27;;45542:20;;45584:27;:::i;:::-;;;;-1:-1:-1;;45629:46:0;;;17971:25:1;;;18027:2;18012:18;;18005:34;;;-1:-1:-1;;;;;45629:46:0;;;;;;;;;;;;;;17944:18:1;45629:46:0;;;;;;;45760:68;45791:8;45801:4;45807:2;45811;45815:6;45823:4;45760:30;:68::i;:::-;45031:805;;;;44862:974;;;;;:::o;11831:948::-;11884:7;;-1:-1:-1;;;11962:17:0;;11958:106;;-1:-1:-1;;;12000:17:0;;;-1:-1:-1;12046:2:0;12036:12;11958:106;12091:8;12082:5;:17;12078:106;;12129:8;12120:17;;;-1:-1:-1;12166:2:0;12156:12;12078:106;12211:8;12202:5;:17;12198:106;;12249:8;12240:17;;;-1:-1:-1;12286:2:0;12276:12;12198:106;12331:7;12322:5;:16;12318:103;;12368:7;12359:16;;;-1:-1:-1;12404:1:0;12394:11;12318:103;12448:7;12439:5;:16;12435:103;;12485:7;12476:16;;;-1:-1:-1;12521:1:0;12511:11;12435:103;12565:7;12556:5;:16;12552:103;;12602:7;12593:16;;;-1:-1:-1;12638:1:0;12628:11;12552:103;12682:7;12673:5;:16;12669:68;;12720:1;12710:11;12765:6;11831:948;-1:-1:-1;;11831:948:0:o;56371:813::-;-1:-1:-1;;;;;56611:13:0;;22754:19;:23;56607:570;;56647:79;;-1:-1:-1;;;56647:79:0;;-1:-1:-1;;;;;56647:43:0;;;;;:79;;56691:8;;56701:4;;56707:3;;56712:7;;56721:4;;56647:79;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;56647:79:0;;;;;;;;-1:-1:-1;;56647:79:0;;;;;;;;;;;;:::i;:::-;;;56643:523;;;;:::i;:::-;;;;;;;;;:::i;:::-;;;;;;;;57039:6;57032:14;;-1:-1:-1;;;57032:14:0;;;;;;;;:::i;56643:523::-;;;57088:62;;-1:-1:-1;;;57088:62:0;;20198:2:1;57088:62:0;;;20180:21:1;20237:2;20217:18;;;20210:30;20276:34;20256:18;;;20249:62;-1:-1:-1;;;20327:18:1;;;20320:50;20387:19;;57088:62:0;19996:416:1;56643:523:0;-1:-1:-1;;;;;;56808:60:0;;-1:-1:-1;;;56808:60:0;56804:159;;56893:50;;-1:-1:-1;;;56893:50:0;;;;;;;:::i;56804:159::-;56727:251;56371:813;;;;;;:::o;57192:198::-;57312:16;;;57326:1;57312:16;;;;;;;;;57258;;57287:22;;57312:16;;;;;;;;;;;;-1:-1:-1;57312:16:0;57287:41;;57350:7;57339:5;57345:1;57339:8;;;;;;;;:::i;:::-;;;;;;;;;;:18;57377:5;57192:198;-1:-1:-1;;57192:198:0:o;55619:744::-;-1:-1:-1;;;;;55834:13:0;;22754:19;:23;55830:526;;55870:72;;-1:-1:-1;;;55870:72:0;;-1:-1:-1;;;;;55870:38:0;;;;;:72;;55909:8;;55919:4;;55925:2;;55929:6;;55937:4;;55870:72;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;55870:72:0;;;;;;;;-1:-1:-1;;55870:72:0;;;;;;;;;;;;:::i;:::-;;;55866:479;;;;:::i;:::-;-1:-1:-1;;;;;;55992:55:0;;-1:-1:-1;;;55992:55:0;55988:154;;56072:50;;-1:-1:-1;;;56072:50:0;;;;;;;:::i;14:173:1:-;82:20;;-1:-1:-1;;;;;131:31:1;;121:42;;111:70;;177:1;174;167:12;111:70;14:173;;;:::o;192:254::-;260:6;268;321:2;309:9;300:7;296:23;292:32;289:52;;;337:1;334;327:12;289:52;360:29;379:9;360:29;:::i;:::-;350:39;436:2;421:18;;;;408:32;;-1:-1:-1;;;192:254:1:o;633:131::-;-1:-1:-1;;;;;;707:32:1;;697:43;;687:71;;754:1;751;744:12;769:245;827:6;880:2;868:9;859:7;855:23;851:32;848:52;;;896:1;893;886:12;848:52;935:9;922:23;954:30;978:5;954:30;:::i;:::-;1003:5;769:245;-1:-1:-1;;;769:245:1:o;1211:127::-;1272:10;1267:3;1263:20;1260:1;1253:31;1303:4;1300:1;1293:15;1327:4;1324:1;1317:15;1343:249;1453:2;1434:13;;-1:-1:-1;;1430:27:1;1418:40;;1488:18;1473:34;;1509:22;;;1470:62;1467:88;;;1535:18;;:::i;:::-;1571:2;1564:22;-1:-1:-1;;1343:249:1:o;1597:469::-;1662:5;1696:18;1688:6;1685:30;1682:56;;;1718:18;;:::i;:::-;1767:2;1761:9;1779:69;1836:2;1815:15;;-1:-1:-1;;1811:29:1;1842:4;1807:40;1761:9;1779:69;:::i;:::-;1866:6;1857:15;;1896:6;1888;1881:22;1936:3;1927:6;1922:3;1918:16;1915:25;1912:45;;;1953:1;1950;1943:12;1912:45;2003:6;1998:3;1991:4;1983:6;1979:17;1966:44;2058:1;2051:4;2042:6;2034;2030:19;2026:30;2019:41;;1597:469;;;;;:::o;2071:451::-;2140:6;2193:2;2181:9;2172:7;2168:23;2164:32;2161:52;;;2209:1;2206;2199:12;2161:52;2249:9;2236:23;2282:18;2274:6;2271:30;2268:50;;;2314:1;2311;2304:12;2268:50;2337:22;;2390:4;2382:13;;2378:27;-1:-1:-1;2368:55:1;;2419:1;2416;2409:12;2368:55;2442:74;2508:7;2503:2;2490:16;2485:2;2481;2477:11;2442:74;:::i;:::-;2432:84;2071:451;-1:-1:-1;;;;2071:451:1:o;2527:250::-;2612:1;2622:113;2636:6;2633:1;2630:13;2622:113;;;2712:11;;;2706:18;2693:11;;;2686:39;2658:2;2651:10;2622:113;;;-1:-1:-1;;2769:1:1;2751:16;;2744:27;2527:250::o;2782:271::-;2824:3;2862:5;2856:12;2889:6;2884:3;2877:19;2905:76;2974:6;2967:4;2962:3;2958:14;2951:4;2944:5;2940:16;2905:76;:::i;:::-;3035:2;3014:15;-1:-1:-1;;3010:29:1;3001:39;;;;3042:4;2997:50;;2782:271;-1:-1:-1;;2782:271:1:o;3058:220::-;3207:2;3196:9;3189:21;3170:4;3227:45;3268:2;3257:9;3253:18;3245:6;3227:45;:::i;3283:180::-;3342:6;3395:2;3383:9;3374:7;3370:23;3366:32;3363:52;;;3411:1;3408;3401:12;3363:52;-1:-1:-1;3434:23:1;;3283:180;-1:-1:-1;3283:180:1:o;3468:183::-;3528:4;3561:18;3553:6;3550:30;3547:56;;;3583:18;;:::i;:::-;-1:-1:-1;3628:1:1;3624:14;3640:4;3620:25;;3468:183::o;3656:724::-;3710:5;3763:3;3756:4;3748:6;3744:17;3740:27;3730:55;;3781:1;3778;3771:12;3730:55;3817:6;3804:20;3843:4;3866:43;3906:2;3866:43;:::i;:::-;3938:2;3932:9;3950:31;3978:2;3970:6;3950:31;:::i;:::-;4016:18;;;4108:1;4104:10;;;;4092:23;;4088:32;;;4050:15;;;;-1:-1:-1;4132:15:1;;;4129:35;;;4160:1;4157;4150:12;4129:35;4196:2;4188:6;4184:15;4208:142;4224:6;4219:3;4216:15;4208:142;;;4290:17;;4278:30;;4328:12;;;;4241;;4208:142;;;-1:-1:-1;4368:6:1;3656:724;-1:-1:-1;;;;;;3656:724:1:o;4385:221::-;4427:5;4480:3;4473:4;4465:6;4461:17;4457:27;4447:55;;4498:1;4495;4488:12;4447:55;4520:80;4596:3;4587:6;4574:20;4567:4;4559:6;4555:17;4520:80;:::i;4611:943::-;4765:6;4773;4781;4789;4797;4850:3;4838:9;4829:7;4825:23;4821:33;4818:53;;;4867:1;4864;4857:12;4818:53;4890:29;4909:9;4890:29;:::i;:::-;4880:39;;4938:38;4972:2;4961:9;4957:18;4938:38;:::i;:::-;4928:48;;5027:2;5016:9;5012:18;4999:32;5050:18;5091:2;5083:6;5080:14;5077:34;;;5107:1;5104;5097:12;5077:34;5130:61;5183:7;5174:6;5163:9;5159:22;5130:61;:::i;:::-;5120:71;;5244:2;5233:9;5229:18;5216:32;5200:48;;5273:2;5263:8;5260:16;5257:36;;;5289:1;5286;5279:12;5257:36;5312:63;5367:7;5356:8;5345:9;5341:24;5312:63;:::i;:::-;5302:73;;5428:3;5417:9;5413:19;5400:33;5384:49;;5458:2;5448:8;5445:16;5442:36;;;5474:1;5471;5464:12;5442:36;;5497:51;5540:7;5529:8;5518:9;5514:24;5497:51;:::i;:::-;5487:61;;;4611:943;;;;;;;;:::o;5559:1208::-;5677:6;5685;5738:2;5726:9;5717:7;5713:23;5709:32;5706:52;;;5754:1;5751;5744:12;5706:52;5794:9;5781:23;5823:18;5864:2;5856:6;5853:14;5850:34;;;5880:1;5877;5870:12;5850:34;5918:6;5907:9;5903:22;5893:32;;5963:7;5956:4;5952:2;5948:13;5944:27;5934:55;;5985:1;5982;5975:12;5934:55;6021:2;6008:16;6043:4;6066:43;6106:2;6066:43;:::i;:::-;6138:2;6132:9;6150:31;6178:2;6170:6;6150:31;:::i;:::-;6216:18;;;6304:1;6300:10;;;;6292:19;;6288:28;;;6250:15;;;;-1:-1:-1;6328:19:1;;;6325:39;;;6360:1;6357;6350:12;6325:39;6384:11;;;;6404:148;6420:6;6415:3;6412:15;6404:148;;;6486:23;6505:3;6486:23;:::i;:::-;6474:36;;6437:12;;;;6530;;;;6404:148;;;6571:6;-1:-1:-1;;6615:18:1;;6602:32;;-1:-1:-1;;6646:16:1;;;6643:36;;;6675:1;6672;6665:12;6643:36;;6698:63;6753:7;6742:8;6731:9;6727:24;6698:63;:::i;:::-;6688:73;;;5559:1208;;;;;:::o;6772:435::-;6825:3;6863:5;6857:12;6890:6;6885:3;6878:19;6916:4;6945:2;6940:3;6936:12;6929:19;;6982:2;6975:5;6971:14;7003:1;7013:169;7027:6;7024:1;7021:13;7013:169;;;7088:13;;7076:26;;7122:12;;;;7157:15;;;;7049:1;7042:9;7013:169;;;-1:-1:-1;7198:3:1;;6772:435;-1:-1:-1;;;;;6772:435:1:o;7212:261::-;7391:2;7380:9;7373:21;7354:4;7411:56;7463:2;7452:9;7448:18;7440:6;7411:56;:::i;7686:347::-;7751:6;7759;7812:2;7800:9;7791:7;7787:23;7783:32;7780:52;;;7828:1;7825;7818:12;7780:52;7851:29;7870:9;7851:29;:::i;:::-;7841:39;;7930:2;7919:9;7915:18;7902:32;7977:5;7970:13;7963:21;7956:5;7953:32;7943:60;;7999:1;7996;7989:12;7943:60;8022:5;8012:15;;;7686:347;;;;;:::o;8038:260::-;8106:6;8114;8167:2;8155:9;8146:7;8142:23;8138:32;8135:52;;;8183:1;8180;8173:12;8135:52;8206:29;8225:9;8206:29;:::i;:::-;8196:39;;8254:38;8288:2;8277:9;8273:18;8254:38;:::i;:::-;8244:48;;8038:260;;;;;:::o;8303:606::-;8407:6;8415;8423;8431;8439;8492:3;8480:9;8471:7;8467:23;8463:33;8460:53;;;8509:1;8506;8499:12;8460:53;8532:29;8551:9;8532:29;:::i;:::-;8522:39;;8580:38;8614:2;8603:9;8599:18;8580:38;:::i;:::-;8570:48;;8665:2;8654:9;8650:18;8637:32;8627:42;;8716:2;8705:9;8701:18;8688:32;8678:42;;8771:3;8760:9;8756:19;8743:33;8799:18;8791:6;8788:30;8785:50;;;8831:1;8828;8821:12;8785:50;8854:49;8895:7;8886:6;8875:9;8871:22;8854:49;:::i;8914:186::-;8973:6;9026:2;9014:9;9005:7;9001:23;8997:32;8994:52;;;9042:1;9039;9032:12;8994:52;9065:29;9084:9;9065:29;:::i;9516:380::-;9595:1;9591:12;;;;9638;;;9659:61;;9713:4;9705:6;9701:17;9691:27;;9659:61;9766:2;9758:6;9755:14;9735:18;9732:38;9729:161;;9812:10;9807:3;9803:20;9800:1;9793:31;9847:4;9844:1;9837:15;9875:4;9872:1;9865:15;9729:161;;9516:380;;;:::o;10027:545::-;10129:2;10124:3;10121:11;10118:448;;;10165:1;10190:5;10186:2;10179:17;10235:4;10231:2;10221:19;10305:2;10293:10;10289:19;10286:1;10282:27;10276:4;10272:38;10341:4;10329:10;10326:20;10323:47;;;-1:-1:-1;10364:4:1;10323:47;10419:2;10414:3;10410:12;10407:1;10403:20;10397:4;10393:31;10383:41;;10474:82;10492:2;10485:5;10482:13;10474:82;;;10537:17;;;10518:1;10507:13;10474:82;;10118:448;10027:545;;;:::o;10748:1352::-;10874:3;10868:10;10901:18;10893:6;10890:30;10887:56;;;10923:18;;:::i;:::-;10952:97;11042:6;11002:38;11034:4;11028:11;11002:38;:::i;:::-;10996:4;10952:97;:::i;:::-;11104:4;;11168:2;11157:14;;11185:1;11180:663;;;;11887:1;11904:6;11901:89;;;-1:-1:-1;11956:19:1;;;11950:26;11901:89;-1:-1:-1;;10705:1:1;10701:11;;;10697:24;10693:29;10683:40;10729:1;10725:11;;;10680:57;12003:81;;11150:944;;11180:663;9974:1;9967:14;;;10011:4;9998:18;;-1:-1:-1;;11216:20:1;;;11334:236;11348:7;11345:1;11342:14;11334:236;;;11437:19;;;11431:26;11416:42;;11529:27;;;;11497:1;11485:14;;;;11364:19;;11334:236;;;11338:3;11598:6;11589:7;11586:19;11583:201;;;11659:19;;;11653:26;-1:-1:-1;;11742:1:1;11738:14;;;11754:3;11734:24;11730:37;11726:42;11711:58;11696:74;;11583:201;-1:-1:-1;;;;;11830:1:1;11814:14;;;11810:22;11797:36;;-1:-1:-1;10748:1352:1:o;12105:1322::-;12483:3;12512:1;12545:6;12539:13;12575:36;12601:9;12575:36;:::i;:::-;12630:1;12647:18;;;12674:133;;;;12821:1;12816:356;;;;12640:532;;12674:133;-1:-1:-1;;12707:24:1;;12695:37;;12780:14;;12773:22;12761:35;;12752:45;;;-1:-1:-1;12674:133:1;;12816:356;12847:6;12844:1;12837:17;12877:4;12922:2;12919:1;12909:16;12947:1;12961:165;12975:6;12972:1;12969:13;12961:165;;;13053:14;;13040:11;;;13033:35;13096:16;;;;12990:10;;12961:165;;;12965:3;;;13155:6;13150:3;13146:16;13139:23;;12640:532;;-1:-1:-1;;;13188:3:1;13181:16;13228:6;13222:13;13206:29;;13244:77;13312:8;13307:2;13302:3;13298:12;13291:4;13283:6;13279:17;13244:77;:::i;:::-;-1:-1:-1;;;13340:18:1;;;;13374:11;;;13367:28;;;;13419:1;13411:10;;12105:1322;-1:-1:-1;;;;;12105:1322:1:o;13432:410::-;13634:2;13616:21;;;13673:2;13653:18;;;13646:30;13712:34;13707:2;13692:18;;13685:62;-1:-1:-1;;;13778:2:1;13763:18;;13756:44;13832:3;13817:19;;13432:410::o;14257:127::-;14318:10;14313:3;14309:20;14306:1;14299:31;14349:4;14346:1;14339:15;14373:4;14370:1;14363:15;14389:127;14450:10;14445:3;14441:20;14438:1;14431:31;14481:4;14478:1;14471:15;14505:4;14502:1;14495:15;14521:135;14560:3;14581:17;;;14578:43;;14601:18;;:::i;:::-;-1:-1:-1;14648:1:1;14637:13;;14521:135::o;15970:401::-;16172:2;16154:21;;;16211:2;16191:18;;;16184:30;16250:34;16245:2;16230:18;;16223:62;-1:-1:-1;;;16316:2:1;16301:18;;16294:35;16361:3;16346:19;;15970:401::o;16376:406::-;16578:2;16560:21;;;16617:2;16597:18;;;16590:30;16656:34;16651:2;16636:18;;16629:62;-1:-1:-1;;;16722:2:1;16707:18;;16700:40;16772:3;16757:19;;16376:406::o;16787:125::-;16852:9;;;16873:10;;;16870:36;;;16886:18;;:::i;16917:465::-;17174:2;17163:9;17156:21;17137:4;17200:56;17252:2;17241:9;17237:18;17229:6;17200:56;:::i;:::-;17304:9;17296:6;17292:22;17287:2;17276:9;17272:18;17265:50;17332:44;17369:6;17361;17332:44;:::i;:::-;17324:52;16917:465;-1:-1:-1;;;;;16917:465:1:o;18050:827::-;-1:-1:-1;;;;;18447:15:1;;;18429:34;;18499:15;;18494:2;18479:18;;18472:43;18409:3;18546:2;18531:18;;18524:31;;;18372:4;;18578:57;;18615:19;;18607:6;18578:57;:::i;:::-;18683:9;18675:6;18671:22;18666:2;18655:9;18651:18;18644:50;18717:44;18754:6;18746;18717:44;:::i;:::-;18703:58;;18810:9;18802:6;18798:22;18792:3;18781:9;18777:19;18770:51;18838:33;18864:6;18856;18838:33;:::i;:::-;18830:41;18050:827;-1:-1:-1;;;;;;;;18050:827:1:o;18882:249::-;18951:6;19004:2;18992:9;18983:7;18979:23;18975:32;18972:52;;;19020:1;19017;19010:12;18972:52;19052:9;19046:16;19071:30;19095:5;19071:30;:::i;19136:179::-;19171:3;19213:1;19195:16;19192:23;19189:120;;;19259:1;19256;19253;19238:23;-1:-1:-1;19296:1:1;19290:8;19285:3;19281:18;19189:120;19136:179;:::o;19320:671::-;19359:3;19401:4;19383:16;19380:26;19377:39;;;19320:671;:::o;19377:39::-;19443:2;19437:9;-1:-1:-1;;19508:16:1;19504:25;;19501:1;19437:9;19480:50;19559:4;19553:11;19583:16;19618:18;19689:2;19682:4;19674:6;19670:17;19667:25;19662:2;19654:6;19651:14;19648:45;19645:58;;;19696:5;;;;;19320:671;:::o;19645:58::-;19733:6;19727:4;19723:17;19712:28;;19769:3;19763:10;19796:2;19788:6;19785:14;19782:27;;;19802:5;;;;;;19320:671;:::o;19782:27::-;19886:2;19867:16;19861:4;19857:27;19853:36;19846:4;19837:6;19832:3;19828:16;19824:27;19821:69;19818:82;;;19893:5;;;;;;19320:671;:::o;19818:82::-;19909:57;19960:4;19951:6;19943;19939:19;19935:30;19929:4;19909:57;:::i;:::-;-1:-1:-1;19982:3:1;;19320:671;-1:-1:-1;;;;;19320:671:1:o;20417:404::-;20619:2;20601:21;;;20658:2;20638:18;;;20631:30;20697:34;20692:2;20677:18;;20670:62;-1:-1:-1;;;20763:2:1;20748:18;;20741:38;20811:3;20796:19;;20417:404::o;20826:561::-;-1:-1:-1;;;;;21123:15:1;;;21105:34;;21175:15;;21170:2;21155:18;;21148:43;21222:2;21207:18;;21200:34;;;21265:2;21250:18;;21243:34;;;21085:3;21308;21293:19;;21286:32;;;21048:4;;21335:46;;21361:19;;21353:6;21335:46;:::i;:::-;21327:54;20826:561;-1:-1:-1;;;;;;;20826:561:1:o

Swarm Source

ipfs://e361c4c940a280be49679a2936670f6f3ceda98901fb6d0d37e3696cac1e5d30
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.