ETH Price: $3,427.89 (-1.56%)
Gas: 5 Gwei

Token

DWC GENESIS DIAMOND PASS (DWCNFT)
 

Overview

Max Total Supply

235 DWCNFT

Holders

226

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
1 DWCNFT
0xef1e7ec8e1894f34f4d6d6eff8d9a55233c77ca2
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
DWCNFT

Compiler Version
v0.8.7+commit.e28d00a7

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-05-30
*/

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/cryptography/MerkleProof.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Trees proofs.
 *
 * The proofs can be generated using the JavaScript library
 * https://github.com/miguelmota/merkletreejs[merkletreejs].
 * Note: the hashing algorithm should be keccak256 and pair sorting should be enabled.
 *
 * See `test/utils/cryptography/MerkleProof.test.js` for some examples.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            bytes32 proofElement = proof[i];
            if (computedHash <= proofElement) {
                // Hash(current computed hash + current element of the proof)
                computedHash = _efficientHash(computedHash, proofElement);
            } else {
                // Hash(current element of the proof + current computed hash)
                computedHash = _efficientHash(proofElement, computedHash);
            }
        }
        return computedHash;
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/security/ReentrancyGuard.sol


// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Counters.sol


// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/IERC20.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Strings.sol


// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC1155/IERC1155Receiver.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC1155/IERC1155Receiver.sol)

pragma solidity ^0.8.0;


/**
 * @dev _Available since v3.1._
 */
interface IERC1155Receiver is IERC165 {
    /**
     * @dev Handles the receipt of a single ERC1155 token type. This function is
     * called at the end of a `safeTransferFrom` after the balance has been updated.
     *
     * NOTE: To accept the transfer, this must return
     * `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))`
     * (i.e. 0xf23a6e61, or its own function selector).
     *
     * @param operator The address which initiated the transfer (i.e. msg.sender)
     * @param from The address which previously owned the token
     * @param id The ID of the token being transferred
     * @param value The amount of tokens being transferred
     * @param data Additional data with no specified format
     * @return `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` if transfer is allowed
     */
    function onERC1155Received(
        address operator,
        address from,
        uint256 id,
        uint256 value,
        bytes calldata data
    ) external returns (bytes4);

    /**
     * @dev Handles the receipt of a multiple ERC1155 token types. This function
     * is called at the end of a `safeBatchTransferFrom` after the balances have
     * been updated.
     *
     * NOTE: To accept the transfer(s), this must return
     * `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))`
     * (i.e. 0xbc197c81, or its own function selector).
     *
     * @param operator The address which initiated the batch transfer (i.e. msg.sender)
     * @param from The address which previously owned the token
     * @param ids An array containing ids of each token being transferred (order and length must match values array)
     * @param values An array containing amounts of each token being transferred (order and length must match ids array)
     * @param data Additional data with no specified format
     * @return `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` if transfer is allowed
     */
    function onERC1155BatchReceived(
        address operator,
        address from,
        uint256[] calldata ids,
        uint256[] calldata values,
        bytes calldata data
    ) external returns (bytes4);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC1155/IERC1155.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC1155/IERC1155.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC1155 compliant contract, as defined in the
 * https://eips.ethereum.org/EIPS/eip-1155[EIP].
 *
 * _Available since v3.1._
 */
interface IERC1155 is IERC165 {
    /**
     * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
     */
    event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);

    /**
     * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all
     * transfers.
     */
    event TransferBatch(
        address indexed operator,
        address indexed from,
        address indexed to,
        uint256[] ids,
        uint256[] values
    );

    /**
     * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to
     * `approved`.
     */
    event ApprovalForAll(address indexed account, address indexed operator, bool approved);

    /**
     * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.
     *
     * If an {URI} event was emitted for `id`, the standard
     * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value
     * returned by {IERC1155MetadataURI-uri}.
     */
    event URI(string value, uint256 indexed id);

    /**
     * @dev Returns the amount of tokens of token type `id` owned by `account`.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function balanceOf(address account, uint256 id) external view returns (uint256);

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.
     *
     * Requirements:
     *
     * - `accounts` and `ids` must have the same length.
     */
    function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids)
        external
        view
        returns (uint256[] memory);

    /**
     * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,
     *
     * Emits an {ApprovalForAll} event.
     *
     * Requirements:
     *
     * - `operator` cannot be the caller.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address account, address operator) external view returns (bool);

    /**
     * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - If the caller is not `from`, it must be have been approved to spend ``from``'s tokens via {setApprovalForAll}.
     * - `from` must have a balance of tokens of type `id` of at least `amount`.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes calldata data
    ) external;

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function safeBatchTransferFrom(
        address from,
        address to,
        uint256[] calldata ids,
        uint256[] calldata amounts,
        bytes calldata data
    ) external;
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC1155/extensions/IERC1155MetadataURI.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC1155/extensions/IERC1155MetadataURI.sol)

pragma solidity ^0.8.0;


/**
 * @dev Interface of the optional ERC1155MetadataExtension interface, as defined
 * in the https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[EIP].
 *
 * _Available since v3.1._
 */
interface IERC1155MetadataURI is IERC1155 {
    /**
     * @dev Returns the URI for token type `id`.
     *
     * If the `\{id\}` substring is present in the URI, it must be replaced by
     * clients with the actual token type ID.
     */
    function uri(uint256 id) external view returns (string memory);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC1155/ERC1155.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC1155/ERC1155.sol)

pragma solidity ^0.8.0;







/**
 * @dev Implementation of the basic standard multi-token.
 * See https://eips.ethereum.org/EIPS/eip-1155
 * Originally based on code by Enjin: https://github.com/enjin/erc-1155
 *
 * _Available since v3.1._
 */
contract ERC1155 is Context, ERC165, IERC1155, IERC1155MetadataURI {
    using Address for address;

    // Mapping from token ID to account balances
    mapping(uint256 => mapping(address => uint256)) private _balances;

    // Mapping from account to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // Used as the URI for all token types by relying on ID substitution, e.g. https://token-cdn-domain/{id}.json
    string private _uri;

    /**
     * @dev See {_setURI}.
     */
    constructor(string memory uri_) {
        _setURI(uri_);
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC1155).interfaceId ||
            interfaceId == type(IERC1155MetadataURI).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC1155MetadataURI-uri}.
     *
     * This implementation returns the same URI for *all* token types. It relies
     * on the token type ID substitution mechanism
     * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
     *
     * Clients calling this function must replace the `\{id\}` substring with the
     * actual token type ID.
     */
    function uri(uint256) public view virtual override returns (string memory) {
        return _uri;
    }

    /**
     * @dev See {IERC1155-balanceOf}.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function balanceOf(address account, uint256 id) public view virtual override returns (uint256) {
        require(account != address(0), "ERC1155: balance query for the zero address");
        return _balances[id][account];
    }

    /**
     * @dev See {IERC1155-balanceOfBatch}.
     *
     * Requirements:
     *
     * - `accounts` and `ids` must have the same length.
     */
    function balanceOfBatch(address[] memory accounts, uint256[] memory ids)
        public
        view
        virtual
        override
        returns (uint256[] memory)
    {
        require(accounts.length == ids.length, "ERC1155: accounts and ids length mismatch");

        uint256[] memory batchBalances = new uint256[](accounts.length);

        for (uint256 i = 0; i < accounts.length; ++i) {
            batchBalances[i] = balanceOf(accounts[i], ids[i]);
        }

        return batchBalances;
    }

    /**
     * @dev See {IERC1155-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC1155-isApprovedForAll}.
     */
    function isApprovedForAll(address account, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[account][operator];
    }

    /**
     * @dev See {IERC1155-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) public virtual override {
        require(
            from == _msgSender() || isApprovedForAll(from, _msgSender()),
            "ERC1155: caller is not owner nor approved"
        );
        _safeTransferFrom(from, to, id, amount, data);
    }

    /**
     * @dev See {IERC1155-safeBatchTransferFrom}.
     */
    function safeBatchTransferFrom(
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) public virtual override {
        require(
            from == _msgSender() || isApprovedForAll(from, _msgSender()),
            "ERC1155: transfer caller is not owner nor approved"
        );
        _safeBatchTransferFrom(from, to, ids, amounts, data);
    }

    /**
     * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `from` must have a balance of tokens of type `id` of at least `amount`.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function _safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) internal virtual {
        require(to != address(0), "ERC1155: transfer to the zero address");

        address operator = _msgSender();
        uint256[] memory ids = _asSingletonArray(id);
        uint256[] memory amounts = _asSingletonArray(amount);

        _beforeTokenTransfer(operator, from, to, ids, amounts, data);

        uint256 fromBalance = _balances[id][from];
        require(fromBalance >= amount, "ERC1155: insufficient balance for transfer");
        unchecked {
            _balances[id][from] = fromBalance - amount;
        }
        _balances[id][to] += amount;

        emit TransferSingle(operator, from, to, id, amount);

        _afterTokenTransfer(operator, from, to, ids, amounts, data);

        _doSafeTransferAcceptanceCheck(operator, from, to, id, amount, data);
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_safeTransferFrom}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function _safeBatchTransferFrom(
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");
        require(to != address(0), "ERC1155: transfer to the zero address");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, from, to, ids, amounts, data);

        for (uint256 i = 0; i < ids.length; ++i) {
            uint256 id = ids[i];
            uint256 amount = amounts[i];

            uint256 fromBalance = _balances[id][from];
            require(fromBalance >= amount, "ERC1155: insufficient balance for transfer");
            unchecked {
                _balances[id][from] = fromBalance - amount;
            }
            _balances[id][to] += amount;
        }

        emit TransferBatch(operator, from, to, ids, amounts);

        _afterTokenTransfer(operator, from, to, ids, amounts, data);

        _doSafeBatchTransferAcceptanceCheck(operator, from, to, ids, amounts, data);
    }

    /**
     * @dev Sets a new URI for all token types, by relying on the token type ID
     * substitution mechanism
     * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
     *
     * By this mechanism, any occurrence of the `\{id\}` substring in either the
     * URI or any of the amounts in the JSON file at said URI will be replaced by
     * clients with the token type ID.
     *
     * For example, the `https://token-cdn-domain/\{id\}.json` URI would be
     * interpreted by clients as
     * `https://token-cdn-domain/000000000000000000000000000000000000000000000000000000000004cce0.json`
     * for token type ID 0x4cce0.
     *
     * See {uri}.
     *
     * Because these URIs cannot be meaningfully represented by the {URI} event,
     * this function emits no events.
     */
    function _setURI(string memory newuri) internal virtual {
        _uri = newuri;
    }

    /**
     * @dev Creates `amount` tokens of token type `id`, and assigns them to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function _mint(
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) internal virtual {
        require(to != address(0), "ERC1155: mint to the zero address");

        address operator = _msgSender();
        uint256[] memory ids = _asSingletonArray(id);
        uint256[] memory amounts = _asSingletonArray(amount);

        _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);

        _balances[id][to] += amount;
        emit TransferSingle(operator, address(0), to, id, amount);

        _afterTokenTransfer(operator, address(0), to, ids, amounts, data);

        _doSafeTransferAcceptanceCheck(operator, address(0), to, id, amount, data);
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_mint}.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function _mintBatch(
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {
        require(to != address(0), "ERC1155: mint to the zero address");
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);

        for (uint256 i = 0; i < ids.length; i++) {
            _balances[ids[i]][to] += amounts[i];
        }

        emit TransferBatch(operator, address(0), to, ids, amounts);

        _afterTokenTransfer(operator, address(0), to, ids, amounts, data);

        _doSafeBatchTransferAcceptanceCheck(operator, address(0), to, ids, amounts, data);
    }

    /**
     * @dev Destroys `amount` tokens of token type `id` from `from`
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `from` must have at least `amount` tokens of token type `id`.
     */
    function _burn(
        address from,
        uint256 id,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC1155: burn from the zero address");

        address operator = _msgSender();
        uint256[] memory ids = _asSingletonArray(id);
        uint256[] memory amounts = _asSingletonArray(amount);

        _beforeTokenTransfer(operator, from, address(0), ids, amounts, "");

        uint256 fromBalance = _balances[id][from];
        require(fromBalance >= amount, "ERC1155: burn amount exceeds balance");
        unchecked {
            _balances[id][from] = fromBalance - amount;
        }

        emit TransferSingle(operator, from, address(0), id, amount);

        _afterTokenTransfer(operator, from, address(0), ids, amounts, "");
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_burn}.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     */
    function _burnBatch(
        address from,
        uint256[] memory ids,
        uint256[] memory amounts
    ) internal virtual {
        require(from != address(0), "ERC1155: burn from the zero address");
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, from, address(0), ids, amounts, "");

        for (uint256 i = 0; i < ids.length; i++) {
            uint256 id = ids[i];
            uint256 amount = amounts[i];

            uint256 fromBalance = _balances[id][from];
            require(fromBalance >= amount, "ERC1155: burn amount exceeds balance");
            unchecked {
                _balances[id][from] = fromBalance - amount;
            }
        }

        emit TransferBatch(operator, from, address(0), ids, amounts);

        _afterTokenTransfer(operator, from, address(0), ids, amounts, "");
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC1155: setting approval status for self");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning, as well as batched variants.
     *
     * The same hook is called on both single and batched variants. For single
     * transfers, the length of the `id` and `amount` arrays will be 1.
     *
     * Calling conditions (for each `id` and `amount` pair):
     *
     * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * of token type `id` will be  transferred to `to`.
     * - When `from` is zero, `amount` tokens of token type `id` will be minted
     * for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`
     * will be burned.
     * - `from` and `to` are never both zero.
     * - `ids` and `amounts` have the same, non-zero length.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {}

    /**
     * @dev Hook that is called after any token transfer. This includes minting
     * and burning, as well as batched variants.
     *
     * The same hook is called on both single and batched variants. For single
     * transfers, the length of the `id` and `amount` arrays will be 1.
     *
     * Calling conditions (for each `id` and `amount` pair):
     *
     * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * of token type `id` will be  transferred to `to`.
     * - When `from` is zero, `amount` tokens of token type `id` will be minted
     * for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`
     * will be burned.
     * - `from` and `to` are never both zero.
     * - `ids` and `amounts` have the same, non-zero length.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {}

    function _doSafeTransferAcceptanceCheck(
        address operator,
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) private {
        if (to.isContract()) {
            try IERC1155Receiver(to).onERC1155Received(operator, from, id, amount, data) returns (bytes4 response) {
                if (response != IERC1155Receiver.onERC1155Received.selector) {
                    revert("ERC1155: ERC1155Receiver rejected tokens");
                }
            } catch Error(string memory reason) {
                revert(reason);
            } catch {
                revert("ERC1155: transfer to non ERC1155Receiver implementer");
            }
        }
    }

    function _doSafeBatchTransferAcceptanceCheck(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) private {
        if (to.isContract()) {
            try IERC1155Receiver(to).onERC1155BatchReceived(operator, from, ids, amounts, data) returns (
                bytes4 response
            ) {
                if (response != IERC1155Receiver.onERC1155BatchReceived.selector) {
                    revert("ERC1155: ERC1155Receiver rejected tokens");
                }
            } catch Error(string memory reason) {
                revert(reason);
            } catch {
                revert("ERC1155: transfer to non ERC1155Receiver implementer");
            }
        }
    }

    function _asSingletonArray(uint256 element) private pure returns (uint256[] memory) {
        uint256[] memory array = new uint256[](1);
        array[0] = element;

        return array;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;








/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

// File: dwcDiamond721.sol

pragma solidity 0.8.7;







/// SPDX-License-Identifier: MIT

contract DWCNFT is ERC721, Ownable, ReentrancyGuard {
   
    using Strings for uint256;
    using Counters for Counters.Counter;

    string public baseURI;
    string public baseExtension = ".json";

    ERC1155 dwcOld = ERC1155(0xB6883B3EAd6e34e0FaDA5a4441EeCA6F52ED521a);

    Counters.Counter private _totalTokenCounter;

   
    constructor(string memory _initBaseURI) ERC721("DWC GENESIS DIAMOND PASS", "DWCNFT")
    {
        setBaseURI(_initBaseURI);              
    }

    function swapOldForNew() public nonReentrant
    {
        uint256 oldDiamond = dwcOld.balanceOf(msg.sender, 1);
        require(oldDiamond > 0, "You dont have any diamond passes");

        dwcOld.safeTransferFrom(msg.sender, 0x000000000000000000000000000000000000dEaD, 1, oldDiamond, '');
        for(uint256 i=0; i<oldDiamond;i++)
        {
            _totalTokenCounter.increment();
            _mint(msg.sender, _totalTokenCounter.current());
        }
        
    }

    function setDwcContract(address dwcAddress) public onlyOwner
    {
        dwcOld = ERC1155(dwcAddress);
    }

    function totalSupply() public view returns (uint256) {
            return _totalTokenCounter.current();
    }

    function withdrawContractEther() external onlyOwner
    {

        (bool hs, ) = payable(msg.sender).call{value: address(this).balance}("");
        require(hs);
 
    }
   
    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }
   
    function setBaseURI(string memory _newBaseURI) public onlyOwner {
        baseURI = _newBaseURI;
    }
   
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory)
    {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory currentBaseURI = _baseURI();
        return bytes(currentBaseURI).length > 0 ? string(abi.encodePacked(currentBaseURI, tokenId.toString(), baseExtension)) : "";
    }
    function getBalance() public view returns(uint)
    {
        return address(this).balance;
    }

    function walletOfOwner(address address_) public virtual view returns (uint256[] memory) {
        uint256 _balance = balanceOf(address_);
        uint256[] memory _tokens = new uint256[] (_balance);
        uint256 _index;
        uint256 _loopThrough = totalSupply();
        for (uint256 i = 0; i < _loopThrough; i++) {
            bool _exists = _exists(i);
            if (_exists) {
                if (ownerOf(i) == address_) { _tokens[_index] = i; _index++; }
            }
            else if (!_exists && _tokens[_balance - 1] == 0) { _loopThrough++; }
        }
        return _tokens;
    }
    
   
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_initBaseURI","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseExtension","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getBalance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"dwcAddress","type":"address"}],"name":"setDwcContract","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"swapOldForNew","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"address_","type":"address"}],"name":"walletOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdrawContractEther","outputs":[],"stateMutability":"nonpayable","type":"function"}]

60c06040526005608081905264173539b7b760d91b60a0908152620000289160099190620001fa565b50600a80546001600160a01b03191673b6883b3ead6e34e0fada5a4441eeca6f52ed521a1790553480156200005c57600080fd5b50604051620020e8380380620020e88339810160408190526200007f91620002a0565b604080518082018252601881527f4457432047454e45534953204449414d4f4e44205041535300000000000000006020808301918252835180850190945260068452651115d0d3919560d21b908401528151919291620000e291600091620001fa565b508051620000f8906001906020840190620001fa565b505050620001156200010f6200012c60201b60201c565b62000130565b6001600755620001258162000182565b50620003cf565b3390565b600680546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b6006546001600160a01b03163314620001e15760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604482015260640160405180910390fd5b8051620001f6906008906020840190620001fa565b5050565b82805462000208906200037c565b90600052602060002090601f0160209004810192826200022c576000855562000277565b82601f106200024757805160ff191683800117855562000277565b8280016001018555821562000277579182015b82811115620002775782518255916020019190600101906200025a565b506200028592915062000289565b5090565b5b808211156200028557600081556001016200028a565b60006020808385031215620002b457600080fd5b82516001600160401b0380821115620002cc57600080fd5b818501915085601f830112620002e157600080fd5b815181811115620002f657620002f6620003b9565b604051601f8201601f19908116603f01168101908382118183101715620003215762000321620003b9565b8160405282815288868487010111156200033a57600080fd5b600093505b828410156200035e57848401860151818501870152928501926200033f565b82841115620003705760008684830101525b98975050505050505050565b600181811c908216806200039157607f821691505b60208210811415620003b357634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052604160045260246000fd5b611d0980620003df6000396000f3fe608060405234801561001057600080fd5b50600436106101735760003560e01c80635c77ddab116100de57806395d89b4111610097578063c668286211610071578063c6682862146102fe578063c87b56dd14610306578063e985e9c514610319578063f2fde38b1461035557600080fd5b806395d89b41146102d0578063a22cb465146102d8578063b88d4fde146102eb57600080fd5b80635c77ddab146102815780636352211e146102895780636c0360eb1461029c57806370a08231146102a4578063715018a6146102b75780638da5cb5b146102bf57600080fd5b806323b872dd1161013057806323b872dd1461020d57806327fc6f971461022057806342842e0e14610233578063438b6300146102465780634b0b54311461026657806355f804b31461026e57600080fd5b806301ffc9a71461017857806306fdde03146101a0578063081812fc146101b5578063095ea7b3146101e057806312065fe0146101f557806318160ddd14610205575b600080fd5b61018b61018636600461187b565b610368565b60405190151581526020015b60405180910390f35b6101a86103ba565b6040516101979190611aa1565b6101c86101c33660046118fe565b61044c565b6040516001600160a01b039091168152602001610197565b6101f36101ee366004611851565b6104e6565b005b475b604051908152602001610197565b6101f76105fc565b6101f361021b36600461175d565b61060c565b6101f361022e36600461170f565b61063d565b6101f361024136600461175d565b610689565b61025961025436600461170f565b6106a4565b6040516101979190611a5d565b6101f36107e7565b6101f361027c3660046118b5565b6109d9565b6101f3610a1a565b6101c86102973660046118fe565b610a9c565b6101a8610b13565b6101f76102b236600461170f565b610ba1565b6101f3610c28565b6006546001600160a01b03166101c8565b6101a8610c5e565b6101f36102e6366004611815565b610c6d565b6101f36102f9366004611799565b610c78565b6101a8610cb0565b6101a86103143660046118fe565b610cbd565b61018b61032736600461172a565b6001600160a01b03918216600090815260056020908152604080832093909416825291909152205460ff1690565b6101f361036336600461170f565b610d9b565b60006001600160e01b031982166380ac58cd60e01b148061039957506001600160e01b03198216635b5e139f60e01b145b806103b457506301ffc9a760e01b6001600160e01b03198316145b92915050565b6060600080546103c990611bfb565b80601f01602080910402602001604051908101604052809291908181526020018280546103f590611bfb565b80156104425780601f1061041757610100808354040283529160200191610442565b820191906000526020600020905b81548152906001019060200180831161042557829003601f168201915b5050505050905090565b6000818152600260205260408120546001600160a01b03166104ca5760405162461bcd60e51b815260206004820152602c60248201527f4552433732313a20617070726f76656420717565727920666f72206e6f6e657860448201526b34b9ba32b73a103a37b5b2b760a11b60648201526084015b60405180910390fd5b506000908152600460205260409020546001600160a01b031690565b60006104f182610a9c565b9050806001600160a01b0316836001600160a01b0316141561055f5760405162461bcd60e51b815260206004820152602160248201527f4552433732313a20617070726f76616c20746f2063757272656e74206f776e656044820152603960f91b60648201526084016104c1565b336001600160a01b038216148061057b575061057b8133610327565b6105ed5760405162461bcd60e51b815260206004820152603860248201527f4552433732313a20617070726f76652063616c6c6572206973206e6f74206f7760448201527f6e6572206e6f7220617070726f76656420666f7220616c6c000000000000000060648201526084016104c1565b6105f78383610e33565b505050565b6000610607600b5490565b905090565b6106163382610ea1565b6106325760405162461bcd60e51b81526004016104c190611b3b565b6105f7838383610f98565b6006546001600160a01b031633146106675760405162461bcd60e51b81526004016104c190611b06565b600a80546001600160a01b0319166001600160a01b0392909216919091179055565b6105f783838360405180602001604052806000815250610c78565b606060006106b183610ba1565b905060008167ffffffffffffffff8111156106ce576106ce611ca7565b6040519080825280602002602001820160405280156106f7578160200160208202803683370190505b5090506000806107056105fc565b905060005b818110156107dc576000818152600260205260409020546001600160a01b03161580159061078557876001600160a01b031661074583610a9c565b6001600160a01b03161415610780578185858151811061076757610767611c91565b60209081029190910101528361077c81611c36565b9450505b6107c9565b801580156107b657508461079a600188611bb8565b815181106107aa576107aa611c91565b60200260200101516000145b156107c957826107c581611c36565b9350505b50806107d481611c36565b91505061070a565b509195945050505050565b6002600754141561083a5760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c0060448201526064016104c1565b6002600755600a54604051627eeac760e11b8152336004820152600160248201526000916001600160a01b03169062fdd58e9060440160206040518083038186803b15801561088857600080fd5b505afa15801561089c573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906108c09190611917565b9050600081116109125760405162461bcd60e51b815260206004820181905260248201527f596f7520646f6e74206861766520616e79206469616d6f6e642070617373657360448201526064016104c1565b600a54604051637921219560e11b815233600482015261dead6024820152600160448201526064810183905260a06084820152600060a48201526001600160a01b039091169063f242432a9060c401600060405180830381600087803b15801561097b57600080fd5b505af115801561098f573d6000803e3d6000fd5b5050505060005b818110156109d0576109ac600b80546001019055565b6109be336109b9600b5490565b611134565b806109c881611c36565b915050610996565b50506001600755565b6006546001600160a01b03163314610a035760405162461bcd60e51b81526004016104c190611b06565b8051610a169060089060208401906115e4565b5050565b6006546001600160a01b03163314610a445760405162461bcd60e51b81526004016104c190611b06565b604051600090339047908381818185875af1925050503d8060008114610a86576040519150601f19603f3d011682016040523d82523d6000602084013e610a8b565b606091505b5050905080610a9957600080fd5b50565b6000818152600260205260408120546001600160a01b0316806103b45760405162461bcd60e51b815260206004820152602960248201527f4552433732313a206f776e657220717565727920666f72206e6f6e657869737460448201526832b73a103a37b5b2b760b91b60648201526084016104c1565b60088054610b2090611bfb565b80601f0160208091040260200160405190810160405280929190818152602001828054610b4c90611bfb565b8015610b995780601f10610b6e57610100808354040283529160200191610b99565b820191906000526020600020905b815481529060010190602001808311610b7c57829003601f168201915b505050505081565b60006001600160a01b038216610c0c5760405162461bcd60e51b815260206004820152602a60248201527f4552433732313a2062616c616e636520717565727920666f7220746865207a65604482015269726f206164647265737360b01b60648201526084016104c1565b506001600160a01b031660009081526003602052604090205490565b6006546001600160a01b03163314610c525760405162461bcd60e51b81526004016104c190611b06565b610c5c6000611276565b565b6060600180546103c990611bfb565b610a163383836112c8565b610c823383610ea1565b610c9e5760405162461bcd60e51b81526004016104c190611b3b565b610caa84848484611397565b50505050565b60098054610b2090611bfb565b6000818152600260205260409020546060906001600160a01b0316610d3c5760405162461bcd60e51b815260206004820152602f60248201527f4552433732314d657461646174613a2055524920717565727920666f72206e6f60448201526e3732bc34b9ba32b73a103a37b5b2b760891b60648201526084016104c1565b6000610d466113ca565b90506000815111610d665760405180602001604052806000815250610d94565b80610d70846113d9565b6009604051602001610d849392919061195c565b6040516020818303038152906040525b9392505050565b6006546001600160a01b03163314610dc55760405162461bcd60e51b81526004016104c190611b06565b6001600160a01b038116610e2a5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b60648201526084016104c1565b610a9981611276565b600081815260046020526040902080546001600160a01b0319166001600160a01b0384169081179091558190610e6882610a9c565b6001600160a01b03167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92560405160405180910390a45050565b6000818152600260205260408120546001600160a01b0316610f1a5760405162461bcd60e51b815260206004820152602c60248201527f4552433732313a206f70657261746f7220717565727920666f72206e6f6e657860448201526b34b9ba32b73a103a37b5b2b760a11b60648201526084016104c1565b6000610f2583610a9c565b9050806001600160a01b0316846001600160a01b03161480610f605750836001600160a01b0316610f558461044c565b6001600160a01b0316145b80610f9057506001600160a01b0380821660009081526005602090815260408083209388168352929052205460ff165b949350505050565b826001600160a01b0316610fab82610a9c565b6001600160a01b03161461100f5760405162461bcd60e51b815260206004820152602560248201527f4552433732313a207472616e736665722066726f6d20696e636f72726563742060448201526437bbb732b960d91b60648201526084016104c1565b6001600160a01b0382166110715760405162461bcd60e51b8152602060048201526024808201527f4552433732313a207472616e7366657220746f20746865207a65726f206164646044820152637265737360e01b60648201526084016104c1565b61107c600082610e33565b6001600160a01b03831660009081526003602052604081208054600192906110a5908490611bb8565b90915550506001600160a01b03821660009081526003602052604081208054600192906110d3908490611b8c565b909155505060008181526002602052604080822080546001600160a01b0319166001600160a01b0386811691821790925591518493918716917fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef91a4505050565b6001600160a01b03821661118a5760405162461bcd60e51b815260206004820181905260248201527f4552433732313a206d696e7420746f20746865207a65726f206164647265737360448201526064016104c1565b6000818152600260205260409020546001600160a01b0316156111ef5760405162461bcd60e51b815260206004820152601c60248201527f4552433732313a20746f6b656e20616c7265616479206d696e7465640000000060448201526064016104c1565b6001600160a01b0382166000908152600360205260408120805460019290611218908490611b8c565b909155505060008181526002602052604080822080546001600160a01b0319166001600160a01b03861690811790915590518392907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a45050565b600680546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b816001600160a01b0316836001600160a01b0316141561132a5760405162461bcd60e51b815260206004820152601960248201527f4552433732313a20617070726f766520746f2063616c6c65720000000000000060448201526064016104c1565b6001600160a01b03838116600081815260056020908152604080832094871680845294825291829020805460ff191686151590811790915591519182527f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a3505050565b6113a2848484610f98565b6113ae848484846114d7565b610caa5760405162461bcd60e51b81526004016104c190611ab4565b6060600880546103c990611bfb565b6060816113fd5750506040805180820190915260018152600360fc1b602082015290565b8160005b8115611427578061141181611c36565b91506114209050600a83611ba4565b9150611401565b60008167ffffffffffffffff81111561144257611442611ca7565b6040519080825280601f01601f19166020018201604052801561146c576020820181803683370190505b5090505b8415610f9057611481600183611bb8565b915061148e600a86611c51565b611499906030611b8c565b60f81b8183815181106114ae576114ae611c91565b60200101906001600160f81b031916908160001a9053506114d0600a86611ba4565b9450611470565b60006001600160a01b0384163b156115d957604051630a85bd0160e11b81526001600160a01b0385169063150b7a029061151b903390899088908890600401611a20565b602060405180830381600087803b15801561153557600080fd5b505af1925050508015611565575060408051601f3d908101601f1916820190925261156291810190611898565b60015b6115bf573d808015611593576040519150601f19603f3d011682016040523d82523d6000602084013e611598565b606091505b5080516115b75760405162461bcd60e51b81526004016104c190611ab4565b805181602001fd5b6001600160e01b031916630a85bd0160e11b149050610f90565b506001949350505050565b8280546115f090611bfb565b90600052602060002090601f0160209004810192826116125760008555611658565b82601f1061162b57805160ff1916838001178555611658565b82800160010185558215611658579182015b8281111561165857825182559160200191906001019061163d565b50611664929150611668565b5090565b5b808211156116645760008155600101611669565b600067ffffffffffffffff8084111561169857611698611ca7565b604051601f8501601f19908116603f011681019082821181831017156116c0576116c0611ca7565b816040528093508581528686860111156116d957600080fd5b858560208301376000602087830101525050509392505050565b80356001600160a01b038116811461170a57600080fd5b919050565b60006020828403121561172157600080fd5b610d94826116f3565b6000806040838503121561173d57600080fd5b611746836116f3565b9150611754602084016116f3565b90509250929050565b60008060006060848603121561177257600080fd5b61177b846116f3565b9250611789602085016116f3565b9150604084013590509250925092565b600080600080608085870312156117af57600080fd5b6117b8856116f3565b93506117c6602086016116f3565b925060408501359150606085013567ffffffffffffffff8111156117e957600080fd5b8501601f810187136117fa57600080fd5b6118098782356020840161167d565b91505092959194509250565b6000806040838503121561182857600080fd5b611831836116f3565b91506020830135801515811461184657600080fd5b809150509250929050565b6000806040838503121561186457600080fd5b61186d836116f3565b946020939093013593505050565b60006020828403121561188d57600080fd5b8135610d9481611cbd565b6000602082840312156118aa57600080fd5b8151610d9481611cbd565b6000602082840312156118c757600080fd5b813567ffffffffffffffff8111156118de57600080fd5b8201601f810184136118ef57600080fd5b610f908482356020840161167d565b60006020828403121561191057600080fd5b5035919050565b60006020828403121561192957600080fd5b5051919050565b60008151808452611948816020860160208601611bcf565b601f01601f19169290920160200192915050565b60008451602061196f8285838a01611bcf565b8551918401916119828184848a01611bcf565b8554920191600090600181811c908083168061199f57607f831692505b8583108114156119bd57634e487b7160e01b85526022600452602485fd5b8080156119d157600181146119e257611a0f565b60ff19851688528388019550611a0f565b60008b81526020902060005b85811015611a075781548a8201529084019088016119ee565b505083880195505b50939b9a5050505050505050505050565b6001600160a01b0385811682528416602082015260408101839052608060608201819052600090611a5390830184611930565b9695505050505050565b6020808252825182820181905260009190848201906040850190845b81811015611a9557835183529284019291840191600101611a79565b50909695505050505050565b602081526000610d946020830184611930565b60208082526032908201527f4552433732313a207472616e7366657220746f206e6f6e20455243373231526560408201527131b2b4bb32b91034b6b83632b6b2b73a32b960711b606082015260800190565b6020808252818101527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604082015260600190565b60208082526031908201527f4552433732313a207472616e736665722063616c6c6572206973206e6f74206f6040820152701ddb995c881b9bdc88185c1c1c9bdd9959607a1b606082015260800190565b60008219821115611b9f57611b9f611c65565b500190565b600082611bb357611bb3611c7b565b500490565b600082821015611bca57611bca611c65565b500390565b60005b83811015611bea578181015183820152602001611bd2565b83811115610caa5750506000910152565b600181811c90821680611c0f57607f821691505b60208210811415611c3057634e487b7160e01b600052602260045260246000fd5b50919050565b6000600019821415611c4a57611c4a611c65565b5060010190565b600082611c6057611c60611c7b565b500690565b634e487b7160e01b600052601160045260246000fd5b634e487b7160e01b600052601260045260246000fd5b634e487b7160e01b600052603260045260246000fd5b634e487b7160e01b600052604160045260246000fd5b6001600160e01b031981168114610a9957600080fdfea2646970667358221220b893738d34a1ae8e1418932af21526802cc9ad52d69b3d2a5b779d44f89961fe64736f6c634300080700330000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000004468747470733a2f2f697066732e696f2f697066732f516d57474e54714c31527857476e544a754b79774774713945787a7574764841314c53366b353450367a4b6d52322f00000000000000000000000000000000000000000000000000000000

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000004468747470733a2f2f697066732e696f2f697066732f516d57474e54714c31527857476e544a754b79774774713945787a7574764841314c53366b353450367a4b6d52322f00000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : _initBaseURI (string): https://ipfs.io/ipfs/QmWGNTqL1RxWGnTJuKywGtq9ExzutvHA1LS6k54P6zKmR2/

-----Encoded View---------------
5 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000020
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000044
Arg [2] : 68747470733a2f2f697066732e696f2f697066732f516d57474e54714c315278
Arg [3] : 57476e544a754b79774774713945787a7574764841314c53366b353450367a4b
Arg [4] : 6d52322f00000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

72963:2773:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;59744:305;;;;;;:::i;:::-;;:::i;:::-;;;8666:14:1;;8659:22;8641:41;;8629:2;8614:18;59744:305:0;;;;;;;;60689:100;;;:::i;:::-;;;;;;;:::i;62249:221::-;;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;6400:32:1;;;6382:51;;6370:2;6355:18;62249:221:0;6236:203:1;61772:411:0;;;;;;:::i;:::-;;:::i;:::-;;75000:100;75071:21;75000:100;;;16162:25:1;;;16150:2;16135:18;75000:100:0;16016:177:1;74080:111:0;;;:::i;62999:339::-;;;;;;:::i;:::-;;:::i;73959:113::-;;;;;;:::i;:::-;;:::i;63409:185::-;;;;;;:::i;:::-;;:::i;75108:614::-;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;73466:485::-;;;:::i;74504:104::-;;;;;;:::i;:::-;;:::i;74199:175::-;;;:::i;60383:239::-;;;;;;:::i;:::-;;:::i;73103:21::-;;;:::i;60113:208::-;;;;;;:::i;:::-;;:::i;14889:103::-;;;:::i;14238:87::-;14311:6;;-1:-1:-1;;;;;14311:6:0;14238:87;;60858:104;;;:::i;62542:155::-;;;;;;:::i;:::-;;:::i;63665:328::-;;;;;;:::i;:::-;;:::i;73131:37::-;;;:::i;74619:375::-;;;;;;:::i;:::-;;:::i;62768:164::-;;;;;;:::i;:::-;-1:-1:-1;;;;;62889:25:0;;;62865:4;62889:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;62768:164;15147:201;;;;;;:::i;:::-;;:::i;59744:305::-;59846:4;-1:-1:-1;;;;;;59883:40:0;;-1:-1:-1;;;59883:40:0;;:105;;-1:-1:-1;;;;;;;59940:48:0;;-1:-1:-1;;;59940:48:0;59883:105;:158;;;-1:-1:-1;;;;;;;;;;34961:40:0;;;60005:36;59863:178;59744:305;-1:-1:-1;;59744:305:0:o;60689:100::-;60743:13;60776:5;60769:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;60689:100;:::o;62249:221::-;62325:7;65592:16;;;:7;:16;;;;;;-1:-1:-1;;;;;65592:16:0;62345:73;;;;-1:-1:-1;;;62345:73:0;;13487:2:1;62345:73:0;;;13469:21:1;13526:2;13506:18;;;13499:30;13565:34;13545:18;;;13538:62;-1:-1:-1;;;13616:18:1;;;13609:42;13668:19;;62345:73:0;;;;;;;;;-1:-1:-1;62438:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;62438:24:0;;62249:221::o;61772:411::-;61853:13;61869:23;61884:7;61869:14;:23::i;:::-;61853:39;;61917:5;-1:-1:-1;;;;;61911:11:0;:2;-1:-1:-1;;;;;61911:11:0;;;61903:57;;;;-1:-1:-1;;;61903:57:0;;14677:2:1;61903:57:0;;;14659:21:1;14716:2;14696:18;;;14689:30;14755:34;14735:18;;;14728:62;-1:-1:-1;;;14806:18:1;;;14799:31;14847:19;;61903:57:0;14475:397:1;61903:57:0;12989:10;-1:-1:-1;;;;;61995:21:0;;;;:62;;-1:-1:-1;62020:37:0;62037:5;12989:10;62768:164;:::i;62020:37::-;61973:168;;;;-1:-1:-1;;;61973:168:0;;11880:2:1;61973:168:0;;;11862:21:1;11919:2;11899:18;;;11892:30;11958:34;11938:18;;;11931:62;12029:26;12009:18;;;12002:54;12073:19;;61973:168:0;11678:420:1;61973:168:0;62154:21;62163:2;62167:7;62154:8;:21::i;:::-;61842:341;61772:411;;:::o;74080:111::-;74124:7;74155:28;:18;6567:14;;6475:114;74155:28;74148:35;;74080:111;:::o;62999:339::-;63194:41;12989:10;63227:7;63194:18;:41::i;:::-;63186:103;;;;-1:-1:-1;;;63186:103:0;;;;;;;:::i;:::-;63302:28;63312:4;63318:2;63322:7;63302:9;:28::i;73959:113::-;14311:6;;-1:-1:-1;;;;;14311:6:0;12989:10;14458:23;14450:68;;;;-1:-1:-1;;;14450:68:0;;;;;;;:::i;:::-;74036:6:::1;:28:::0;;-1:-1:-1;;;;;;74036:28:0::1;-1:-1:-1::0;;;;;74036:28:0;;;::::1;::::0;;;::::1;::::0;;73959:113::o;63409:185::-;63547:39;63564:4;63570:2;63574:7;63547:39;;;;;;;;;;;;:16;:39::i;75108:614::-;75178:16;75207;75226:19;75236:8;75226:9;:19::i;:::-;75207:38;;75256:24;75298:8;75283:24;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;75283:24:0;;75256:51;;75318:14;75343:20;75366:13;:11;:13::i;:::-;75343:36;;75395:9;75390:300;75414:12;75410:1;:16;75390:300;;;75448:12;65592:16;;;:7;:16;;;;;;-1:-1:-1;;;;;65592:16:0;:30;;;;75488:191;;75538:8;-1:-1:-1;;;;;75524:22:0;:10;75532:1;75524:7;:10::i;:::-;-1:-1:-1;;;;;75524:22:0;;75520:62;;;75568:1;75550:7;75558:6;75550:15;;;;;;;;:::i;:::-;;;;;;;;;;:19;75571:8;;;;:::i;:::-;;;;75520:62;75488:191;;;75621:7;75620:8;:38;;;;-1:-1:-1;75632:7:0;75640:12;75651:1;75640:8;:12;:::i;:::-;75632:21;;;;;;;;:::i;:::-;;;;;;;75657:1;75632:26;75620:38;75616:63;;;75662:14;;;;:::i;:::-;;;;75616:63;-1:-1:-1;75428:3:0;;;;:::i;:::-;;;;75390:300;;;-1:-1:-1;75707:7:0;;75108:614;-1:-1:-1;;;;;75108:614:0:o;73466:485::-;4603:1;5201:7;;:19;;5193:63;;;;-1:-1:-1;;;5193:63:0;;15858:2:1;5193:63:0;;;15840:21:1;15897:2;15877:18;;;15870:30;15936:33;15916:18;;;15909:61;15987:18;;5193:63:0;15656:355:1;5193:63:0;4603:1;5334:7;:18;73548:6:::1;::::0;:31:::1;::::0;-1:-1:-1;;;73548:31:0;;73565:10:::1;73548:31;::::0;::::1;7759:51:1::0;73548:6:0;7826:18:1;;;7819:34;73527:18:0::1;::::0;-1:-1:-1;;;;;73548:6:0::1;::::0;:16:::1;::::0;7732:18:1;;73548:31:0::1;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;73527:52;;73611:1;73598:10;:14;73590:59;;;::::0;-1:-1:-1;;;73590:59:0;;15497:2:1;73590:59:0::1;::::0;::::1;15479:21:1::0;;;15516:18;;;15509:30;15575:34;15555:18;;;15548:62;15627:18;;73590:59:0::1;15295:356:1::0;73590:59:0::1;73662:6;::::0;:98:::1;::::0;-1:-1:-1;;;73662:98:0;;73686:10:::1;73662:98;::::0;::::1;6785:34:1::0;73698:42:0::1;6835:18:1::0;;;6828:43;73662:6:0;6887:18:1;;;6880:34;6930:18;;;6923:34;;;6765:3;6973:19;;;6966:32;-1:-1:-1;7014:19:1;;;7007:30;-1:-1:-1;;;;;73662:6:0;;::::1;::::0;:23:::1;::::0;7054:19:1;;73662:98:0::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;;;;;73775:9;73771:163;73790:10;73788:1;:12;73771:163;;;73830:30;:18;6686:19:::0;;6704:1;6686:19;;;6597:127;73830:30:::1;73875:47;73881:10;73893:28;:18;6567:14:::0;;6475:114;73893:28:::1;73875:5;:47::i;:::-;73801:3:::0;::::1;::::0;::::1;:::i;:::-;;;;73771:163;;;-1:-1:-1::0;;4559:1:0;5513:7;:22;73466:485::o;74504:104::-;14311:6;;-1:-1:-1;;;;;14311:6:0;12989:10;14458:23;14450:68;;;;-1:-1:-1;;;14450:68:0;;;;;;;:::i;:::-;74579:21;;::::1;::::0;:7:::1;::::0;:21:::1;::::0;::::1;::::0;::::1;:::i;:::-;;74504:104:::0;:::o;74199:175::-;14311:6;;-1:-1:-1;;;;;14311:6:0;12989:10;14458:23;14450:68;;;;-1:-1:-1;;;14450:68:0;;;;;;;:::i;:::-;74283:58:::1;::::0;74270:7:::1;::::0;74291:10:::1;::::0;74315:21:::1;::::0;74270:7;74283:58;74270:7;74283:58;74315:21;74291:10;74283:58:::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;74269:72;;;74360:2;74352:11;;;::::0;::::1;;74256:118;74199:175::o:0;60383:239::-;60455:7;60491:16;;;:7;:16;;;;;;-1:-1:-1;;;;;60491:16:0;60526:19;60518:73;;;;-1:-1:-1;;;60518:73:0;;12716:2:1;60518:73:0;;;12698:21:1;12755:2;12735:18;;;12728:30;12794:34;12774:18;;;12767:62;-1:-1:-1;;;12845:18:1;;;12838:39;12894:19;;60518:73:0;12514:405:1;73103:21:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;60113:208::-;60185:7;-1:-1:-1;;;;;60213:19:0;;60205:74;;;;-1:-1:-1;;;60205:74:0;;12305:2:1;60205:74:0;;;12287:21:1;12344:2;12324:18;;;12317:30;12383:34;12363:18;;;12356:62;-1:-1:-1;;;12434:18:1;;;12427:40;12484:19;;60205:74:0;12103:406:1;60205:74:0;-1:-1:-1;;;;;;60297:16:0;;;;;:9;:16;;;;;;;60113:208::o;14889:103::-;14311:6;;-1:-1:-1;;;;;14311:6:0;12989:10;14458:23;14450:68;;;;-1:-1:-1;;;14450:68:0;;;;;;;:::i;:::-;14954:30:::1;14981:1;14954:18;:30::i;:::-;14889:103::o:0;60858:104::-;60914:13;60947:7;60940:14;;;;;:::i;62542:155::-;62637:52;12989:10;62670:8;62680;62637:18;:52::i;63665:328::-;63840:41;12989:10;63873:7;63840:18;:41::i;:::-;63832:103;;;;-1:-1:-1;;;63832:103:0;;;;;;;:::i;:::-;63946:39;63960:4;63966:2;63970:7;63979:5;63946:13;:39::i;:::-;63665:328;;;;:::o;73131:37::-;;;;;;;:::i;74619:375::-;65568:4;65592:16;;;:7;:16;;;;;;74692:13;;-1:-1:-1;;;;;65592:16:0;74723:76;;;;-1:-1:-1;;;74723:76:0;;14261:2:1;74723:76:0;;;14243:21:1;14300:2;14280:18;;;14273:30;14339:34;14319:18;;;14312:62;-1:-1:-1;;;14390:18:1;;;14383:45;14445:19;;74723:76:0;14059:411:1;74723:76:0;74812:28;74843:10;:8;:10::i;:::-;74812:41;;74902:1;74877:14;74871:28;:32;:115;;;;;;;;;;;;;;;;;74930:14;74946:18;:7;:16;:18::i;:::-;74966:13;74913:67;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;74871:115;74864:122;74619:375;-1:-1:-1;;;74619:375:0:o;15147:201::-;14311:6;;-1:-1:-1;;;;;14311:6:0;12989:10;14458:23;14450:68;;;;-1:-1:-1;;;14450:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;15236:22:0;::::1;15228:73;;;::::0;-1:-1:-1;;;15228:73:0;;9538:2:1;15228:73:0::1;::::0;::::1;9520:21:1::0;9577:2;9557:18;;;9550:30;9616:34;9596:18;;;9589:62;-1:-1:-1;;;9667:18:1;;;9660:36;9713:19;;15228:73:0::1;9336:402:1::0;15228:73:0::1;15312:28;15331:8;15312:18;:28::i;69649:174::-:0;69724:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;69724:29:0;-1:-1:-1;;;;;69724:29:0;;;;;;;;:24;;69778:23;69724:24;69778:14;:23::i;:::-;-1:-1:-1;;;;;69769:46:0;;;;;;;;;;;69649:174;;:::o;65797:348::-;65890:4;65592:16;;;:7;:16;;;;;;-1:-1:-1;;;;;65592:16:0;65907:73;;;;-1:-1:-1;;;65907:73:0;;11467:2:1;65907:73:0;;;11449:21:1;11506:2;11486:18;;;11479:30;11545:34;11525:18;;;11518:62;-1:-1:-1;;;11596:18:1;;;11589:42;11648:19;;65907:73:0;11265:408:1;65907:73:0;65991:13;66007:23;66022:7;66007:14;:23::i;:::-;65991:39;;66060:5;-1:-1:-1;;;;;66049:16:0;:7;-1:-1:-1;;;;;66049:16:0;;:51;;;;66093:7;-1:-1:-1;;;;;66069:31:0;:20;66081:7;66069:11;:20::i;:::-;-1:-1:-1;;;;;66069:31:0;;66049:51;:87;;;-1:-1:-1;;;;;;62889:25:0;;;62865:4;62889:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;66104:32;66041:96;65797:348;-1:-1:-1;;;;65797:348:0:o;68906:625::-;69065:4;-1:-1:-1;;;;;69038:31:0;:23;69053:7;69038:14;:23::i;:::-;-1:-1:-1;;;;;69038:31:0;;69030:81;;;;-1:-1:-1;;;69030:81:0;;9945:2:1;69030:81:0;;;9927:21:1;9984:2;9964:18;;;9957:30;10023:34;10003:18;;;9996:62;-1:-1:-1;;;10074:18:1;;;10067:35;10119:19;;69030:81:0;9743:401:1;69030:81:0;-1:-1:-1;;;;;69130:16:0;;69122:65;;;;-1:-1:-1;;;69122:65:0;;10708:2:1;69122:65:0;;;10690:21:1;10747:2;10727:18;;;10720:30;10786:34;10766:18;;;10759:62;-1:-1:-1;;;10837:18:1;;;10830:34;10881:19;;69122:65:0;10506:400:1;69122:65:0;69304:29;69321:1;69325:7;69304:8;:29::i;:::-;-1:-1:-1;;;;;69346:15:0;;;;;;:9;:15;;;;;:20;;69365:1;;69346:15;:20;;69365:1;;69346:20;:::i;:::-;;;;-1:-1:-1;;;;;;;69377:13:0;;;;;;:9;:13;;;;;:18;;69394:1;;69377:13;:18;;69394:1;;69377:18;:::i;:::-;;;;-1:-1:-1;;69406:16:0;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;69406:21:0;-1:-1:-1;;;;;69406:21:0;;;;;;;;;69445:27;;69406:16;;69445:27;;;;;;;61842:341;61772:411;;:::o;67481:439::-;-1:-1:-1;;;;;67561:16:0;;67553:61;;;;-1:-1:-1;;;67553:61:0;;13126:2:1;67553:61:0;;;13108:21:1;;;13145:18;;;13138:30;13204:34;13184:18;;;13177:62;13256:18;;67553:61:0;12924:356:1;67553:61:0;65568:4;65592:16;;;:7;:16;;;;;;-1:-1:-1;;;;;65592:16:0;:30;67625:58;;;;-1:-1:-1;;;67625:58:0;;10351:2:1;67625:58:0;;;10333:21:1;10390:2;10370:18;;;10363:30;10429;10409:18;;;10402:58;10477:18;;67625:58:0;10149:352:1;67625:58:0;-1:-1:-1;;;;;67754:13:0;;;;;;:9;:13;;;;;:18;;67771:1;;67754:13;:18;;67771:1;;67754:18;:::i;:::-;;;;-1:-1:-1;;67783:16:0;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;67783:21:0;-1:-1:-1;;;;;67783:21:0;;;;;;;;67822:33;;67783:16;;;67822:33;;67783:16;;67822:33;74579:21:::1;74504:104:::0;:::o;15508:191::-;15601:6;;;-1:-1:-1;;;;;15618:17:0;;;-1:-1:-1;;;;;;15618:17:0;;;;;;;15651:40;;15601:6;;;15618:17;15601:6;;15651:40;;15582:16;;15651:40;15571:128;15508:191;:::o;69965:315::-;70120:8;-1:-1:-1;;;;;70111:17:0;:5;-1:-1:-1;;;;;70111:17:0;;;70103:55;;;;-1:-1:-1;;;70103:55:0;;11113:2:1;70103:55:0;;;11095:21:1;11152:2;11132:18;;;11125:30;11191:27;11171:18;;;11164:55;11236:18;;70103:55:0;10911:349:1;70103:55:0;-1:-1:-1;;;;;70169:25:0;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;70169:46:0;;;;;;;;;;70231:41;;8641::1;;;70231::0;;8614:18:1;70231:41:0;;;;;;;69965:315;;;:::o;64875:::-;65032:28;65042:4;65048:2;65052:7;65032:9;:28::i;:::-;65079:48;65102:4;65108:2;65112:7;65121:5;65079:22;:48::i;:::-;65071:111;;;;-1:-1:-1;;;65071:111:0;;;;;;;:::i;74385:108::-;74445:13;74478:7;74471:14;;;;;:::i;10418:723::-;10474:13;10695:10;10691:53;;-1:-1:-1;;10722:10:0;;;;;;;;;;;;-1:-1:-1;;;10722:10:0;;;;;10418:723::o;10691:53::-;10769:5;10754:12;10810:78;10817:9;;10810:78;;10843:8;;;;:::i;:::-;;-1:-1:-1;10866:10:0;;-1:-1:-1;10874:2:0;10866:10;;:::i;:::-;;;10810:78;;;10898:19;10930:6;10920:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;10920:17:0;;10898:39;;10948:154;10955:10;;10948:154;;10982:11;10992:1;10982:11;;:::i;:::-;;-1:-1:-1;11051:10:0;11059:2;11051:5;:10;:::i;:::-;11038:24;;:2;:24;:::i;:::-;11025:39;;11008:6;11015;11008:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;11008:56:0;;;;;;;;-1:-1:-1;11079:11:0;11088:2;11079:11;;:::i;:::-;;;10948:154;;70845:799;71000:4;-1:-1:-1;;;;;71021:13:0;;17287:19;:23;71017:620;;71057:72;;-1:-1:-1;;;71057:72:0;;-1:-1:-1;;;;;71057:36:0;;;;;:72;;12989:10;;71108:4;;71114:7;;71123:5;;71057:72;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;71057:72:0;;;;;;;;-1:-1:-1;;71057:72:0;;;;;;;;;;;;:::i;:::-;;;71053:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;71299:13:0;;71295:272;;71342:60;;-1:-1:-1;;;71342:60:0;;;;;;;:::i;71295:272::-;71517:6;71511:13;71502:6;71498:2;71494:15;71487:38;71053:529;-1:-1:-1;;;;;;71180:51:0;-1:-1:-1;;;71180:51:0;;-1:-1:-1;71173:58:0;;71017:620;-1:-1:-1;71621:4:0;70845:799;;;;;;:::o;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:631:1;78:5;108:18;149:2;141:6;138:14;135:40;;;155:18;;:::i;:::-;230:2;224:9;198:2;284:15;;-1:-1:-1;;280:24:1;;;306:2;276:33;272:42;260:55;;;330:18;;;350:22;;;327:46;324:72;;;376:18;;:::i;:::-;416:10;412:2;405:22;445:6;436:15;;475:6;467;460:22;515:3;506:6;501:3;497:16;494:25;491:45;;;532:1;529;522:12;491:45;582:6;577:3;570:4;562:6;558:17;545:44;637:1;630:4;621:6;613;609:19;605:30;598:41;;;;14:631;;;;;:::o;650:173::-;718:20;;-1:-1:-1;;;;;767:31:1;;757:42;;747:70;;813:1;810;803:12;747:70;650:173;;;:::o;828:186::-;887:6;940:2;928:9;919:7;915:23;911:32;908:52;;;956:1;953;946:12;908:52;979:29;998:9;979:29;:::i;1019:260::-;1087:6;1095;1148:2;1136:9;1127:7;1123:23;1119:32;1116:52;;;1164:1;1161;1154:12;1116:52;1187:29;1206:9;1187:29;:::i;:::-;1177:39;;1235:38;1269:2;1258:9;1254:18;1235:38;:::i;:::-;1225:48;;1019:260;;;;;:::o;1284:328::-;1361:6;1369;1377;1430:2;1418:9;1409:7;1405:23;1401:32;1398:52;;;1446:1;1443;1436:12;1398:52;1469:29;1488:9;1469:29;:::i;:::-;1459:39;;1517:38;1551:2;1540:9;1536:18;1517:38;:::i;:::-;1507:48;;1602:2;1591:9;1587:18;1574:32;1564:42;;1284:328;;;;;:::o;1617:666::-;1712:6;1720;1728;1736;1789:3;1777:9;1768:7;1764:23;1760:33;1757:53;;;1806:1;1803;1796:12;1757:53;1829:29;1848:9;1829:29;:::i;:::-;1819:39;;1877:38;1911:2;1900:9;1896:18;1877:38;:::i;:::-;1867:48;;1962:2;1951:9;1947:18;1934:32;1924:42;;2017:2;2006:9;2002:18;1989:32;2044:18;2036:6;2033:30;2030:50;;;2076:1;2073;2066:12;2030:50;2099:22;;2152:4;2144:13;;2140:27;-1:-1:-1;2130:55:1;;2181:1;2178;2171:12;2130:55;2204:73;2269:7;2264:2;2251:16;2246:2;2242;2238:11;2204:73;:::i;:::-;2194:83;;;1617:666;;;;;;;:::o;2288:347::-;2353:6;2361;2414:2;2402:9;2393:7;2389:23;2385:32;2382:52;;;2430:1;2427;2420:12;2382:52;2453:29;2472:9;2453:29;:::i;:::-;2443:39;;2532:2;2521:9;2517:18;2504:32;2579:5;2572:13;2565:21;2558:5;2555:32;2545:60;;2601:1;2598;2591:12;2545:60;2624:5;2614:15;;;2288:347;;;;;:::o;2640:254::-;2708:6;2716;2769:2;2757:9;2748:7;2744:23;2740:32;2737:52;;;2785:1;2782;2775:12;2737:52;2808:29;2827:9;2808:29;:::i;:::-;2798:39;2884:2;2869:18;;;;2856:32;;-1:-1:-1;;;2640:254:1:o;2899:245::-;2957:6;3010:2;2998:9;2989:7;2985:23;2981:32;2978:52;;;3026:1;3023;3016:12;2978:52;3065:9;3052:23;3084:30;3108:5;3084:30;:::i;3149:249::-;3218:6;3271:2;3259:9;3250:7;3246:23;3242:32;3239:52;;;3287:1;3284;3277:12;3239:52;3319:9;3313:16;3338:30;3362:5;3338:30;:::i;3403:450::-;3472:6;3525:2;3513:9;3504:7;3500:23;3496:32;3493:52;;;3541:1;3538;3531:12;3493:52;3581:9;3568:23;3614:18;3606:6;3603:30;3600:50;;;3646:1;3643;3636:12;3600:50;3669:22;;3722:4;3714:13;;3710:27;-1:-1:-1;3700:55:1;;3751:1;3748;3741:12;3700:55;3774:73;3839:7;3834:2;3821:16;3816:2;3812;3808:11;3774:73;:::i;3858:180::-;3917:6;3970:2;3958:9;3949:7;3945:23;3941:32;3938:52;;;3986:1;3983;3976:12;3938:52;-1:-1:-1;4009:23:1;;3858:180;-1:-1:-1;3858:180:1:o;4043:184::-;4113:6;4166:2;4154:9;4145:7;4141:23;4137:32;4134:52;;;4182:1;4179;4172:12;4134:52;-1:-1:-1;4205:16:1;;4043:184;-1:-1:-1;4043:184:1:o;4232:257::-;4273:3;4311:5;4305:12;4338:6;4333:3;4326:19;4354:63;4410:6;4403:4;4398:3;4394:14;4387:4;4380:5;4376:16;4354:63;:::i;:::-;4471:2;4450:15;-1:-1:-1;;4446:29:1;4437:39;;;;4478:4;4433:50;;4232:257;-1:-1:-1;;4232:257:1:o;4494:1527::-;4718:3;4756:6;4750:13;4782:4;4795:51;4839:6;4834:3;4829:2;4821:6;4817:15;4795:51;:::i;:::-;4909:13;;4868:16;;;;4931:55;4909:13;4868:16;4953:15;;;4931:55;:::i;:::-;5075:13;;5008:20;;;5048:1;;5135;5157:18;;;;5210;;;;5237:93;;5315:4;5305:8;5301:19;5289:31;;5237:93;5378:2;5368:8;5365:16;5345:18;5342:40;5339:167;;;-1:-1:-1;;;5405:33:1;;5461:4;5458:1;5451:15;5491:4;5412:3;5479:17;5339:167;5522:18;5549:110;;;;5673:1;5668:328;;;;5515:481;;5549:110;-1:-1:-1;;5584:24:1;;5570:39;;5629:20;;;;-1:-1:-1;5549:110:1;;5668:328;16271:1;16264:14;;;16308:4;16295:18;;5763:1;5777:169;5791:8;5788:1;5785:15;5777:169;;;5873:14;;5858:13;;;5851:37;5916:16;;;;5808:10;;5777:169;;;5781:3;;5977:8;5970:5;5966:20;5959:27;;5515:481;-1:-1:-1;6012:3:1;;4494:1527;-1:-1:-1;;;;;;;;;;;4494:1527:1:o;7084:488::-;-1:-1:-1;;;;;7353:15:1;;;7335:34;;7405:15;;7400:2;7385:18;;7378:43;7452:2;7437:18;;7430:34;;;7500:3;7495:2;7480:18;;7473:31;;;7278:4;;7521:45;;7546:19;;7538:6;7521:45;:::i;:::-;7513:53;7084:488;-1:-1:-1;;;;;;7084:488:1:o;7864:632::-;8035:2;8087:21;;;8157:13;;8060:18;;;8179:22;;;8006:4;;8035:2;8258:15;;;;8232:2;8217:18;;;8006:4;8301:169;8315:6;8312:1;8309:13;8301:169;;;8376:13;;8364:26;;8445:15;;;;8410:12;;;;8337:1;8330:9;8301:169;;;-1:-1:-1;8487:3:1;;7864:632;-1:-1:-1;;;;;;7864:632:1:o;8693:219::-;8842:2;8831:9;8824:21;8805:4;8862:44;8902:2;8891:9;8887:18;8879:6;8862:44;:::i;8917:414::-;9119:2;9101:21;;;9158:2;9138:18;;;9131:30;9197:34;9192:2;9177:18;;9170:62;-1:-1:-1;;;9263:2:1;9248:18;;9241:48;9321:3;9306:19;;8917:414::o;13698:356::-;13900:2;13882:21;;;13919:18;;;13912:30;13978:34;13973:2;13958:18;;13951:62;14045:2;14030:18;;13698:356::o;14877:413::-;15079:2;15061:21;;;15118:2;15098:18;;;15091:30;15157:34;15152:2;15137:18;;15130:62;-1:-1:-1;;;15223:2:1;15208:18;;15201:47;15280:3;15265:19;;14877:413::o;16324:128::-;16364:3;16395:1;16391:6;16388:1;16385:13;16382:39;;;16401:18;;:::i;:::-;-1:-1:-1;16437:9:1;;16324:128::o;16457:120::-;16497:1;16523;16513:35;;16528:18;;:::i;:::-;-1:-1:-1;16562:9:1;;16457:120::o;16582:125::-;16622:4;16650:1;16647;16644:8;16641:34;;;16655:18;;:::i;:::-;-1:-1:-1;16692:9:1;;16582:125::o;16712:258::-;16784:1;16794:113;16808:6;16805:1;16802:13;16794:113;;;16884:11;;;16878:18;16865:11;;;16858:39;16830:2;16823:10;16794:113;;;16925:6;16922:1;16919:13;16916:48;;;-1:-1:-1;;16960:1:1;16942:16;;16935:27;16712:258::o;16975:380::-;17054:1;17050:12;;;;17097;;;17118:61;;17172:4;17164:6;17160:17;17150:27;;17118:61;17225:2;17217:6;17214:14;17194:18;17191:38;17188:161;;;17271:10;17266:3;17262:20;17259:1;17252:31;17306:4;17303:1;17296:15;17334:4;17331:1;17324:15;17188:161;;16975:380;;;:::o;17360:135::-;17399:3;-1:-1:-1;;17420:17:1;;17417:43;;;17440:18;;:::i;:::-;-1:-1:-1;17487:1:1;17476:13;;17360:135::o;17500:112::-;17532:1;17558;17548:35;;17563:18;;:::i;:::-;-1:-1:-1;17597:9:1;;17500:112::o;17617:127::-;17678:10;17673:3;17669:20;17666:1;17659:31;17709:4;17706:1;17699:15;17733:4;17730:1;17723:15;17749:127;17810:10;17805:3;17801:20;17798:1;17791:31;17841:4;17838:1;17831:15;17865:4;17862:1;17855:15;17881:127;17942:10;17937:3;17933:20;17930:1;17923:31;17973:4;17970:1;17963:15;17997:4;17994:1;17987:15;18013:127;18074:10;18069:3;18065:20;18062:1;18055:31;18105:4;18102:1;18095:15;18129:4;18126:1;18119:15;18145:131;-1:-1:-1;;;;;;18219:32:1;;18209:43;;18199:71;;18266:1;18263;18256:12

Swarm Source

ipfs://b893738d34a1ae8e1418932af21526802cc9ad52d69b3d2a5b779d44f89961fe
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.