ETH Price: $3,441.98 (-1.08%)
Gas: 4 Gwei

Contract

0x0EC1f1573f3a2dB0Ad396c843E6a079e2a53e557
 

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
Emergency Withdr...201717172024-06-25 22:35:236 days ago1719354923IN
0x0EC1f157...e2a53e557
0 ETH0.000235383.63353109
Emergency Withdr...201716592024-06-25 22:23:476 days ago1719354227IN
0x0EC1f157...e2a53e557
0 ETH0.000090824.1284872
Emergency Withdr...201716012024-06-25 22:12:116 days ago1719353531IN
0x0EC1f157...e2a53e557
0 ETH0.00009074.12280931
Withdraw201715382024-06-25 21:59:356 days ago1719352775IN
0x0EC1f157...e2a53e557
0 ETH0.000094334.28777126
Withdraw185405532023-11-10 9:08:47234 days ago1699607327IN
0x0EC1f157...e2a53e557
0 ETH0.0028954230.53440861
Emergency Withdr...177886182023-07-28 2:37:23340 days ago1690511843IN
0x0EC1f157...e2a53e557
0 ETH0.0013765822.15119013
Withdraw144310072022-03-21 17:18:26833 days ago1647883106IN
0x0EC1f157...e2a53e557
0 ETH0.0044724747.16552133
Withdraw144310012022-03-21 17:16:52833 days ago1647883012IN
0x0EC1f157...e2a53e557
0 ETH0.0031451441.34972598
Emergency Withdr...140001452022-01-13 23:34:52900 days ago1642116892IN
0x0EC1f157...e2a53e557
0 ETH0.01082574174.2014606
Transfer Ownersh...137637252021-12-08 8:15:13937 days ago1638951313IN
0x0EC1f157...e2a53e557
0 ETH0.0017021859.29942077
Set Migrator137637232021-12-08 8:14:52937 days ago1638951292IN
0x0EC1f157...e2a53e557
0 ETH0.0014274759.6421974
Migrate137637062021-12-08 8:12:27937 days ago1638951147IN
0x0EC1f157...e2a53e557
0 ETH0.011024373.46598698
Set Migrator137636932021-12-08 8:09:54937 days ago1638950994IN
0x0EC1f157...e2a53e557
0 ETH0.0035965878.06103764
Withdraw135702842021-11-07 15:58:46967 days ago1636300726IN
0x0EC1f157...e2a53e557
0 ETH0.01200033102.10878551
Withdraw135601092021-11-06 1:34:43969 days ago1636162483IN
0x0EC1f157...e2a53e557
0 ETH0.01117711147.14469692
Deposit135600972021-11-06 1:30:27969 days ago1636162227IN
0x0EC1f157...e2a53e557
0 ETH0.00667549109.98070526
Emergency Withdr...135599872021-11-06 1:02:57969 days ago1636160577IN
0x0EC1f157...e2a53e557
0 ETH0.00917154147.61152815
Withdraw134323012021-10-17 0:34:03989 days ago1634430843IN
0x0EC1f157...e2a53e557
0 ETH0.0047400550
Withdraw125998282021-06-09 10:30:231118 days ago1623234623IN
0x0EC1f157...e2a53e557
0 ETH0.001280416
Withdraw125998082021-06-09 10:25:591118 days ago1623234359IN
0x0EC1f157...e2a53e557
0 ETH0.0017480318
Withdraw124133982021-05-11 13:29:251147 days ago1620739765IN
0x0EC1f157...e2a53e557
0 ETH0.0485565500
Withdraw124124432021-05-11 9:52:461147 days ago1620726766IN
0x0EC1f157...e2a53e557
0 ETH0.01773428299
Withdraw120436532021-03-15 14:14:421204 days ago1615817682IN
0x0EC1f157...e2a53e557
0 ETH0.01393479193
Withdraw117818922021-02-03 7:16:421245 days ago1612336602IN
0x0EC1f157...e2a53e557
0 ETH0.00273873115.5
Withdraw117818902021-02-03 7:16:211245 days ago1612336581IN
0x0EC1f157...e2a53e557
0 ETH0.00834198115.5
View all transactions

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
SakeMaster

Compiler Version
v0.6.12+commit.27d51765

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, None license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2020-09-09
*/

// File: @openzeppelin/contracts/token/ERC20/IERC20.sol

// SPDX-License-Identifier: MIT + WTFPL

pragma solidity ^0.6.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

// File: @openzeppelin/contracts/math/SafeMath.sol


pragma solidity ^0.6.0;

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");

        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return sub(a, b, "SafeMath: subtraction overflow");
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        uint256 c = a - b;

        return c;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) {
            return 0;
        }

        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");

        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return div(a, b, "SafeMath: division by zero");
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        uint256 c = a / b;
        // assert(a == b * c + a % b); // There is no case in which this doesn't hold

        return c;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return mod(a, b, "SafeMath: modulo by zero");
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts with custom message when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b != 0, errorMessage);
        return a % b;
    }
}

// File: @openzeppelin/contracts/utils/Address.sol



pragma solidity ^0.6.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
        // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
        // for accounts without code, i.e. `keccak256('')`
        bytes32 codehash;
        bytes32 accountHash = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
        // solhint-disable-next-line no-inline-assembly
        assembly { codehash := extcodehash(account) }
        return (codehash != accountHash && codehash != 0x0);
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return _functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        return _functionCallWithValue(target, data, value, errorMessage);
    }

    function _functionCallWithValue(address target, bytes memory data, uint256 weiValue, string memory errorMessage) private returns (bytes memory) {
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: weiValue }(data);
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC20/SafeERC20.sol



pragma solidity ^0.6.0;




/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using SafeMath for uint256;
    using Address for address;

    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        // solhint-disable-next-line max-line-length
        require((value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender).add(value);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) { // Return data is optional
            // solhint-disable-next-line max-line-length
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

// File: @openzeppelin/contracts/utils/EnumerableSet.sol



pragma solidity ^0.6.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.0.0, only sets of type `address` (`AddressSet`) and `uint256`
 * (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;

        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) { // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            bytes32 lastvalue = set._values[lastIndex];

            // Move the last value to the index where the value to delete is
            set._values[toDeleteIndex] = lastvalue;
            // Update the index for the moved value
            set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        require(set._values.length > index, "EnumerableSet: index out of bounds");
        return set._values[index];
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint256(_at(set._inner, index)));
    }


    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }
}

// File: @openzeppelin/contracts/GSN/Context.sol



pragma solidity ^0.6.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with GSN meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address payable) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes memory) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol



pragma solidity ^0.6.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor () internal {
        address msgSender = _msgSender();
        _owner = msgSender;
        emit OwnershipTransferred(address(0), msgSender);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(_owner == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        emit OwnershipTransferred(_owner, address(0));
        _owner = address(0);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(_owner, newOwner);
        _owner = newOwner;
    }
}

// File: contracts/SakeToken.sol

pragma solidity 0.6.12;






// SakeToken with Governance.
contract SakeToken is Context, IERC20, Ownable {
    using SafeMath for uint256;
    using Address for address;

    mapping (address => uint256) private _balances;

    mapping (address => mapping (address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name = "SakeToken";
    string private _symbol = "SAKE";
    uint8 private _decimals = 18;

    /**
     * @dev Returns the name of the token.
     */
    function name() public view returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5,05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
     * called.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view returns (uint8) {
        return _decimals;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20};
     *
     * Requirements:
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);
        _approve(sender, _msgSender(), _allowances[sender][_msgSender()].sub(amount, "ERC20: transfer amount exceeds allowance"));
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].add(addedValue));
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].sub(subtractedValue, "ERC20: decreased allowance below zero"));
        return true;
    }

    /**
     * @dev Moves tokens `amount` from `sender` to `recipient`.
     *
     * This is internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(address sender, address recipient, uint256 amount) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        _balances[sender] = _balances[sender].sub(amount, "ERC20: transfer amount exceeds balance");
        _balances[recipient] = _balances[recipient].add(amount);
        emit Transfer(sender, recipient, amount);

        _moveDelegates(_delegates[sender], _delegates[recipient], amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements
     *
     * - `to` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply = _totalSupply.add(amount);
        _balances[account] = _balances[account].add(amount);
        emit Transfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        _balances[account] = _balances[account].sub(amount, "ERC20: burn amount exceeds balance");
        _totalSupply = _totalSupply.sub(amount);
        emit Transfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner`s tokens.
     *
     * This is internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Sets {decimals} to a value other than the default one of 18.
     *
     * WARNING: This function should only be called from the constructor. Most
     * applications that interact with token contracts will not expect
     * {decimals} to ever change, and may work incorrectly if it does.
     */
    function _setupDecimals(uint8 decimals_) internal {
        _decimals = decimals_;
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be to transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }

    /// @notice Creates `_amount` token to `_to`. Must only be called by the owner (SakeMaster).
    function mint(address _to, uint256 _amount) public onlyOwner {
        _mint(_to, _amount);
        _moveDelegates(address(0), _delegates[_to], _amount);
    }

    // Copied and modified from YAM code:
    // https://github.com/yam-finance/yam-protocol/blob/master/contracts/token/YAMGovernanceStorage.sol
    // https://github.com/yam-finance/yam-protocol/blob/master/contracts/token/YAMGovernance.sol
    // Which is copied and modified from COMPOUND:
    // https://github.com/compound-finance/compound-protocol/blob/master/contracts/Governance/Comp.sol

    /// @notice A record of each accounts delegate
    mapping (address => address) internal _delegates;

    /// @notice A checkpoint for marking number of votes from a given block
    struct Checkpoint {
        uint32 fromBlock;
        uint256 votes;
    }

    /// @notice A record of votes checkpoints for each account, by index
    mapping (address => mapping (uint32 => Checkpoint)) public checkpoints;

    /// @notice The number of checkpoints for each account
    mapping (address => uint32) public numCheckpoints;

    /// @notice The EIP-712 typehash for the contract's domain
    bytes32 public constant DOMAIN_TYPEHASH = keccak256("EIP712Domain(string name,uint256 chainId,address verifyingContract)");

    /// @notice The EIP-712 typehash for the delegation struct used by the contract
    bytes32 public constant DELEGATION_TYPEHASH = keccak256("Delegation(address delegatee,uint256 nonce,uint256 expiry)");

    /// @notice A record of states for signing / validating signatures
    mapping (address => uint) public nonces;

    /// @notice An event thats emitted when an account changes its delegate
    event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate);

    /// @notice An event thats emitted when a delegate account's vote balance changes
    event DelegateVotesChanged(address indexed delegate, uint previousBalance, uint newBalance);

    /**
     * @notice Delegate votes from `msg.sender` to `delegatee`
     * @param delegator The address to get delegatee for
     */
    function delegates(address delegator)
        external
        view
        returns (address)
    {
        return _delegates[delegator];
    }

   /**
    * @notice Delegate votes from `msg.sender` to `delegatee`
    * @param delegatee The address to delegate votes to
    */
    function delegate(address delegatee) external {
        return _delegate(msg.sender, delegatee);
    }

    /**
     * @notice Delegates votes from signatory to `delegatee`
     * @param delegatee The address to delegate votes to
     * @param nonce The contract state required to match the signature
     * @param expiry The time at which to expire the signature
     * @param v The recovery byte of the signature
     * @param r Half of the ECDSA signature pair
     * @param s Half of the ECDSA signature pair
     */
    function delegateBySig(
        address delegatee,
        uint nonce,
        uint expiry,
        uint8 v,
        bytes32 r,
        bytes32 s
    )
        external
    {
        bytes32 domainSeparator = keccak256(
            abi.encode(
                DOMAIN_TYPEHASH,
                keccak256(bytes(name())),
                getChainId(),
                address(this)
            )
        );

        bytes32 structHash = keccak256(
            abi.encode(
                DELEGATION_TYPEHASH,
                delegatee,
                nonce,
                expiry
            )
        );

        bytes32 digest = keccak256(
            abi.encodePacked(
                "\x19\x01",
                domainSeparator,
                structHash
            )
        );

        address signatory = ecrecover(digest, v, r, s);
        require(signatory != address(0), "SAKE::delegateBySig: invalid signature");
        require(nonce == nonces[signatory]++, "SAKE::delegateBySig: invalid nonce");
        require(now <= expiry, "SAKE::delegateBySig: signature expired");
        return _delegate(signatory, delegatee);
    }

    /**
     * @notice Gets the current votes balance for `account`
     * @param account The address to get votes balance
     * @return The number of current votes for `account`
     */
    function getCurrentVotes(address account)
        external
        view
        returns (uint256)
    {
        uint32 nCheckpoints = numCheckpoints[account];
        return nCheckpoints > 0 ? checkpoints[account][nCheckpoints - 1].votes : 0;
    }

    /**
     * @notice Determine the prior number of votes for an account as of a block number
     * @dev Block number must be a finalized block or else this function will revert to prevent misinformation.
     * @param account The address of the account to check
     * @param blockNumber The block number to get the vote balance at
     * @return The number of votes the account had as of the given block
     */
    function getPriorVotes(address account, uint blockNumber)
        external
        view
        returns (uint256)
    {
        require(blockNumber < block.number, "SAKE::getPriorVotes: not yet determined");

        uint32 nCheckpoints = numCheckpoints[account];
        if (nCheckpoints == 0) {
            return 0;
        }

        // First check most recent balance
        if (checkpoints[account][nCheckpoints - 1].fromBlock <= blockNumber) {
            return checkpoints[account][nCheckpoints - 1].votes;
        }

        // Next check implicit zero balance
        if (checkpoints[account][0].fromBlock > blockNumber) {
            return 0;
        }

        uint32 lower = 0;
        uint32 upper = nCheckpoints - 1;
        while (upper > lower) {
            uint32 center = upper - (upper - lower) / 2; // ceil, avoiding overflow
            Checkpoint memory cp = checkpoints[account][center];
            if (cp.fromBlock == blockNumber) {
                return cp.votes;
            } else if (cp.fromBlock < blockNumber) {
                lower = center;
            } else {
                upper = center - 1;
            }
        }
        return checkpoints[account][lower].votes;
    }

    function _delegate(address delegator, address delegatee)
        internal
    {
        address currentDelegate = _delegates[delegator];
        uint256 delegatorBalance = balanceOf(delegator); // balance of underlying SAKEs (not scaled);
        _delegates[delegator] = delegatee;

        emit DelegateChanged(delegator, currentDelegate, delegatee);

        _moveDelegates(currentDelegate, delegatee, delegatorBalance);
    }

    function _moveDelegates(address srcRep, address dstRep, uint256 amount) internal {
        if (srcRep != dstRep && amount > 0) {
            if (srcRep != address(0)) {
                // decrease old representative
                uint32 srcRepNum = numCheckpoints[srcRep];
                uint256 srcRepOld = srcRepNum > 0 ? checkpoints[srcRep][srcRepNum - 1].votes : 0;
                uint256 srcRepNew = srcRepOld.sub(amount);
                _writeCheckpoint(srcRep, srcRepNum, srcRepOld, srcRepNew);
            }

            if (dstRep != address(0)) {
                // increase new representative
                uint32 dstRepNum = numCheckpoints[dstRep];
                uint256 dstRepOld = dstRepNum > 0 ? checkpoints[dstRep][dstRepNum - 1].votes : 0;
                uint256 dstRepNew = dstRepOld.add(amount);
                _writeCheckpoint(dstRep, dstRepNum, dstRepOld, dstRepNew);
            }
        }
    }

    function _writeCheckpoint(
        address delegatee,
        uint32 nCheckpoints,
        uint256 oldVotes,
        uint256 newVotes
    )
        internal
    {
        uint32 blockNumber = safe32(block.number, "SAKE::_writeCheckpoint: block number exceeds 32 bits");

        if (nCheckpoints > 0 && checkpoints[delegatee][nCheckpoints - 1].fromBlock == blockNumber) {
            checkpoints[delegatee][nCheckpoints - 1].votes = newVotes;
        } else {
            checkpoints[delegatee][nCheckpoints] = Checkpoint(blockNumber, newVotes);
            numCheckpoints[delegatee] = nCheckpoints + 1;
        }

        emit DelegateVotesChanged(delegatee, oldVotes, newVotes);
    }

    function safe32(uint n, string memory errorMessage) internal pure returns (uint32) {
        require(n < 2**32, errorMessage);
        return uint32(n);
    }

    function getChainId() internal pure returns (uint) {
        uint256 chainId;
        assembly { chainId := chainid() }
        return chainId;
    }
}

// File: contracts/SakeMaster.sol

pragma solidity 0.6.12;







interface IMigratorChef {
    // Perform LP token migration from legacy UniswapV2 to SakeSwap.
    // Take the current LP token address and return the new LP token address.
    // Migrator should have full access to the caller's LP token.
    // Return the new LP token address.
    //
    // XXX Migrator must have allowance access to UniswapV2 LP tokens.
    // SakeSwap must mint EXACTLY the same amount of SakeSwap LP tokens or
    // else something bad will happen. Traditional UniswapV2 does not
    // do that so be careful!
    function migrate(IERC20 token) external returns (IERC20);
}

// SakeMaster is the master of Sake. He can make Sake and he is a fair guy.
//
// Note that it's ownable and the owner wields tremendous power. The ownership
// will be transferred to a governance smart contract once SAKE is sufficiently
// distributed and the community can show to govern itself.
//
// Have fun reading it. Hopefully it's bug-free. God bless.
contract SakeMaster is Ownable {
    using SafeMath for uint256;
    using SafeERC20 for IERC20;

    // Info of each user.
    struct UserInfo {
        uint256 amount; // How many LP tokens the user has provided.
        uint256 rewardDebt; // Reward debt. See explanation below.
        //
        // We do some fancy math here. Basically, any point in time, the amount of SAKEs
        // entitled to a user but is pending to be distributed is:
        //
        //   pending reward = (user.amount * pool.accSakePerShare) - user.rewardDebt
        //
        // Whenever a user deposits or withdraws LP tokens to a pool. Here's what happens:
        //   1. The pool's `accSakePerShare` (and `lastRewardBlock`) gets updated.
        //   2. User receives the pending reward sent to his/her address.
        //   3. User's `amount` gets updated.
        //   4. User's `rewardDebt` gets updated.
    }

    // Info of each pool.
    struct PoolInfo {
        IERC20 lpToken; // Address of LP token contract.
        uint256 allocPoint; // How many allocation points assigned to this pool. SAKEs to distribute per block.
        uint256 lastRewardBlock; // Last block number that SAKEs distribution occurs.
        uint256 accSakePerShare; // Accumulated SAKEs per share, times 1e12. See below.
    }

    // The SAKE TOKEN!
    SakeToken public sake;
    // Dev address.
    address public devaddr;
    // Block number when beta test period ends.
    uint256 public betaTestEndBlock;
    // Block number when bonus SAKE period ends.
    uint256 public bonusEndBlock;
    // Block number when mint SAKE period ends.
    uint256 public mintEndBlock;
    // SAKE tokens created per block.
    uint256 public sakePerBlock;
    // Bonus muliplier for 5~20 days sake makers.
    uint256 public constant BONUSONE_MULTIPLIER = 20;
    // Bonus muliplier for 20~35 sake makers.
    uint256 public constant BONUSTWO_MULTIPLIER = 2;
    // beta test block num,about 5 days.
    uint256 public constant BETATEST_BLOCKNUM = 35000;
    // Bonus block num,about 15 days.
    uint256 public constant BONUS_BLOCKNUM = 100000;
    // mint end block num,about 30 days.
    uint256 public constant MINTEND_BLOCKNUM = 200000;
    // The migrator contract. It has a lot of power. Can only be set through governance (owner).
    IMigratorChef public migrator;

    // Info of each pool.
    PoolInfo[] public poolInfo;
    // Info of each user that stakes LP tokens.
    mapping(uint256 => mapping(address => UserInfo)) public userInfo;
    // Record whether the pair has been added.
    mapping(address => uint256) public lpTokenPID;
    // Total allocation poitns. Must be the sum of all allocation points in all pools.
    uint256 public totalAllocPoint = 0;
    // The block number when SAKE mining starts.
    uint256 public startBlock;

    event Deposit(address indexed user, uint256 indexed pid, uint256 amount);
    event Withdraw(address indexed user, uint256 indexed pid, uint256 amount);
    event EmergencyWithdraw(
        address indexed user,
        uint256 indexed pid,
        uint256 amount
    );

    constructor(
        SakeToken _sake,
        address _devaddr,
        uint256 _sakePerBlock,
        uint256 _startBlock
    ) public {
        sake = _sake;
        devaddr = _devaddr;
        sakePerBlock = _sakePerBlock;
        startBlock = _startBlock;
        betaTestEndBlock = startBlock.add(BETATEST_BLOCKNUM);
        bonusEndBlock = startBlock.add(BONUS_BLOCKNUM).add(BETATEST_BLOCKNUM);
        mintEndBlock = startBlock.add(MINTEND_BLOCKNUM).add(BETATEST_BLOCKNUM);
    }

    function poolLength() external view returns (uint256) {
        return poolInfo.length;
    }

    // Add a new lp to the pool. Can only be called by the owner.
    // XXX DO NOT add the same LP token more than once. Rewards will be messed up if you do.
    function add(uint256 _allocPoint, IERC20 _lpToken, bool _withUpdate) public onlyOwner {
        if (_withUpdate) {
            massUpdatePools();
        }
        require(lpTokenPID[address(_lpToken)] == 0, "SakeMaster:duplicate add.");
        uint256 lastRewardBlock = block.number > startBlock ? block.number : startBlock;
        totalAllocPoint = totalAllocPoint.add(_allocPoint);
        poolInfo.push(
            PoolInfo({
                lpToken: _lpToken,
                allocPoint: _allocPoint,
                lastRewardBlock: lastRewardBlock,
                accSakePerShare: 0
            })
        );
        lpTokenPID[address(_lpToken)] = poolInfo.length;
    }

    // Update the given pool's SAKE allocation point. Can only be called by the owner.
    function set(uint256 _pid, uint256 _allocPoint, bool _withUpdate) public onlyOwner {
        if (_withUpdate) {
            massUpdatePools();
        }
        totalAllocPoint = totalAllocPoint.sub(poolInfo[_pid].allocPoint).add(_allocPoint);
        poolInfo[_pid].allocPoint = _allocPoint;
    }

    // Set the migrator contract. Can only be called by the owner.
    function setMigrator(IMigratorChef _migrator) public onlyOwner {
        migrator = _migrator;
    }

    // Handover the saketoken mintage right.
    function handoverSakeMintage(address newOwner) public onlyOwner {
        sake.transferOwnership(newOwner);
    }

    // Migrate lp token to another lp contract. Can be called by anyone. We trust that migrator contract is good.
    function migrate(uint256 _pid) public {
        require(address(migrator) != address(0), "migrate: no migrator");
        PoolInfo storage pool = poolInfo[_pid];
        IERC20 lpToken = pool.lpToken;
        uint256 bal = lpToken.balanceOf(address(this));
        lpToken.safeApprove(address(migrator), bal);
        IERC20 newLpToken = migrator.migrate(lpToken);
        require(bal == newLpToken.balanceOf(address(this)), "migrate: bad");
        pool.lpToken = newLpToken;
    }

    // Return reward multiplier over the given _from to _to block.
    function getMultiplier(uint256 _from, uint256 _to) public view returns (uint256) {
        uint256 _toFinal = _to > mintEndBlock ? mintEndBlock : _to;
        if (_toFinal <= betaTestEndBlock) {
             return _toFinal.sub(_from);
        }else if (_from >= mintEndBlock) {
            return 0;
        } else if (_toFinal <= bonusEndBlock) {
            if (_from < betaTestEndBlock) {
                return betaTestEndBlock.sub(_from).add(_toFinal.sub(betaTestEndBlock).mul(BONUSONE_MULTIPLIER));
            } else {
                return _toFinal.sub(_from).mul(BONUSONE_MULTIPLIER);
            }
        } else {
            if (_from < betaTestEndBlock) {
                return betaTestEndBlock.sub(_from).add(bonusEndBlock.sub(betaTestEndBlock).mul(BONUSONE_MULTIPLIER)).add(
                    (_toFinal.sub(bonusEndBlock).mul(BONUSTWO_MULTIPLIER)));
            } else if (betaTestEndBlock <= _from && _from < bonusEndBlock) {
                return bonusEndBlock.sub(_from).mul(BONUSONE_MULTIPLIER).add(_toFinal.sub(bonusEndBlock).mul(BONUSTWO_MULTIPLIER));
            } else {
                return _toFinal.sub(_from).mul(BONUSTWO_MULTIPLIER);
            }
        } 
    }

    // View function to see pending SAKEs on frontend.
    function pendingSake(uint256 _pid, address _user) external view returns (uint256) {
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][_user];
        uint256 accSakePerShare = pool.accSakePerShare;
        uint256 lpSupply = pool.lpToken.balanceOf(address(this));
        if (block.number > pool.lastRewardBlock && lpSupply != 0) {
            uint256 multiplier = getMultiplier(pool.lastRewardBlock, block.number);
            uint256 sakeReward = multiplier.mul(sakePerBlock).mul(pool.allocPoint).div(totalAllocPoint);
            accSakePerShare = accSakePerShare.add(sakeReward.mul(1e12).div(lpSupply));
        }
        return user.amount.mul(accSakePerShare).div(1e12).sub(user.rewardDebt);
    }

    // Update reward vairables for all pools. Be careful of gas spending!
    function massUpdatePools() public {
        uint256 length = poolInfo.length;
        for (uint256 pid = 0; pid < length; ++pid) {
            updatePool(pid);
        }
    }

    // Update reward variables of the given pool to be up-to-date.
    function updatePool(uint256 _pid) public {
        PoolInfo storage pool = poolInfo[_pid];
        if (block.number <= pool.lastRewardBlock) {
            return;
        }
        uint256 lpSupply = pool.lpToken.balanceOf(address(this));
        if (lpSupply == 0) {
            pool.lastRewardBlock = block.number;
            return;
        }
        uint256 multiplier = getMultiplier(pool.lastRewardBlock, block.number);
        if (multiplier == 0) {
            pool.lastRewardBlock = block.number;
            return;
        }
        uint256 sakeReward = multiplier.mul(sakePerBlock).mul(pool.allocPoint).div(totalAllocPoint);
        sake.mint(devaddr, sakeReward.div(15));
        sake.mint(address(this), sakeReward);
        pool.accSakePerShare = pool.accSakePerShare.add(sakeReward.mul(1e12).div(lpSupply));
        pool.lastRewardBlock = block.number;
    }

    // Deposit LP tokens to SakeMaster for SAKE allocation.
    function deposit(uint256 _pid, uint256 _amount) public {
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][msg.sender];
        updatePool(_pid);
        uint256 pending = user.amount.mul(pool.accSakePerShare).div(1e12).sub(user.rewardDebt);
        user.amount = user.amount.add(_amount);
        user.rewardDebt = user.amount.mul(pool.accSakePerShare).div(1e12);
        if (pending > 0) safeSakeTransfer(msg.sender, pending);
        pool.lpToken.safeTransferFrom(address(msg.sender), address(this), _amount);
        emit Deposit(msg.sender, _pid, _amount);
    }

    // Withdraw LP tokens from SakeMaster.
    function withdraw(uint256 _pid, uint256 _amount) public {
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][msg.sender];
        require(user.amount >= _amount, "withdraw: not good");
        updatePool(_pid);
        uint256 pending = user.amount.mul(pool.accSakePerShare).div(1e12).sub(user.rewardDebt);
        user.amount = user.amount.sub(_amount);
        user.rewardDebt = user.amount.mul(pool.accSakePerShare).div(1e12);
        safeSakeTransfer(msg.sender, pending);
        pool.lpToken.safeTransfer(address(msg.sender), _amount);
        emit Withdraw(msg.sender, _pid, _amount);
    }

    // Withdraw without caring about rewards. EMERGENCY ONLY.
    function emergencyWithdraw(uint256 _pid) public {
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][msg.sender];
        require(user.amount > 0, "emergencyWithdraw: not good");
        uint256 _amount = user.amount;
        user.amount = 0;
        user.rewardDebt = 0;
        pool.lpToken.safeTransfer(address(msg.sender), _amount);
        emit EmergencyWithdraw(msg.sender, _pid, _amount);
    }

    // Safe sake transfer function, just in case if rounding error causes pool to not have enough SAKEs.
    function safeSakeTransfer(address _to, uint256 _amount) internal {
        uint256 sakeBal = sake.balanceOf(address(this));
        if (_amount > sakeBal) {
            sake.transfer(_to, sakeBal);
        } else {
            sake.transfer(_to, _amount);
        }
    }

    // Update dev address by the previous dev.
    function dev(address _devaddr) public {
        require(msg.sender == devaddr, "dev: wut?");
        devaddr = _devaddr;
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"contract SakeToken","name":"_sake","type":"address"},{"internalType":"address","name":"_devaddr","type":"address"},{"internalType":"uint256","name":"_sakePerBlock","type":"uint256"},{"internalType":"uint256","name":"_startBlock","type":"uint256"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":true,"internalType":"uint256","name":"pid","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Deposit","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":true,"internalType":"uint256","name":"pid","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"EmergencyWithdraw","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":true,"internalType":"uint256","name":"pid","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Withdraw","type":"event"},{"inputs":[],"name":"BETATEST_BLOCKNUM","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"BONUSONE_MULTIPLIER","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"BONUSTWO_MULTIPLIER","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"BONUS_BLOCKNUM","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MINTEND_BLOCKNUM","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_allocPoint","type":"uint256"},{"internalType":"contract IERC20","name":"_lpToken","type":"address"},{"internalType":"bool","name":"_withUpdate","type":"bool"}],"name":"add","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"betaTestEndBlock","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"bonusEndBlock","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_pid","type":"uint256"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"deposit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_devaddr","type":"address"}],"name":"dev","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"devaddr","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_pid","type":"uint256"}],"name":"emergencyWithdraw","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_from","type":"uint256"},{"internalType":"uint256","name":"_to","type":"uint256"}],"name":"getMultiplier","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"handoverSakeMintage","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"lpTokenPID","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"massUpdatePools","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_pid","type":"uint256"}],"name":"migrate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"migrator","outputs":[{"internalType":"contract IMigratorChef","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintEndBlock","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_pid","type":"uint256"},{"internalType":"address","name":"_user","type":"address"}],"name":"pendingSake","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"poolInfo","outputs":[{"internalType":"contract IERC20","name":"lpToken","type":"address"},{"internalType":"uint256","name":"allocPoint","type":"uint256"},{"internalType":"uint256","name":"lastRewardBlock","type":"uint256"},{"internalType":"uint256","name":"accSakePerShare","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"poolLength","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"sake","outputs":[{"internalType":"contract SakeToken","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"sakePerBlock","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_pid","type":"uint256"},{"internalType":"uint256","name":"_allocPoint","type":"uint256"},{"internalType":"bool","name":"_withUpdate","type":"bool"}],"name":"set","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IMigratorChef","name":"_migrator","type":"address"}],"name":"setMigrator","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"startBlock","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalAllocPoint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_pid","type":"uint256"}],"name":"updatePool","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"address","name":"","type":"address"}],"name":"userInfo","outputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"rewardDebt","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_pid","type":"uint256"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000066798d9ef0833ccc719076dab77199ecbd178b00000000000000000000000000ebf2533aaf591161b4c7e5304e46e5714d47518000000000000000000000000000000000000000000000002b5e3af16b18800000000000000000000000000000000000000000000000000000000000000a51d88

-----Decoded View---------------
Arg [0] : _sake (address): 0x066798d9ef0833ccc719076Dab77199eCbd178b0
Arg [1] : _devaddr (address): 0x0Ebf2533AaF591161B4C7e5304e46E5714d47518
Arg [2] : _sakePerBlock (uint256): 50000000000000000000
Arg [3] : _startBlock (uint256): 10821000

-----Encoded View---------------
4 Constructor Arguments found :
Arg [0] : 000000000000000000000000066798d9ef0833ccc719076dab77199ecbd178b0
Arg [1] : 0000000000000000000000000ebf2533aaf591161b4c7e5304e46e5714d47518
Arg [2] : 000000000000000000000000000000000000000000000002b5e3af16b1880000
Arg [3] : 0000000000000000000000000000000000000000000000000000000000a51d88


Deployed Bytecode Sourcemap

48912:11861:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;52596:95;;;:::i;:::-;;;;;;;;;;;;;;;;51540:45;;;;;;;;;;;;;;;;-1:-1:-1;51540:45:0;-1:-1:-1;;;;;51540:45:0;;:::i;51339:26::-;;;;;;;;;;;;;;;;-1:-1:-1;51339:26:0;;:::i;:::-;;;;-1:-1:-1;;;;;51339:26:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;51680:34;;;:::i;50489:28::-;;;:::i;52860:698::-;;;;;;;;;;;;;;;;-1:-1:-1;52860:698:0;;;-1:-1:-1;;;;;52860:698:0;;;;;;;;;;;;:::i;:::-;;54034:102;;;;;;;;;;;;;;;;-1:-1:-1;54034:102:0;-1:-1:-1;;;;;54034:102:0;;:::i;51024:47::-;;;:::i;50573:27::-;;;:::i;50401:31::-;;;:::i;59016:652::-;;;;;;;;;;;;;;;;-1:-1:-1;59016:652:0;;;;;;;:::i;54428:491::-;;;;;;;;;;;;;;;;-1:-1:-1;54428:491:0;;:::i;51771:25::-;;;:::i;57378:895::-;;;;;;;;;;;;;;;;-1:-1:-1;57378:895:0;;:::i;59739:454::-;;;;;;;;;;;;;;;;-1:-1:-1;59739:454:0;;:::i;57122:180::-;;;:::i;53654:304::-;;;;;;;;;;;;;;;;-1:-1:-1;53654:304:0;;;;;;;;;;;;;;:::i;28977:148::-;;;:::i;51274:29::-;;;:::i;:::-;;;;-1:-1:-1;;;;;51274:29:0;;;;;;;;;;;;;;60641:129;;;;;;;;;;;;;;;;-1:-1:-1;60641:129:0;-1:-1:-1;;;;;60641:129:0;;:::i;28335:79::-;;;:::i;54995:1221::-;;;;;;;;;;;;;;;;-1:-1:-1;54995:1221:0;;;;;;;:::i;51421:64::-;;;;;;;;;;;;;;;;-1:-1:-1;51421:64:0;;;;;;-1:-1:-1;;;;;51421:64:0;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;54190:115;;;;;;;;;;;;;;;;-1:-1:-1;54190:115:0;-1:-1:-1;;;;;54190:115:0;;:::i;50274:21::-;;;:::i;56280:759::-;;;;;;;;;;;;;;;;-1:-1:-1;56280:759:0;;;;;;-1:-1:-1;;;;;56280:759:0;;:::i;50929:49::-;;;:::i;50646:27::-;;;:::i;50731:48::-;;;:::i;50323:22::-;;;:::i;58342:622::-;;;;;;;;;;;;;;;;-1:-1:-1;58342:622:0;;;;;;;:::i;51120:49::-;;;:::i;50833:47::-;;;:::i;29280:244::-;;;;;;;;;;;;;;;;-1:-1:-1;29280:244:0;-1:-1:-1;;;;;29280:244:0;;:::i;52596:95::-;52668:8;:15;52596:95;:::o;51540:45::-;;;;;;;;;;;;;:::o;51339:26::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;51339:26:0;;;;-1:-1:-1;51339:26:0;;;:::o;51680:34::-;;;;:::o;50489:28::-;;;;:::o;52860:698::-;28557:12;:10;:12::i;:::-;28547:6;;-1:-1:-1;;;;;28547:6:0;;;:22;;;28539:67;;;;;-1:-1:-1;;;28539:67:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;28539:67:0;;;;;;;;;;;;;;;52961:11:::1;52957:61;;;52989:17;:15;:17::i;:::-;-1:-1:-1::0;;;;;53036:29:0;::::1;;::::0;;;:10:::1;:29;::::0;;;;;:34;53028:72:::1;;;::::0;;-1:-1:-1;;;53028:72:0;;::::1;;::::0;::::1;::::0;::::1;::::0;;;;::::1;::::0;;;;;;;;;;;;;::::1;;53111:23;53152:10;;53137:12;:25;:53;;53180:10;;53137:53;;;53165:12;53137:53;53219:15;::::0;53111:79;;-1:-1:-1;53219:32:0::1;::::0;53239:11;53219:19:::1;:32::i;:::-;53201:15;:50:::0;53290:191:::1;::::0;;::::1;::::0;::::1;::::0;;-1:-1:-1;;;;;53290:191:0;;::::1;::::0;;;::::1;::::0;;::::1;::::0;;;;;;;;;-1:-1:-1;53290:191:0;;;;;;53262:8:::1;:230:::0;;::::1;::::0;::::1;::::0;;;;;;;;::::1;::::0;;::::1;::::0;;::::1;::::0;;-1:-1:-1;;;;;;53262:230:0::1;::::0;;;::::1;;::::0;;;;;;;;;;;;;;;;;;;;;;;;;53535:15;;53503:29;;;:10:::1;:29:::0;;;;;;;:47;-1:-1:-1;52860:698:0:o;54034:102::-;28557:12;:10;:12::i;:::-;28547:6;;-1:-1:-1;;;;;28547:6:0;;;:22;;;28539:67;;;;;-1:-1:-1;;;28539:67:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;28539:67:0;;;;;;;;;;;;;;;54108:8:::1;:20:::0;;-1:-1:-1;;;;;;54108:20:0::1;-1:-1:-1::0;;;;;54108:20:0;;;::::1;::::0;;;::::1;::::0;;54034:102::o;51024:47::-;51065:6;51024:47;:::o;50573:27::-;;;;:::o;50401:31::-;;;;:::o;59016:652::-;59083:21;59107:8;59116:4;59107:14;;;;;;;;;;;;;;;;59156;;;:8;:14;;;;;;59171:10;59156:26;;;;;;;59201:11;;59107:14;;;;;;;;-1:-1:-1;59201:22:0;-1:-1:-1;59201:22:0;59193:53;;;;;-1:-1:-1;;;59193:53:0;;;;;;;;;;;;-1:-1:-1;;;59193:53:0;;;;;;;;;;;;;;;59257:16;59268:4;59257:10;:16::i;:::-;59284:15;59302:68;59354:4;:15;;;59302:47;59344:4;59302:37;59318:4;:20;;;59302:4;:11;;;:15;;:37;;;;:::i;:::-;:41;;:47::i;:::-;:51;;:68::i;:::-;59395:11;;59284:86;;-1:-1:-1;59395:24:0;;59411:7;59395:15;:24::i;:::-;59381:38;;;59464:20;;;;59448:47;;59490:4;;59448:37;;59381:38;59448:15;:37::i;:47::-;59430:15;;;:65;59506:37;59523:10;59535:7;59506:16;:37::i;:::-;59554:12;;:55;;-1:-1:-1;;;;;59554:12:0;59588:10;59601:7;59554:25;:55::i;:::-;59625:35;;;;;;;;59646:4;;59634:10;;59625:35;;;;;;;;;59016:652;;;;;:::o;54428:491::-;54493:8;;-1:-1:-1;;;;;54493:8:0;54477:64;;;;;-1:-1:-1;;;54477:64:0;;;;;;;;;;;;-1:-1:-1;;;54477:64:0;;;;;;;;;;;;;;;54552:21;54576:8;54585:4;54576:14;;;;;;;;;;;;;;;;;;;;;54618:12;;54655:32;;;-1:-1:-1;;;54655:32:0;;54681:4;54655:32;;;;;;;;54576:14;;-1:-1:-1;;;;;;54618:12:0;;54576:14;54618:12;;54655:17;;:32;;;;;;;;;;54618:12;54655:32;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;54655:32:0;54726:8;;54655:32;;-1:-1:-1;54698:43:0;;-1:-1:-1;;;;;54698:19:0;;;;54726:8;54655:32;54698:19;:43::i;:::-;54772:8;;:25;;;-1:-1:-1;;;54772:25:0;;-1:-1:-1;;;;;54772:25:0;;;;;;;;;54752:17;;54772:8;;;;;:16;;:25;;;;;;;;;;;;;;;54752:17;54772:8;:25;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;54772:25:0;54823:35;;;-1:-1:-1;;;54823:35:0;;54852:4;54823:35;;;;;;54772:25;;-1:-1:-1;;;;;;54823:20:0;;;;;:35;;;;;54772:25;;54823:35;;;;;;;;:20;:35;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;54823:35:0;54816:42;;54808:67;;;;;-1:-1:-1;;;54808:67:0;;;;;;;;;;;;-1:-1:-1;;;54808:67:0;;;;;;;;;;;;;;;54886:25;;-1:-1:-1;;;;;;54886:25:0;-1:-1:-1;;;;;54886:25:0;;;;;;;;-1:-1:-1;;;54428:491:0:o;51771:25::-;;;;:::o;57378:895::-;57430:21;57454:8;57463:4;57454:14;;;;;;;;;;;;;;;;;;57430:38;;57499:4;:20;;;57483:12;:36;57479:75;;57536:7;;;57479:75;57583:12;;:37;;;-1:-1:-1;;;57583:37:0;;57614:4;57583:37;;;;;;57564:16;;-1:-1:-1;;;;;57583:12:0;;:22;;:37;;;;;;;;;;;;;;:12;:37;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;57583:37:0;;-1:-1:-1;57635:13:0;57631:102;;-1:-1:-1;57688:12:0;57665:20;;;;:35;57715:7;;57631:102;57743:18;57764:49;57778:4;:20;;;57800:12;57764:13;:49::i;:::-;57743:70;-1:-1:-1;57828:15:0;57824:104;;-1:-1:-1;;57883:12:0;57860:20;;;;:35;57910:7;;57824:104;57938:18;57959:70;58013:15;;57959:49;57992:4;:15;;;57959:28;57974:12;;57959:10;:14;;:28;;;;:::i;:::-;:32;;:49::i;:70::-;58040:4;;58050:7;;57938:91;;-1:-1:-1;;;;;;58040:4:0;;;;:9;;58050:7;58059:18;57938:91;58074:2;58059:14;:18::i;:::-;58040:38;;;;;;;;;;;;;-1:-1:-1;;;;;58040:38:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;58089:4:0;;:36;;;-1:-1:-1;;;58089:36:0;;58107:4;58089:36;;;;;;;;;;;;-1:-1:-1;;;;;58089:4:0;;;;-1:-1:-1;58089:9:0;;-1:-1:-1;58089:36:0;;;;;:4;;:36;;;;;;;;:4;;:36;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;58159:60;58184:34;58209:8;58184:20;58199:4;58184:10;:14;;:20;;;;:::i;:34::-;58159:20;;;;;:24;:60::i;:::-;58136:20;;;:83;-1:-1:-1;;58253:12:0;58230:20;;;;:35;;;;-1:-1:-1;57378:895:0;;:::o;59739:454::-;59798:21;59822:8;59831:4;59822:14;;;;;;;;;;;;;;;;59871;;;:8;:14;;;;;;59886:10;59871:26;;;;;;;59916:11;;59822:14;;;;;;;;-1:-1:-1;59908:55:0;;;;;-1:-1:-1;;;59908:55:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;59992:11;;59974:15;60014;;;-1:-1:-1;60040:15:0;;:19;60070:12;;:55;;-1:-1:-1;;;;;60070:12:0;60104:10;59992:11;60070:25;:55::i;:::-;60141:44;;;;;;;;60171:4;;60159:10;;60141:44;;;;;;;;;59739:454;;;;:::o;57122:180::-;57184:8;:15;57167:14;57210:85;57238:6;57232:3;:12;57210:85;;;57268:15;57279:3;57268:10;:15::i;:::-;57246:5;;57210:85;;;;57122:180;:::o;53654:304::-;28557:12;:10;:12::i;:::-;28547:6;;-1:-1:-1;;;;;28547:6:0;;;:22;;;28539:67;;;;;-1:-1:-1;;;28539:67:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;28539:67:0;;;;;;;;;;;;;;;53752:11:::1;53748:61;;;53780:17;:15;:17::i;:::-;53837:63;53888:11;53837:46;53857:8;53866:4;53857:14;;;;;;;;;;;;;;;;;;:25;;;53837:15;;:19;;:46;;;;:::i;:::-;:50:::0;::::1;:63::i;:::-;53819:15;:81;;;;53939:11;53911:8;53920:4;53911:14;;;;;;;;;;;;;;;;;;:25;;:39;;;;53654:304:::0;;;:::o;28977:148::-;28557:12;:10;:12::i;:::-;28547:6;;-1:-1:-1;;;;;28547:6:0;;;:22;;;28539:67;;;;;-1:-1:-1;;;28539:67:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;28539:67:0;;;;;;;;;;;;;;;29084:1:::1;29068:6:::0;;29047:40:::1;::::0;-1:-1:-1;;;;;29068:6:0;;::::1;::::0;29047:40:::1;::::0;29084:1;;29047:40:::1;29115:1;29098:19:::0;;-1:-1:-1;;;;;;29098:19:0::1;::::0;;28977:148::o;51274:29::-;;;-1:-1:-1;;;;;51274:29:0;;:::o;60641:129::-;60712:7;;-1:-1:-1;;;;;60712:7:0;60698:10;:21;60690:43;;;;;-1:-1:-1;;;60690:43:0;;;;;;;;;;;;-1:-1:-1;;;60690:43:0;;;;;;;;;;;;;;;60744:7;:18;;-1:-1:-1;;;;;;60744:18:0;-1:-1:-1;;;;;60744:18:0;;;;;;;;;;60641:129::o;28335:79::-;28373:7;28400:6;-1:-1:-1;;;;;28400:6:0;28335:79;:::o;54995:1221::-;55067:7;55087:16;55112:12;;55106:3;:18;:39;;55142:3;55106:39;;;55127:12;;55106:39;55087:58;;55172:16;;55160:8;:28;55156:1052;;55213:19;:8;55226:5;55213:12;:19::i;:::-;55206:26;;;;;55156:1052;55262:12;;55253:5;:21;55249:959;;55298:1;55291:8;;;;;55249:959;55333:13;;55321:8;:25;55317:891;;55375:16;;55367:5;:24;55363:252;;;55419:88;55451:55;50777:2;55451:30;55464:16;;55451:8;:12;;:30;;;;:::i;:55::-;55419:16;;:27;;55440:5;55419:20;:27::i;55363:252::-;55555:44;50777:2;55555:19;:8;55568:5;55555:12;:19::i;55317:891::-;55659:16;;55651:5;:24;55647:550;;;55703:175;55824:52;50879:1;55824:27;55837:13;;55824:8;:12;;:27;;;;:::i;:52::-;55703:93;55735:60;50777:2;55735:35;55753:16;;55735:13;;:17;;:35;;;;:::i;:60::-;55703:16;;:27;;55724:5;55703:20;:27::i;55647:550::-;55924:5;55904:16;;:25;;:50;;;;;55941:13;;55933:5;:21;55904:50;55900:297;;;55982:107;56036:52;50879:1;56036:27;56049:13;;56036:8;:12;;:27;;;;:::i;:52::-;55982:49;50777:2;55982:24;56000:5;55982:13;;:17;;:24;;;;:::i;55900:297::-;56137:44;50879:1;56137:19;:8;56150:5;56137:12;:19::i;54995:1221::-;;;;;:::o;51421:64::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;54190:115::-;28557:12;:10;:12::i;:::-;28547:6;;-1:-1:-1;;;;;28547:6:0;;;:22;;;28539:67;;;;;-1:-1:-1;;;28539:67:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;28539:67:0;;;;;;;;;;;;;;;54265:4:::1;::::0;:32:::1;::::0;;-1:-1:-1;;;54265:32:0;;-1:-1:-1;;;;;54265:32:0;;::::1;;::::0;::::1;::::0;;;:4;;;::::1;::::0;:22:::1;::::0;:32;;;;;:4:::1;::::0;:32;;;;;;;:4;;:32;::::1;;::::0;::::1;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;;;;;54190:115:::0;:::o;50274:21::-;;;-1:-1:-1;;;;;50274:21:0;;:::o;56280:759::-;56353:7;56373:21;56397:8;56406:4;56397:14;;;;;;;;;;;;;;;;56446;;;:8;:14;;;;;;-1:-1:-1;;;;;56446:21:0;;;;;;;;;;;56397:14;;;;;;;56504:20;;;;56554:12;;:37;;-1:-1:-1;;;56554:37:0;;56585:4;56554:37;;;;;;;;;56397:14;;-1:-1:-1;56446:21:0;;56504:20;;56397:14;;56554:12;;;;;:22;;:37;;;;;56397:14;;56554:37;;;;;:12;:37;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;56554:37:0;56621:20;;;;56554:37;;-1:-1:-1;56606:12:0;:35;:52;;;;-1:-1:-1;56645:13:0;;;56606:52;56602:349;;;56675:18;56696:49;56710:4;:20;;;56732:12;56696:13;:49::i;:::-;56675:70;;56760:18;56781:70;56835:15;;56781:49;56814:4;:15;;;56781:28;56796:12;;56781:10;:14;;:28;;;;:::i;:70::-;56760:91;-1:-1:-1;56884:55:0;56904:34;56929:8;56904:20;56760:91;56919:4;56904:14;:20::i;:34::-;56884:15;;:19;:55::i;:::-;56866:73;;56602:349;;;56968:63;57015:4;:15;;;56968:42;57005:4;56968:32;56984:15;56968:4;:11;;;:15;;:32;;;;:::i;:63::-;56961:70;56280:759;-1:-1:-1;;;;;;;56280:759:0:o;50929:49::-;50973:5;50929:49;:::o;50646:27::-;;;;:::o;50731:48::-;50777:2;50731:48;:::o;50323:22::-;;;-1:-1:-1;;;;;50323:22:0;;:::o;58342:622::-;58408:21;58432:8;58441:4;58432:14;;;;;;;;;;;;;;;;58481;;;:8;:14;;;;;;58496:10;58481:26;;;;;;;58432:14;;;;;;;;-1:-1:-1;58518:16:0;58490:4;58518:10;:16::i;:::-;58545:15;58563:68;58615:4;:15;;;58563:47;58605:4;58563:37;58579:4;:20;;;58563:4;:11;;;:15;;:37;;;;:::i;:68::-;58656:11;;58545:86;;-1:-1:-1;58656:24:0;;58672:7;58656:15;:24::i;:::-;58642:38;;;58725:20;;;;58709:47;;58751:4;;58709:37;;58642:38;58709:15;:37::i;:47::-;58691:15;;;:65;58771:11;;58767:54;;58784:37;58801:10;58813:7;58784:16;:37::i;:::-;58832:12;;:74;;-1:-1:-1;;;;;58832:12:0;58870:10;58891:4;58898:7;58832:29;:74::i;:::-;58922:34;;;;;;;;58942:4;;58930:10;;58922:34;;;;;;;;;58342:622;;;;;:::o;51120:49::-;51163:6;51120:49;:::o;50833:47::-;50879:1;50833:47;:::o;29280:244::-;28557:12;:10;:12::i;:::-;28547:6;;-1:-1:-1;;;;;28547:6:0;;;:22;;;28539:67;;;;;-1:-1:-1;;;28539:67:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;28539:67:0;;;;;;;;;;;;;;;-1:-1:-1;;;;;29369:22:0;::::1;29361:73;;;;-1:-1:-1::0;;;29361:73:0::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;29471:6;::::0;;29450:38:::1;::::0;-1:-1:-1;;;;;29450:38:0;;::::1;::::0;29471:6;::::1;::::0;29450:38:::1;::::0;::::1;29499:6;:17:::0;;-1:-1:-1;;;;;;29499:17:0::1;-1:-1:-1::0;;;;;29499:17:0;;;::::1;::::0;;;::::1;::::0;;29280:244::o;3765:181::-;3823:7;3855:5;;;3879:6;;;;3871:46;;;;;-1:-1:-1;;;3871:46:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;3937:1;3765:181;-1:-1:-1;;;3765:181:0:o;26887:106::-;26975:10;26887:106;:::o;5119:471::-;5177:7;5422:6;5418:47;;-1:-1:-1;5452:1:0;5445:8;;5418:47;5489:5;;;5493:1;5489;:5;:1;5513:5;;;;;:10;5505:56;;;;-1:-1:-1;;;5505:56:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;6066:132;6124:7;6151:39;6155:1;6158;6151:39;;;;;;;;;;;;;;;;;:3;:39::i;4229:136::-;4287:7;4314:43;4318:1;4321;4314:43;;;;;;;;;;;;;;;;;:3;:43::i;60307:278::-;60401:4;;:29;;;-1:-1:-1;;;60401:29:0;;60424:4;60401:29;;;;;;60383:15;;-1:-1:-1;;;;;60401:4:0;;:14;;:29;;;;;;;;;;;;;;:4;:29;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;60401:29:0;;-1:-1:-1;60445:17:0;;;60441:137;;;60479:4;;:27;;;-1:-1:-1;;;60479:27:0;;-1:-1:-1;;;;;60479:27:0;;;;;;;;;;;;;;;:4;;;;;:13;;:27;;;;;;;;;;;;;;:4;;:27;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;60441:137:0;;-1:-1:-1;60441:137:0;;60539:4;;:27;;;-1:-1:-1;;;60539:27:0;;-1:-1:-1;;;;;60539:27:0;;;;;;;;;;;;;;;:4;;;;;:13;;:27;;;;;;;;;;;;;;:4;;:27;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;60441:137;60307:278;;;:::o;15127:177::-;15237:58;;;-1:-1:-1;;;;;15237:58:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;15237:58:0;-1:-1:-1;;;15237:58:0;;;15210:86;;15230:5;;15210:19;:86::i;15786:622::-;16156:10;;;16155:62;;-1:-1:-1;16172:39:0;;;-1:-1:-1;;;16172:39:0;;16196:4;16172:39;;;;-1:-1:-1;;;;;16172:39:0;;;;;;;;;:15;;;;;;:39;;;;;;;;;;;;;;;:15;:39;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;16172:39:0;:44;16155:62;16147:152;;;;-1:-1:-1;;;16147:152:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;16337:62;;;-1:-1:-1;;;;;16337:62:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;16337:62:0;-1:-1:-1;;;16337:62:0;;;16310:90;;16330:5;;16310:19;:90::i;15312:205::-;15440:68;;;-1:-1:-1;;;;;15440:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;15440:68:0;-1:-1:-1;;;15440:68:0;;;15413:96;;15433:5;;15413:19;:96::i;:::-;15312:205;;;;:::o;6694:278::-;6780:7;6815:12;6808:5;6800:28;;;;-1:-1:-1;;;6800:28:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;6839:9;6855:1;6851;:5;;;;;;;6694:278;-1:-1:-1;;;;;6694:278:0:o;4668:192::-;4754:7;4790:12;4782:6;;;;4774:29;;;;-1:-1:-1;;;4774:29:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;4826:5:0;;;4668:192::o;17432:761::-;17856:23;17882:69;17910:4;17882:69;;;;;;;;;;;;;;;;;17890:5;-1:-1:-1;;;;;17882:27:0;;;:69;;;;;:::i;:::-;17966:17;;17856:95;;-1:-1:-1;17966:21:0;17962:224;;18108:10;18097:30;;;;;;;;;;;;;;;-1:-1:-1;18097:30:0;18089:85;;;;-1:-1:-1;;;18089:85:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;12106:196;12209:12;12241:53;12264:6;12272:4;12278:1;12281:12;12241:22;:53::i;:::-;12234:60;12106:196;-1:-1:-1;;;;12106:196:0:o;13483:979::-;13613:12;13646:18;13657:6;13646:10;:18::i;:::-;13638:60;;;;;-1:-1:-1;;;13638:60:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;13772:12;13786:23;13813:6;-1:-1:-1;;;;;13813:11:0;13833:8;13844:4;13813:36;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;13813:36:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;13771:78;;;;13864:7;13860:595;;;13895:10;-1:-1:-1;13888:17:0;;-1:-1:-1;13888:17:0;13860:595;14009:17;;:21;14005:439;;14272:10;14266:17;14333:15;14320:10;14316:2;14312:19;14305:44;14220:148;14408:20;;-1:-1:-1;;;14408:20:0;;;;;;;;;;;;;;;;;14415:12;;14408:20;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;8991:619;9051:4;9519:20;;9362:66;9559:23;;;;;;:42;;-1:-1:-1;;9586:15:0;;;9551:51;-1:-1:-1;;8991:619:0:o

Swarm Source

ipfs://27236aaff2fbc54be811f8bbc587fd323d369d7d6b279d2e3d5eb91044ce58c2

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.