ETH Price: $3,387.19 (-1.43%)
Gas: 3 Gwei

Token

EthereumFinance.io (EFI)
 

Overview

Max Total Supply

9,009,173,250,000 EFI

Holders

21

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Balance
1,662,883.375801039253078503 EFI

Value
$0.00
0x748e442ab46ad0eee0045af8958fcb5a39ee123a
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
EFIToken

Compiler Version
v0.6.12+commit.27d51765

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2021-07-09
*/

/*

EFI           

Ethereum Finance
                                                            
ethereumfinance.io

   >>  eSTOCKs

   >>  eBONDs

*/

pragma solidity ^0.6.12;


abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor () internal {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and make it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

/////////////////////////////////////////////////////////////////////////

library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;

        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) { // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            bytes32 lastvalue = set._values[lastIndex];

            // Move the last value to the index where the value to delete is
            set._values[toDeleteIndex] = lastvalue;
            // Update the index for the moved value
            set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        require(set._values.length > index, "EnumerableSet: index out of bounds");
        return set._values[index];
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint256(_at(set._inner, index)));
    }


    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }
}

/////////////////////////////////////////////////////////////////////////////////////////////////////



library TransferHelper {
    function safeApprove(address token, address to, uint value) internal {
        (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0x095ea7b3, to, value));
        require(success && (data.length == 0 || abi.decode(data, (bool))), 'TransferHelper: APPROVE_FAILED');
    }

    function safeTransfer(address token, address to, uint value) internal {
        (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0xa9059cbb, to, value));
        require(success && (data.length == 0 || abi.decode(data, (bool))), 'TransferHelper: TRANSFER_FAILED');
    }

    function safeTransferFrom(address token, address from, address to, uint value) internal {
        (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0x23b872dd, from, to, value));
        require(success && (data.length == 0 || abi.decode(data, (bool))), 'TransferHelper: TRANSFER_FROM_FAILED');
    }
    
    // sends ETH or an erc20 token
    function safeTransferBaseToken(address token, address payable to, uint value, bool isERC20) internal {
        if (!isERC20) {
            to.transfer(value);
        } else {
            (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0xa9059cbb, to, value));
            require(success && (data.length == 0 || abi.decode(data, (bool))), 'TransferHelper: TRANSFER_FAILED');
        }
    }
}



///////////////////////////////////////////////////////////////////////////////////////////////////////////////


/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

// File: @openzeppelin/contracts/math/SafeMath.sol


/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");

        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return sub(a, b, "SafeMath: subtraction overflow");
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        uint256 c = a - b;

        return c;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) {
            return 0;
        }

        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");

        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return div(a, b, "SafeMath: division by zero");
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        uint256 c = a / b;
        // assert(a == b * c + a % b); // There is no case in which this doesn't hold

        return c;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return mod(a, b, "SafeMath: modulo by zero");
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts with custom message when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b != 0, errorMessage);
        return a % b;
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
        // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
        // for accounts without code, i.e. `keccak256('')`
        bytes32 codehash;
        bytes32 accountHash = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
        // solhint-disable-next-line no-inline-assembly
        assembly { codehash := extcodehash(account) }
        return (codehash != accountHash && codehash != 0x0);
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return _functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        return _functionCallWithValue(target, data, value, errorMessage);
    }

    function _functionCallWithValue(address target, bytes memory data, uint256 weiValue, string memory errorMessage) private returns (bytes memory) {
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: weiValue }(data);
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC20/SafeERC20.sol



/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using SafeMath for uint256;
    using Address for address;

    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        // solhint-disable-next-line max-line-length
        require((value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender).add(value);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) { // Return data is optional
            // solhint-disable-next-line max-line-length
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

// File: @openzeppelin/contracts/utils/EnumerableSet.sol



// File: @openzeppelin/contracts/GSN/Context.sol


/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with GSN meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes memory) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    //address private _owner;
    mapping (address => bool) private _owner; 

    event OwnershipTransferred(address indexed previousOwner, bool status);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() public {
        address msgSender = _msgSender();
        _owner[msgSender] = true;
        emit OwnershipTransferred(msgSender, true);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner(address _check) public view returns (bool) {
        return _owner[_check];
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        //require(_owner == _msgSender(), "Ownable: caller is not the owner");
        require(_owner[_msgSender()] , "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */


    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(newOwner, true);
        _owner[newOwner] = true;
    }
}

// File: @openzeppelin/contracts/token/ERC20/ERC20.sol


/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin guidelines: functions revert instead
 * of returning `false` on failure. This behavior is nonetheless conventional
 * and does not conflict with the expectations of ERC20 applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20 {
    using SafeMath for uint256;
    using Address for address;

    mapping (address => uint256) private _balances;

    mapping (address => mapping (address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;
    uint8 private _decimals;

    /**
     * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
     * a default value of 18.
     *
     * To select a different value for {decimals}, use {_setupDecimals}.
     *
     * All three of these values are immutable: they can only be set once during
     * construction.
     */
    constructor (string memory name, string memory symbol) public {
        _name = name;
        _symbol = symbol;
        _decimals = 18;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public virtual view returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public virtual view returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5,05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
     * called.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public virtual view returns (uint8) {
        return _decimals;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public virtual view override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public virtual view override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20};
     *
     * Requirements:
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);
        _approve(sender, _msgSender(), _allowances[sender][_msgSender()].sub(amount, "ERC20: transfer amount exceeds allowance"));
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].add(addedValue));
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].sub(subtractedValue, "ERC20: decreased allowance below zero"));
        return true;
    }

    /**
     * @dev Moves tokens `amount` from `sender` to `recipient`.
     *
     * This is internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(address sender, address recipient, uint256 amount) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        _balances[sender] = _balances[sender].sub(amount, "ERC20: transfer amount exceeds balance");
        _balances[recipient] = _balances[recipient].add(amount);
        emit Transfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements
     *
     * - `to` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply = _totalSupply.add(amount);
        _balances[account] = _balances[account].add(amount);
        emit Transfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        _balances[account] = _balances[account].sub(amount, "ERC20: burn amount exceeds balance");
        _totalSupply = _totalSupply.sub(amount);
        emit Transfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner`s tokens.
     *
     * This is internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Sets {decimals} to a value other than the default one of 18.
     *
     * WARNING: This function should only be called from the constructor. Most
     * applications that interact with token contracts will not expect
     * {decimals} to ever change, and may work incorrectly if it does.
     */
    function _setupDecimals(uint8 decimals_) internal {
        _decimals = decimals_;
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be to transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }
}

contract EFIToken is IERC20, Ownable {

    event onTokenPurchase(
        address indexed customerAddress,
        uint256 incomingEthereum,
        uint256 tokensMinted,
        address indexed referredBy
    );

     constructor(string memory name_, string memory symbol_, bool progressivePrice_, uint256 salePrice_) public {
         _name = name_;
         _symbol = symbol_;
         _progressivePrice = progressivePrice_;
         _salePrice = salePrice_;
     }


    mapping (address => uint256) private _balances;

    mapping (address => mapping (address => uint256)) private _allowances;

    uint256 private _totalSupply;

    bool public tokenSaleActive = true;

    string private _name;
    string private _symbol;

    bool public _progressivePrice;

    uint256 public _salePrice;  

    // 1000 Tokens Minimum are needed to be to get referral rewards
    uint256 public stakingRequirement = 1000e18;

    
    mapping(address => uint256) internal tokenBalanceLedger_;
    mapping(address => uint256) internal referralBalance_;
    mapping(address => int256) internal payoutsTo_;

    mapping(address => bool) public allowedApps;

    uint256 internal profitPerShare_;

    //address payable owner;

   
    uint256 constant internal tokenPriceInitial_ = 0.000000000001 ether;
    uint256 constant internal tokenPriceIncremental_ = 0.0000000000001 ether;
    uint256 constant internal magnitude = 2**64;
    uint8 constant internal dividendFee_ = 10;

    /// @notice Creates `_amount` token to `_to`. Must only be called by the owner (eFARM).
    function mint(address _to, uint256 _amount) public onlyOwner {
        _mint(_to, _amount);
    }
    function burn(uint256 _amount) public {
        _burn(msg.sender, _amount);
    }

    receive()
        payable
        external 
    {
        purchaseTokens(address(0));
    }

    function setName(string memory name_) public onlyOwner{
        _name = name_;
    }

    function setSymbol(string memory symbol_) public onlyOwner{
        _symbol = symbol_;
    }

    function setTokenSale(bool mode) public onlyOwner {
        
         tokenSaleActive = mode;
    }

    function setSalePrice(uint256 _price) public onlyOwner {
        
         _salePrice = _price;
    }

    function setAllowedApp(address app, bool allow) public onlyOwner{
         allowedApps[app] = allow;
    }

   function withdraw() external onlyOwner{
      (bool success, ) = msg.sender.call{value:address(this).balance}("");
  }

  function partialWithdraw(uint amount) external onlyOwner {
      
      require(amount <= address(this).balance);
      (bool success, ) = msg.sender.call{value:amount}("");
  }

  function withdrawToken(address _tokenAddress) onlyOwner public  {
        IERC20 Token = IERC20(_tokenAddress);
        uint256 currentTokenBalance = Token.balanceOf(address(this));
        Token.transfer(msg.sender, currentTokenBalance);      
    }

    function purchaseTokens(address _referredBy)
        public
        payable
        returns(uint256)
    {
        require(tokenSaleActive,'Token Sale is Closed');
        // data setup
        uint256 _incomingEthereum = msg.value;
        address _customerAddress = msg.sender;
     
        uint256 _amountOfTokens = ethereumToTokens_(_incomingEthereum);
        uint256 _referralBonus = SafeMath.div(_amountOfTokens, 20);  //5% referral bonus
        

        _mint(_customerAddress, _amountOfTokens);
        if((_balances[_referredBy] >= stakingRequirement) && (_referredBy != _customerAddress)){
            _mint(_referredBy, _referralBonus); //tokens for referrer
        }
   
        emit onTokenPurchase(_customerAddress, _incomingEthereum, _amountOfTokens, _referredBy);
        return _amountOfTokens;
    }



     /**
     * Calculate Token price based on an amount of incoming ethereum
     * It's an algorithm, hopefully we gave you the whitepaper with it in scientific notation;
     * Some conversions occurred to prevent decimal errors or underflows / overflows in solidity code.
     */
    function ethereumToTokens_(uint256 _ethereum)
        internal
        view
        returns(uint256)
    {
        uint256 _tokenPriceInitial = tokenPriceInitial_ * 1e18;
        uint256 _tokensReceived;
        if(_progressivePrice){
            _tokensReceived = 
            (
                (
                  
                    SafeMath.sub(
                        (sqrt
                            (
                                (_tokenPriceInitial**2)
                                +
                                (2*(tokenPriceIncremental_ * 1e18)*(_ethereum * 1e18))
                                +
                                (((tokenPriceIncremental_)**2)*(_totalSupply**2))
                                +
                                (2*(tokenPriceIncremental_)*_tokenPriceInitial*_totalSupply)
                            )
                        ), _tokenPriceInitial
                    )
                )/(tokenPriceIncremental_)
            )-(_totalSupply)
            ;
        } else {
            _tokensReceived = SafeMath.mul(_ethereum, _salePrice);
        }
      
  
        return _tokensReceived;
    }


     function tokensToEthereum_(uint256 _tokens)
        internal
        view
        returns(uint256)
    {

        uint256 tokens_ = (_tokens + 1e18);
        uint256 _tokenSupply2 = (_totalSupply + 1e18);
        uint256 _etherReceived =
        (
            // underflow attempts BTFO
            SafeMath.sub(
                (
                    (
                        (
                            tokenPriceInitial_ +(tokenPriceIncremental_ * (_tokenSupply2/1e18))
                        )-tokenPriceIncremental_
                    )*(tokens_ - 1e18)
                ),(tokenPriceIncremental_*((tokens_**2-tokens_)/1e18))/2
            )
        /1e18);
        return _etherReceived;
    }
    


     /**
     * Function for the frontend to dynamically retrieve the price scaling of buy orders.
     */
    function calculateTokensReceived(uint256 _ethereumToSpend) 
        public 
        view 
        returns(uint256)
    {
      
        uint256 _taxedEthereum = _ethereumToSpend;  // SafeMath.sub(_ethereumToSpend, _dividends);
        uint256 _amountOfTokens = ethereumToTokens_(_taxedEthereum);
        
        return _amountOfTokens;
    }
    

    function contractBalance() 
        public 
        view 
        returns(uint256)
    {
        return address(this).balance;
    }

    function myTokens() 
        public 
        view 
        returns(uint256)
    {
        return _balances[msg.sender];
    }


    /**
     * Return the sell price of 1 individual token.
     */
    function buyPrice() 
        public 
        view 
        returns(uint256)
    {
      
        if(_totalSupply == 0){
            return tokenPriceInitial_ + tokenPriceIncremental_;
        } else {
            uint256 _ethereum = ethereumToTokens_(1e18);
            uint256 _taxedEthereum = _ethereum;   //SafeMath.add(_ethereum, _dividends);
            return _taxedEthereum;
        }
    }
    

    function sqrt(uint x) internal pure returns (uint y) {
        uint z = (x + 1) / 2;
        y = x;
        while (z < y) {
            y = z;
            z = (x / z + z) / 2;
        }
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5,05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * Requirements:
     *
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);

        uint256 currentAllowance = _allowances[sender][_msgSender()];
        require(currentAllowance >= amount, "ERC20: transfer amount exceeds allowance");
        //unchecked {
            _approve(sender, _msgSender(), currentAllowance - amount);
        //}

        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender] + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        uint256 currentAllowance = _allowances[_msgSender()][spender];
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        //unchecked {
            _approve(_msgSender(), spender, currentAllowance - subtractedValue);
        //}

        return true;
    }

    /**
     * @dev Moves tokens `amount` from `sender` to `recipient`.
     *
     * This is internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(address sender, address recipient, uint256 amount) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        uint256 senderBalance = _balances[sender];
        require(senderBalance >= amount, "ERC20: transfer amount exceeds balance");
        //unchecked {
            _balances[sender] = senderBalance - amount;
        //}
        _balances[recipient] += amount;

        emit Transfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        //unchecked {
            _balances[account] = accountBalance - amount;
        //}
        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be to transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }
}



contract eBOND is Ownable {
    using SafeMath for uint256;
    using SafeERC20 for IERC20;

    mapping (address => mapping(uint256 => uint256)) public tokenMultiplier;

    mapping (address => mapping(uint256 => bool)) public userMultiActive;

    // Info of each user.
    struct UserInfo {
        uint256 amount;     // How many LP tokens the user has provided.
        uint256 rewardDebt; // Reward debt. See explanation below.
        uint256 unlockTime;
        uint256 lockIndex;
        //
        // We do some fancy math here. Basically, any point in time, the amount of EFI
        // entitled to a user but is pending to be distributed is:
        //
        //   pending reward = (user.amount * pool.accEFIPerShare) - user.rewardDebt
        //
        // Whenever a user deposits or withdraws LP tokens to a pool. Here's what happens:
        //   1. The pool's `accEFIPerShare` (and `lastRewardBlock`) gets updated.
        //   2. User receives the pending reward sent to his/her address.
        //   3. User's `amount` gets updated.
        //   4. User's `rewardDebt` gets updated.
    }

    // Info of each pool.
    struct PoolInfo {
        IERC20 lpToken;           // Address of LP token contract.
        uint256 allocPoint;       // How many allocation points assigned to this pool. EFI to distribute per block.
        uint256 lastRewardBlock;  // Last block number that EFI distribution occurs.
        uint256 accEFIPerShare; // Accumulated EFI per share, times 1e12. See below.
        uint256 poolReward;     //individual pool reward per block
    }

    // The EFI TOKEN!
    EFIToken public EFI;
    // Dev address.
    address public devaddr;
    // Block number when bonus EFI period ends.
    address public sponsor1;

    uint256 public bonusEndBlock;

    // EFI tokens created per block.
    // Bonus muliplier for early EFI makers.
    uint256 public constant BONUS_MULTIPLIER = 3;

    mapping (uint256 => uint256) public lockPeriodTime;   //lock periods for deposit multiplier
    mapping (uint256 => uint256) public lockPeriodMultiplier;   //lock periods for deposit multiplier

    // Info of each pool.
    PoolInfo[] public poolInfo;
    // Info of each user that stakes LP tokens.
    mapping (uint256 => mapping (address => UserInfo)) public userInfo;
    // Total allocation poitns. Must be the sum of all allocation points in all pools.
    uint256 public totalAllocPoint = 0;


    event Deposit(address indexed user, uint256 indexed pid, uint256 amount);
    event Withdraw(address indexed user, uint256 indexed pid, uint256 amount);
    event EmergencyWithdraw(address indexed user, uint256 indexed pid, uint256 amount);

    constructor(
        EFIToken _EFI,
        address _devaddr
    ) public {
        EFI = _EFI;
        devaddr = _devaddr;
        sponsor1 = address(0);

        lockPeriodTime[0] = 0;             //1X multiplier for no lock
        lockPeriodTime[1] = 60*60*24*30;   //1.25X multiplier for 30 day lock
        lockPeriodTime[2] = 60*60*24*90;   //2X multiplier for 90 day lock
        lockPeriodTime[3] = 60*60*24*180;  //5X multiplier for 180 day lock


        lockPeriodMultiplier[0] = 100;     //1X for no lock
        lockPeriodMultiplier[1] = 125;     //1.25X for 30 day lock
        lockPeriodMultiplier[2] = 200;     //2X for 90 day lock
        lockPeriodMultiplier[3] = 500;     //5X for 180 day lock

        bonusEndBlock = block.number;
    }

    function poolLength() external view returns (uint256) {
        return poolInfo.length;
    }


    // Add a new lp to the pool. Can only be called by the owner.
    // XXX DO NOT add the same LP token more than once. Rewards will be messed up if you do.
    function add(uint256 _allocPoint, IERC20 _lpToken, bool _withUpdate, uint256 _poolReward) public onlyOwner {
        if (_withUpdate) {
            massUpdatePools();
        }
        uint256 lastRewardBlock = block.number; 
        totalAllocPoint = totalAllocPoint.add(_allocPoint);
        poolInfo.push(PoolInfo({
            lpToken: _lpToken,
            allocPoint: _allocPoint,
            lastRewardBlock: lastRewardBlock,
            accEFIPerShare: 0,
            poolReward: _poolReward
        }));

    }

    // Update the given pool's EFI allocation point. Can only be called by the owner.
    function set(uint256 _pid, uint256 _allocPoint, bool _withUpdate, uint256 _poolReward) public onlyOwner {
        if (_withUpdate) {
            massUpdatePools();
        }
        totalAllocPoint = totalAllocPoint.sub(poolInfo[_pid].allocPoint).add(_allocPoint);
        poolInfo[_pid].allocPoint = _allocPoint;
        poolInfo[_pid].poolReward = _poolReward;

    }

     // Return reward multiplier over the given _from to _to block.
    function getMultiplier(uint256 _from, uint256 _to) public view returns (uint256) {
        if (_to <= bonusEndBlock) {
            return _to.sub(_from).mul(BONUS_MULTIPLIER);
        } else if (_from >= bonusEndBlock) {
            return _to.sub(_from);
        } else {
            return bonusEndBlock.sub(_from).mul(BONUS_MULTIPLIER).add(
                _to.sub(bonusEndBlock)
            );
        }
    }

    // View function to see pending EFIs on frontend.
    function pendingEFI(uint256 _pid, address _user) external view returns (uint256) {
      

        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][_user];

        uint256 _tokenMultiplier = 1;
        if (userMultiActive[msg.sender][_pid]) {
            _tokenMultiplier = tokenMultiplier[msg.sender][_pid].div(100); 
        }


        uint256 accEFIPerShare = pool.accEFIPerShare;
        uint256 lpSupply = pool.lpToken.balanceOf(address(this));
        if (block.number > pool.lastRewardBlock && lpSupply != 0) {
            uint256 multiplier = getMultiplier(pool.lastRewardBlock, block.number);
            uint256 EFIReward = _tokenMultiplier.mul(multiplier.mul(pool.poolReward).mul(pool.allocPoint).div(totalAllocPoint));
            accEFIPerShare = accEFIPerShare.add(EFIReward.mul(1e12).div(lpSupply));
        }
        return user.amount.mul(accEFIPerShare).div(1e12).sub(user.rewardDebt);

    }

    // Update reward vairables for all pools. Be careful of gas spending!
    function massUpdatePools() public {
        uint256 length = poolInfo.length;
        for (uint256 pid = 0; pid < length; ++pid) {
            updatePool(pid);
        }
    }
   
    function mint(uint256 amount) public onlyOwner{
        EFI.mint(devaddr, amount);
    }

    function burn(uint256 amount) public onlyOwner{
        EFI.burn(amount);
    }

    // Update reward variables of the given pool to be up-to-date.
    function updatePool(uint256 _pid) public {

        PoolInfo storage pool = poolInfo[_pid];
        if (block.number <= pool.lastRewardBlock) {
            return;
        }
        uint256 lpSupply = pool.lpToken.balanceOf(address(this));
        if (lpSupply == 0) {
            pool.lastRewardBlock = block.number;
            return;
        }
        uint256 multiplier = getMultiplier(pool.lastRewardBlock, block.number);
        uint256 EFIReward = multiplier.mul(pool.poolReward).mul(pool.allocPoint).div(totalAllocPoint);
        pool.accEFIPerShare = pool.accEFIPerShare.add(EFIReward.mul(1e12).div(lpSupply));
        pool.lastRewardBlock = block.number;

    }

    // Deposit LP tokens to eBOND for EFI allocation.
    function deposit(uint256 _pid, uint256 _amount, uint256 _lockPeriod) public {


        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][msg.sender];
        updatePool(_pid);

        uint256 _tokenMultiplier = 1;
        if (userMultiActive[msg.sender][_pid]) {
            _tokenMultiplier = tokenMultiplier[msg.sender][_pid].div(100); 
            userMultiActive[msg.sender][_pid] = false;
        }

        if (user.amount > 0) {
            uint256 pending = _tokenMultiplier.mul(user.amount.mul(pool.accEFIPerShare).div(1e12).sub(user.rewardDebt));
            EFI.mint(msg.sender, pending);
        }

        if(block.timestamp >= user.unlockTime || (lockPeriodTime[_lockPeriod] + block.timestamp > user.unlockTime)){
             user.unlockTime = SafeMath.add(lockPeriodTime[_lockPeriod], block.timestamp);
             tokenMultiplier[msg.sender][_pid] = lockPeriodMultiplier[_lockPeriod];
             userMultiActive[msg.sender][_pid] = true;
        }

        
        pool.lpToken.safeTransferFrom(address(msg.sender), address(this), _amount);
        user.amount = user.amount.add(_amount);
        user.rewardDebt = user.amount.mul(pool.accEFIPerShare).div(1e12);
        emit Deposit(msg.sender, _pid, _amount);


    }

    // Withdraw LP tokens from eBOND.
    function withdraw(uint256 _pid, uint256 _amount) public {
        
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][msg.sender];
        require(block.timestamp >= user.unlockTime, "Your Liquidity is locked.");
        require(user.amount >= _amount, "withdraw: inadequate funds");
        uint256 multiplier = tokenMultiplier[msg.sender][_pid].div(100); 
        updatePool(_pid);
        uint256 pending = user.amount.mul(pool.accEFIPerShare).mul(multiplier).div(1e12).sub(user.rewardDebt);
        safeEFITransfer(msg.sender, pending);
        user.amount = user.amount.sub(_amount);
        user.rewardDebt = user.amount.mul(pool.accEFIPerShare).div(1e12);
        pool.lpToken.safeTransfer(address(msg.sender), _amount);
        emit Withdraw(msg.sender, _pid, _amount);
    }

    // Withdraw without caring about rewards. EMERGENCY ONLY.
    function emergencyWithdraw(uint256 _pid) public {
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][msg.sender];

        require(block.timestamp >= user.unlockTime, "Your Liquidity is locked.");

        pool.lpToken.safeTransfer(address(msg.sender), user.amount);
        emit EmergencyWithdraw(msg.sender, _pid, user.amount);
        user.amount = 0;
        user.rewardDebt = 0;
    }

    // Safe EFI transfer function, just in case if rounding error causes pool to not have enough EFI.
    function safeEFITransfer(address _to, uint256 _amount) internal {
        uint256 EFIBal = EFI.balanceOf(address(this));
        if (_amount > EFIBal) {
            EFI.transfer(_to, EFIBal);
        } else {
            EFI.transfer(_to, _amount);
        }
    }

    // Update dev address by the previous dev.
    function dev(address _devaddr) public onlyOwner{
        devaddr = _devaddr;
    }

     // Update dev address by the previous dev.
    function setSponsor(address _sponsorAddr) public onlyOwner{
        sponsor1 = _sponsorAddr;
    }

    function setLockPeriod(uint256 _lockIndex, uint256 _lockPeriodTime, uint256 _lockPeriodMultiplier) public onlyOwner {
        lockPeriodTime[_lockIndex] = _lockPeriodTime;
        lockPeriodMultiplier[_lockIndex] = _lockPeriodMultiplier;
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name_","type":"string"},{"internalType":"string","name":"symbol_","type":"string"},{"internalType":"bool","name":"progressivePrice_","type":"bool"},{"internalType":"uint256","name":"salePrice_","type":"uint256"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":false,"internalType":"bool","name":"status","type":"bool"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"customerAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"incomingEthereum","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"tokensMinted","type":"uint256"},{"indexed":true,"internalType":"address","name":"referredBy","type":"address"}],"name":"onTokenPurchase","type":"event"},{"inputs":[],"name":"_progressivePrice","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_salePrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"allowedApps","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"buyPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_ethereumToSpend","type":"uint256"}],"name":"calculateTokensReceived","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"contractBalance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"myTokens","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_check","type":"address"}],"name":"owner","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"partialWithdraw","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_referredBy","type":"address"}],"name":"purchaseTokens","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"app","type":"address"},{"internalType":"bool","name":"allow","type":"bool"}],"name":"setAllowedApp","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"name_","type":"string"}],"name":"setName","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_price","type":"uint256"}],"name":"setSalePrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"symbol_","type":"string"}],"name":"setSymbol","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"mode","type":"bool"}],"name":"setTokenSale","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"stakingRequirement","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tokenSaleActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_tokenAddress","type":"address"}],"name":"withdrawToken","outputs":[],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009896800000000000000000000000000000000000000000000000000000000000000012457468657265756d46696e616e63652e696f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034546490000000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : name_ (string): EthereumFinance.io
Arg [1] : symbol_ (string): EFI
Arg [2] : progressivePrice_ (bool): False
Arg [3] : salePrice_ (uint256): 10000000

-----Encoded View---------------
8 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000080
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000c0
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000000
Arg [3] : 0000000000000000000000000000000000000000000000000000000000989680
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000012
Arg [5] : 457468657265756d46696e616e63652e696f0000000000000000000000000000
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000003
Arg [7] : 4546490000000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

44896:16543:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;46773:26;46796:1;46773:14;:26::i;:::-;;44896:16543;;;;;52534:91;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;54674:169;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;54674:169:0;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;51118:352;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;51118:352:0;;:::i;:::-;;;;;;;;;;;;;;;;53627:108;;;;;;;;;;;;;:::i;47121:104::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;47121:104:0;;:::i;:::-;;45660:29;;;;;;;;;;;;;:::i;55325:462::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;55325:462:0;;;;;;;;;;;;;;;;;:::i;53478:84::-;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;56196:215;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;56196:215:0;;;;;;;;:::i;47348:120::-;;;;;;;;;;;;;:::i;46515:99::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;46515:99:0;;;;;;;;:::i;46620:83::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;46620:83:0;;:::i;47233:108::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;47233:108:0;;;;;;;;;;:::i;45803:43::-;;;;;;;;;;;;;:::i;46039:::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;46039:43:0;-1:-1:-1;;;;;46039:43:0;;:::i;32740:98::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;32740:98:0;-1:-1:-1;;;;;32740:98:0;;:::i;53798:127::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;53798:127:0;-1:-1:-1;;;;;53798:127:0;;:::i;47474:181::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;47474:181:0;;:::i;51842:410::-;;;;;;;;;;;;;:::i;47661:254::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;47661:254:0;-1:-1:-1;;;;;47661:254:0;;:::i;51484:138::-;;;;;;;;;;;;;:::i;51630:131::-;;;;;;;;;;;;;:::i;52744:95::-;;;;;;;;;;;;;:::i;56914:417::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;56914:417:0;;;;;;;;:::i;54138:175::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;54138:175:0;;;;;;;;:::i;46909:94::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;46909:94:0;;-1:-1:-1;46909:94:0;;-1:-1:-1;;;;;46909:94:0:i;46815:86::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;46815:86:0;;-1:-1:-1;46815:86:0;;-1:-1:-1;;;;;46815:86:0:i;47923:843::-;;;;;;;;;;;;;;;;-1:-1:-1;47923:843:0;-1:-1:-1;;;;;47923:843:0;;:::i;45559:34::-;;;;;;;;;;;;;:::i;54376:151::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;54376:151:0;;;;;;;;;;:::i;45698:25::-;;;;;;;;;;;;;:::i;47011:102::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;47011:102:0;;;;:::i;33631:248::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;33631:248:0;-1:-1:-1;;;;;33631:248:0;;:::i;47923:843::-;48051:15;;48018:7;;48051:15;;48043:47;;;;;-1:-1:-1;;;48043:47:0;;;;;;;;;;;;-1:-1:-1;;;48043:47:0;;;;;;;;;;;;;;;48152:9;48199:10;48124:25;48253:36;48152:9;48253:17;:36::i;:::-;48227:62;;48300:22;48325:33;48338:15;48355:2;48325:12;:33::i;:::-;48300:58;;48402:40;48408:16;48426:15;48402:5;:40::i;:::-;48483:18;;-1:-1:-1;;;;;48457:22:0;;;;;;:9;:22;;;;;;:44;;;;48456:83;;;48522:16;-1:-1:-1;;;;;48507:31:0;:11;-1:-1:-1;;;;;48507:31:0;;;48456:83;48453:170;;;48555:34;48561:11;48574:14;48555:5;:34::i;:::-;48713:11;-1:-1:-1;;;;;48643:82:0;48659:16;-1:-1:-1;;;;;48643:82:0;;48677:17;48696:15;48643:82;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;48743:15:0;47923:843;-1:-1:-1;;;;47923:843:0:o;52534:91::-;52612:5;52605:12;;;;;;;;-1:-1:-1;;52605:12:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;52579:13;;52605:12;;52612:5;;52605:12;;52612:5;52605:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;52534:91;;:::o;54674:169::-;54757:4;54774:39;54783:12;:10;:12::i;:::-;54797:7;54806:6;54774:8;:39::i;:::-;-1:-1:-1;54831:4:0;54674:169;;;;;:::o;51118:352::-;51227:7;51285:16;51227:7;51386:33;51285:16;51386:17;:33::i;:::-;51360:59;51118:352;-1:-1:-1;;;;51118:352:0:o;53627:108::-;53715:12;;53627:108;:::o;47121:104::-;33051:6;:20;33058:12;:10;:12::i;:::-;-1:-1:-1;;;;;33051:20:0;;;;;;;;;;;;-1:-1:-1;33051:20:0;;;;33043:66;;;;;-1:-1:-1;;;33043:66:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;33043:66:0;;;;;;;;;;;;;;;47198:10:::1;:19:::0;47121:104::o;45660:29::-;;;;;;:::o;55325:462::-;55431:4;55448:36;55458:6;55466:9;55477:6;55448:9;:36::i;:::-;-1:-1:-1;;;;;55524:19:0;;55497:24;55524:19;;;:11;:19;;;;;55497:24;55544:12;:10;:12::i;:::-;-1:-1:-1;;;;;55524:33:0;-1:-1:-1;;;;;55524:33:0;;;;;;;;;;;;;55497:60;;55596:6;55576:16;:26;;55568:79;;;;-1:-1:-1;;;55568:79:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;55685:57;55694:6;55702:12;:10;:12::i;:::-;55735:6;55716:16;:25;55685:8;:57::i;:::-;-1:-1:-1;55775:4:0;;55325:462;-1:-1:-1;;;;55325:462:0:o;53478:84::-;53552:2;53478:84;:::o;56196:215::-;56284:4;56301:80;56310:12;:10;:12::i;:::-;56324:7;56370:10;56333:11;:25;56345:12;:10;:12::i;:::-;-1:-1:-1;;;;;56333:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;56333:25:0;;;:34;;;;;;;;;;:47;56301:8;:80::i;47348:120::-;33051:6;:20;33058:12;:10;:12::i;:::-;-1:-1:-1;;;;;33051:20:0;;;;;;;;;;;;-1:-1:-1;33051:20:0;;;;33043:66;;;;;-1:-1:-1;;;33043:66:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;33043:66:0;;;;;;;;;;;;;;;47414:48:::1;::::0;47396:12:::1;::::0;47414:10:::1;::::0;47436:21:::1;::::0;47396:12;47414:48;47396:12;47414:48;47436:21;47414:10;:48:::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1::0;;;;47348:120:0:o;46515:99::-;33051:6;:20;33058:12;:10;:12::i;:::-;-1:-1:-1;;;;;33051:20:0;;;;;;;;;;;;-1:-1:-1;33051:20:0;;;;33043:66;;;;;-1:-1:-1;;;33043:66:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;33043:66:0;;;;;;;;;;;;;;;46587:19:::1;46593:3;46598:7;46587:5;:19::i;:::-;46515:99:::0;;:::o;46620:83::-;46669:26;46675:10;46687:7;46669:5;:26::i;:::-;46620:83;:::o;47233:108::-;33051:6;:20;33058:12;:10;:12::i;:::-;-1:-1:-1;;;;;33051:20:0;;;;;;;;;;;;-1:-1:-1;33051:20:0;;;;33043:66;;;;;-1:-1:-1;;;33043:66:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;33043:66:0;;;;;;;;;;;;;;;-1:-1:-1;;;;;47309:16:0;;;::::1;;::::0;;;:11:::1;:16;::::0;;;;:24;;-1:-1:-1;;47309:24:0::1;::::0;::::1;;::::0;;;::::1;::::0;;47233:108::o;45803:43::-;;;;:::o;46039:::-;;;;;;;;;;;;;;;:::o;32740:98::-;-1:-1:-1;;;;;32816:14:0;32792:4;32816:14;;;;;;;;;;;;;;32740:98::o;53798:127::-;-1:-1:-1;;;;;53899:18:0;53872:7;53899:18;;;:9;:18;;;;;;;53798:127::o;47474:181::-;33051:6;:20;33058:12;:10;:12::i;:::-;-1:-1:-1;;;;;33051:20:0;;;;;;;;;;;;-1:-1:-1;33051:20:0;;;;33043:66;;;;;-1:-1:-1;;;33043:66:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;33043:66:0;;;;;;;;;;;;;;;47566:21:::1;47556:6;:31;;47548:40;;;::::0;::::1;;47616:33;::::0;47598:12:::1;::::0;47616:10:::1;::::0;47638:6;;47598:12;47616:33;47598:12;47616:33;47638:6;47616:10;:33:::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1::0;;;;;47474:181:0:o;51842:410::-;51912:7;51948:12;;51964:1;51948:17;51945:300;;;-1:-1:-1;51988:43:0;51981:50;;51945:300;52064:17;52084:23;52102:4;52084:17;:23::i;:::-;52064:43;-1:-1:-1;52212:21:0;;-1:-1:-1;52212:21:0;47661:254;33051:6;:20;33058:12;:10;:12::i;:::-;-1:-1:-1;;;;;33051:20:0;;;;;;;;;;;;-1:-1:-1;33051:20:0;;;;33043:66;;;;;-1:-1:-1;;;33043:66:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;33043:66:0;;;;;;;;;;;;;;;47813:30:::1;::::0;;-1:-1:-1;;;47813:30:0;;47837:4:::1;47813:30;::::0;::::1;::::0;;;47758:13;;47736:12:::1;::::0;-1:-1:-1;;;;;47813:15:0;::::1;::::0;::::1;::::0;:30;;;;;::::1;::::0;;;;;;;;:15;:30;::::1;;::::0;::::1;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;::::0;::::1;;-1:-1:-1::0;47813:30:0;47854:47:::1;::::0;;-1:-1:-1;;;47854:47:0;;47869:10:::1;47854:47;::::0;::::1;::::0;;;;;;;;;47813:30;;-1:-1:-1;;;;;;47854:14:0;::::1;::::0;::::1;::::0;:47;;;;;47813:30:::1;::::0;47854:47;;;;;;;;-1:-1:-1;47854:14:0;:47;::::1;;::::0;::::1;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;::::0;::::1;51484:138:::0;51593:21;51484:138;:::o;51630:131::-;51742:10;51700:7;51732:21;;;:9;:21;;;;;;51630:131;:::o;52744:95::-;52824:7;52817:14;;;;;;;;-1:-1:-1;;52817:14:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;52791:13;;52817:14;;52824:7;;52817:14;;52824:7;52817:14;;;;;;;;;;;;;;;;;;;;;;;;56914:417;57007:4;57024:24;57051:11;:25;57063:12;:10;:12::i;:::-;-1:-1:-1;;;;;57051:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;57051:25:0;;;:34;;;;;;;;;;;-1:-1:-1;57104:35:0;;;;57096:85;;;;-1:-1:-1;;;57096:85:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;57219:67;57228:12;:10;:12::i;:::-;57242:7;57270:15;57251:16;:34;57219:8;:67::i;:::-;-1:-1:-1;57319:4:0;;56914:417;-1:-1:-1;;;56914:417:0:o;54138:175::-;54224:4;54241:42;54251:12;:10;:12::i;:::-;54265:9;54276:6;54241:9;:42::i;46909:94::-;33051:6;:20;33058:12;:10;:12::i;:::-;-1:-1:-1;;;;;33051:20:0;;;;;;;;;;;;-1:-1:-1;33051:20:0;;;;33043:66;;;;;-1:-1:-1;;;33043:66:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;33043:66:0;;;;;;;;;;;;;;;46978:17;;::::1;::::0;:7:::1;::::0;:17:::1;::::0;::::1;::::0;::::1;:::i;46815:86::-:0;33051:6;:20;33058:12;:10;:12::i;:::-;-1:-1:-1;;;;;33051:20:0;;;;;;;;;;;;-1:-1:-1;33051:20:0;;;;33043:66;;;;;-1:-1:-1;;;33043:66:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;33043:66:0;;;;;;;;;;;;;;;46880:13;;::::1;::::0;:5:::1;::::0;:13:::1;::::0;::::1;::::0;::::1;:::i;45559:34::-:0;;;;;;:::o;54376:151::-;-1:-1:-1;;;;;54492:18:0;;;54465:7;54492:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;54376:151::o;45698:25::-;;;;:::o;47011:102::-;33051:6;:20;33058:12;:10;:12::i;:::-;-1:-1:-1;;;;;33051:20:0;;;;;;;;;;;;-1:-1:-1;33051:20:0;;;;33043:66;;;;;-1:-1:-1;;;33043:66:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;33043:66:0;;;;;;;;;;;;;;;47083:15:::1;:22:::0;;-1:-1:-1;;47083:22:0::1;::::0;::::1;;::::0;;;::::1;::::0;;47011:102::o;33631:248::-;33051:6;:20;33058:12;:10;:12::i;:::-;-1:-1:-1;;;;;33051:20:0;;;;;;;;;;;;-1:-1:-1;33051:20:0;;;;33043:66;;;;;-1:-1:-1;;;33043:66:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;33043:66:0;;;;;;;;;;;;;;;-1:-1:-1;;;;;33720:22:0;::::1;33712:73;;;;-1:-1:-1::0;;;33712:73:0::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;33801:36;::::0;;33832:4:::1;33801:36:::0;;;;-1:-1:-1;;;;;33801:36:0;::::1;::::0;::::1;::::0;;;;;::::1;::::0;;::::1;-1:-1:-1::0;;;;;33848:16:0::1;:6;:16:::0;;;::::1;::::0;;;;;;:23;;-1:-1:-1;;33848:23:0::1;33867:4;33848:23;::::0;;33631:248::o;49067:1190::-;49289:17;;49162:7;;49216:25;;49162:7;;49289:17;;49286:919;;;50080:12;;46294:21;49416:603;49456:493;49859:1;49526:21;;;49618:52;;;49525:146;49742:27;49772:15;;;49741:47;;;;49525:264;49859:58;;;:26;:58;49525:393;49456:4;:493::i;:::-;49978:18;49416:12;:603::i;:::-;49373:690;;;;;;49354:739;49322:771;;49286:919;;;50158:35;50171:9;50182:10;;50158:12;:35::i;49286:919::-;50234:15;49067:1190;-1:-1:-1;;;49067:1190:0:o;18553:132::-;18611:7;18638:39;18642:1;18645;18638:39;;;;;;;;;;;;;;;;;:3;:39::i;58752:338::-;-1:-1:-1;;;;;58836:21:0;;58828:65;;;;;-1:-1:-1;;;58828:65:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;58906:49;58935:1;58939:7;58948:6;58906:20;:49::i;:::-;58968:12;:22;;;;;;-1:-1:-1;;;;;59001:18:0;;58968:12;59001:18;;;-1:-1:-1;59001:18:0;;;;;;;;:28;;;;;;59045:37;;;;;;;;;;;;;;;;;;58752:338;;:::o;31286:98::-;31366:10;31286:98;:::o;60395:346::-;-1:-1:-1;;;;;60497:19:0;;60489:68;;;;-1:-1:-1;;;60489:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;60576:21:0;;60568:68;;;;-1:-1:-1;;;60568:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;60649:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;60701:32;;;;;;;;;;;;;;;;;60395:346;;;:::o;57821:644::-;-1:-1:-1;;;;;57927:20:0;;57919:70;;;;-1:-1:-1;;;57919:70:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;58008:23:0;;58000:71;;;;-1:-1:-1;;;58000:71:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;58084:47;58105:6;58113:9;58124:6;58084:20;:47::i;:::-;-1:-1:-1;;;;;58168:17:0;;58144:21;58168:17;;;:9;:17;;;;;;58204:23;;;;58196:74;;;;-1:-1:-1;;;58196:74:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;58308:17:0;;;;;;;:9;:17;;;;;;;;58328:22;;;58308:42;;58374:20;;;;;;;;;;:30;;;;;;58422:35;;;;;;;58374:20;;58422:35;;;;;;;;;;;57821:644;;;;:::o;59423:534::-;-1:-1:-1;;;;;59507:21:0;;59499:67;;;;-1:-1:-1;;;59499:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;59579:49;59600:7;59617:1;59621:6;59579:20;:49::i;:::-;-1:-1:-1;;;;;59666:18:0;;59641:22;59666:18;;;:9;:18;;;;;;59703:24;;;;59695:71;;;;-1:-1:-1;;;59695:71:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;59804:18:0;;;;;;:9;:18;;;;;;;;59825:23;;;59804:44;;59872:12;:22;;;;;;;59912:37;;;;;;;59804:18;;;59912:37;;;;;;;;;;;59423:534;;;:::o;52266:198::-;52340:5;52349:1;52344;52340:5;;52339:11;52377:80;52388:1;52384;:5;52377:80;;;52410:1;52406:5;;52444:1;52439;52435;52431;:5;;;;;;:9;52430:15;;;;;;52426:19;;52377:80;;;52266:198;;;;:::o;16716:136::-;16774:7;16801:43;16805:1;16808;16801:43;;;;;;;;;;;;;;;;;:3;:43::i;17606:471::-;17664:7;17909:6;17905:47;;-1:-1:-1;17939:1:0;17932:8;;17905:47;17976:5;;;17980:1;17976;:5;:1;18000:5;;;;;:10;17992:56;;;;-1:-1:-1;;;17992:56:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;19181:278;19267:7;19302:12;19295:5;19287:28;;;;-1:-1:-1;;;19287:28:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;19326:9;19342:1;19338;:5;;;;;;;19181:278;-1:-1:-1;;;;;19181:278:0:o;61344:92::-;;;;:::o;17155:192::-;17241:7;17277:12;17269:6;;;;17261:29;;;;-1:-1:-1;;;17261:29:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;17313:5:0;;;17155:192::o;-1:-1:-1:-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;

Swarm Source

ipfs://e201267cb9eb44e01d776578a24839adf67a0b7a1a414c2074ad93ddf341e339
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.