ETH Price: $3,107.20 (+1.04%)
Gas: 8 Gwei

Token

Fruit (FRUIT)
 

Overview

Max Total Supply

7,738,680.112073413757517024 FRUIT

Holders

164

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Balance
0.2676609994 FRUIT

Value
$0.00
0xe414a701d3206a0cbab8c7ff96798926d53e3892
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
FruitToken

Compiler Version
v0.6.12+commit.27d51765

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, None license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2020-09-24
*/

// File: @openzeppelin/contracts/token/ERC20/IERC20.sol


pragma solidity ^0.6.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

// File: @openzeppelin/contracts/math/SafeMath.sol


pragma solidity ^0.6.0;

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");

        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return sub(a, b, "SafeMath: subtraction overflow");
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        uint256 c = a - b;

        return c;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) {
            return 0;
        }

        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");

        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return div(a, b, "SafeMath: division by zero");
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        uint256 c = a / b;
        // assert(a == b * c + a % b); // There is no case in which this doesn't hold

        return c;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return mod(a, b, "SafeMath: modulo by zero");
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts with custom message when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b != 0, errorMessage);
        return a % b;
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


pragma solidity ^0.6.2;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies in extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return _functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        return _functionCallWithValue(target, data, value, errorMessage);
    }

    function _functionCallWithValue(address target, bytes memory data, uint256 weiValue, string memory errorMessage) private returns (bytes memory) {
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: weiValue }(data);
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC20/SafeERC20.sol


pragma solidity ^0.6.0;




/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using SafeMath for uint256;
    using Address for address;

    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        // solhint-disable-next-line max-line-length
        require((value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender).add(value);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) { // Return data is optional
            // solhint-disable-next-line max-line-length
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

// File: @openzeppelin/contracts/utils/EnumerableSet.sol


pragma solidity ^0.6.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.0.0, only sets of type `address` (`AddressSet`) and `uint256`
 * (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;

        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) { // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            bytes32 lastvalue = set._values[lastIndex];

            // Move the last value to the index where the value to delete is
            set._values[toDeleteIndex] = lastvalue;
            // Update the index for the moved value
            set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        require(set._values.length > index, "EnumerableSet: index out of bounds");
        return set._values[index];
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint256(_at(set._inner, index)));
    }


    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }
}

// File: @openzeppelin/contracts/GSN/Context.sol


pragma solidity ^0.6.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with GSN meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address payable) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes memory) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


pragma solidity ^0.6.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor () internal {
        address msgSender = _msgSender();
        _owner = msgSender;
        emit OwnershipTransferred(address(0), msgSender);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(_owner == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        emit OwnershipTransferred(_owner, address(0));
        _owner = address(0);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(_owner, newOwner);
        _owner = newOwner;
    }
}

// File: @openzeppelin/contracts/token/ERC20/ERC20.sol


pragma solidity ^0.6.0;





/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin guidelines: functions revert instead
 * of returning `false` on failure. This behavior is nonetheless conventional
 * and does not conflict with the expectations of ERC20 applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20 {
    using SafeMath for uint256;
    using Address for address;

    mapping (address => uint256) private _balances;

    mapping (address => mapping (address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;
    uint8 private _decimals;

    /**
     * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
     * a default value of 18.
     *
     * To select a different value for {decimals}, use {_setupDecimals}.
     *
     * All three of these values are immutable: they can only be set once during
     * construction.
     */
    constructor (string memory name, string memory symbol) public {
        _name = name;
        _symbol = symbol;
        _decimals = 18;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5,05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
     * called.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view returns (uint8) {
        return _decimals;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20};
     *
     * Requirements:
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);
        _approve(sender, _msgSender(), _allowances[sender][_msgSender()].sub(amount, "ERC20: transfer amount exceeds allowance"));
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].add(addedValue));
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].sub(subtractedValue, "ERC20: decreased allowance below zero"));
        return true;
    }

    /**
     * @dev Moves tokens `amount` from `sender` to `recipient`.
     *
     * This is internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(address sender, address recipient, uint256 amount) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        _balances[sender] = _balances[sender].sub(amount, "ERC20: transfer amount exceeds balance");
        _balances[recipient] = _balances[recipient].add(amount);
        emit Transfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements
     *
     * - `to` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply = _totalSupply.add(amount);
        _balances[account] = _balances[account].add(amount);
        emit Transfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        _balances[account] = _balances[account].sub(amount, "ERC20: burn amount exceeds balance");
        _totalSupply = _totalSupply.sub(amount);
        emit Transfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Sets {decimals} to a value other than the default one of 18.
     *
     * WARNING: This function should only be called from the constructor. Most
     * applications that interact with token contracts will not expect
     * {decimals} to ever change, and may work incorrectly if it does.
     */
    function _setupDecimals(uint8 decimals_) internal {
        _decimals = decimals_;
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be to transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }
}

// File: contracts/FruitToken.sol

pragma solidity 0.6.12;




// FruitToken with Governance.
contract FruitToken is ERC20("Fruit", "FRUIT"), Ownable {

    // Copied and modified from YAM code:
    // https://github.com/yam-finance/yam-protocol/blob/master/contracts/token/YAMGovernanceStorage.sol
    // https://github.com/yam-finance/yam-protocol/blob/master/contracts/token/YAMGovernance.sol
    // Which is copied and modified from COMPOUND:
    // https://github.com/compound-finance/compound-protocol/blob/master/contracts/Governance/Comp.sol

    /// @notice A record of each accounts delegate
    mapping (address => address) internal _delegates;

    /// @notice A checkpoint for marking number of votes from a given block
    struct Checkpoint {
        uint32 fromBlock;
        uint256 votes;
    }

    /// @notice A record of votes checkpoints for each account, by index
    mapping (address => mapping (uint32 => Checkpoint)) public checkpoints;

    /// @notice The number of checkpoints for each account
    mapping (address => uint32) public numCheckpoints;

    /// @notice The EIP-712 typehash for the contract's domain
    bytes32 public constant DOMAIN_TYPEHASH = keccak256("EIP712Domain(string name,uint256 chainId,address verifyingContract)");

    /// @notice The EIP-712 typehash for the delegation struct used by the contract
    bytes32 public constant DELEGATION_TYPEHASH = keccak256("Delegation(address delegatee,uint256 nonce,uint256 expiry)");

    /// @notice A record of states for signing / validating signatures
    mapping (address => uint) public nonces;

      /// @notice An event thats emitted when an account changes its delegate
    event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate);

    /// @notice An event thats emitted when a delegate account's vote balance changes
    event DelegateVotesChanged(address indexed delegate, uint previousBalance, uint newBalance);

    /// @notice Creates `_amount` token to `_to`. Must only be called by the owner (MasterChef).
    function mint(address _to, uint256 _amount) public onlyOwner {
        _mint(_to, _amount);
        _moveDelegates(address(0), _delegates[_to], _amount);
    }

    /**
     * @dev Destroys `amount` tokens from the caller.
     *
     * See {ERC20-_burn}.
     */
    function burn(uint256 amount) public virtual {
        _burn(_msgSender(), amount);
        _moveDelegates(_delegates[_msgSender()], address(0), amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, deducting from the caller's
     * allowance.
     *
     * See {ERC20-_burn} and {ERC20-allowance}.
     *
     * Requirements:
     *
     * - the caller must have allowance for ``accounts``'s tokens of at least
     * `amount`.
     */
    function burnFrom(address account, uint256 amount) public virtual {
        uint256 decreasedAllowance = allowance(account, _msgSender()).sub(amount, "ERC20: burn amount exceeds allowance");

        _approve(account, _msgSender(), decreasedAllowance);
        _burn(account, amount);
        _moveDelegates(account, address(0), amount);
    }

    /**
     * @notice Delegate votes from `msg.sender` to `delegatee`
     * @param delegator The address to get delegatee for
     */
    function delegates(address delegator)
        external
        view
        returns (address)
    {
        return _delegates[delegator];
    }

   /**
    * @notice Delegate votes from `msg.sender` to `delegatee`
    * @param delegatee The address to delegate votes to
    */
    function delegate(address delegatee) external {
        return _delegate(msg.sender, delegatee);
    }

    /**
     * @notice Delegates votes from signatory to `delegatee`
     * @param delegatee The address to delegate votes to
     * @param nonce The contract state required to match the signature
     * @param expiry The time at which to expire the signature
     * @param v The recovery byte of the signature
     * @param r Half of the ECDSA signature pair
     * @param s Half of the ECDSA signature pair
     */
    function delegateBySig(
        address delegatee,
        uint nonce,
        uint expiry,
        uint8 v,
        bytes32 r,
        bytes32 s
    )
        external
    {
        bytes32 domainSeparator = keccak256(
            abi.encode(
                DOMAIN_TYPEHASH,
                keccak256(bytes(name())),
                getChainId(),
                address(this)
            )
        );

        bytes32 structHash = keccak256(
            abi.encode(
                DELEGATION_TYPEHASH,
                delegatee,
                nonce,
                expiry
            )
        );

        bytes32 digest = keccak256(
            abi.encodePacked(
                "\x19\x01",
                domainSeparator,
                structHash
            )
        );

        address signatory = ecrecover(digest, v, r, s);
        require(signatory != address(0), "JELLY::delegateBySig: invalid signature");
        require(nonce == nonces[signatory]++, "JELLY::delegateBySig: invalid nonce");
        require(now <= expiry, "JELLY::delegateBySig: signature expired");
        return _delegate(signatory, delegatee);
    }

    /**
     * @notice Gets the current votes balance for `account`
     * @param account The address to get votes balance
     * @return The number of current votes for `account`
     */
    function getCurrentVotes(address account)
        external
        view
        returns (uint256)
    {
        uint32 nCheckpoints = numCheckpoints[account];
        return nCheckpoints > 0 ? checkpoints[account][nCheckpoints - 1].votes : 0;
    }

    /**
     * @notice Determine the prior number of votes for an account as of a block number
     * @dev Block number must be a finalized block or else this function will revert to prevent misinformation.
     * @param account The address of the account to check
     * @param blockNumber The block number to get the vote balance at
     * @return The number of votes the account had as of the given block
     */
    function getPriorVotes(address account, uint blockNumber)
        external
        view
        returns (uint256)
    {
        require(blockNumber < block.number, "JELLY::getPriorVotes: not yet determined");

        uint32 nCheckpoints = numCheckpoints[account];
        if (nCheckpoints == 0) {
            return 0;
        }

        // First check most recent balance
        if (checkpoints[account][nCheckpoints - 1].fromBlock <= blockNumber) {
            return checkpoints[account][nCheckpoints - 1].votes;
        }

        // Next check implicit zero balance
        if (checkpoints[account][0].fromBlock > blockNumber) {
            return 0;
        }

        uint32 lower = 0;
        uint32 upper = nCheckpoints - 1;
        while (upper > lower) {
            uint32 center = upper - (upper - lower) / 2; // ceil, avoiding overflow
            Checkpoint memory cp = checkpoints[account][center];
            if (cp.fromBlock == blockNumber) {
                return cp.votes;
            } else if (cp.fromBlock < blockNumber) {
                lower = center;
            } else {
                upper = center - 1;
            }
        }
        return checkpoints[account][lower].votes;
    }

    function _delegate(address delegator, address delegatee)
        internal
    {
        address currentDelegate = _delegates[delegator];
        uint256 delegatorBalance = balanceOf(delegator); // balance of underlying JELLYs (not scaled);
        _delegates[delegator] = delegatee;

        emit DelegateChanged(delegator, currentDelegate, delegatee);

        _moveDelegates(currentDelegate, delegatee, delegatorBalance);
    }

    function _moveDelegates(address srcRep, address dstRep, uint256 amount) internal {
        if (srcRep != dstRep && amount > 0) {
            if (srcRep != address(0)) {
                // decrease old representative
                uint32 srcRepNum = numCheckpoints[srcRep];
                uint256 srcRepOld = srcRepNum > 0 ? checkpoints[srcRep][srcRepNum - 1].votes : 0;
                uint256 srcRepNew = srcRepOld.sub(amount);
                _writeCheckpoint(srcRep, srcRepNum, srcRepOld, srcRepNew);
            }

            if (dstRep != address(0)) {
                // increase new representative
                uint32 dstRepNum = numCheckpoints[dstRep];
                uint256 dstRepOld = dstRepNum > 0 ? checkpoints[dstRep][dstRepNum - 1].votes : 0;
                uint256 dstRepNew = dstRepOld.add(amount);
                _writeCheckpoint(dstRep, dstRepNum, dstRepOld, dstRepNew);
            }
        }
    }

    function _writeCheckpoint(
        address delegatee,
        uint32 nCheckpoints,
        uint256 oldVotes,
        uint256 newVotes
    )
        internal
    {
        uint32 blockNumber = safe32(block.number, "JELLY::_writeCheckpoint: block number exceeds 32 bits");

        if (nCheckpoints > 0 && checkpoints[delegatee][nCheckpoints - 1].fromBlock == blockNumber) {
            checkpoints[delegatee][nCheckpoints - 1].votes = newVotes;
        } else {
            checkpoints[delegatee][nCheckpoints] = Checkpoint(blockNumber, newVotes);
            numCheckpoints[delegatee] = nCheckpoints + 1;
        }

        emit DelegateVotesChanged(delegatee, oldVotes, newVotes);
    }

    function safe32(uint n, string memory errorMessage) internal pure returns (uint32) {
        require(n < 2**32, errorMessage);
        return uint32(n);
    }

    function getChainId() internal pure returns (uint) {
        uint256 chainId;
        assembly { chainId := chainid() }
        return chainId;
    }
}

// File: contracts/FruitParty.sol

pragma solidity 0.6.12;








interface IMigratorChef {
    // Perform LP token migration from legacy UniswapV2 to FruitSwap.
    // Take the current LP token address and return the new LP token address.
    // Migrator should have full access to the caller's LP token.
    // Return the new LP token address.
    //
    // XXX Migrator must have allowance access to UniswapV2 LP tokens.
    // FruitSwap must mint EXACTLY the same amount of FruitSwap LP tokens or
    // else something bad will happen. Traditional UniswapV2 does not
    // do that so be careful!
    function migrate(IERC20 token) external returns (IERC20);
}

// MasterChef is the master of Fruit. He can make Fruit and he is a fair guy.
//
// Note that it's ownable and the owner wields tremendous power. The ownership
// will be transferred to a governance smart contract once FRUIT is sufficiently
// distributed and the community can show to govern itself.
//
// Have fun reading it. Hopefully it's bug-free. God bless.
contract MasterChef is Ownable {
    using SafeMath for uint256;
    using SafeERC20 for IERC20;

    // Info of each user.
    struct UserInfo {
        uint256 amount;     // How many LP tokens the user has provided.
        uint256 rewardDebt; // Reward debt. See explanation below.
        //
        // We do some fancy math here. Basically, any point in time, the amount of FRUITs
        // entitled to a user but is pending to be distributed is:
        //
        //   pending reward = (user.amount * pool.accFruitPerShare) - user.rewardDebt
        //
        // Whenever a user deposits or withdraws LP tokens to a pool. Here's what happens:
        //   1. The pool's `accFruitPerShare` (and `lastRewardBlock`) gets updated.
        //   2. User receives the pending reward sent to his/her address.
        //   3. User's `amount` gets updated.
        //   4. User's `rewardDebt` gets updated.
    }

    // Info of each pool.
    struct PoolInfo {
        IERC20 lpToken;           // Address of LP token contract.
        uint256 allocPoint;       // How many allocation points assigned to this pool. FRUITs to distribute per block.
        uint256 lastRewardBlock;  // Last block number that FRUITs distribution occurs.
        uint256 accFruitPerShare; // Accumulated FRUITs per share, times 1e12. See below.
    }

    // The FRUIT TOKEN!
    FruitToken public fruit;
    // Dev address.
    address public devaddr;
    // FRUIT tokens created per block.
    uint256 public fruitPerBlock = 100 ether;
    // The migrator contract. It has a lot of power. Can only be set through governance (owner).
    IMigratorChef public migrator;

    // Info of each pool.
    PoolInfo[] public poolInfo;
    // Info of each user that stakes LP tokens.
    mapping (uint256 => mapping (address => UserInfo)) public userInfo;
    // Total allocation poitns. Must be the sum of all allocation points in all pools.
    uint256 public totalAllocPoint = 0;
    // The block number when FRUIT mining starts.
    uint256 public startBlock;

    event Deposit(address indexed user, uint256 indexed pid, uint256 amount);
    event Withdraw(address indexed user, uint256 indexed pid, uint256 amount);
    event EmergencyWithdraw(address indexed user, uint256 indexed pid, uint256 amount);

    constructor(
        FruitToken _fruit,
        uint256 _startBlock
    ) public {
        fruit = _fruit;
        devaddr = msg.sender;
        startBlock = _startBlock;
    }

    function poolLength() external view returns (uint256) {
        return poolInfo.length;
    }

    // Add a new lp to the pool. Can only be called by the owner.
    // XXX DO NOT add the same LP token more than once. Rewards will be messed up if you do.
    function add(uint256 _allocPoint, IERC20 _lpToken, bool _withUpdate) public onlyOwner {
        if (_withUpdate) {
            massUpdatePools();
        }
        uint256 lastRewardBlock = block.number > startBlock ? block.number : startBlock;
        totalAllocPoint = totalAllocPoint.add(_allocPoint);
        poolInfo.push(PoolInfo({
            lpToken: _lpToken,
            allocPoint: _allocPoint,
            lastRewardBlock: lastRewardBlock,
            accFruitPerShare: 0
        }));
    }

    // Update the given pool's FRUIT allocation point. Can only be called by the owner.
    function set(uint256 _pid, uint256 _allocPoint, bool _withUpdate) public onlyOwner {
        if (_withUpdate) {
            massUpdatePools();
        }
        totalAllocPoint = totalAllocPoint.sub(poolInfo[_pid].allocPoint).add(_allocPoint);
        poolInfo[_pid].allocPoint = _allocPoint;
    }

    // Set the migrator contract. Can only be called by the owner.
    function setMigrator(IMigratorChef _migrator) public onlyOwner {
        migrator = _migrator;
    }

    // Migrate lp token to another lp contract. Can be called by anyone. We trust that migrator contract is good.
    function migrate(uint256 _pid) public {
        require(address(migrator) != address(0), "migrate: no migrator");
        PoolInfo storage pool = poolInfo[_pid];
        IERC20 lpToken = pool.lpToken;
        uint256 bal = lpToken.balanceOf(address(this));
        lpToken.safeApprove(address(migrator), bal);
        IERC20 newLpToken = migrator.migrate(lpToken);
        require(bal == newLpToken.balanceOf(address(this)), "migrate: bad");
        pool.lpToken = newLpToken;
    }

    // View function to see pending FRUITs on frontend.
    function pendingFruit(uint256 _pid, address _user) external view returns (uint256) {
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][_user];
        uint256 accFruitPerShare = pool.accFruitPerShare;
        uint256 lpSupply = pool.lpToken.balanceOf(address(this));
        if (block.number > pool.lastRewardBlock && lpSupply != 0) {
            uint256 multiplier = getMultiplier(pool.lastRewardBlock, block.number);
            uint256 fruitReward = multiplier.mul(fruitPerBlock).mul(pool.allocPoint).div(totalAllocPoint);
            accFruitPerShare = accFruitPerShare.add(fruitReward.mul(1e12).div(lpSupply));
        }
        return user.amount.mul(accFruitPerShare).div(1e12).sub(user.rewardDebt);
    }

    // Update reward variables for all pools. Be careful of gas spending!
    function massUpdatePools() public {
        uint256 length = poolInfo.length;
        for (uint256 pid = 0; pid < length; ++pid) {
            updatePool(pid);
        }
    }

    function getMultiplier(uint256 _from, uint256 _to) public view returns (uint256) {
        return _to.sub(_from);
    }

    // Update reward variables of the given pool to be up-to-date.
    function updatePool(uint256 _pid) public {
        PoolInfo storage pool = poolInfo[_pid];
        if (block.number <= pool.lastRewardBlock) {
            return;
        }
        uint256 lpSupply = pool.lpToken.balanceOf(address(this));
        if (lpSupply == 0) {
            pool.lastRewardBlock = block.number;
            return;
        }
        uint256 multiplier = getMultiplier(pool.lastRewardBlock, block.number);
        uint256 fruitReward = multiplier.mul(fruitPerBlock).mul(pool.allocPoint).div(totalAllocPoint);
        fruit.mint(devaddr, fruitReward.div(10));
        fruit.mint(address(this), fruitReward);
        pool.accFruitPerShare = pool.accFruitPerShare.add(fruitReward.mul(1e12).div(lpSupply));
        pool.lastRewardBlock = block.number;
    }

    // Deposit LP tokens to MasterChef for FRUIT allocation.
    function deposit(uint256 _pid, uint256 _amount) public {
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][msg.sender];
        updatePool(_pid);
        if (user.amount > 0) {
            uint256 pending = user.amount.mul(pool.accFruitPerShare).div(1e12).sub(user.rewardDebt);
            if(pending > 0) {
                safeFruitTransfer(msg.sender, pending);
            }
        }
        if(_amount > 0) {
            pool.lpToken.safeTransferFrom(address(msg.sender), address(this), _amount);
            user.amount = user.amount.add(_amount);
        }
        user.rewardDebt = user.amount.mul(pool.accFruitPerShare).div(1e12);
        emit Deposit(msg.sender, _pid, _amount);
    }

    // Withdraw LP tokens from MasterChef.
    function withdraw(uint256 _pid, uint256 _amount) public {
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][msg.sender];
        require(user.amount >= _amount, "withdraw: not good");
        updatePool(_pid);
        uint256 pending = user.amount.mul(pool.accFruitPerShare).div(1e12).sub(user.rewardDebt);
        if(pending > 0) {
            safeFruitTransfer(msg.sender, pending);
        }
        if(_amount > 0) {
            user.amount = user.amount.sub(_amount);
            pool.lpToken.safeTransfer(address(msg.sender), _amount);
        }
        user.rewardDebt = user.amount.mul(pool.accFruitPerShare).div(1e12);
        emit Withdraw(msg.sender, _pid, _amount);
    }

    // Withdraw without caring about rewards. EMERGENCY ONLY.
    function emergencyWithdraw(uint256 _pid) public {
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][msg.sender];
        pool.lpToken.safeTransfer(address(msg.sender), user.amount);
        emit EmergencyWithdraw(msg.sender, _pid, user.amount);
        user.amount = 0;
        user.rewardDebt = 0;
    }

    // Safe fruit transfer function, just in case if rounding error causes pool to not have enough FRUITs.
    function safeFruitTransfer(address _to, uint256 _amount) internal {
        uint256 fruitBal = fruit.balanceOf(address(this));
        if (_amount > fruitBal) {
            fruit.transfer(_to, fruitBal);
        } else {
            fruit.transfer(_to, _amount);
        }
    }

    // Update dev address by the owner.
    function dev(address _devaddr) public onlyOwner {
        devaddr = _devaddr;
    }

    function setFruit(FruitToken _fruit) public onlyOwner {
        fruit = _fruit;
    }
    
    // Update dev address by the owner.
    function setEmission(uint256 _fruitPerBlock) public onlyOwner {
        fruitPerBlock = _fruitPerBlock;
        massUpdatePools();
    }
    
}

Contract Security Audit

Contract ABI

[{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"delegator","type":"address"},{"indexed":true,"internalType":"address","name":"fromDelegate","type":"address"},{"indexed":true,"internalType":"address","name":"toDelegate","type":"address"}],"name":"DelegateChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"delegate","type":"address"},{"indexed":false,"internalType":"uint256","name":"previousBalance","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newBalance","type":"uint256"}],"name":"DelegateVotesChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"DELEGATION_TYPEHASH","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DOMAIN_TYPEHASH","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burnFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint32","name":"","type":"uint32"}],"name":"checkpoints","outputs":[{"internalType":"uint32","name":"fromBlock","type":"uint32"},{"internalType":"uint256","name":"votes","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"delegatee","type":"address"}],"name":"delegate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"delegatee","type":"address"},{"internalType":"uint256","name":"nonce","type":"uint256"},{"internalType":"uint256","name":"expiry","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"delegateBySig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"delegator","type":"address"}],"name":"delegates","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getCurrentVotes","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"blockNumber","type":"uint256"}],"name":"getPriorVotes","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"numCheckpoints","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

40388:9873:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;31471:83;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;33577:169;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;33577:169:0;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;32546:100;;;:::i;:::-;;;;;;;;;;;;;;;;41463:122;;;:::i;34220:321::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;34220:321:0;;;;;;;;;;;;;;;;;:::i;32398:83::-;;;:::i;:::-;;;;;;;;;;;;;;;;;;;34950:218;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;34950:218:0;;;;;;;;:::i;42404:162::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;42404:162:0;;;;;;;;:::i;:::-;;42682;;;;;;;;;;;;;;;;-1:-1:-1;42682:162:0;;:::i;43660:149::-;;;;;;;;;;;;;;;;-1:-1:-1;43660:149:0;-1:-1:-1;;;;;43660:149:0;;:::i;:::-;;;;-1:-1:-1;;;;;43660:149:0;;;;;;;;;;;;;;43953:104;;;;;;;;;;;;;;;;-1:-1:-1;43953:104:0;-1:-1:-1;;;;;43953:104:0;;:::i;41341:49::-;;;;;;;;;;;;;;;;-1:-1:-1;41341:49:0;-1:-1:-1;;;;;41341:49:0;;:::i;:::-;;;;;;;;;;;;;;;;;;;32709:119;;;;;;;;;;;;;;;;-1:-1:-1;32709:119:0;-1:-1:-1;;;;;32709:119:0;;:::i;28729:148::-;;;:::i;46559:1254::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;46559:1254:0;;;;;;;;:::i;43163:349::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;43163:349:0;;;;;;;;:::i;41877:39::-;;;;;;;;;;;;;;;;-1:-1:-1;41877:39:0;-1:-1:-1;;;;;41877:39:0;;:::i;28087:79::-;;;:::i;31673:87::-;;;:::i;35671:269::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;35671:269:0;;;;;;;;:::i;33041:175::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;33041:175:0;;;;;;;;:::i;45873:255::-;;;;;;;;;;;;;;;;-1:-1:-1;45873:255:0;-1:-1:-1;;;;;45873:255:0;;:::i;44491:1181::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;44491:1181:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;33279:151::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;33279:151:0;;;;;;;;;;:::i;41679:117::-;;;:::i;41202:70::-;;;;;;;;;;;;;;;;-1:-1:-1;41202:70:0;;-1:-1:-1;;;;;41202:70:0;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;29032:244;;;;;;;;;;;;;;;;-1:-1:-1;29032:244:0;-1:-1:-1;;;;;29032:244:0;;:::i;31471:83::-;31541:5;31534:12;;;;;;;;-1:-1:-1;;31534:12:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;31508:13;;31534:12;;31541:5;;31534:12;;31541:5;31534:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;31471:83;:::o;33577:169::-;33660:4;33677:39;33686:12;:10;:12::i;:::-;33700:7;33709:6;33677:8;:39::i;:::-;-1:-1:-1;33734:4:0;33577:169;;;;;:::o;32546:100::-;32626:12;;32546:100;:::o;41463:122::-;41505:80;41463:122;:::o;34220:321::-;34326:4;34343:36;34353:6;34361:9;34372:6;34343:9;:36::i;:::-;34390:121;34399:6;34407:12;:10;:12::i;:::-;34421:89;34459:6;34421:89;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;34421:19:0;;;;;;:11;:19;;;;;;34441:12;:10;:12::i;:::-;-1:-1:-1;;;;;34421:33:0;;;;;;;;;;;;-1:-1:-1;34421:33:0;;;:89;:37;:89::i;:::-;34390:8;:121::i;:::-;-1:-1:-1;34529:4:0;34220:321;;;;;:::o;32398:83::-;32464:9;;;;32398:83;:::o;34950:218::-;35038:4;35055:83;35064:12;:10;:12::i;:::-;35078:7;35087:50;35126:10;35087:11;:25;35099:12;:10;:12::i;:::-;-1:-1:-1;;;;;35087:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;35087:25:0;;;:34;;;;;;;;;;;:38;:50::i;42404:162::-;28309:12;:10;:12::i;:::-;28299:6;;;;;-1:-1:-1;;;;;28299:6:0;;;:22;;;28291:67;;;;;-1:-1:-1;;;28291:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;42476:19:::1;42482:3;42487:7;42476:5;:19::i;:::-;-1:-1:-1::0;;;;;42533:15:0;;::::1;42529:1;42533:15:::0;;;:10:::1;:15;::::0;;;;;42506:52:::1;::::0;42533:15:::1;42550:7:::0;42506:14:::1;:52::i;:::-;42404:162:::0;;:::o;42682:::-;42738:27;42744:12;:10;:12::i;:::-;42758:6;42738:5;:27::i;:::-;42776:60;42791:10;:24;42802:12;:10;:12::i;:::-;-1:-1:-1;;;;;42791:24:0;;;;;;;;;;;;;;-1:-1:-1;42791:24:0;;;;;;;;42829:6;42776:14;:60::i;:::-;42682:162;:::o;43660:149::-;-1:-1:-1;;;;;43780:21:0;;;43748:7;43780:21;;;:10;:21;;;;;;;;43660:149::o;43953:104::-;44017:32;44027:10;44039:9;44017;:32::i;41341:49::-;;;;;;;;;;;;;;;:::o;32709:119::-;-1:-1:-1;;;;;32802:18:0;32775:7;32802:18;;;;;;;;;;;;32709:119::o;28729:148::-;28309:12;:10;:12::i;:::-;28299:6;;;;;-1:-1:-1;;;;;28299:6:0;;;:22;;;28291:67;;;;;-1:-1:-1;;;28291:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;28820:6:::1;::::0;28799:40:::1;::::0;28836:1:::1;::::0;28820:6:::1;::::0;::::1;-1:-1:-1::0;;;;;28820:6:0::1;::::0;28799:40:::1;::::0;28836:1;;28799:40:::1;28850:6;:19:::0;;-1:-1:-1;;;;;;28850:19:0::1;::::0;;28729:148::o;46559:1254::-;46667:7;46714:12;46700:11;:26;46692:79;;;;-1:-1:-1;;;46692:79:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;46806:23:0;;46784:19;46806:23;;;:14;:23;;;;;;;;46844:17;46840:58;;46885:1;46878:8;;;;;46840:58;-1:-1:-1;;;;;46958:20:0;;;;;;:11;:20;;;;;;;;:38;-1:-1:-1;;46979:16:0;;46958:38;;;;;;;;;:48;;:63;-1:-1:-1;46954:147:0;;-1:-1:-1;;;;;47045:20:0;;;;;;:11;:20;;;;;;;;-1:-1:-1;;47066:16:0;;;;47045:38;;;;;;;;47081:1;47045:44;;;-1:-1:-1;47038:51:0;;46954:147;-1:-1:-1;;;;;47162:20:0;;;;;;:11;:20;;;;;;;;:23;;;;;;;;:33;:23;:33;:47;-1:-1:-1;47158:88:0;;;47233:1;47226:8;;;;;47158:88;47258:12;-1:-1:-1;;47300:16:0;;47327:428;47342:5;47334:13;;:5;:13;;;47327:428;;;47406:1;47389:13;;;47388:19;;;47380:27;;47449:20;;:::i;:::-;-1:-1:-1;;;;;;47472:20:0;;;;;;:11;:20;;;;;;;;:28;;;;;;;;;;;;;47449:51;;;;;;;;;;;;;;;;;;;;;;;;;;;;;47519:27;;47515:229;;;47574:8;;;;-1:-1:-1;47567:15:0;;-1:-1:-1;;;;47567:15:0;47515:229;47608:12;;:26;;;-1:-1:-1;47604:140:0;;;47663:6;47655:14;;47604:140;;;47727:1;47718:6;:10;47710:18;;47604:140;47327:428;;;;;-1:-1:-1;;;;;;47772:20:0;;;;;;:11;:20;;;;;;;;:27;;;;;;;;;;:33;;;;-1:-1:-1;;46559:1254:0;;;;:::o;43163:349::-;43240:26;43269:84;43306:6;43269:84;;;;;;;;;;;;;;;;;:32;43279:7;43288:12;:10;:12::i;:::-;43269:9;:32::i;:::-;:36;:84;:36;:84::i;:::-;43240:113;;43366:51;43375:7;43384:12;:10;:12::i;:::-;43398:18;43366:8;:51::i;:::-;43428:22;43434:7;43443:6;43428:5;:22::i;:::-;43461:43;43476:7;43493:1;43497:6;43461:14;:43::i;:::-;43163:349;;;:::o;41877:39::-;;;;;;;;;;;;;:::o;28087:79::-;28152:6;;;;;-1:-1:-1;;;;;28152:6:0;;28087:79::o;31673:87::-;31745:7;31738:14;;;;;;;;-1:-1:-1;;31738:14:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;31712:13;;31738:14;;31745:7;;31738:14;;31745:7;31738:14;;;;;;;;;;;;;;;;;;;;;;;;35671:269;35764:4;35781:129;35790:12;:10;:12::i;:::-;35804:7;35813:96;35852:15;35813:96;;;;;;;;;;;;;;;;;:11;:25;35825:12;:10;:12::i;:::-;-1:-1:-1;;;;;35813:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;35813:25:0;;;:34;;;;;;;;;;;:96;:38;:96::i;33041:175::-;33127:4;33144:42;33154:12;:10;:12::i;:::-;33168:9;33179:6;33144:9;:42::i;45873:255::-;-1:-1:-1;;;;;46012:23:0;;45965:7;46012:23;;;:14;:23;;;;;;;;46053:16;:67;;46119:1;46053:67;;;-1:-1:-1;;;;;46072:20:0;;;;;;:11;:20;;;;;;;;:38;-1:-1:-1;;46093:16:0;;46072:38;;;;;;;;46108:1;46072:44;;46053:67;46046:74;45873:255;-1:-1:-1;;;45873:255:0:o;44491:1181::-;44684:23;41505:80;44813:6;:4;:6::i;:::-;44797:24;;;;;;44840:12;:10;:12::i;:::-;44734:165;;;;;;;;;;;;;;;;;;;;;;;;;44879:4;44734:165;;;;;;;;;;;;;;;;;;;;;;;44710:200;;;;;;41725:71;44968:140;;;;-1:-1:-1;;;;;44968:140:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;44944:175;;;;;;-1:-1:-1;;;45173:123:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;45149:158;;;;;;;;;-1:-1:-1;45340:26:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;44710:200;;-1:-1:-1;44944:175:0;;45149:158;;-1:-1:-1;;45340:26:0;;;;;;;-1:-1:-1;;45340:26:0;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;45340:26:0;;-1:-1:-1;;45340:26:0;;;-1:-1:-1;;;;;;;45385:23:0;;45377:75;;;;-1:-1:-1;;;45377:75:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;45480:17:0;;;;;;:6;:17;;;;;:19;;;;;;;;45471:28;;45463:76;;;;-1:-1:-1;;;45463:76:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;45565:6;45558:3;:13;;45550:65;;;;-1:-1:-1;;;45550:65:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;45633:31;45643:9;45654;45633;:31::i;:::-;45626:38;;;;44491:1181;;;;;;;:::o;33279:151::-;-1:-1:-1;;;;;33395:18:0;;;33368:7;33395:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;33279:151::o;41679:117::-;41725:71;41679:117;:::o;41202:70::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;29032:244::-;28309:12;:10;:12::i;:::-;28299:6;;;;;-1:-1:-1;;;;;28299:6:0;;;:22;;;28291:67;;;;;-1:-1:-1;;;28291:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;29121:22:0;::::1;29113:73;;;;-1:-1:-1::0;;;29113:73:0::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;29223:6;::::0;29202:38:::1;::::0;-1:-1:-1;;;;;29202:38:0;;::::1;::::0;29223:6:::1;::::0;::::1;;::::0;29202:38:::1;::::0;;;::::1;29251:6;:17:::0;;-1:-1:-1;;;;;29251:17:0;;::::1;;;-1:-1:-1::0;;;;;;29251:17:0;;::::1;::::0;;;::::1;::::0;;29032:244::o;26641:106::-;26729:10;26641:106;:::o;38816:346::-;-1:-1:-1;;;;;38918:19:0;;38910:68;;;;-1:-1:-1;;;38910:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;38997:21:0;;38989:68;;;;-1:-1:-1;;;38989:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;39070:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;39122:32;;;;;;;;;;;;;;;;;38816:346;;;:::o;36430:539::-;-1:-1:-1;;;;;36536:20:0;;36528:70;;;;-1:-1:-1;;;36528:70:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;36617:23:0;;36609:71;;;;-1:-1:-1;;;36609:71:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;36693:47;36714:6;36722:9;36733:6;36693:20;:47::i;:::-;36773:71;36795:6;36773:71;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;36773:17:0;;:9;:17;;;;;;;;;;;;:71;:21;:71::i;:::-;-1:-1:-1;;;;;36753:17:0;;;:9;:17;;;;;;;;;;;:91;;;;36878:20;;;;;;;:32;;36903:6;36878:24;:32::i;:::-;-1:-1:-1;;;;;36855:20:0;;;:9;:20;;;;;;;;;;;;:55;;;;36926:35;;;;;;;36855:20;;36926:35;;;;;;;;;;;;;36430:539;;;:::o;4627:192::-;4713:7;4749:12;4741:6;;;;4733:29;;;;-1:-1:-1;;;4733:29:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;4785:5:0;;;4627:192::o;3724:181::-;3782:7;3814:5;;;3838:6;;;;3830:46;;;;;-1:-1:-1;;;3830:46:0;;;;;;;;;;;;;;;;;;;;;;;;;;;37250:378;-1:-1:-1;;;;;37334:21:0;;37326:65;;;;;-1:-1:-1;;;37326:65:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;37404:49;37433:1;37437:7;37446:6;37404:20;:49::i;:::-;37481:12;;:24;;37498:6;37481:16;:24::i;:::-;37466:12;:39;-1:-1:-1;;;;;37537:18:0;;:9;:18;;;;;;;;;;;:30;;37560:6;37537:22;:30::i;:::-;-1:-1:-1;;;;;37516:18:0;;:9;:18;;;;;;;;;;;:51;;;;37583:37;;;;;;;37516:18;;:9;;37583:37;;;;;;;;;;37250:378;;:::o;48268:947::-;48374:6;-1:-1:-1;;;;;48364:16:0;:6;-1:-1:-1;;;;;48364:16:0;;;:30;;;;;48393:1;48384:6;:10;48364:30;48360:848;;;-1:-1:-1;;;;;48415:20:0;;;48411:385;;-1:-1:-1;;;;;48523:22:0;;48504:16;48523:22;;;:14;:22;;;;;;;;;48584:13;:60;;48643:1;48584:60;;;-1:-1:-1;;;;;48600:19:0;;;;;;:11;:19;;;;;;;;:34;-1:-1:-1;;48620:13:0;;48600:34;;;;;;;;48632:1;48600:40;;48584:60;48564:80;-1:-1:-1;48663:17:0;48683:21;48564:80;48697:6;48683:13;:21::i;:::-;48663:41;;48723:57;48740:6;48748:9;48759;48770;48723:16;:57::i;:::-;48411:385;;;;-1:-1:-1;;;;;48816:20:0;;;48812:385;;-1:-1:-1;;;;;48924:22:0;;48905:16;48924:22;;;:14;:22;;;;;;;;;48985:13;:60;;49044:1;48985:60;;;-1:-1:-1;;;;;49001:19:0;;;;;;:11;:19;;;;;;;;:34;-1:-1:-1;;49021:13:0;;49001:34;;;;;;;;49033:1;49001:40;;48985:60;48965:80;-1:-1:-1;49064:17:0;49084:21;48965:80;49098:6;49084:13;:21::i;:::-;49064:41;;49124:57;49141:6;49149:9;49160;49171;49124:16;:57::i;37960:418::-;-1:-1:-1;;;;;38044:21:0;;38036:67;;;;-1:-1:-1;;;38036:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;38116:49;38137:7;38154:1;38158:6;38116:20;:49::i;:::-;38199:68;38222:6;38199:68;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;38199:18:0;;:9;:18;;;;;;;;;;;;:68;:22;:68::i;:::-;-1:-1:-1;;;;;38178:18:0;;:9;:18;;;;;;;;;;:89;38293:12;;:24;;38310:6;38293:16;:24::i;:::-;38278:12;:39;38333:37;;;;;;;;38359:1;;-1:-1:-1;;;;;38333:37:0;;;;;;;;;;;;37960:418;;:::o;47821:439::-;-1:-1:-1;;;;;47938:21:0;;;47912:23;47938:21;;;:10;:21;;;;;;;;;;47997:20;47949:9;47997;:20::i;:::-;-1:-1:-1;;;;;48074:21:0;;;;;;;:10;:21;;;;;;:33;;-1:-1:-1;;;;;;48074:33:0;;;;;;;;;;48125:54;;47970:47;;-1:-1:-1;48074:33:0;48125:54;;;;;;48074:21;48125:54;48192:60;48207:15;48224:9;48235:16;48192:14;:60::i;:::-;47821:439;;;;:::o;50105:153::-;50215:9;50105:153;:::o;4188:136::-;4246:7;4273:43;4277:1;4280;4273:43;;;;;;;;;;;;;;;;;:3;:43::i;49223:705::-;49402:18;49423:77;49430:12;49423:77;;;;;;;;;;;;;;;;;:6;:77::i;:::-;49402:98;;49532:1;49517:12;:16;;;:85;;;;-1:-1:-1;;;;;;49537:22:0;;;;;;:11;:22;;;;;;;;:65;-1:-1:-1;;49560:16:0;;49537:40;;;;;;;;;:50;:65;;;:50;;:65;49517:85;49513:339;;;-1:-1:-1;;;;;49619:22:0;;;;;;:11;:22;;;;;;;;:40;-1:-1:-1;;49642:16:0;;49619:40;;;;;;;;49657:1;49619:46;:57;;;49513:339;;;49748:33;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;49709:22:0;;-1:-1:-1;49709:22:0;;;:11;:22;;;;;:36;;;;;;;;;;:72;;;;;;;-1:-1:-1;;49709:72:0;;;;;;;;;;;;;49796:25;;;:14;:25;;;;;;:44;;49824:16;;;49796:44;;;;;;;;;;49513:339;49869:51;;;;;;;;;;;;;;-1:-1:-1;;;;;49869:51:0;;;;;;;;;;;49223:705;;;;;:::o;49936:161::-;50011:6;50049:12;50042:5;50038:9;;50030:32;;;;-1:-1:-1;;;50030:32:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;50087:1:0;;49936:161;-1:-1:-1;;49936:161:0:o;-1:-1:-1:-;;;;;;;;;;;;;;;;;;;:::o

Swarm Source

ipfs://064eb05b17be0fd3f0f4d72c26e4e97b302f19cc05d4a0bfb28b58713594c9a3
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.