ETH Price: $2,593.73 (+0.72%)
Gas: 5 Gwei

Token

ZEUSToken (ZEUS)
 

Overview

Max Total Supply

611,811,138.290944961840414327 ZEUS

Holders

2,436

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Balance
24.307474817782261243 ZEUS

Value
$0.00
0x6e7ac8a49956e4c1eb7dc7464cea1f20212dc3b3
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
ZEUSToken

Compiler Version
v0.6.12+commit.27d51765

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2020-10-13
*/

// File: @openzeppelin\contracts\token\ERC20\IERC20.sol

// SPDX-License-Identifier: MIT

pragma solidity ^0.6.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}



// File: node_modules\@openzeppelin\contracts\math\SafeMath.sol


pragma solidity ^0.6.0;

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");

        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return sub(a, b, "SafeMath: subtraction overflow");
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        uint256 c = a - b;

        return c;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) {
            return 0;
        }

        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");

        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return div(a, b, "SafeMath: division by zero");
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        uint256 c = a / b;
        // assert(a == b * c + a % b); // There is no case in which this doesn't hold

        return c;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return mod(a, b, "SafeMath: modulo by zero");
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts with custom message when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b != 0, errorMessage);
        return a % b;
    }
}

// File: node_modules\@openzeppelin\contracts\utils\Address.sol


pragma solidity ^0.6.2;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies in extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return _functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        return _functionCallWithValue(target, data, value, errorMessage);
    }

    function _functionCallWithValue(address target, bytes memory data, uint256 weiValue, string memory errorMessage) private returns (bytes memory) {
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: weiValue }(data);
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin\contracts\token\ERC20\SafeERC20.sol


pragma solidity ^0.6.0;




/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using SafeMath for uint256;
    using Address for address;

    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        // solhint-disable-next-line max-line-length
        require((value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender).add(value);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) { // Return data is optional
            // solhint-disable-next-line max-line-length
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

// File: @openzeppelin\contracts\utils\EnumerableSet.sol


pragma solidity ^0.6.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.0.0, only sets of type `address` (`AddressSet`) and `uint256`
 * (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;

        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) { // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            bytes32 lastvalue = set._values[lastIndex];

            // Move the last value to the index where the value to delete is
            set._values[toDeleteIndex] = lastvalue;
            // Update the index for the moved value
            set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        require(set._values.length > index, "EnumerableSet: index out of bounds");
        return set._values[index];
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint256(_at(set._inner, index)));
    }


    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }
}


// File: node_modules\@openzeppelin\contracts\GSN\Context.sol


pragma solidity ^0.6.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with GSN meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address payable) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes memory) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}

// File: @openzeppelin\contracts\access\Ownable.sol


pragma solidity ^0.6.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor () internal {
        address msgSender = _msgSender();
        _owner = msgSender;
        emit OwnershipTransferred(address(0), msgSender);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(_owner == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        emit OwnershipTransferred(_owner, address(0));
        _owner = address(0);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(_owner, newOwner);
        _owner = newOwner;
    }
}

// File: @openzeppelin\contracts\token\ERC20\ERC20.sol


pragma solidity ^0.6.0;





/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin guidelines: functions revert instead
 * of returning `false` on failure. This behavior is nonetheless conventional
 * and does not conflict with the expectations of ERC20 applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20 {
    using SafeMath for uint256;
    using Address for address;

    mapping (address => uint256) private _balances;

    mapping (address => mapping (address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;
    uint8 private _decimals;

    /**
     * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
     * a default value of 18.
     *
     * To select a different value for {decimals}, use {_setupDecimals}.
     *
     * All three of these values are immutable: they can only be set once during
     * construction.
     */
    constructor (string memory name, string memory symbol) public {
        _name = name;
        _symbol = symbol;
        _decimals = 18;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5,05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
     * called.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view returns (uint8) {
        return _decimals;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20};
     *
     * Requirements:
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);
        _approve(sender, _msgSender(), _allowances[sender][_msgSender()].sub(amount, "ERC20: transfer amount exceeds allowance"));
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].add(addedValue));
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].sub(subtractedValue, "ERC20: decreased allowance below zero"));
        return true;
    }

    /**
     * @dev Moves tokens `amount` from `sender` to `recipient`.
     *
     * This is internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(address sender, address recipient, uint256 amount) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        _balances[sender] = _balances[sender].sub(amount, "ERC20: transfer amount exceeds balance");
        _balances[recipient] = _balances[recipient].add(amount);
        emit Transfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements
     *
     * - `to` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply = _totalSupply.add(amount);
        _balances[account] = _balances[account].add(amount);
        emit Transfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        _balances[account] = _balances[account].sub(amount, "ERC20: burn amount exceeds balance");
        _totalSupply = _totalSupply.sub(amount);
        emit Transfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Sets {decimals} to a value other than the default one of 18.
     *
     * WARNING: This function should only be called from the constructor. Most
     * applications that interact with token contracts will not expect
     * {decimals} to ever change, and may work incorrectly if it does.
     */
    function _setupDecimals(uint8 decimals_) internal {
        _decimals = decimals_;
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be to transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }
}

// File: contracts\ZEUSToken.sol

pragma solidity 0.6.12;




// ZEUSToken with Governance.
contract ZEUSToken is ERC20("ZEUSToken", "ZEUS"), Ownable {
    /// @notice Creates `_amount` token to `_to`. Must only be called by the owner (MasterChef).
    function mint(address _to, uint256 _amount) public onlyOwner {
        _mint(_to, _amount);
        _moveDelegates(address(0), _delegates[_to], _amount);
    }

    // Copied and modified from YAM code:
    // https://github.com/yam-finance/yam-protocol/blob/master/contracts/token/YAMGovernanceStorage.sol
    // https://github.com/yam-finance/yam-protocol/blob/master/contracts/token/YAMGovernance.sol
    // Which is copied and modified from COMPOUND:
    // https://github.com/compound-finance/compound-protocol/blob/master/contracts/Governance/Comp.sol

    /// @notice A record of each accounts delegate
    mapping (address => address) internal _delegates;

    /// @notice A checkpoint for marking number of votes from a given block
    struct Checkpoint {
        uint32 fromBlock;
        uint256 votes;
    }

    /// @notice A record of votes checkpoints for each account, by index
    mapping (address => mapping (uint32 => Checkpoint)) public checkpoints;

    /// @notice The number of checkpoints for each account
    mapping (address => uint32) public numCheckpoints;

    /// @notice The EIP-712 typehash for the contract's domain
    bytes32 public constant DOMAIN_TYPEHASH = keccak256("EIP712Domain(string name,uint256 chainId,address verifyingContract)");

    /// @notice The EIP-712 typehash for the delegation struct used by the contract
    bytes32 public constant DELEGATION_TYPEHASH = keccak256("Delegation(address delegatee,uint256 nonce,uint256 expiry)");

    /// @notice A record of states for signing / validating signatures
    mapping (address => uint) public nonces;

      /// @notice An event thats emitted when an account changes its delegate
    event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate);

    /// @notice An event thats emitted when a delegate account's vote balance changes
    event DelegateVotesChanged(address indexed delegate, uint previousBalance, uint newBalance);

    /**
     * @notice Delegate votes from `msg.sender` to `delegatee`
     * @param delegator The address to get delegatee for
     */
    function delegates(address delegator)
        external
        view
        returns (address)
    {
        return _delegates[delegator];
    }

   /**
    * @notice Delegate votes from `msg.sender` to `delegatee`
    * @param delegatee The address to delegate votes to
    */
    function delegate(address delegatee) external {
        return _delegate(msg.sender, delegatee);
    }

    /**
     * @notice Delegates votes from signatory to `delegatee`
     * @param delegatee The address to delegate votes to
     * @param nonce The contract state required to match the signature
     * @param expiry The time at which to expire the signature
     * @param v The recovery byte of the signature
     * @param r Half of the ECDSA signature pair
     * @param s Half of the ECDSA signature pair
     */
    function delegateBySig(
        address delegatee,
        uint nonce,
        uint expiry,
        uint8 v,
        bytes32 r,
        bytes32 s
    )
        external
    {
        bytes32 domainSeparator = keccak256(
            abi.encode(
                DOMAIN_TYPEHASH,
                keccak256(bytes(name())),
                getChainId(),
                address(this)
            )
        );

        bytes32 structHash = keccak256(
            abi.encode(
                DELEGATION_TYPEHASH,
                delegatee,
                nonce,
                expiry
            )
        );

        bytes32 digest = keccak256(
            abi.encodePacked(
                "\x19\x01",
                domainSeparator,
                structHash
            )
        );

        address signatory = ecrecover(digest, v, r, s);
        require(signatory != address(0), "ZEUS::delegateBySig: invalid signature");
        require(nonce == nonces[signatory]++, "ZEUS::delegateBySig: invalid nonce");
        require(now <= expiry, "ZEUS::delegateBySig: signature expired");
        return _delegate(signatory, delegatee);
    }

    /**
     * @notice Gets the current votes balance for `account`
     * @param account The address to get votes balance
     * @return The number of current votes for `account`
     */
    function getCurrentVotes(address account)
        external
        view
        returns (uint256)
    {
        uint32 nCheckpoints = numCheckpoints[account];
        return nCheckpoints > 0 ? checkpoints[account][nCheckpoints - 1].votes : 0;
    }

    /**
     * @notice Determine the prior number of votes for an account as of a block number
     * @dev Block number must be a finalized block or else this function will revert to prevent misinformation.
     * @param account The address of the account to check
     * @param blockNumber The block number to get the vote balance at
     * @return The number of votes the account had as of the given block
     */
    function getPriorVotes(address account, uint blockNumber)
        external
        view
        returns (uint256)
    {
        require(blockNumber < block.number, "ZEUS::getPriorVotes: not yet determined");

        uint32 nCheckpoints = numCheckpoints[account];
        if (nCheckpoints == 0) {
            return 0;
        }

        // First check most recent balance
        if (checkpoints[account][nCheckpoints - 1].fromBlock <= blockNumber) {
            return checkpoints[account][nCheckpoints - 1].votes;
        }

        // Next check implicit zero balance
        if (checkpoints[account][0].fromBlock > blockNumber) {
            return 0;
        }

        uint32 lower = 0;
        uint32 upper = nCheckpoints - 1;
        while (upper > lower) {
            uint32 center = upper - (upper - lower) / 2; // ceil, avoiding overflow
            Checkpoint memory cp = checkpoints[account][center];
            if (cp.fromBlock == blockNumber) {
                return cp.votes;
            } else if (cp.fromBlock < blockNumber) {
                lower = center;
            } else {
                upper = center - 1;
            }
        }
        return checkpoints[account][lower].votes;
    }

    function _delegate(address delegator, address delegatee)
        internal
    {
        address currentDelegate = _delegates[delegator];
        uint256 delegatorBalance = balanceOf(delegator); // balance of underlying ZEUSs (not scaled);
        _delegates[delegator] = delegatee;

        emit DelegateChanged(delegator, currentDelegate, delegatee);

        _moveDelegates(currentDelegate, delegatee, delegatorBalance);
    }

    function _moveDelegates(address srcRep, address dstRep, uint256 amount) internal {
        if (srcRep != dstRep && amount > 0) {
            if (srcRep != address(0)) {
                // decrease old representative
                uint32 srcRepNum = numCheckpoints[srcRep];
                uint256 srcRepOld = srcRepNum > 0 ? checkpoints[srcRep][srcRepNum - 1].votes : 0;
                uint256 srcRepNew = srcRepOld.sub(amount);
                _writeCheckpoint(srcRep, srcRepNum, srcRepOld, srcRepNew);
            }

            if (dstRep != address(0)) {
                // increase new representative
                uint32 dstRepNum = numCheckpoints[dstRep];
                uint256 dstRepOld = dstRepNum > 0 ? checkpoints[dstRep][dstRepNum - 1].votes : 0;
                uint256 dstRepNew = dstRepOld.add(amount);
                _writeCheckpoint(dstRep, dstRepNum, dstRepOld, dstRepNew);
            }
        }
    }

    function _writeCheckpoint(
        address delegatee,
        uint32 nCheckpoints,
        uint256 oldVotes,
        uint256 newVotes
    )
        internal
    {
        uint32 blockNumber = safe32(block.number, "ZEUS::_writeCheckpoint: block number exceeds 32 bits");

        if (nCheckpoints > 0 && checkpoints[delegatee][nCheckpoints - 1].fromBlock == blockNumber) {
            checkpoints[delegatee][nCheckpoints - 1].votes = newVotes;
        } else {
            checkpoints[delegatee][nCheckpoints] = Checkpoint(blockNumber, newVotes);
            numCheckpoints[delegatee] = nCheckpoints + 1;
        }

        emit DelegateVotesChanged(delegatee, oldVotes, newVotes);
    }

    function safe32(uint n, string memory errorMessage) internal pure returns (uint32) {
        require(n < 2**32, errorMessage);
        return uint32(n);
    }

    function getChainId() internal pure returns (uint) {
        uint256 chainId;
        assembly { chainId := chainid() }
        return chainId;
    }
}

// File: contracts\zeusmain.sol

pragma solidity 0.6.12;








interface IMigratorChef {
    // Perform LP token migration from legacy UniswapV2 to ZEUSSwap.
    // Take the current LP token address and return the new LP token address.
    // Migrator should have full access to the caller's LP token.
    // Return the new LP token address.
    //
    // XXX Migrator must have allowance access to UniswapV2 LP tokens.
    // ZEUSSwap must mint EXACTLY the same amount of ZEUSSwap LP tokens or
    // else something bad will happen. Traditional UniswapV2 does not
    // do that so be careful!
    function migrate(IERC20 token) external returns (IERC20);
}

// ZEUSMain is the master of ZEUS. He can make ZEUS and he is a fair guy.
//
// Note that it's ownable and the owner wields tremendous power. The ownership
// will be transferred to a governance smart contract once ZEUS is sufficiently
// distributed and the community can show to govern itself.
//
// Have fun reading it. Hopefully it's bug-free. God bless.
contract ZEUSMain is Ownable {
    using SafeMath for uint256;
    using SafeERC20 for IERC20;

    // Info of each user.
    struct UserInfo {
        uint256 amount;     // How many LP tokens the user has provided.
        uint256 rewardDebt; // Reward debt. See explanation below.
        //
        // We do some fancy math here. Basically, any point in time, the amount of ZEUSs
        // entitled to a user but is pending to be distributed is:
        //
        //   pending reward = (user.amount * pool.accZEUSPerShare) - user.rewardDebt
        //
        // Whenever a user deposits or withdraws LP tokens to a pool. Here's what happens:
        //   1. The pool's `accZEUSPerShare` (and `lastRewardBlock`) gets updated.
        //   2. User receives the pending reward sent to his/her address.
        //   3. User's `amount` gets updated.
        //   4. User's `rewardDebt` gets updated.
    }

    // Info of each pool.
    struct PoolInfo {
        IERC20 lpToken;           // Address of LP token contract.
        bool bChange;             // 
        bool bLock;               // 
        bool bDepositFee;          //
        uint256 depositMount;     // 
        uint256 changeMount;     // 
        uint256 allocPoint;       // How many allocation points assigned to this pool. ZEUSs to distribute per block.
        uint256 lastRewardBlock;  // Last block number that ZEUSs distribution occurs.
        uint256 accZEUSPerShare; // Accumulated ZEUSs per share, times 1e12. See below.
    }

    struct AreaInfo {
        uint256 totalAllocPoint;
        uint256 rate;
    }

    // The ZEUS TOKEN!
    ZEUSToken public zeus;
    // Dev address.
    address public devaddr;
    // min per block mint
    uint256 public minPerBlock;
    // ZEUS tokens created per block.
    uint256 public zeusPerBlock;
    uint256 public halfPeriod;
    uint256 public lockPeriods; // lock periods

    // The migrator contract. It has a lot of power. Can only be set through governance (owner).
    IMigratorChef public migrator;

    // Info of each pool.
    //PoolInfo[] public poolInfo;
    mapping (uint256 => PoolInfo[]) public poolInfo;
    // Info of each user that stakes LP tokens.
    //mapping (uint256 => mapping (address => UserInfo)) public userInfo;
    mapping (uint256 => mapping(uint256 => mapping (address => UserInfo))) public userInfo;
    // Total allocation poitns. Must be the sum of all allocation points in all pools.
    //uint256 public totalAllocPoint = 0;
    AreaInfo[] public areaInfo;
    uint256 public totalRate = 0;

    // The block number when ZEUS mining starts.
    uint256 public startBlock;

    event Deposit(address indexed user, uint256 indexed aid, uint256 indexed pid, uint256 amount);
    event Withdraw(address indexed user, uint256 indexed aid, uint256 indexed pid, uint256 amount);
    event EmergencyWithdraw(address indexed user, uint256 indexed aid, uint256 indexed pid, uint256 amount);

    constructor(
        ZEUSToken _zeus,
        address _devaddr,
        uint256 _zeusPerBlock,
        uint256 _startBlock,
        uint256 _minPerBlock,
        uint256 _halfPeriod,
        uint256 _lockPeriods
    ) public {
        zeus = _zeus;
        devaddr = _devaddr;
        zeusPerBlock = _zeusPerBlock;
        minPerBlock = _minPerBlock;
        startBlock = _startBlock;
        halfPeriod = _halfPeriod;
        lockPeriods = _lockPeriods;
    }

    function buyBackToken(address payable buybackaddr) public onlyOwner {
        require(buybackaddr != address(0), "buy back is addr 0");
        buybackaddr.transfer(address(this).balance);
    }

    function areaLength() external view returns (uint256) {
        return areaInfo.length;
    }

    function poolLength(uint256 _aid) external view returns (uint256) {
        return poolInfo[_aid].length;
    }

    function addArea(uint256 _rate, bool _withUpdate) public onlyOwner {

        if (_withUpdate) {
            massUpdateAreas();
        }

        totalRate = totalRate.add(_rate);
        areaInfo.push(AreaInfo({
        totalAllocPoint: 0,
        rate: _rate
        }));
    }

    // Add a new lp to the pool. Can only be called by the owner.
    // XXX DO NOT add the same LP token more than once. Rewards will be messed up if you do.
    function add(uint256 _aid, uint256 _allocPoint, IERC20 _lpToken, bool _withUpdate, bool _bLock, bool _bDepositFee, uint256 _depositFee) public onlyOwner {
        if (_withUpdate) {
            massUpdatePools(_aid);
        }
        uint256 lastRewardBlock = block.number > startBlock ? block.number : startBlock;
        areaInfo[_aid].totalAllocPoint = areaInfo[_aid].totalAllocPoint.add(_allocPoint);
        poolInfo[_aid].push(PoolInfo({
        lpToken: _lpToken,
        bChange: false,
        bLock: _bLock,
        bDepositFee: _bDepositFee,
        depositMount: _depositFee,
        changeMount: 0,
        allocPoint: _allocPoint,
        lastRewardBlock: lastRewardBlock,
        accZEUSPerShare: 0
        }));
    }

    function setArea(uint256 _aid, uint256 _rate, bool _withUpdate) public onlyOwner {

        if (_withUpdate) {
            massUpdateAreas();
        }

        totalRate = totalRate.sub(areaInfo[_aid].rate).add(_rate);
        areaInfo[_aid].rate = _rate;
    }

    // Update the given pool's zeus allocation point. Can only be called by the owner.
    function set(uint256 _aid, uint256 _pid, uint256 _allocPoint, bool _withUpdate, bool _bChange, uint256 _changeMount, bool _bLock, bool _bDepositFee, uint256 _depositFee) public onlyOwner {
        if (_withUpdate) {
            massUpdatePools(_aid);
        }
        areaInfo[_aid].totalAllocPoint = areaInfo[_aid].totalAllocPoint.sub(poolInfo[_aid][_pid].allocPoint).add(_allocPoint);
        poolInfo[_aid][_pid].allocPoint = _allocPoint;
        poolInfo[_aid][_pid].bChange = _bChange;
        poolInfo[_aid][_pid].bLock = _bLock;
        poolInfo[_aid][_pid].changeMount = _changeMount;
        poolInfo[_aid][_pid].bDepositFee = _bDepositFee;
        poolInfo[_aid][_pid].depositMount = _depositFee;
    }

    // Set the migrator contract. Can only be called by the owner.
    function setMigrator(IMigratorChef _migrator) public onlyOwner {
        migrator = _migrator;
    }

    // Migrate lp token to another lp contract. Can be called by anyone. We trust that migrator contract is good.
    function migrate(uint256 _aid, uint256 _pid) public {
        require(address(migrator) != address(0), "migrate: no migrator");
        PoolInfo storage pool = poolInfo[_aid][_pid];
        IERC20 lpToken = pool.lpToken;
        uint256 bal = lpToken.balanceOf(address(this));
        lpToken.safeApprove(address(migrator), bal);
        IERC20 newLpToken = migrator.migrate(lpToken);
        require(bal == newLpToken.balanceOf(address(this)), "migrate: bad");
        pool.lpToken = newLpToken;
    }

    // Reduce by 50% per halfPeriod blocks.
    function getBlockReward(uint256 number) public view returns (uint256) {
        if (number < startBlock){
            return 0;
        }
        uint256 mintBlocks = number.sub(startBlock);

        uint256 exp = mintBlocks.div(halfPeriod);

        if (exp == 0) return 100000000000000000000;
        if (exp == 1) return 80000000000000000000;
        if (exp == 2) return 60000000000000000000;
        if (exp == 3) return 40000000000000000000;
        if (exp == 4) return 20000000000000000000;
        if (exp == 5) return 10000000000000000000;
        if (exp == 6) return 8000000000000000000;
        if (exp == 7) return 6000000000000000000;
        if (exp == 8) return 4000000000000000000;
        if (exp == 9) return 2000000000000000000;
        if (exp >= 10) return 1000000000000000000;

        return 0;
    }

    // Return reward multiplier over the given _from to _to block.
    function getMultiplier(uint256 _from, uint256 _to) public view returns (uint256) {

        if(_from < startBlock){
            _from = startBlock;
        }
        if(_from >= _to){
            return 0;
        }

        uint256 blockReward1 = getBlockReward(_from);
        uint256 blockReward2 = getBlockReward(_to);
        uint256 blockGap = _to.sub(_from);
        if(blockReward1 != blockReward2){
            uint256 blocks2 = _to.mod(halfPeriod);
            uint256 blocks1 = blockGap.sub(blocks2);
            return blocks1.mul(blockReward1).add(blocks2.mul(blockReward2));
        }
        return blockGap.mul(blockReward1);

    }

    // View function to see pending ZEUSs on frontend.
    function pendingZEUS(uint256 _aid, uint256 _pid, address _user) external view returns (uint256) {
        PoolInfo storage pool = poolInfo[_aid][_pid];
        UserInfo storage user = userInfo[_aid][_pid][_user];
        uint256 accZEUSPerShare = pool.accZEUSPerShare;
        uint256 lpSupply = pool.lpToken.balanceOf(address(this));
        if (block.number > pool.lastRewardBlock && lpSupply != 0) {
            uint256 multiplier = getMultiplier(pool.lastRewardBlock, block.number);
            uint256 ZEUSReward = multiplier.mul(pool.allocPoint).div(areaInfo[_aid].totalAllocPoint);
            accZEUSPerShare = accZEUSPerShare.add((ZEUSReward.mul(1e12).div(lpSupply)).mul(areaInfo[_aid].rate).div(totalRate));
        }
        return user.amount.mul(accZEUSPerShare).div(1e12).sub(user.rewardDebt);
    }

    function massUpdateAreas() public {
        uint256 length = areaInfo.length;
        for (uint256 aid = 0; aid < length; ++aid) {
            massUpdatePools(aid);
        }
    }


    // Update reward variables for all pools. Be careful of gas spending!
    function massUpdatePools(uint256 _aid) public {
        uint256 length = poolInfo[_aid].length;
        for (uint256 pid = 0; pid < length; ++pid) {
            updatePool(_aid, pid);
        }
    }

    // Update reward variables of the given pool to be up-to-date.
    function updatePool(uint256 _aid, uint256 _pid) public {
        PoolInfo storage pool = poolInfo[_aid][_pid];
        if (block.number <= pool.lastRewardBlock) {
            return;
        }
        uint256 lpSupply = pool.lpToken.balanceOf(address(this));
        if (lpSupply == 0) {
            pool.lastRewardBlock = block.number;
            return;
        }
        uint256 multiplier = getMultiplier(pool.lastRewardBlock, block.number);        
        uint256 zeusReward = multiplier.mul(pool.allocPoint).div(areaInfo[_aid].totalAllocPoint);
        zeus.mint(devaddr, zeusReward.div(20));
        zeus.mint(address(this), zeusReward);
        pool.accZEUSPerShare = pool.accZEUSPerShare.add((zeusReward.mul(1e12).div(lpSupply)).mul(areaInfo[_aid].rate).div(totalRate));
        pool.lastRewardBlock = block.number;

    }

    // Deposit LP tokens to ZEUSMain for ZEUS allocation.
    function deposit(uint256 _aid, uint256 _pid, uint256 _amount) payable public {
        PoolInfo storage pool = poolInfo[_aid][_pid];
        UserInfo storage user = userInfo[_aid][_pid][msg.sender];

        if (_amount > 0){        
            require((pool.bDepositFee == false) || (pool.bDepositFee == true && msg.value == pool.depositMount), "deposit: not enough");
        }
        
        updatePool(_aid, _pid);
        if (user.amount > 0) {
            uint256 pending = user.amount.mul(pool.accZEUSPerShare).div(1e12).sub(user.rewardDebt);
            if(pending > 0) {
                safeZEUSTransfer(msg.sender, pending);
            }
        }
        else {
            if (pool.bChange == true)
            {
                pool.allocPoint += pool.changeMount;
                areaInfo[_aid].totalAllocPoint += pool.changeMount;
            }
        }
        if(_amount > 0) {
            pool.lpToken.safeTransferFrom(address(msg.sender), address(this), _amount);
            user.amount = user.amount.add(_amount);
        }
        user.rewardDebt = user.amount.mul(pool.accZEUSPerShare).div(1e12);
        emit Deposit(msg.sender, _aid, _pid, _amount);
    }

    // Withdraw LP tokens from ZEUSMain.
    function withdraw(uint256 _aid, uint256 _pid, uint256 _amount) public {
        PoolInfo storage pool = poolInfo[_aid][_pid];
        UserInfo storage user = userInfo[_aid][_pid][msg.sender];
        require((pool.bLock == false) || (pool.bLock && (block.number >= (startBlock.add(lockPeriods)))), "withdraw: pool lock");
        require(user.amount >= _amount, "withdraw: not good");
        updatePool(_aid, _pid);
        uint256 pending = user.amount.mul(pool.accZEUSPerShare).div(1e12).sub(user.rewardDebt);
        if(pending > 0) {
            safeZEUSTransfer(msg.sender, pending);
        }
        if(_amount > 0) {
            user.amount = user.amount.sub(_amount);
            pool.lpToken.safeTransfer(address(msg.sender), _amount);
        }
        if (user.amount == 0)
        {
            if (pool.bChange == true)
            {
                uint256 changenum = pool.allocPoint > pool.changeMount ? pool.changeMount : 0;
                pool.allocPoint = pool.allocPoint.sub(changenum);
                areaInfo[_aid].totalAllocPoint = areaInfo[_aid].totalAllocPoint.sub(changenum);
            }
        }
        user.rewardDebt = user.amount.mul(pool.accZEUSPerShare).div(1e12);
        emit Withdraw(msg.sender, _aid, _pid, _amount);
    }

    // Withdraw without caring about rewards. EMERGENCY ONLY.
    function emergencyWithdraw(uint256 _aid, uint256 _pid) public {
        PoolInfo storage pool = poolInfo[_aid][_pid];
        UserInfo storage user = userInfo[_aid][_pid][msg.sender];

        require((pool.bLock == false) || (pool.bLock && (block.number >= (startBlock.add(lockPeriods)))), "withdraw: pool lock");

        pool.lpToken.safeTransfer(address(msg.sender), user.amount);
        emit EmergencyWithdraw(msg.sender, _aid, _pid, user.amount);
        user.amount = 0;
        user.rewardDebt = 0;
        if (pool.bChange == true)
        {
            uint256 changenum = pool.allocPoint > pool.changeMount ? pool.changeMount : 0;
            pool.allocPoint = pool.allocPoint.sub(changenum);
            areaInfo[_aid].totalAllocPoint = areaInfo[_aid].totalAllocPoint.sub(changenum);
        }

    }

    // Safe ZEUS transfer function, just in case if rounding error causes pool to not have enough ZEUSs.
    function safeZEUSTransfer(address _to, uint256 _amount) internal {
        uint256 ZEUSBal = zeus.balanceOf(address(this));
        if (_amount > ZEUSBal) {
            zeus.transfer(_to, ZEUSBal);
        } else {
            zeus.transfer(_to, _amount);
        }
    }

    // Update dev address by the previous dev.
    function dev(address _devaddr) public {
        require(msg.sender == devaddr, "dev: wut?");
        devaddr = _devaddr;
    }
}

Contract Security Audit

Contract ABI

[{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"delegator","type":"address"},{"indexed":true,"internalType":"address","name":"fromDelegate","type":"address"},{"indexed":true,"internalType":"address","name":"toDelegate","type":"address"}],"name":"DelegateChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"delegate","type":"address"},{"indexed":false,"internalType":"uint256","name":"previousBalance","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newBalance","type":"uint256"}],"name":"DelegateVotesChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"DELEGATION_TYPEHASH","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DOMAIN_TYPEHASH","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint32","name":"","type":"uint32"}],"name":"checkpoints","outputs":[{"internalType":"uint32","name":"fromBlock","type":"uint32"},{"internalType":"uint256","name":"votes","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"delegatee","type":"address"}],"name":"delegate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"delegatee","type":"address"},{"internalType":"uint256","name":"nonce","type":"uint256"},{"internalType":"uint256","name":"expiry","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"delegateBySig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"delegator","type":"address"}],"name":"delegates","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getCurrentVotes","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"blockNumber","type":"uint256"}],"name":"getPriorVotes","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"numCheckpoints","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

60806040523480156200001157600080fd5b5060408051808201825260098152682d22aaa9aa37b5b2b760b91b6020808301918252835180850190945260048452635a45555360e01b9084015281519192916200005f91600391620000f1565b50805162000075906004906020840190620000f1565b50506005805460ff1916601217905550600062000091620000ed565b60058054610100600160a81b0319166101006001600160a01b03841690810291909117909155604051919250906000907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0908290a3506200018d565b3390565b828054600181600116156101000203166002900490600052602060002090601f016020900481019282601f106200013457805160ff191683800117855562000164565b8280016001018555821562000164579182015b828111156200016457825182559160200191906001019062000147565b506200017292915062000176565b5090565b5b8082111562000172576000815560010162000177565b611aec806200019d6000396000f3fe608060405234801561001057600080fd5b50600436106101735760003560e01c8063715018a6116100de578063a9059cbb11610097578063dd62ed3e11610071578063dd62ed3e14610501578063e7a324dc1461052f578063f1127ed814610537578063f2fde38b1461058957610173565b8063a9059cbb14610468578063b4b5ea5714610494578063c3cda520146104ba57610173565b8063715018a6146103d2578063782d6fe1146103da5780637ecebe00146104065780638da5cb5b1461042c57806395d89b4114610434578063a457c2d71461043c57610173565b8063395093511161013057806339509351146102ab57806340c10f19146102d7578063587cde1e146103055780635c19a95c146103475780636fcfff451461036d57806370a08231146103ac57610173565b806306fdde0314610178578063095ea7b3146101f557806318160ddd1461023557806320606b701461024f57806323b872dd14610257578063313ce5671461028d575b600080fd5b6101806105af565b6040805160208082528351818301528351919283929083019185019080838360005b838110156101ba5781810151838201526020016101a2565b50505050905090810190601f1680156101e75780820380516001836020036101000a031916815260200191505b509250505060405180910390f35b6102216004803603604081101561020b57600080fd5b506001600160a01b038135169060200135610645565b604080519115158252519081900360200190f35b61023d610663565b60408051918252519081900360200190f35b61023d610669565b6102216004803603606081101561026d57600080fd5b506001600160a01b0381358116916020810135909116906040013561068d565b610295610714565b6040805160ff9092168252519081900360200190f35b610221600480360360408110156102c157600080fd5b506001600160a01b03813516906020013561071d565b610303600480360360408110156102ed57600080fd5b506001600160a01b03813516906020013561076b565b005b61032b6004803603602081101561031b57600080fd5b50356001600160a01b031661080d565b604080516001600160a01b039092168252519081900360200190f35b6103036004803603602081101561035d57600080fd5b50356001600160a01b031661082b565b6103936004803603602081101561038357600080fd5b50356001600160a01b0316610838565b6040805163ffffffff9092168252519081900360200190f35b61023d600480360360208110156103c257600080fd5b50356001600160a01b0316610850565b61030361086b565b61023d600480360360408110156103f057600080fd5b506001600160a01b03813516906020013561092a565b61023d6004803603602081101561041c57600080fd5b50356001600160a01b0316610b32565b61032b610b44565b610180610b58565b6102216004803603604081101561045257600080fd5b506001600160a01b038135169060200135610bb9565b6102216004803603604081101561047e57600080fd5b506001600160a01b038135169060200135610c21565b61023d600480360360208110156104aa57600080fd5b50356001600160a01b0316610c35565b610303600480360360c08110156104d057600080fd5b506001600160a01b038135169060208101359060408101359060ff6060820135169060808101359060a00135610c99565b61023d6004803603604081101561051757600080fd5b506001600160a01b0381358116916020013516610f0c565b61023d610f37565b6105696004803603604081101561054d57600080fd5b5080356001600160a01b0316906020013563ffffffff16610f5b565b6040805163ffffffff909316835260208301919091528051918290030190f35b6103036004803603602081101561059f57600080fd5b50356001600160a01b0316610f88565b60038054604080516020601f600260001961010060018816150201909516949094049384018190048102820181019092528281526060939092909183018282801561063b5780601f106106105761010080835404028352916020019161063b565b820191906000526020600020905b81548152906001019060200180831161061e57829003601f168201915b5050505050905090565b60006106596106526110a3565b84846110a7565b5060015b92915050565b60025490565b7f8cad95687ba82c2ce50e74f7b754645e5117c3a5bec8151c0726d5857980a86681565b600061069a848484611193565b61070a846106a66110a3565b610705856040518060600160405280602881526020016119cb602891396001600160a01b038a166000908152600160205260408120906106e46110a3565b6001600160a01b0316815260208101919091526040016000205491906112ee565b6110a7565b5060019392505050565b60055460ff1690565b600061065961072a6110a3565b84610705856001600061073b6110a3565b6001600160a01b03908116825260208083019390935260409182016000908120918c168152925290205490611385565b6107736110a3565b60055461010090046001600160a01b039081169116146107da576040805162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604482015290519081900360640190fd5b6107e482826113df565b6001600160a01b038083166000908152600660205260408120546108099216836114cf565b5050565b6001600160a01b039081166000908152600660205260409020541690565b6108353382611611565b50565b60086020526000908152604090205463ffffffff1681565b6001600160a01b031660009081526020819052604090205490565b6108736110a3565b60055461010090046001600160a01b039081169116146108da576040805162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604482015290519081900360640190fd5b60055460405160009161010090046001600160a01b0316907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0908390a360058054610100600160a81b0319169055565b600043821061096a5760405162461bcd60e51b81526004018080602001828103825260278152602001806119586027913960400191505060405180910390fd5b6001600160a01b03831660009081526008602052604090205463ffffffff168061099857600091505061065d565b6001600160a01b038416600090815260076020908152604080832063ffffffff600019860181168552925290912054168310610a07576001600160a01b03841660009081526007602090815260408083206000199490940163ffffffff1683529290522060010154905061065d565b6001600160a01b038416600090815260076020908152604080832083805290915290205463ffffffff16831015610a4257600091505061065d565b600060001982015b8163ffffffff168163ffffffff161115610afb57600282820363ffffffff16048103610a746118af565b506001600160a01b038716600090815260076020908152604080832063ffffffff808616855290835292819020815180830190925280549093168082526001909301549181019190915290871415610ad65760200151945061065d9350505050565b805163ffffffff16871115610aed57819350610af4565b6001820392505b5050610a4a565b506001600160a01b038516600090815260076020908152604080832063ffffffff9094168352929052206001015491505092915050565b60096020526000908152604090205481565b60055461010090046001600160a01b031690565b60048054604080516020601f600260001961010060018816150201909516949094049384018190048102820181019092528281526060939092909183018282801561063b5780601f106106105761010080835404028352916020019161063b565b6000610659610bc66110a3565b8461070585604051806060016040528060258152602001611a5e6025913960016000610bf06110a3565b6001600160a01b03908116825260208083019390935260409182016000908120918d168152925290205491906112ee565b6000610659610c2e6110a3565b8484611193565b6001600160a01b03811660009081526008602052604081205463ffffffff1680610c60576000610c92565b6001600160a01b038316600090815260076020908152604080832063ffffffff60001986011684529091529020600101545b9392505050565b60007f8cad95687ba82c2ce50e74f7b754645e5117c3a5bec8151c0726d5857980a866610cc46105af565b80519060200120610cd36116a6565b60408051602080820195909552808201939093526060830191909152306080808401919091528151808403909101815260a0830182528051908401207fe48329057bfd03d55e49b547132e39cffd9c1820ad7b9d4c5307691425d15adf60c08401526001600160a01b038b1660e084015261010083018a90526101208084018a9052825180850390910181526101408401835280519085012061190160f01b6101608501526101628401829052610182808501829052835180860390910181526101a285018085528151918701919091206000918290526101c2860180865281905260ff8b166101e287015261020286018a90526102228601899052935192965090949293909260019261024280840193601f198301929081900390910190855afa158015610e06573d6000803e3d6000fd5b5050604051601f1901519150506001600160a01b038116610e585760405162461bcd60e51b81526004018080602001828103825260268152602001806118ea6026913960400191505060405180910390fd5b6001600160a01b03811660009081526009602052604090208054600181019091558914610eb65760405162461bcd60e51b81526004018080602001828103825260228152602001806119f36022913960400191505060405180910390fd5b87421115610ef55760405162461bcd60e51b81526004018080602001828103825260268152602001806119a56026913960400191505060405180910390fd5b610eff818b611611565b505050505b505050505050565b6001600160a01b03918216600090815260016020908152604080832093909416825291909152205490565b7fe48329057bfd03d55e49b547132e39cffd9c1820ad7b9d4c5307691425d15adf81565b60076020908152600092835260408084209091529082529020805460019091015463ffffffff9091169082565b610f906110a3565b60055461010090046001600160a01b03908116911614610ff7576040805162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604482015290519081900360640190fd5b6001600160a01b03811661103c5760405162461bcd60e51b81526004018080602001828103825260268152602001806119106026913960400191505060405180910390fd5b6005546040516001600160a01b0380841692610100900416907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a3600580546001600160a01b0390921661010002610100600160a81b0319909216919091179055565b3390565b6001600160a01b0383166110ec5760405162461bcd60e51b8152600401808060200182810382526024815260200180611a3a6024913960400191505060405180910390fd5b6001600160a01b0382166111315760405162461bcd60e51b81526004018080602001828103825260228152602001806119366022913960400191505060405180910390fd5b6001600160a01b03808416600081815260016020908152604080832094871680845294825291829020859055815185815291517f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b9259281900390910190a3505050565b6001600160a01b0383166111d85760405162461bcd60e51b8152600401808060200182810382526025815260200180611a156025913960400191505060405180910390fd5b6001600160a01b03821661121d5760405162461bcd60e51b81526004018080602001828103825260238152602001806118c76023913960400191505060405180910390fd5b61122883838361160c565b6112658160405180606001604052806026815260200161197f602691396001600160a01b03861660009081526020819052604090205491906112ee565b6001600160a01b0380851660009081526020819052604080822093909355908416815220546112949082611385565b6001600160a01b038084166000818152602081815260409182902094909455805185815290519193928716927fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef92918290030190a3505050565b6000818484111561137d5760405162461bcd60e51b81526004018080602001828103825283818151815260200191508051906020019080838360005b8381101561134257818101518382015260200161132a565b50505050905090810190601f16801561136f5780820380516001836020036101000a031916815260200191505b509250505060405180910390fd5b505050900390565b600082820183811015610c92576040805162461bcd60e51b815260206004820152601b60248201527f536166654d6174683a206164646974696f6e206f766572666c6f770000000000604482015290519081900360640190fd5b6001600160a01b03821661143a576040805162461bcd60e51b815260206004820152601f60248201527f45524332303a206d696e7420746f20746865207a65726f206164647265737300604482015290519081900360640190fd5b6114466000838361160c565b6002546114539082611385565b6002556001600160a01b0382166000908152602081905260409020546114799082611385565b6001600160a01b0383166000818152602081815260408083209490945583518581529351929391927fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef9281900390910190a35050565b816001600160a01b0316836001600160a01b0316141580156114f15750600081115b1561160c576001600160a01b03831615611583576001600160a01b03831660009081526008602052604081205463ffffffff169081611531576000611563565b6001600160a01b038516600090815260076020908152604080832063ffffffff60001987011684529091529020600101545b9050600061157182856116aa565b905061157f868484846116ec565b5050505b6001600160a01b0382161561160c576001600160a01b03821660009081526008602052604081205463ffffffff1690816115be5760006115f0565b6001600160a01b038416600090815260076020908152604080832063ffffffff60001987011684529091529020600101545b905060006115fe8285611385565b9050610f04858484846116ec565b505050565b6001600160a01b038083166000908152600660205260408120549091169061163884610850565b6001600160a01b0385811660008181526006602052604080822080546001600160a01b031916898616908117909155905194955093928616927f3134e8a2e6d97e929a7e54011ea5485d7d196dd5f0ba4d4ef95803e8e3fc257f9190a46116a08284836114cf565b50505050565b4690565b6000610c9283836040518060400160405280601e81526020017f536166654d6174683a207375627472616374696f6e206f766572666c6f7700008152506112ee565b600061171043604051806060016040528060348152602001611a8360349139611851565b905060008463ffffffff1611801561175957506001600160a01b038516600090815260076020908152604080832063ffffffff6000198901811685529252909120548282169116145b15611796576001600160a01b038516600090815260076020908152604080832063ffffffff60001989011684529091529020600101829055611807565b60408051808201825263ffffffff808416825260208083018681526001600160a01b038a166000818152600784528681208b8616825284528681209551865490861663ffffffff19918216178755925160019687015590815260089092529390208054928801909116919092161790555b604080518481526020810184905281516001600160a01b038816927fdec2bacdd2f05b59de34da9b523dff8be42e5e38e818c82fdb0bae774387a724928290030190a25050505050565b60008164010000000084106118a75760405162461bcd60e51b815260206004820181815283516024840152835190928392604490910191908501908083836000831561134257818101518382015260200161132a565b509192915050565b60408051808201909152600080825260208201529056fe45524332303a207472616e7366657220746f20746865207a65726f20616464726573735a4555533a3a64656c656761746542795369673a20696e76616c6964207369676e61747572654f776e61626c653a206e6577206f776e657220697320746865207a65726f206164647265737345524332303a20617070726f766520746f20746865207a65726f20616464726573735a4555533a3a6765745072696f72566f7465733a206e6f74207965742064657465726d696e656445524332303a207472616e7366657220616d6f756e7420657863656564732062616c616e63655a4555533a3a64656c656761746542795369673a207369676e6174757265206578706972656445524332303a207472616e7366657220616d6f756e74206578636565647320616c6c6f77616e63655a4555533a3a64656c656761746542795369673a20696e76616c6964206e6f6e636545524332303a207472616e736665722066726f6d20746865207a65726f206164647265737345524332303a20617070726f76652066726f6d20746865207a65726f206164647265737345524332303a2064656372656173656420616c6c6f77616e63652062656c6f77207a65726f5a4555533a3a5f7772697465436865636b706f696e743a20626c6f636b206e756d62657220657863656564732033322062697473a2646970667358221220605fde789bc77b3bf9869a0c9355625597d3529aa085429face6aedf465847ce64736f6c634300060c0033

Deployed Bytecode

0x608060405234801561001057600080fd5b50600436106101735760003560e01c8063715018a6116100de578063a9059cbb11610097578063dd62ed3e11610071578063dd62ed3e14610501578063e7a324dc1461052f578063f1127ed814610537578063f2fde38b1461058957610173565b8063a9059cbb14610468578063b4b5ea5714610494578063c3cda520146104ba57610173565b8063715018a6146103d2578063782d6fe1146103da5780637ecebe00146104065780638da5cb5b1461042c57806395d89b4114610434578063a457c2d71461043c57610173565b8063395093511161013057806339509351146102ab57806340c10f19146102d7578063587cde1e146103055780635c19a95c146103475780636fcfff451461036d57806370a08231146103ac57610173565b806306fdde0314610178578063095ea7b3146101f557806318160ddd1461023557806320606b701461024f57806323b872dd14610257578063313ce5671461028d575b600080fd5b6101806105af565b6040805160208082528351818301528351919283929083019185019080838360005b838110156101ba5781810151838201526020016101a2565b50505050905090810190601f1680156101e75780820380516001836020036101000a031916815260200191505b509250505060405180910390f35b6102216004803603604081101561020b57600080fd5b506001600160a01b038135169060200135610645565b604080519115158252519081900360200190f35b61023d610663565b60408051918252519081900360200190f35b61023d610669565b6102216004803603606081101561026d57600080fd5b506001600160a01b0381358116916020810135909116906040013561068d565b610295610714565b6040805160ff9092168252519081900360200190f35b610221600480360360408110156102c157600080fd5b506001600160a01b03813516906020013561071d565b610303600480360360408110156102ed57600080fd5b506001600160a01b03813516906020013561076b565b005b61032b6004803603602081101561031b57600080fd5b50356001600160a01b031661080d565b604080516001600160a01b039092168252519081900360200190f35b6103036004803603602081101561035d57600080fd5b50356001600160a01b031661082b565b6103936004803603602081101561038357600080fd5b50356001600160a01b0316610838565b6040805163ffffffff9092168252519081900360200190f35b61023d600480360360208110156103c257600080fd5b50356001600160a01b0316610850565b61030361086b565b61023d600480360360408110156103f057600080fd5b506001600160a01b03813516906020013561092a565b61023d6004803603602081101561041c57600080fd5b50356001600160a01b0316610b32565b61032b610b44565b610180610b58565b6102216004803603604081101561045257600080fd5b506001600160a01b038135169060200135610bb9565b6102216004803603604081101561047e57600080fd5b506001600160a01b038135169060200135610c21565b61023d600480360360208110156104aa57600080fd5b50356001600160a01b0316610c35565b610303600480360360c08110156104d057600080fd5b506001600160a01b038135169060208101359060408101359060ff6060820135169060808101359060a00135610c99565b61023d6004803603604081101561051757600080fd5b506001600160a01b0381358116916020013516610f0c565b61023d610f37565b6105696004803603604081101561054d57600080fd5b5080356001600160a01b0316906020013563ffffffff16610f5b565b6040805163ffffffff909316835260208301919091528051918290030190f35b6103036004803603602081101561059f57600080fd5b50356001600160a01b0316610f88565b60038054604080516020601f600260001961010060018816150201909516949094049384018190048102820181019092528281526060939092909183018282801561063b5780601f106106105761010080835404028352916020019161063b565b820191906000526020600020905b81548152906001019060200180831161061e57829003601f168201915b5050505050905090565b60006106596106526110a3565b84846110a7565b5060015b92915050565b60025490565b7f8cad95687ba82c2ce50e74f7b754645e5117c3a5bec8151c0726d5857980a86681565b600061069a848484611193565b61070a846106a66110a3565b610705856040518060600160405280602881526020016119cb602891396001600160a01b038a166000908152600160205260408120906106e46110a3565b6001600160a01b0316815260208101919091526040016000205491906112ee565b6110a7565b5060019392505050565b60055460ff1690565b600061065961072a6110a3565b84610705856001600061073b6110a3565b6001600160a01b03908116825260208083019390935260409182016000908120918c168152925290205490611385565b6107736110a3565b60055461010090046001600160a01b039081169116146107da576040805162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604482015290519081900360640190fd5b6107e482826113df565b6001600160a01b038083166000908152600660205260408120546108099216836114cf565b5050565b6001600160a01b039081166000908152600660205260409020541690565b6108353382611611565b50565b60086020526000908152604090205463ffffffff1681565b6001600160a01b031660009081526020819052604090205490565b6108736110a3565b60055461010090046001600160a01b039081169116146108da576040805162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604482015290519081900360640190fd5b60055460405160009161010090046001600160a01b0316907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0908390a360058054610100600160a81b0319169055565b600043821061096a5760405162461bcd60e51b81526004018080602001828103825260278152602001806119586027913960400191505060405180910390fd5b6001600160a01b03831660009081526008602052604090205463ffffffff168061099857600091505061065d565b6001600160a01b038416600090815260076020908152604080832063ffffffff600019860181168552925290912054168310610a07576001600160a01b03841660009081526007602090815260408083206000199490940163ffffffff1683529290522060010154905061065d565b6001600160a01b038416600090815260076020908152604080832083805290915290205463ffffffff16831015610a4257600091505061065d565b600060001982015b8163ffffffff168163ffffffff161115610afb57600282820363ffffffff16048103610a746118af565b506001600160a01b038716600090815260076020908152604080832063ffffffff808616855290835292819020815180830190925280549093168082526001909301549181019190915290871415610ad65760200151945061065d9350505050565b805163ffffffff16871115610aed57819350610af4565b6001820392505b5050610a4a565b506001600160a01b038516600090815260076020908152604080832063ffffffff9094168352929052206001015491505092915050565b60096020526000908152604090205481565b60055461010090046001600160a01b031690565b60048054604080516020601f600260001961010060018816150201909516949094049384018190048102820181019092528281526060939092909183018282801561063b5780601f106106105761010080835404028352916020019161063b565b6000610659610bc66110a3565b8461070585604051806060016040528060258152602001611a5e6025913960016000610bf06110a3565b6001600160a01b03908116825260208083019390935260409182016000908120918d168152925290205491906112ee565b6000610659610c2e6110a3565b8484611193565b6001600160a01b03811660009081526008602052604081205463ffffffff1680610c60576000610c92565b6001600160a01b038316600090815260076020908152604080832063ffffffff60001986011684529091529020600101545b9392505050565b60007f8cad95687ba82c2ce50e74f7b754645e5117c3a5bec8151c0726d5857980a866610cc46105af565b80519060200120610cd36116a6565b60408051602080820195909552808201939093526060830191909152306080808401919091528151808403909101815260a0830182528051908401207fe48329057bfd03d55e49b547132e39cffd9c1820ad7b9d4c5307691425d15adf60c08401526001600160a01b038b1660e084015261010083018a90526101208084018a9052825180850390910181526101408401835280519085012061190160f01b6101608501526101628401829052610182808501829052835180860390910181526101a285018085528151918701919091206000918290526101c2860180865281905260ff8b166101e287015261020286018a90526102228601899052935192965090949293909260019261024280840193601f198301929081900390910190855afa158015610e06573d6000803e3d6000fd5b5050604051601f1901519150506001600160a01b038116610e585760405162461bcd60e51b81526004018080602001828103825260268152602001806118ea6026913960400191505060405180910390fd5b6001600160a01b03811660009081526009602052604090208054600181019091558914610eb65760405162461bcd60e51b81526004018080602001828103825260228152602001806119f36022913960400191505060405180910390fd5b87421115610ef55760405162461bcd60e51b81526004018080602001828103825260268152602001806119a56026913960400191505060405180910390fd5b610eff818b611611565b505050505b505050505050565b6001600160a01b03918216600090815260016020908152604080832093909416825291909152205490565b7fe48329057bfd03d55e49b547132e39cffd9c1820ad7b9d4c5307691425d15adf81565b60076020908152600092835260408084209091529082529020805460019091015463ffffffff9091169082565b610f906110a3565b60055461010090046001600160a01b03908116911614610ff7576040805162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604482015290519081900360640190fd5b6001600160a01b03811661103c5760405162461bcd60e51b81526004018080602001828103825260268152602001806119106026913960400191505060405180910390fd5b6005546040516001600160a01b0380841692610100900416907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a3600580546001600160a01b0390921661010002610100600160a81b0319909216919091179055565b3390565b6001600160a01b0383166110ec5760405162461bcd60e51b8152600401808060200182810382526024815260200180611a3a6024913960400191505060405180910390fd5b6001600160a01b0382166111315760405162461bcd60e51b81526004018080602001828103825260228152602001806119366022913960400191505060405180910390fd5b6001600160a01b03808416600081815260016020908152604080832094871680845294825291829020859055815185815291517f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b9259281900390910190a3505050565b6001600160a01b0383166111d85760405162461bcd60e51b8152600401808060200182810382526025815260200180611a156025913960400191505060405180910390fd5b6001600160a01b03821661121d5760405162461bcd60e51b81526004018080602001828103825260238152602001806118c76023913960400191505060405180910390fd5b61122883838361160c565b6112658160405180606001604052806026815260200161197f602691396001600160a01b03861660009081526020819052604090205491906112ee565b6001600160a01b0380851660009081526020819052604080822093909355908416815220546112949082611385565b6001600160a01b038084166000818152602081815260409182902094909455805185815290519193928716927fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef92918290030190a3505050565b6000818484111561137d5760405162461bcd60e51b81526004018080602001828103825283818151815260200191508051906020019080838360005b8381101561134257818101518382015260200161132a565b50505050905090810190601f16801561136f5780820380516001836020036101000a031916815260200191505b509250505060405180910390fd5b505050900390565b600082820183811015610c92576040805162461bcd60e51b815260206004820152601b60248201527f536166654d6174683a206164646974696f6e206f766572666c6f770000000000604482015290519081900360640190fd5b6001600160a01b03821661143a576040805162461bcd60e51b815260206004820152601f60248201527f45524332303a206d696e7420746f20746865207a65726f206164647265737300604482015290519081900360640190fd5b6114466000838361160c565b6002546114539082611385565b6002556001600160a01b0382166000908152602081905260409020546114799082611385565b6001600160a01b0383166000818152602081815260408083209490945583518581529351929391927fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef9281900390910190a35050565b816001600160a01b0316836001600160a01b0316141580156114f15750600081115b1561160c576001600160a01b03831615611583576001600160a01b03831660009081526008602052604081205463ffffffff169081611531576000611563565b6001600160a01b038516600090815260076020908152604080832063ffffffff60001987011684529091529020600101545b9050600061157182856116aa565b905061157f868484846116ec565b5050505b6001600160a01b0382161561160c576001600160a01b03821660009081526008602052604081205463ffffffff1690816115be5760006115f0565b6001600160a01b038416600090815260076020908152604080832063ffffffff60001987011684529091529020600101545b905060006115fe8285611385565b9050610f04858484846116ec565b505050565b6001600160a01b038083166000908152600660205260408120549091169061163884610850565b6001600160a01b0385811660008181526006602052604080822080546001600160a01b031916898616908117909155905194955093928616927f3134e8a2e6d97e929a7e54011ea5485d7d196dd5f0ba4d4ef95803e8e3fc257f9190a46116a08284836114cf565b50505050565b4690565b6000610c9283836040518060400160405280601e81526020017f536166654d6174683a207375627472616374696f6e206f766572666c6f7700008152506112ee565b600061171043604051806060016040528060348152602001611a8360349139611851565b905060008463ffffffff1611801561175957506001600160a01b038516600090815260076020908152604080832063ffffffff6000198901811685529252909120548282169116145b15611796576001600160a01b038516600090815260076020908152604080832063ffffffff60001989011684529091529020600101829055611807565b60408051808201825263ffffffff808416825260208083018681526001600160a01b038a166000818152600784528681208b8616825284528681209551865490861663ffffffff19918216178755925160019687015590815260089092529390208054928801909116919092161790555b604080518481526020810184905281516001600160a01b038816927fdec2bacdd2f05b59de34da9b523dff8be42e5e38e818c82fdb0bae774387a724928290030190a25050505050565b60008164010000000084106118a75760405162461bcd60e51b815260206004820181815283516024840152835190928392604490910191908501908083836000831561134257818101518382015260200161132a565b509192915050565b60408051808201909152600080825260208201529056fe45524332303a207472616e7366657220746f20746865207a65726f20616464726573735a4555533a3a64656c656761746542795369673a20696e76616c6964207369676e61747572654f776e61626c653a206e6577206f776e657220697320746865207a65726f206164647265737345524332303a20617070726f766520746f20746865207a65726f20616464726573735a4555533a3a6765745072696f72566f7465733a206e6f74207965742064657465726d696e656445524332303a207472616e7366657220616d6f756e7420657863656564732062616c616e63655a4555533a3a64656c656761746542795369673a207369676e6174757265206578706972656445524332303a207472616e7366657220616d6f756e74206578636565647320616c6c6f77616e63655a4555533a3a64656c656761746542795369673a20696e76616c6964206e6f6e636545524332303a207472616e736665722066726f6d20746865207a65726f206164647265737345524332303a20617070726f76652066726f6d20746865207a65726f206164647265737345524332303a2064656372656173656420616c6c6f77616e63652062656c6f77207a65726f5a4555533a3a5f7772697465436865636b706f696e743a20626c6f636b206e756d62657220657863656564732033322062697473a2646970667358221220605fde789bc77b3bf9869a0c9355625597d3529aa085429face6aedf465847ce64736f6c634300060c0033

Deployed Bytecode Sourcemap

40464:8921:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;31549:83;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;33655:169;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;33655:169:0;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;32624:100;;;:::i;:::-;;;;;;;;;;;;;;;;41807:122;;;:::i;34298:321::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;34298:321:0;;;;;;;;;;;;;;;;;:::i;32476:83::-;;;:::i;:::-;;;;;;;;;;;;;;;;;;;35028:218;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;35028:218:0;;;;;;;;:::i;40627:162::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;40627:162:0;;;;;;;;:::i;:::-;;42790:149;;;;;;;;;;;;;;;;-1:-1:-1;42790:149:0;-1:-1:-1;;;;;42790:149:0;;:::i;:::-;;;;-1:-1:-1;;;;;42790:149:0;;;;;;;;;;;;;;43083:104;;;;;;;;;;;;;;;;-1:-1:-1;43083:104:0;-1:-1:-1;;;;;43083:104:0;;:::i;41685:49::-;;;;;;;;;;;;;;;;-1:-1:-1;41685:49:0;-1:-1:-1;;;;;41685:49:0;;:::i;:::-;;;;;;;;;;;;;;;;;;;32787:119;;;;;;;;;;;;;;;;-1:-1:-1;32787:119:0;-1:-1:-1;;;;;32787:119:0;;:::i;28807:148::-;;;:::i;45686:1253::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;45686:1253:0;;;;;;;;:::i;42221:39::-;;;;;;;;;;;;;;;;-1:-1:-1;42221:39:0;-1:-1:-1;;;;;42221:39:0;;:::i;28165:79::-;;;:::i;31751:87::-;;;:::i;35749:269::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;35749:269:0;;;;;;;;:::i;33119:175::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;33119:175:0;;;;;;;;:::i;45000:255::-;;;;;;;;;;;;;;;;-1:-1:-1;45000:255:0;-1:-1:-1;;;;;45000:255:0;;:::i;43621:1178::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;43621:1178:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;33357:151::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;33357:151:0;;;;;;;;;;:::i;42023:117::-;;;:::i;41546:70::-;;;;;;;;;;;;;;;;-1:-1:-1;41546:70:0;;-1:-1:-1;;;;;41546:70:0;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;29110:244;;;;;;;;;;;;;;;;-1:-1:-1;29110:244:0;-1:-1:-1;;;;;29110:244:0;;:::i;31549:83::-;31619:5;31612:12;;;;;;;;-1:-1:-1;;31612:12:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;31586:13;;31612:12;;31619:5;;31612:12;;31619:5;31612:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;31549:83;:::o;33655:169::-;33738:4;33755:39;33764:12;:10;:12::i;:::-;33778:7;33787:6;33755:8;:39::i;:::-;-1:-1:-1;33812:4:0;33655:169;;;;;:::o;32624:100::-;32704:12;;32624:100;:::o;41807:122::-;41849:80;41807:122;:::o;34298:321::-;34404:4;34421:36;34431:6;34439:9;34450:6;34421:9;:36::i;:::-;34468:121;34477:6;34485:12;:10;:12::i;:::-;34499:89;34537:6;34499:89;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;34499:19:0;;;;;;:11;:19;;;;;;34519:12;:10;:12::i;:::-;-1:-1:-1;;;;;34499:33:0;;;;;;;;;;;;-1:-1:-1;34499:33:0;;;:89;:37;:89::i;:::-;34468:8;:121::i;:::-;-1:-1:-1;34607:4:0;34298:321;;;;;:::o;32476:83::-;32542:9;;;;32476:83;:::o;35028:218::-;35116:4;35133:83;35142:12;:10;:12::i;:::-;35156:7;35165:50;35204:10;35165:11;:25;35177:12;:10;:12::i;:::-;-1:-1:-1;;;;;35165:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;35165:25:0;;;:34;;;;;;;;;;;:38;:50::i;40627:162::-;28387:12;:10;:12::i;:::-;28377:6;;;;;-1:-1:-1;;;;;28377:6:0;;;:22;;;28369:67;;;;;-1:-1:-1;;;28369:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;40699:19:::1;40705:3;40710:7;40699:5;:19::i;:::-;-1:-1:-1::0;;;;;40756:15:0;;::::1;40752:1;40756:15:::0;;;:10:::1;:15;::::0;;;;;40729:52:::1;::::0;40756:15:::1;40773:7:::0;40729:14:::1;:52::i;:::-;40627:162:::0;;:::o;42790:149::-;-1:-1:-1;;;;;42910:21:0;;;42878:7;42910:21;;;:10;:21;;;;;;;;42790:149::o;43083:104::-;43147:32;43157:10;43169:9;43147;:32::i;:::-;43083:104;:::o;41685:49::-;;;;;;;;;;;;;;;:::o;32787:119::-;-1:-1:-1;;;;;32880:18:0;32853:7;32880:18;;;;;;;;;;;;32787:119::o;28807:148::-;28387:12;:10;:12::i;:::-;28377:6;;;;;-1:-1:-1;;;;;28377:6:0;;;:22;;;28369:67;;;;;-1:-1:-1;;;28369:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;28898:6:::1;::::0;28877:40:::1;::::0;28914:1:::1;::::0;28898:6:::1;::::0;::::1;-1:-1:-1::0;;;;;28898:6:0::1;::::0;28877:40:::1;::::0;28914:1;;28877:40:::1;28928:6;:19:::0;;-1:-1:-1;;;;;;28928:19:0::1;::::0;;28807:148::o;45686:1253::-;45794:7;45841:12;45827:11;:26;45819:78;;;;-1:-1:-1;;;45819:78:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;45932:23:0;;45910:19;45932:23;;;:14;:23;;;;;;;;45970:17;45966:58;;46011:1;46004:8;;;;;45966:58;-1:-1:-1;;;;;46084:20:0;;;;;;:11;:20;;;;;;;;:38;-1:-1:-1;;46105:16:0;;46084:38;;;;;;;;;:48;;:63;-1:-1:-1;46080:147:0;;-1:-1:-1;;;;;46171:20:0;;;;;;:11;:20;;;;;;;;-1:-1:-1;;46192:16:0;;;;46171:38;;;;;;;;46207:1;46171:44;;;-1:-1:-1;46164:51:0;;46080:147;-1:-1:-1;;;;;46288:20:0;;;;;;:11;:20;;;;;;;;:23;;;;;;;;:33;:23;:33;:47;-1:-1:-1;46284:88:0;;;46359:1;46352:8;;;;;46284:88;46384:12;-1:-1:-1;;46426:16:0;;46453:428;46468:5;46460:13;;:5;:13;;;46453:428;;;46532:1;46515:13;;;46514:19;;;46506:27;;46575:20;;:::i;:::-;-1:-1:-1;;;;;;46598:20:0;;;;;;:11;:20;;;;;;;;:28;;;;;;;;;;;;;46575:51;;;;;;;;;;;;;;;;;;;;;;;;;;;;;46645:27;;46641:229;;;46700:8;;;;-1:-1:-1;46693:15:0;;-1:-1:-1;;;;46693:15:0;46641:229;46734:12;;:26;;;-1:-1:-1;46730:140:0;;;46789:6;46781:14;;46730:140;;;46853:1;46844:6;:10;46836:18;;46730:140;46453:428;;;;;-1:-1:-1;;;;;;46898:20:0;;;;;;:11;:20;;;;;;;;:27;;;;;;;;;;:33;;;;-1:-1:-1;;45686:1253:0;;;;:::o;42221:39::-;;;;;;;;;;;;;:::o;28165:79::-;28230:6;;;;;-1:-1:-1;;;;;28230:6:0;;28165:79::o;31751:87::-;31823:7;31816:14;;;;;;;;-1:-1:-1;;31816:14:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;31790:13;;31816:14;;31823:7;;31816:14;;31823:7;31816:14;;;;;;;;;;;;;;;;;;;;;;;;35749:269;35842:4;35859:129;35868:12;:10;:12::i;:::-;35882:7;35891:96;35930:15;35891:96;;;;;;;;;;;;;;;;;:11;:25;35903:12;:10;:12::i;:::-;-1:-1:-1;;;;;35891:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;35891:25:0;;;:34;;;;;;;;;;;:96;:38;:96::i;33119:175::-;33205:4;33222:42;33232:12;:10;:12::i;:::-;33246:9;33257:6;33222:9;:42::i;45000:255::-;-1:-1:-1;;;;;45139:23:0;;45092:7;45139:23;;;:14;:23;;;;;;;;45180:16;:67;;45246:1;45180:67;;;-1:-1:-1;;;;;45199:20:0;;;;;;:11;:20;;;;;;;;:38;-1:-1:-1;;45220:16:0;;45199:38;;;;;;;;45235:1;45199:44;;45180:67;45173:74;45000:255;-1:-1:-1;;;45000:255:0:o;43621:1178::-;43814:23;41849:80;43943:6;:4;:6::i;:::-;43927:24;;;;;;43970:12;:10;:12::i;:::-;43864:165;;;;;;;;;;;;;;;;;;;;;;;;;44009:4;43864:165;;;;;;;;;;;;;;;;;;;;;;;43840:200;;;;;;42069:71;44098:140;;;;-1:-1:-1;;;;;44098:140:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;44074:175;;;;;;-1:-1:-1;;;44303:123:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;44279:158;;;;;;;;;-1:-1:-1;44470:26:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;43840:200;;-1:-1:-1;44074:175:0;;44279:158;;-1:-1:-1;;44470:26:0;;;;;;;-1:-1:-1;;44470:26:0;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;44470:26:0;;-1:-1:-1;;44470:26:0;;;-1:-1:-1;;;;;;;44515:23:0;;44507:74;;;;-1:-1:-1;;;44507:74:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;44609:17:0;;;;;;:6;:17;;;;;:19;;;;;;;;44600:28;;44592:75;;;;-1:-1:-1;;;44592:75:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;44693:6;44686:3;:13;;44678:64;;;;-1:-1:-1;;;44678:64:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;44760:31;44770:9;44781;44760;:31::i;:::-;44753:38;;;;43621:1178;;;;;;;:::o;33357:151::-;-1:-1:-1;;;;;33473:18:0;;;33446:7;33473:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;33357:151::o;42023:117::-;42069:71;42023:117;:::o;41546:70::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;29110:244::-;28387:12;:10;:12::i;:::-;28377:6;;;;;-1:-1:-1;;;;;28377:6:0;;;:22;;;28369:67;;;;;-1:-1:-1;;;28369:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;29199:22:0;::::1;29191:73;;;;-1:-1:-1::0;;;29191:73:0::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;29301:6;::::0;29280:38:::1;::::0;-1:-1:-1;;;;;29280:38:0;;::::1;::::0;29301:6:::1;::::0;::::1;;::::0;29280:38:::1;::::0;;;::::1;29329:6;:17:::0;;-1:-1:-1;;;;;29329:17:0;;::::1;;;-1:-1:-1::0;;;;;;29329:17:0;;::::1;::::0;;;::::1;::::0;;29110:244::o;26719:106::-;26807:10;26719:106;:::o;38894:346::-;-1:-1:-1;;;;;38996:19:0;;38988:68;;;;-1:-1:-1;;;38988:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;39075:21:0;;39067:68;;;;-1:-1:-1;;;39067:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;39148:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;39200:32;;;;;;;;;;;;;;;;;38894:346;;;:::o;36508:539::-;-1:-1:-1;;;;;36614:20:0;;36606:70;;;;-1:-1:-1;;;36606:70:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;36695:23:0;;36687:71;;;;-1:-1:-1;;;36687:71:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;36771:47;36792:6;36800:9;36811:6;36771:20;:47::i;:::-;36851:71;36873:6;36851:71;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;36851:17:0;;:9;:17;;;;;;;;;;;;:71;:21;:71::i;:::-;-1:-1:-1;;;;;36831:17:0;;;:9;:17;;;;;;;;;;;:91;;;;36956:20;;;;;;;:32;;36981:6;36956:24;:32::i;:::-;-1:-1:-1;;;;;36933:20:0;;;:9;:20;;;;;;;;;;;;:55;;;;37004:35;;;;;;;36933:20;;37004:35;;;;;;;;;;;;;36508:539;;;:::o;4677:192::-;4763:7;4799:12;4791:6;;;;4783:29;;;;-1:-1:-1;;;4783:29:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;4835:5:0;;;4677:192::o;3774:181::-;3832:7;3864:5;;;3888:6;;;;3880:46;;;;;-1:-1:-1;;;3880:46:0;;;;;;;;;;;;;;;;;;;;;;;;;;;37328:378;-1:-1:-1;;;;;37412:21:0;;37404:65;;;;;-1:-1:-1;;;37404:65:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;37482:49;37511:1;37515:7;37524:6;37482:20;:49::i;:::-;37559:12;;:24;;37576:6;37559:16;:24::i;:::-;37544:12;:39;-1:-1:-1;;;;;37615:18:0;;:9;:18;;;;;;;;;;;:30;;37638:6;37615:22;:30::i;:::-;-1:-1:-1;;;;;37594:18:0;;:9;:18;;;;;;;;;;;:51;;;;37661:37;;;;;;;37594:18;;:9;;37661:37;;;;;;;;;;37328:378;;:::o;47393:947::-;47499:6;-1:-1:-1;;;;;47489:16:0;:6;-1:-1:-1;;;;;47489:16:0;;;:30;;;;;47518:1;47509:6;:10;47489:30;47485:848;;;-1:-1:-1;;;;;47540:20:0;;;47536:385;;-1:-1:-1;;;;;47648:22:0;;47629:16;47648:22;;;:14;:22;;;;;;;;;47709:13;:60;;47768:1;47709:60;;;-1:-1:-1;;;;;47725:19:0;;;;;;:11;:19;;;;;;;;:34;-1:-1:-1;;47745:13:0;;47725:34;;;;;;;;47757:1;47725:40;;47709:60;47689:80;-1:-1:-1;47788:17:0;47808:21;47689:80;47822:6;47808:13;:21::i;:::-;47788:41;;47848:57;47865:6;47873:9;47884;47895;47848:16;:57::i;:::-;47536:385;;;;-1:-1:-1;;;;;47941:20:0;;;47937:385;;-1:-1:-1;;;;;48049:22:0;;48030:16;48049:22;;;:14;:22;;;;;;;;;48110:13;:60;;48169:1;48110:60;;;-1:-1:-1;;;;;48126:19:0;;;;;;:11;:19;;;;;;;;:34;-1:-1:-1;;48146:13:0;;48126:34;;;;;;;;48158:1;48126:40;;48110:60;48090:80;-1:-1:-1;48189:17:0;48209:21;48090:80;48223:6;48209:13;:21::i;:::-;48189:41;;48249:57;48266:6;48274:9;48285;48296;48249:16;:57::i;47937:385::-;47393:947;;;:::o;46947:438::-;-1:-1:-1;;;;;47064:21:0;;;47038:23;47064:21;;;:10;:21;;;;;;;;;;47123:20;47075:9;47123;:20::i;:::-;-1:-1:-1;;;;;47199:21:0;;;;;;;:10;:21;;;;;;:33;;-1:-1:-1;;;;;;47199:33:0;;;;;;;;;;47250:54;;47096:47;;-1:-1:-1;47199:33:0;47250:54;;;;;;47199:21;47250:54;47317:60;47332:15;47349:9;47360:16;47317:14;:60::i;:::-;46947:438;;;;:::o;49229:153::-;49339:9;49229:153;:::o;4238:136::-;4296:7;4323:43;4327:1;4330;4323:43;;;;;;;;;;;;;;;;;:3;:43::i;48348:704::-;48527:18;48548:76;48555:12;48548:76;;;;;;;;;;;;;;;;;:6;:76::i;:::-;48527:97;;48656:1;48641:12;:16;;;:85;;;;-1:-1:-1;;;;;;48661:22:0;;;;;;:11;:22;;;;;;;;:65;-1:-1:-1;;48684:16:0;;48661:40;;;;;;;;;:50;:65;;;:50;;:65;48641:85;48637:339;;;-1:-1:-1;;;;;48743:22:0;;;;;;:11;:22;;;;;;;;:40;-1:-1:-1;;48766:16:0;;48743:40;;;;;;;;48781:1;48743:46;:57;;;48637:339;;;48872:33;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;48833:22:0;;-1:-1:-1;48833:22:0;;;:11;:22;;;;;:36;;;;;;;;;;:72;;;;;;;-1:-1:-1;;48833:72:0;;;;;;;;;;;;;48920:25;;;:14;:25;;;;;;:44;;48948:16;;;48920:44;;;;;;;;;;48637:339;48993:51;;;;;;;;;;;;;;-1:-1:-1;;;;;48993:51:0;;;;;;;;;;;48348:704;;;;;:::o;49060:161::-;49135:6;49173:12;49166:5;49162:9;;49154:32;;;;-1:-1:-1;;;49154:32:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;49211:1:0;;49060:161;-1:-1:-1;;49060:161:0:o;-1:-1:-1:-;;;;;;;;;;;;;;;;;;;:::o

Swarm Source

ipfs://605fde789bc77b3bf9869a0c9355625597d3529aa085429face6aedf465847ce
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.