ETH Price: $2,535.74 (+0.09%)

Token

PigstyToken (STY)
 

Overview

Max Total Supply

9,881.6121361323116591 STY

Holders

330

Total Transfers

-

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
PigstyToken

Compiler Version
v0.6.12+commit.27d51765

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, None license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2020-11-23
*/

// File: @openzeppelin\contracts\token\ERC20\IERC20.sol

pragma solidity ^0.6.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

// File: node_modules\@openzeppelin\contracts\math\SafeMath.sol

pragma solidity ^0.6.0;

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");

        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return sub(a, b, "SafeMath: subtraction overflow");
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        uint256 c = a - b;

        return c;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) {
            return 0;
        }

        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");

        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return div(a, b, "SafeMath: division by zero");
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        uint256 c = a / b;
        // assert(a == b * c + a % b); // There is no case in which this doesn't hold

        return c;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return mod(a, b, "SafeMath: modulo by zero");
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts with custom message when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b != 0, errorMessage);
        return a % b;
    }
}

// File: node_modules\@openzeppelin\contracts\utils\Address.sol

pragma solidity ^0.6.2;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies in extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return _functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        return _functionCallWithValue(target, data, value, errorMessage);
    }

    function _functionCallWithValue(address target, bytes memory data, uint256 weiValue, string memory errorMessage) private returns (bytes memory) {
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: weiValue }(data);
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin\contracts\token\ERC20\SafeERC20.sol

pragma solidity ^0.6.0;




/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using SafeMath for uint256;
    using Address for address;

    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        // solhint-disable-next-line max-line-length
        require((value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender).add(value);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) { // Return data is optional
            // solhint-disable-next-line max-line-length
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

// File: @openzeppelin\contracts\utils\EnumerableSet.sol

pragma solidity ^0.6.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.0.0, only sets of type `address` (`AddressSet`) and `uint256`
 * (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;

        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) { // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            bytes32 lastvalue = set._values[lastIndex];

            // Move the last value to the index where the value to delete is
            set._values[toDeleteIndex] = lastvalue;
            // Update the index for the moved value
            set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        require(set._values.length > index, "EnumerableSet: index out of bounds");
        return set._values[index];
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint256(_at(set._inner, index)));
    }


    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }
}

// File: node_modules\@openzeppelin\contracts\GSN\Context.sol

pragma solidity ^0.6.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with GSN meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address payable) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes memory) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}

// File: @openzeppelin\contracts\access\Ownable.sol

pragma solidity ^0.6.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor () internal {
        address msgSender = _msgSender();
        _owner = msgSender;
        emit OwnershipTransferred(address(0), msgSender);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(_owner == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        emit OwnershipTransferred(_owner, address(0));
        _owner = address(0);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(_owner, newOwner);
        _owner = newOwner;
    }
}

// File: @openzeppelin\contracts\token\ERC20\ERC20.sol

pragma solidity ^0.6.0;





/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin guidelines: functions revert instead
 * of returning `false` on failure. This behavior is nonetheless conventional
 * and does not conflict with the expectations of ERC20 applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20 {
    using SafeMath for uint256;
    using Address for address;

    mapping (address => uint256) private _balances;

    mapping (address => mapping (address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;
    uint8 private _decimals;

    /**
     * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
     * a default value of 18.
     *
     * To select a different value for {decimals}, use {_setupDecimals}.
     *
     * All three of these values are immutable: they can only be set once during
     * construction.
     */
    constructor (string memory name, string memory symbol) public {
        _name = name;
        _symbol = symbol;
        _decimals = 18;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5,05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
     * called.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view returns (uint8) {
        return _decimals;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20};
     *
     * Requirements:
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);
        _approve(sender, _msgSender(), _allowances[sender][_msgSender()].sub(amount, "ERC20: transfer amount exceeds allowance"));
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].add(addedValue));
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].sub(subtractedValue, "ERC20: decreased allowance below zero"));
        return true;
    }

    /**
     * @dev Moves tokens `amount` from `sender` to `recipient`.
     *
     * This is internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(address sender, address recipient, uint256 amount) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        _balances[sender] = _balances[sender].sub(amount, "ERC20: transfer amount exceeds balance");
        _balances[recipient] = _balances[recipient].add(amount);
        emit Transfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements
     *
     * - `to` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply = _totalSupply.add(amount);
        _balances[account] = _balances[account].add(amount);
        emit Transfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        _balances[account] = _balances[account].sub(amount, "ERC20: burn amount exceeds balance");
        _totalSupply = _totalSupply.sub(amount);
        emit Transfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Sets {decimals} to a value other than the default one of 18.
     *
     * WARNING: This function should only be called from the constructor. Most
     * applications that interact with token contracts will not expect
     * {decimals} to ever change, and may work incorrectly if it does.
     */
    function _setupDecimals(uint8 decimals_) internal {
        _decimals = decimals_;
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be to transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }
}

// File: contracts\PigstyToken.sol

pragma solidity ^0.6.2;

// SushiToken with Governance.
contract PigstyToken is ERC20("PigstyToken", "STY"), Ownable {
    // START OF Pigsty SUSHI SPECIFIC CODE
    // Pigsty sushi is an exact copy of sushi except for the
    // https://etherscan.io/token/0x6b3595068778dd592e39a122f4f5a5cf09c90fe2
    // every transfer 1% gets burned and % gets transfered to vault
    using SafeMath for uint256;
    address public vaultAddress = 0xac66953a0163594194b1b42fB734222feb46E7Ae;
    bool public hardCapReached = false;
    uint256 private bp150 = 150; //1.5%
    uint256 private bp125 = 125; //1.25%
    uint256 private bp100 = 100; // 1%
    uint256 private bp200 = 200; // 2%
    uint256 public onepointfiveperc = 150 ether; //150 STY  1.5%
    uint256 public onepointtwentyfiveperc = 125 ether; //125 STY  1.25%
    uint256 public oneperc = 100 ether; //100 STY  1%
    uint256 public vaultFee = 20; //2%

    constructor() public {}

    function transfer(address recipient, uint256 amount)
        public
        virtual
        override
        returns (bool)
    {
        uint256 burnAmount = amount.div(1000).mul(10);

        if (hardCapReached) {
            oneperc = bp100.mul(totalSupply().sub(burnAmount)).div(10000);
            onepointtwentyfiveperc = bp125
                .mul(totalSupply().sub(burnAmount))
                .div(10000);
            onepointfiveperc = bp150.mul(totalSupply().sub(burnAmount)).div(
                10000
            );
            vaultFee = bp200.mul(totalSupply()).div(10000);
            uint256 vaultBalance = balanceOf(vaultAddress);
            if (vaultBalance <= oneperc) {
                //100 STY
                vaultFee = 80; //8%
            } else if (vaultBalance <= onepointtwentyfiveperc) {
                //125 STY
                vaultFee = 60; //6%
            } else if (vaultBalance <= onepointfiveperc) {
                //150 STY
                vaultFee = 40; //4%
            } else {
                vaultFee = 20; //2%
            }
        }
        uint256 _amount;
        // burn amount is 1%
        _amount = burnAmount;
        uint256 vaultAmount = amount.div(1000).mul(vaultFee);
        _amount = _amount.add(vaultAmount);

        // sender loses the 1% of the STY
        _burn(msg.sender, burnAmount);

        //transfer vaultFee to vault
        super.transfer(vaultAddress, vaultAmount);
        // sender transfers the rest
        return super.transfer(recipient, amount.sub(_amount));
    }

    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) public virtual override returns (bool) {
        uint256 burnAmount = amount.div(1000).mul(10);

        // sender loses the 1% of the STY
        _burn(sender, burnAmount);

        return super.transferFrom(sender, recipient, amount.sub(burnAmount));
    }

    // END OF Pigsty SUSHI SPECIFIC CODE

    /// @notice Creates `_amount` token to `_to`. Must only be called by the owner (PigstyChef).
    function mint(address _to, uint256 _amount) public onlyOwner {
        require(
            totalSupply().add(_amount) <= 10000 ether,
            "Can't mint more than 10k max supply"
        );
        _mint(_to, _amount);
        _moveDelegates(address(0), _delegates[_to], _amount);
    }

    function mintToFull(address _to) public onlyOwner {
        uint256 maxSupply = 10000 ether;
        uint256 diff = maxSupply.sub(totalSupply());
        if (diff.add(totalSupply()) != maxSupply) {
            uint256 real = diff.add(totalSupply());
            uint256 xd = maxSupply.sub(real);
            _mint(_to, xd);
            _moveDelegates(address(0), _delegates[_to], xd);
        } else {
            _mint(_to, diff);
            _moveDelegates(address(0), _delegates[_to], diff);
        }
        hardCapReached = true;
    }
    
    function setVaultAddress(address _address) public onlyOwner {
        vaultAddress = _address;
    }

    // Copied and modified from YAM code:
    // https://github.com/yam-finance/yam-protocol/blob/master/contracts/token/YAMGovernanceStorage.sol
    // https://github.com/yam-finance/yam-protocol/blob/master/contracts/token/YAMGovernance.sol
    // Which is copied and modified from COMPOUND:
    // https://github.com/compound-finance/compound-protocol/blob/master/contracts/Governance/Comp.sol

    /// @notice A record of each accounts delegate
    mapping(address => address) internal _delegates;

    /// @notice A checkpoint for marking number of votes from a given block
    struct Checkpoint {
        uint32 fromBlock;
        uint256 votes;
    }

    /// @notice A record of votes checkpoints for each account, by index
    mapping(address => mapping(uint32 => Checkpoint)) public checkpoints;

    /// @notice The number of checkpoints for each account
    mapping(address => uint32) public numCheckpoints;

    /// @notice The EIP-712 typehash for the contract's domain
    bytes32 public constant DOMAIN_TYPEHASH = keccak256(
        "EIP712Domain(string name,uint256 chainId,address verifyingContract)"
    );

    /// @notice The EIP-712 typehash for the delegation struct used by the contract
    bytes32 public constant DELEGATION_TYPEHASH = keccak256(
        "Delegation(address delegatee,uint256 nonce,uint256 expiry)"
    );

    /// @notice A record of states for signing / validating signatures
    mapping(address => uint256) public nonces;

    /// @notice An event thats emitted when an account changes its delegate
    event DelegateChanged(
        address indexed delegator,
        address indexed fromDelegate,
        address indexed toDelegate
    );

    /// @notice An event thats emitted when a delegate account's vote balance changes
    event DelegateVotesChanged(
        address indexed delegate,
        uint256 previousBalance,
        uint256 newBalance
    );

    /**
     * @notice Delegate votes from `msg.sender` to `delegatee`
     * @param delegator The address to get delegatee for
     */
    function delegates(address delegator) external view returns (address) {
        return _delegates[delegator];
    }

    /**
     * @notice Delegate votes from `msg.sender` to `delegatee`
     * @param delegatee The address to delegate votes to
     */
    function delegate(address delegatee) external {
        return _delegate(msg.sender, delegatee);
    }

    /**
     * @notice Delegates votes from signatory to `delegatee`
     * @param delegatee The address to delegate votes to
     * @param nonce The contract state required to match the signature
     * @param expiry The time at which to expire the signature
     * @param v The recovery byte of the signature
     * @param r Half of the ECDSA signature pair
     * @param s Half of the ECDSA signature pair
     */
    function delegateBySig(
        address delegatee,
        uint256 nonce,
        uint256 expiry,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external {
        bytes32 domainSeparator = keccak256(
            abi.encode(
                DOMAIN_TYPEHASH,
                keccak256(bytes(name())),
                getChainId(),
                address(this)
            )
        );

        bytes32 structHash = keccak256(
            abi.encode(DELEGATION_TYPEHASH, delegatee, nonce, expiry)
        );

        bytes32 digest = keccak256(
            abi.encodePacked("\x19\x01", domainSeparator, structHash)
        );

        address signatory = ecrecover(digest, v, r, s);
        require(
            signatory != address(0),
            "SUSHI::delegateBySig: invalid signature"
        );
        require(
            nonce == nonces[signatory]++,
            "SUSHI::delegateBySig: invalid nonce"
        );
        require(now <= expiry, "SUSHI::delegateBySig: signature expired");
        return _delegate(signatory, delegatee);
    }

    /**
     * @notice Gets the current votes balance for `account`
     * @param account The address to get votes balance
     * @return The number of current votes for `account`
     */
    function getCurrentVotes(address account) external view returns (uint256) {
        uint32 nCheckpoints = numCheckpoints[account];
        return
            nCheckpoints > 0 ? checkpoints[account][nCheckpoints - 1].votes : 0;
    }

    /**
     * @notice Determine the prior number of votes for an account as of a block number
     * @dev Block number must be a finalized block or else this function will revert to prevent misinformation.
     * @param account The address of the account to check
     * @param blockNumber The block number to get the vote balance at
     * @return The number of votes the account had as of the given block
     */
    function getPriorVotes(address account, uint256 blockNumber)
        external
        view
        returns (uint256)
    {
        require(
            blockNumber < block.number,
            "SUSHI::getPriorVotes: not yet determined"
        );

        uint32 nCheckpoints = numCheckpoints[account];
        if (nCheckpoints == 0) {
            return 0;
        }

        // First check most recent balance
        if (checkpoints[account][nCheckpoints - 1].fromBlock <= blockNumber) {
            return checkpoints[account][nCheckpoints - 1].votes;
        }

        // Next check implicit zero balance
        if (checkpoints[account][0].fromBlock > blockNumber) {
            return 0;
        }

        uint32 lower = 0;
        uint32 upper = nCheckpoints - 1;
        while (upper > lower) {
            uint32 center = upper - (upper - lower) / 2; // ceil, avoiding overflow
            Checkpoint memory cp = checkpoints[account][center];
            if (cp.fromBlock == blockNumber) {
                return cp.votes;
            } else if (cp.fromBlock < blockNumber) {
                lower = center;
            } else {
                upper = center - 1;
            }
        }
        return checkpoints[account][lower].votes;
    }

    function _delegate(address delegator, address delegatee) internal {
        address currentDelegate = _delegates[delegator];
        uint256 delegatorBalance = balanceOf(delegator); // balance of underlying SUSHIs (not scaled);
        _delegates[delegator] = delegatee;

        emit DelegateChanged(delegator, currentDelegate, delegatee);

        _moveDelegates(currentDelegate, delegatee, delegatorBalance);
    }

    function _moveDelegates(
        address srcRep,
        address dstRep,
        uint256 amount
    ) internal {
        if (srcRep != dstRep && amount > 0) {
            if (srcRep != address(0)) {
                // decrease old representative
                uint32 srcRepNum = numCheckpoints[srcRep];
                uint256 srcRepOld = srcRepNum > 0
                    ? checkpoints[srcRep][srcRepNum - 1].votes
                    : 0;
                uint256 srcRepNew = srcRepOld.sub(amount);
                _writeCheckpoint(srcRep, srcRepNum, srcRepOld, srcRepNew);
            }

            if (dstRep != address(0)) {
                // increase new representative
                uint32 dstRepNum = numCheckpoints[dstRep];
                uint256 dstRepOld = dstRepNum > 0
                    ? checkpoints[dstRep][dstRepNum - 1].votes
                    : 0;
                uint256 dstRepNew = dstRepOld.add(amount);
                _writeCheckpoint(dstRep, dstRepNum, dstRepOld, dstRepNew);
            }
        }
    }

    function _writeCheckpoint(
        address delegatee,
        uint32 nCheckpoints,
        uint256 oldVotes,
        uint256 newVotes
    ) internal {
        uint32 blockNumber = safe32(
            block.number,
            "SUSHI::_writeCheckpoint: block number exceeds 32 bits"
        );

        if (
            nCheckpoints > 0 &&
            checkpoints[delegatee][nCheckpoints - 1].fromBlock == blockNumber
        ) {
            checkpoints[delegatee][nCheckpoints - 1].votes = newVotes;
        } else {
            checkpoints[delegatee][nCheckpoints] = Checkpoint(
                blockNumber,
                newVotes
            );
            numCheckpoints[delegatee] = nCheckpoints + 1;
        }

        emit DelegateVotesChanged(delegatee, oldVotes, newVotes);
    }

    function safe32(uint256 n, string memory errorMessage)
        internal
        pure
        returns (uint32)
    {
        require(n < 2**32, errorMessage);
        return uint32(n);
    }

    function getChainId() internal pure returns (uint256) {
        uint256 chainId;
        assembly {
            chainId := chainid()
        }
        return chainId;
    }
}

// File: contracts\PigstyChef.sol

pragma solidity ^0.6.2;

interface IMigratorChef {
    // Perform LP token migration from legacy UniswapV2 to SushiSwap.
    // Take the current LP token address and return the new LP token address.
    // Migrator should have full access to the caller's LP token.
    // Return the new LP token address.
    //
    // XXX Migrator must have allowance access to UniswapV2 LP tokens.
    // SushiSwap must mint EXACTLY the same amount of SushiSwap LP tokens or
    // else something bad will happen. Traditional UniswapV2 does not
    // do that so be careful!
    function migrate(IERC20 token) external returns (IERC20);
}

// PigstyChef is an exact copy of Sushi https://etherscan.io/address/0xc2edad668740f1aa35e4d8f227fb8e17dca888cd
// we have commented an few lines to remove the dev fund
// the rest is exactly the same

// PigstyChef is the master of Sushi. He can make Sushi and he is a fair guy.
//
// Note that it's ownable and the owner wields tremendous power. The ownership
// will be transferred to a governance smart contract once SUSHI is sufficiently
// distributed and the community can show to govern itself.
//
// Have fun reading it. Hopefully it's bug-free. God bless.
contract PigstyChef is Ownable {
    using SafeMath for uint256;
    using SafeERC20 for IERC20;

    // Info of each user.
    struct UserInfo {
        uint256 amount; // How many LP tokens the user has provided.
        uint256 rewardDebt; // Reward debt. See explanation below.
        //
        // We do some fancy math here. Basically, any point in time, the amount of SUSHIs
        // entitled to a user but is pending to be distributed is:
        //
        //   pending reward = (user.amount * pool.accSushiPerShare) - user.rewardDebt
        //
        // Whenever a user deposits or withdraws LP tokens to a pool. Here's what happens:
        //   1. The pool's `accSushiPerShare` (and `lastRewardBlock`) gets updated.
        //   2. User receives the pending reward sent to his/her address.
        //   3. User's `amount` gets updated.
        //   4. User's `rewardDebt` gets updated.
    }

    // Info of each pool.
    struct PoolInfo {
        IERC20 lpToken; // Address of LP token contract.
        uint256 allocPoint; // How many allocation points assigned to this pool. SUSHIs to distribute per block.
        uint256 lastRewardBlock; // Last block number that SUSHIs distribution occurs.
        uint256 accSushiPerShare; // Accumulated SUSHIs per share, times 1e12. See below.
    }

    // The SUSHI TOKEN!
    PigstyToken public sushi;

    // Dev address.
    // Pigsty swap does not have a dev fund
    // address public devaddr;

    // Block number when bonus SUSHI period ends.
    uint256 public bonusEndBlock;
    // SUSHI tokens created per block.
    uint256 public sushiPerBlock;
    // Bonus muliplier for early sushi makers.
    uint256 public constant BONUS_MULTIPLIER = 2;
    // The migrator contract. It has a lot of power. Can only be set through governance (owner).
    IMigratorChef public migrator;
    // Info of each pool.
    PoolInfo[] public poolInfo;
    // Info of each user that stakes LP tokens.
    mapping(uint256 => mapping(address => UserInfo)) public userInfo;
    // Total allocation poitns. Must be the sum of all allocation points in all pools.
    uint256 public totalAllocPoint = 0;
    // The block number when SUSHI mining starts.
    uint256 public startBlock;

    uint256 public constant maxTokenSupply = 10000 ether;
    bool public maxCapReached = false;

    event Deposit(address indexed user, uint256 indexed pid, uint256 amount);
    event Withdraw(address indexed user, uint256 indexed pid, uint256 amount);
    event EmergencyWithdraw(
        address indexed user,
        uint256 indexed pid,
        uint256 amount
    );

    constructor(
        PigstyToken _sushi,
        // Pigsty swap does not have a dev fund
        // address _devaddr,
        uint256 _sushiPerBlock, //100000000000000000000
        uint256 _startBlock,
        uint256 _bonusEndBlock
    ) public {
        sushi = _sushi;
        // devaddr = _devaddr;
        sushiPerBlock = _sushiPerBlock;
        bonusEndBlock = _bonusEndBlock;
        startBlock = _startBlock;
    }

    function poolLength() external view returns (uint256) {
        return poolInfo.length;
    }

    // Add a new lp to the pool. Can only be called by the owner.
    // XXX DO NOT add the same LP token more than once. Rewards will be messed up if you do.
    function add(
        uint256 _allocPoint,
        IERC20 _lpToken,
        bool _withUpdate
    ) public onlyOwner {
        if (_withUpdate) {
            massUpdatePools();
        }
        uint256 lastRewardBlock = block.number > startBlock
            ? block.number
            : startBlock;
        totalAllocPoint = totalAllocPoint.add(_allocPoint);
        poolInfo.push(
            PoolInfo({
                lpToken: _lpToken,
                allocPoint: _allocPoint,
                lastRewardBlock: lastRewardBlock,
                accSushiPerShare: 0
            })
        );
    }

    // Update the given pool's SUSHI allocation point. Can only be called by the owner.
    function set(
        uint256 _pid,
        uint256 _allocPoint,
        bool _withUpdate
    ) public onlyOwner {
        if (_withUpdate) {
            massUpdatePools();
        }
        totalAllocPoint = totalAllocPoint.sub(poolInfo[_pid].allocPoint).add(
            _allocPoint
        );
        poolInfo[_pid].allocPoint = _allocPoint;
    }

    function setBonusEndBlock(uint256 _bonusEndBlock) public onlyOwner {
        bonusEndBlock = _bonusEndBlock;
    }

    // Set the migrator contract. Can only be called by the owner.
    function setMigrator(IMigratorChef _migrator) public onlyOwner {
        migrator = _migrator;
    }

    // Migrate lp token to another lp contract. Can be called by anyone. We trust that migrator contract is good.
    function migrate(uint256 _pid) public {
        require(address(migrator) != address(0), "migrate: no migrator");
        PoolInfo storage pool = poolInfo[_pid];
        IERC20 lpToken = pool.lpToken;
        uint256 bal = lpToken.balanceOf(address(this));
        lpToken.safeApprove(address(migrator), bal);
        IERC20 newLpToken = migrator.migrate(lpToken);
        require(bal == newLpToken.balanceOf(address(this)), "migrate: bad");
        pool.lpToken = newLpToken;
    }

    // Return reward multiplier over the given _from to _to block.
    function getMultiplier(uint256 _from, uint256 _to)
        public
        view
        returns (uint256)
    {
        if (_to <= bonusEndBlock) {
            return _to.sub(_from).mul(BONUS_MULTIPLIER);
        } else if (_from >= bonusEndBlock) {
            return _to.sub(_from);
        } else {
            return
                bonusEndBlock.sub(_from).mul(BONUS_MULTIPLIER).add(
                    _to.sub(bonusEndBlock)
                );
        }
    }

    // View function to see pending SUSHIs on frontend.
    function pendingSushi(uint256 _pid, address _user)
        external
        view
        returns (uint256)
    {
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][_user];
        uint256 accSushiPerShare = pool.accSushiPerShare;
        uint256 lpSupply = pool.lpToken.balanceOf(address(this));
        if (block.number > pool.lastRewardBlock && lpSupply != 0) {
            if (maxCapReached) {
                uint256 styBalance = sushi.balanceOf(address(this));
                uint256 sushiReward = styBalance.mul(pool.allocPoint).div(
                    totalAllocPoint
                );
                accSushiPerShare = accSushiPerShare.add(
                    sushiReward.mul(1e12).div(lpSupply)
                );
            } else {
                uint256 multiplier = getMultiplier(
                    pool.lastRewardBlock,
                    block.number
                );
                uint256 sushiReward = multiplier
                    .mul(sushiPerBlock)
                    .mul(pool.allocPoint)
                    .div(totalAllocPoint);
                accSushiPerShare = accSushiPerShare.add(
                    sushiReward.mul(1e12).div(lpSupply)
                );
            }
        }
        return user.amount.mul(accSushiPerShare).div(1e12).sub(user.rewardDebt);
    }

    // Update reward vairables for all pools. Be careful of gas spending!
    function massUpdatePools() public {
        uint256 length = poolInfo.length;
        for (uint256 pid = 0; pid < length; ++pid) {
            updatePool(pid);
        }
    }

    // Update reward variables of the given pool to be up-to-date.
    function updatePool(uint256 _pid) public {
        PoolInfo storage pool = poolInfo[_pid];
        if (block.number <= pool.lastRewardBlock) {
            return;
        }
        uint256 lpSupply = pool.lpToken.balanceOf(address(this));
        if (lpSupply == 0) {
            pool.lastRewardBlock = block.number;
            return;
        }
        uint256 multiplier = getMultiplier(pool.lastRewardBlock, block.number);
        uint256 sushiReward = multiplier
            .mul(sushiPerBlock)
            .mul(pool.allocPoint)
            .div(totalAllocPoint);
        if (maxCapReached) {
            pool.accSushiPerShare = pool.accSushiPerShare.add(
                sushiReward.mul(1e12).div(lpSupply)
            );
            pool.lastRewardBlock = block.number;
        } else {
            if (sushi.totalSupply().add(sushiReward) < maxTokenSupply) {
                //checks if total supply + sushireward are higher than max allowed total supply
                //mints if the amounts are smaller
                sushi.mint(address(this), sushiReward);
                pool.accSushiPerShare = pool.accSushiPerShare.add(
                    sushiReward.mul(1e12).div(lpSupply)
                );
                pool.lastRewardBlock = block.number;
            } else {
                if (!maxCapReached) {
                    sushi.mintToFull(address(this));
                    maxCapReached = true; //if this is triggered, then the reward scheme is changed to only take the contracts token balance.
                }
                pool.accSushiPerShare = pool.accSushiPerShare.add(
                    sushiReward.mul(1e12).div(lpSupply)
                );
                pool.lastRewardBlock = block.number;
            }
        }
    }

    // Deposit LP tokens to PigstyChef for SUSHI allocation.
    function deposit(uint256 _pid, uint256 _amount) public {
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][msg.sender];
        updatePool(_pid);
        if (user.amount > 0) {
            uint256 pending = user
                .amount
                .mul(pool.accSushiPerShare)
                .div(1e12)
                .sub(user.rewardDebt);
            safeSushiTransfer(msg.sender, pending);
        }
        pool.lpToken.safeTransferFrom(
            address(msg.sender),
            address(this),
            _amount
        );
        user.amount = user.amount.add(_amount);
        user.rewardDebt = user.amount.mul(pool.accSushiPerShare).div(1e12);
        emit Deposit(msg.sender, _pid, _amount);
    }

    // Withdraw LP tokens from PigstyChef.
    function withdraw(uint256 _pid, uint256 _amount) public {
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][msg.sender];
        require(user.amount >= _amount, "withdraw: not good");
        updatePool(_pid);
        uint256 pending = user.amount.mul(pool.accSushiPerShare).div(1e12).sub(
            user.rewardDebt
        );
        safeSushiTransfer(msg.sender, pending);
        user.amount = user.amount.sub(_amount);
        user.rewardDebt = user.amount.mul(pool.accSushiPerShare).div(1e12);
        pool.lpToken.safeTransfer(address(msg.sender), _amount);
        emit Withdraw(msg.sender, _pid, _amount);
    }

    // Withdraw without caring about rewards. EMERGENCY ONLY.
    function emergencyWithdraw(uint256 _pid) public {
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][msg.sender];
        pool.lpToken.safeTransfer(address(msg.sender), user.amount);
        emit EmergencyWithdraw(msg.sender, _pid, user.amount);
        user.amount = 0;
        user.rewardDebt = 0;
    }

    // Safe sushi transfer function, just in case if rounding error causes pool to not have enough SUSHIs.
    function safeSushiTransfer(address _to, uint256 _amount) internal {
        uint256 sushiBal = sushi.balanceOf(address(this));
        if (_amount > sushiBal) {
            sushi.transfer(_to, sushiBal);
        } else {
            sushi.transfer(_to, _amount);
        }
    }

    // Pigsty swap does not have a dev fund
    // Update dev address by the previous dev.
    // function dev(address _devaddr) public {
    //     require(msg.sender == devaddr, "dev: wut?");
    //     devaddr = _devaddr;
    // }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"delegator","type":"address"},{"indexed":true,"internalType":"address","name":"fromDelegate","type":"address"},{"indexed":true,"internalType":"address","name":"toDelegate","type":"address"}],"name":"DelegateChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"delegate","type":"address"},{"indexed":false,"internalType":"uint256","name":"previousBalance","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newBalance","type":"uint256"}],"name":"DelegateVotesChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"DELEGATION_TYPEHASH","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DOMAIN_TYPEHASH","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint32","name":"","type":"uint32"}],"name":"checkpoints","outputs":[{"internalType":"uint32","name":"fromBlock","type":"uint32"},{"internalType":"uint256","name":"votes","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"delegatee","type":"address"}],"name":"delegate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"delegatee","type":"address"},{"internalType":"uint256","name":"nonce","type":"uint256"},{"internalType":"uint256","name":"expiry","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"delegateBySig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"delegator","type":"address"}],"name":"delegates","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getCurrentVotes","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"blockNumber","type":"uint256"}],"name":"getPriorVotes","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"hardCapReached","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"}],"name":"mintToFull","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"numCheckpoints","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"oneperc","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"onepointfiveperc","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"onepointtwentyfiveperc","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_address","type":"address"}],"name":"setVaultAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"vaultAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"vaultFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

40406:12889:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;41237:28;;;:::i;:::-;;;;;;;;;;;;;;;;41043:43;;;:::i;31494:83::-;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;33600:169;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;33600:169:0;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;32569:100;;;:::i;45422:138::-;;;:::i;42911:372::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;42911:372:0;;;;;;;;;;;;;;;;;:::i;32421:83::-;;;:::i;:::-;;;;;;;;;;;;;;;;;;;34973:218;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;34973:218:0;;;;;;;;:::i;43740:554::-;;;;;;;;;;;;;;;;-1:-1:-1;43740:554:0;-1:-1:-1;;;;;43740:554:0;;:::i;:::-;;43433:299;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;43433:299:0;;;;;;;;:::i;40760:72::-;;;:::i;:::-;;;;-1:-1:-1;;;;;40760:72:0;;;;;;;;;;;;;;41109:49;;;:::i;46511:117::-;;;;;;;;;;;;;;;;-1:-1:-1;46511:117:0;-1:-1:-1;;;;;46511:117:0;;:::i;46776:104::-;;;;;;;;;;;;;;;;-1:-1:-1;46776:104:0;-1:-1:-1;;;;;46776:104:0;;:::i;45301:48::-;;;;;;;;;;;;;;;;-1:-1:-1;45301:48:0;-1:-1:-1;;;;;45301:48:0;;:::i;:::-;;;;;;;;;;;;;;;;;;;32732:119;;;;;;;;;;;;;;;;-1:-1:-1;32732:119:0;-1:-1:-1;;;;;32732:119:0;;:::i;28754:148::-;;;:::i;49280:1294::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;49280:1294:0;;;;;;;;:::i;45868:41::-;;;;;;;;;;;;;;;;-1:-1:-1;45868:41:0;-1:-1:-1;;;;;45868:41:0;;:::i;44306:102::-;;;;;;;;;;;;;;;;-1:-1:-1;44306:102:0;-1:-1:-1;;;;;44306:102:0;;:::i;28112:79::-;;;:::i;31696:87::-;;;:::i;40839:34::-;;;:::i;41182:::-;;;:::i;35694:269::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;35694:269:0;;;;;;;;:::i;41310:1593::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;41310:1593:0;;;;;;;;:::i;48613:236::-;;;;;;;;;;;;;;;;-1:-1:-1;48613:236:0;-1:-1:-1;;;;;48613:236:0;;:::i;47314:1098::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;47314:1098:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;33302:151::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;33302:151:0;;;;;;;;;;:::i;45654:133::-;;;:::i;45164:68::-;;;;;;;;;;;;;;;;-1:-1:-1;45164:68:0;;-1:-1:-1;;;;;45164:68:0;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;29057:244;;;;;;;;;;;;;;;;-1:-1:-1;29057:244:0;-1:-1:-1;;;;;29057:244:0;;:::i;41237:28::-;;;;:::o;41043:43::-;;;;:::o;31494:83::-;31564:5;31557:12;;;;;;;;-1:-1:-1;;31557:12:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;31531:13;;31557:12;;31564:5;;31557:12;;31564:5;31557:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;31494:83;:::o;33600:169::-;33683:4;33700:39;33709:12;:10;:12::i;:::-;33723:7;33732:6;33700:8;:39::i;:::-;-1:-1:-1;33757:4:0;33600:169;;;;;:::o;32569:100::-;32649:12;;32569:100;:::o;45422:138::-;45464:96;45422:138;:::o;42911:372::-;43051:4;;43089:24;43110:2;43089:16;:6;43100:4;43089:10;:16::i;:::-;:20;;:24::i;:::-;43068:45;;43169:25;43175:6;43183:10;43169:5;:25::i;:::-;43214:61;43233:6;43241:9;43252:22;:6;43263:10;43252;:22::i;:::-;43214:18;:61::i;:::-;43207:68;42911:372;-1:-1:-1;;;;;42911:372:0:o;32421:83::-;32487:9;;;;32421:83;:::o;34973:218::-;35061:4;35078:83;35087:12;:10;:12::i;:::-;35101:7;35110:50;35149:10;35110:11;:25;35122:12;:10;:12::i;:::-;-1:-1:-1;;;;;35110:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;35110:25:0;;;:34;;;;;;;;;;;:38;:50::i;:::-;35078:8;:83::i;43740:554::-;28334:12;:10;:12::i;:::-;28324:6;;;;;-1:-1:-1;;;;;28324:6:0;;;:22;;;28316:67;;;;;-1:-1:-1;;;28316:67:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;28316:67:0;;;;;;;;;;;;;;;43821:11:::1;43801:17;43858:28;43872:13;:11;:13::i;:::-;43858:9:::0;;:13:::1;:28::i;:::-;43843:43;;43928:9;43901:23;43910:13;:11;:13::i;:::-;43901:4:::0;;:8:::1;:23::i;:::-;:36;43897:358;;43954:12;43969:23;43978:13;:11;:13::i;43969:23::-;43954:38:::0;-1:-1:-1;44007:10:0::1;44020:19;:9:::0;43954:38;44020:13:::1;:19::i;:::-;44007:32;;44054:14;44060:3;44065:2;44054:5;:14::i;:::-;-1:-1:-1::0;;;;;44110:15:0;;::::1;44106:1;44110:15:::0;;;:10:::1;:15;::::0;;;;;44083:47:::1;::::0;44110:15:::1;44127:2:::0;44083:14:::1;:47::i;:::-;43897:358;;;;;44163:16;44169:3;44174:4;44163:5;:16::i;:::-;-1:-1:-1::0;;;;;44221:15:0;;::::1;44217:1;44221:15:::0;;;:10:::1;:15;::::0;;;;;44194:49:::1;::::0;44221:15:::1;44238:4:::0;44194:14:::1;:49::i;:::-;-1:-1:-1::0;;44265:14:0::1;:21:::0;;-1:-1:-1;;;;44265:21:0::1;-1:-1:-1::0;;;44265:21:0::1;::::0;;-1:-1:-1;43740:554:0:o;43433:299::-;28334:12;:10;:12::i;:::-;28324:6;;;;;-1:-1:-1;;;;;28324:6:0;;;:22;;;28316:67;;;;;-1:-1:-1;;;28316:67:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;28316:67:0;;;;;;;;;;;;;;;43557:11:::1;43527:26;43545:7;43527:13;:11;:13::i;:::-;:17:::0;::::1;:26::i;:::-;:41;;43505:126;;;;-1:-1:-1::0;;;43505:126:0::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;43642:19;43648:3;43653:7;43642:5;:19::i;:::-;-1:-1:-1::0;;;;;43699:15:0;;::::1;43695:1;43699:15:::0;;;:10:::1;:15;::::0;;;;;43672:52:::1;::::0;43699:15:::1;43716:7:::0;43672:14:::1;:52::i;:::-;43433:299:::0;;:::o;40760:72::-;;;-1:-1:-1;;;;;40760:72:0;;:::o;41109:49::-;;;;:::o;46511:117::-;-1:-1:-1;;;;;46599:21:0;;;46572:7;46599:21;;;:10;:21;;;;;;;;46511:117::o;46776:104::-;46840:32;46850:10;46862:9;46840;:32::i;:::-;46776:104;:::o;45301:48::-;;;;;;;;;;;;;;;:::o;32732:119::-;-1:-1:-1;;;;;32825:18:0;32798:7;32825:18;;;;;;;;;;;;32732:119::o;28754:148::-;28334:12;:10;:12::i;:::-;28324:6;;;;;-1:-1:-1;;;;;28324:6:0;;;:22;;;28316:67;;;;;-1:-1:-1;;;28316:67:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;28316:67:0;;;;;;;;;;;;;;;28845:6:::1;::::0;28824:40:::1;::::0;28861:1:::1;::::0;28845:6:::1;::::0;::::1;-1:-1:-1::0;;;;;28845:6:0::1;::::0;28824:40:::1;::::0;28861:1;;28824:40:::1;28875:6;:19:::0;;-1:-1:-1;;;;;;28875:19:0::1;::::0;;28754:148::o;49280:1294::-;49391:7;49452:12;49438:11;:26;49416:116;;;;-1:-1:-1;;;49416:116:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;49567:23:0;;49545:19;49567:23;;;:14;:23;;;;;;;;49605:17;49601:58;;49646:1;49639:8;;;;;49601:58;-1:-1:-1;;;;;49719:20:0;;;;;;:11;:20;;;;;;;;:38;-1:-1:-1;;49740:16:0;;49719:38;;;;;;;;;:48;;:63;-1:-1:-1;49715:147:0;;-1:-1:-1;;;;;49806:20:0;;;;;;:11;:20;;;;;;;;-1:-1:-1;;49827:16:0;;;;49806:38;;;;;;;;49842:1;49806:44;;;-1:-1:-1;49799:51:0;;49715:147;-1:-1:-1;;;;;49923:20:0;;;;;;:11;:20;;;;;;;;:23;;;;;;;;:33;:23;:33;:47;-1:-1:-1;49919:88:0;;;49994:1;49987:8;;;;;49919:88;50019:12;-1:-1:-1;;50061:16:0;;50088:428;50103:5;50095:13;;:5;:13;;;50088:428;;;50167:1;50150:13;;;50149:19;;;50141:27;;50210:20;;:::i;:::-;-1:-1:-1;;;;;;50233:20:0;;;;;;:11;:20;;;;;;;;:28;;;;;;;;;;;;;50210:51;;;;;;;;;;;;;;;;;;;;;;;;;;;;;50280:27;;50276:229;;;50335:8;;;;-1:-1:-1;50328:15:0;;-1:-1:-1;;;;50328:15:0;50276:229;50369:12;;:26;;;-1:-1:-1;50365:140:0;;;50424:6;50416:14;;50365:140;;;50488:1;50479:6;:10;50471:18;;50365:140;50088:428;;;;;-1:-1:-1;;;;;;50533:20:0;;;;;;:11;:20;;;;;;;;:27;;;;;;;;;;:33;;;;-1:-1:-1;;49280:1294:0;;;;:::o;45868:41::-;;;;;;;;;;;;;:::o;44306:102::-;28334:12;:10;:12::i;:::-;28324:6;;;;;-1:-1:-1;;;;;28324:6:0;;;:22;;;28316:67;;;;;-1:-1:-1;;;28316:67:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;28316:67:0;;;;;;;;;;;;;;;44377:12:::1;:23:::0;;-1:-1:-1;;;;;;44377:23:0::1;-1:-1:-1::0;;;;;44377:23:0;;;::::1;::::0;;;::::1;::::0;;44306:102::o;28112:79::-;28177:6;;;;;-1:-1:-1;;;;;28177:6:0;;28112:79::o;31696:87::-;31768:7;31761:14;;;;;;;;-1:-1:-1;;31761:14:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;31735:13;;31761:14;;31768:7;;31761:14;;31768:7;31761:14;;;;;;;;;;;;;;;;;;;;;;;;40839:34;;;-1:-1:-1;;;40839:34:0;;;;;:::o;41182:::-;;;;:::o;35694:269::-;35787:4;35804:129;35813:12;:10;:12::i;:::-;35827:7;35836:96;35875:15;35836:96;;;;;;;;;;;;;;;;;:11;:25;35848:12;:10;:12::i;:::-;-1:-1:-1;;;;;35836:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;35836:25:0;;;:34;;;;;;;;;;;:96;:38;:96::i;41310:1593::-;41432:4;;41475:24;41496:2;41475:16;:6;41486:4;41475:10;:16::i;:24::-;41516:14;;41454:45;;-1:-1:-1;;;;41516:14:0;;;;41512:910;;;41557:51;41602:5;41557:40;41567:29;41585:10;41567:13;:11;:13::i;:::-;:17;;:29::i;:::-;41557:5;;;:9;:40::i;:::-;:44;;:51::i;:::-;41547:7;:61;41648:87;41729:5;41648:58;41676:29;41694:10;41676:13;:11;:13::i;:29::-;41648:5;;;:27;:58::i;:87::-;41623:22;:112;41769:83;41832:5;41769:40;41779:29;41797:10;41779:13;:11;:13::i;:29::-;41769:5;;;:9;:40::i;:83::-;41750:16;:102;41878:35;41907:5;41878:24;41888:13;:11;:13::i;:::-;41878:5;;;:9;:24::i;:35::-;41867:8;:46;41961:12;;41928:20;;41951:23;;-1:-1:-1;;;;;41961:12:0;41951:9;:23::i;:::-;41928:46;;42009:7;;41993:12;:23;41989:422;;42075:2;42064:8;:13;41989:422;;;42124:22;;42108:12;:38;42104:307;;42205:2;42194:8;:13;42104:307;;;42254:16;;42238:12;:32;42234:177;;42329:2;42318:8;:13;42234:177;;;42388:2;42377:8;:13;42234:177;41512:910;;42562:8;;42498:10;;42432:15;;42541:30;;:16;:6;42552:4;42541:10;:16::i;:30::-;42519:52;-1:-1:-1;42592:24:0;:7;42519:52;42592:11;:24::i;:::-;42582:34;;42672:29;42678:10;42690;42672:5;:29::i;:::-;42767:12;;42752:41;;-1:-1:-1;;;;;42767:12:0;42781:11;42752:14;:41::i;:::-;-1:-1:-1;42849:46:0;42864:9;42875:19;:6;42886:7;42875:10;:19::i;:::-;42849:14;:46::i;:::-;42842:53;41310:1593;-1:-1:-1;;;;;;41310:1593:0:o;48613:236::-;-1:-1:-1;;;;;48720:23:0;;48678:7;48720:23;;;:14;:23;;;;;;;;48774:16;:67;;48840:1;48774:67;;;-1:-1:-1;;;;;48793:20:0;;;;;;:11;:20;;;;;;;;:38;-1:-1:-1;;48814:16:0;;48793:38;;;;;;;;48829:1;48793:44;;48774:67;48754:87;48613:236;-1:-1:-1;;;48613:236:0:o;47314:1098::-;47499:23;45464:96;47628:6;:4;:6::i;:::-;47612:24;;;;;;47655:12;:10;:12::i;:::-;47549:165;;;;;;;;;;;;;;;;;;;;;;;;;47694:4;47549:165;;;;;;;;;;;;;;;;;;;;;;;47525:200;;;;;;45700:87;47783:57;;;;-1:-1:-1;;;;;47783:57:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;47759:92;;;;;;-1:-1:-1;;;47905:57:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;47881:92;;;;;;;;;-1:-1:-1;48006:26:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;47525:200;;-1:-1:-1;47759:92:0;;47881;;-1:-1:-1;;48006:26:0;;;;;;;-1:-1:-1;;48006:26:0;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;48006:26:0;;-1:-1:-1;;48006:26:0;;;-1:-1:-1;;;;;;;48065:23:0;;48043:112;;;;-1:-1:-1;;;48043:112:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;48197:17:0;;;;;;:6;:17;;;;;:19;;;;;;;;48188:28;;48166:113;;;;-1:-1:-1;;;48166:113:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;48305:6;48298:3;:13;;48290:65;;;;-1:-1:-1;;;48290:65:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;48373:31;48383:9;48394;48373;:31::i;:::-;48366:38;;;;47314:1098;;;;;;;:::o;33302:151::-;-1:-1:-1;;;;;33418:18:0;;;33391:7;33418:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;33302:151::o;45654:133::-;45700:87;45654:133;:::o;45164:68::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;29057:244::-;28334:12;:10;:12::i;:::-;28324:6;;;;;-1:-1:-1;;;;;28324:6:0;;;:22;;;28316:67;;;;;-1:-1:-1;;;28316:67:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;28316:67:0;;;;;;;;;;;;;;;-1:-1:-1;;;;;29146:22:0;::::1;29138:73;;;;-1:-1:-1::0;;;29138:73:0::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;29248:6;::::0;29227:38:::1;::::0;-1:-1:-1;;;;;29227:38:0;;::::1;::::0;29248:6:::1;::::0;::::1;;::::0;29227:38:::1;::::0;;;::::1;29276:6;:17:::0;;-1:-1:-1;;;;;29276:17:0;;::::1;;;-1:-1:-1::0;;;;;;29276:17:0;;::::1;::::0;;;::::1;::::0;;29057:244::o;26668:106::-;26756:10;26668:106;:::o;38839:346::-;-1:-1:-1;;;;;38941:19:0;;38933:68;;;;-1:-1:-1;;;38933:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;39020:21:0;;39012:68;;;;-1:-1:-1;;;39012:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;39093:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;39145:32;;;;;;;;;;;;;;;;;38839:346;;;:::o;6034:132::-;6092:7;6119:39;6123:1;6126;6119:39;;;;;;;;;;;;;;;;;:3;:39::i;5087:471::-;5145:7;5390:6;5386:47;;-1:-1:-1;5420:1:0;5413:8;;5386:47;5457:5;;;5461:1;5457;:5;:1;5481:5;;;;;:10;5473:56;;;;-1:-1:-1;;;5473:56:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;37983:418;-1:-1:-1;;;;;38067:21:0;;38059:67;;;;-1:-1:-1;;;38059:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;38139:49;38160:7;38177:1;38181:6;38139:20;:49::i;:::-;38222:68;38245:6;38222:68;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;38222:18:0;;:9;:18;;;;;;;;;;;;:68;:22;:68::i;:::-;-1:-1:-1;;;;;38201:18:0;;:9;:18;;;;;;;;;;:89;38316:12;;:24;;38333:6;38316:16;:24::i;:::-;38301:12;:39;38356:37;;;;;;;;38382:1;;-1:-1:-1;;;;;38356:37:0;;;;;;;;;;;;37983:418;;:::o;4197:136::-;4255:7;4282:43;4286:1;4289;4282:43;;;;;;;;;;;;;;;;;:3;:43::i;34243:321::-;34349:4;34366:36;34376:6;34384:9;34395:6;34366:9;:36::i;:::-;34413:121;34422:6;34430:12;:10;:12::i;:::-;34444:89;34482:6;34444:89;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;34444:19:0;;;;;;:11;:19;;;;;;34464:12;:10;:12::i;:::-;-1:-1:-1;;;;;34444:33:0;;;;;;;;;;;;-1:-1:-1;34444:33:0;;;:89;:37;:89::i;34413:121::-;-1:-1:-1;34552:4:0;34243:321;;;;;:::o;3733:181::-;3791:7;3823:5;;;3847:6;;;;3839:46;;;;;-1:-1:-1;;;3839:46:0;;;;;;;;;;;;;;;;;;;;;;;;;;;37273:378;-1:-1:-1;;;;;37357:21:0;;37349:65;;;;;-1:-1:-1;;;37349:65:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;37427:49;37456:1;37460:7;37469:6;37427:20;:49::i;:::-;37504:12;;:24;;37521:6;37504:16;:24::i;:::-;37489:12;:39;-1:-1:-1;;;;;37560:18:0;;:9;:18;;;;;;;;;;;:30;;37583:6;37560:22;:30::i;:::-;-1:-1:-1;;;;;37539:18:0;;:9;:18;;;;;;;;;;;:51;;;;37606:37;;;;;;;37539:18;;:9;;37606:37;;;;;;;;;;37273:378;;:::o;51015:1065::-;51155:6;-1:-1:-1;;;;;51145:16:0;:6;-1:-1:-1;;;;;51145:16:0;;;:30;;;;;51174:1;51165:6;:10;51145:30;51141:932;;;-1:-1:-1;;;;;51196:20:0;;;51192:427;;-1:-1:-1;;;;;51304:22:0;;51285:16;51304:22;;;:14;:22;;;;;;;;;51365:13;:102;;51466:1;51365:102;;;-1:-1:-1;;;;;51402:19:0;;;;;;:11;:19;;;;;;;;:34;-1:-1:-1;;51422:13:0;;51402:34;;;;;;;;51434:1;51402:40;;51365:102;51345:122;-1:-1:-1;51486:17:0;51506:21;51345:122;51520:6;51506:13;:21::i;:::-;51486:41;;51546:57;51563:6;51571:9;51582;51593;51546:16;:57::i;:::-;51192:427;;;;-1:-1:-1;;;;;51639:20:0;;;51635:427;;-1:-1:-1;;;;;51747:22:0;;51728:16;51747:22;;;:14;:22;;;;;;;;;51808:13;:102;;51909:1;51808:102;;;-1:-1:-1;;;;;51845:19:0;;;;;;:11;:19;;;;;;;;:34;-1:-1:-1;;51865:13:0;;51845:34;;;;;;;;51877:1;51845:40;;51808:102;51788:122;-1:-1:-1;51929:17:0;51949:21;51788:122;51963:6;51949:13;:21::i;:::-;51929:41;;51989:57;52006:6;52014:9;52025;52036;51989:16;:57::i;51635:427::-;51015:1065;;;:::o;50582:425::-;-1:-1:-1;;;;;50685:21:0;;;50659:23;50685:21;;;:10;:21;;;;;;;;;;50744:20;50696:9;50744;:20::i;:::-;-1:-1:-1;;;;;50821:21:0;;;;;;;:10;:21;;;;;;:33;;-1:-1:-1;;;;;;50821:33:0;;;;;;;;;;50872:54;;50717:47;;-1:-1:-1;50821:33:0;50872:54;;;;;;50821:21;50872:54;50939:60;50954:15;50971:9;50982:16;50939:14;:60::i;:::-;50582:425;;;;:::o;4636:192::-;4722:7;4758:12;4750:6;;;;4742:29;;;;-1:-1:-1;;;4742:29:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;4794:5:0;;;4636:192::o;33064:175::-;33150:4;33167:42;33177:12;:10;:12::i;:::-;33191:9;33202:6;33167:9;:42::i;53114:178::-;53240:9;53114:178;:::o;6662:278::-;6748:7;6783:12;6776:5;6768:28;;;;-1:-1:-1;;;6768:28:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;6807:9;6823:1;6819;:5;;;;;;;6662:278;-1:-1:-1;;;;;6662:278:0:o;36453:539::-;-1:-1:-1;;;;;36559:20:0;;36551:70;;;;-1:-1:-1;;;36551:70:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;36640:23:0;;36632:71;;;;-1:-1:-1;;;36632:71:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;36716:47;36737:6;36745:9;36756:6;36716:20;:47::i;:::-;36796:71;36818:6;36796:71;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;36796:17:0;;:9;:17;;;;;;;;;;;;:71;:21;:71::i;:::-;-1:-1:-1;;;;;36776:17:0;;;:9;:17;;;;;;;;;;;:91;;;;36901:20;;;;;;;:32;;36926:6;36901:24;:32::i;:::-;-1:-1:-1;;;;;36878:20:0;;;:9;:20;;;;;;;;;;;;:55;;;;36949:35;;;;;;;36878:20;;36949:35;;;;;;;;;;;;;36453:539;;;:::o;52088:814::-;52253:18;52274:114;52295:12;52274:114;;;;;;;;;;;;;;;;;:6;:114::i;:::-;52253:135;;52434:1;52419:12;:16;;;:98;;;;-1:-1:-1;;;;;;52452:22:0;;;;;;:11;:22;;;;;;;;:65;-1:-1:-1;;52475:16:0;;52452:40;;;;;;;;;:50;:65;;;:50;;:65;52419:98;52401:425;;;-1:-1:-1;;;;;52544:22:0;;;;;;:11;:22;;;;;;;;:40;-1:-1:-1;;52567:16:0;;52544:40;;;;;;;;52582:1;52544:46;:57;;;52401:425;;;52673:82;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;52634:22:0;;-1:-1:-1;52634:22:0;;;:11;:22;;;;;:36;;;;;;;;;;:121;;;;;;;-1:-1:-1;;52634:121:0;;;;;;;;;;;;;52770:25;;;:14;:25;;;;;;:44;;52798:16;;;52770:44;;;;;;;;;;52401:425;52843:51;;;;;;;;;;;;;;-1:-1:-1;;;;;52843:51:0;;;;;;;;;;;52088:814;;;;;:::o;52910:196::-;53015:6;53058:12;53051:5;53047:9;;53039:32;;;;-1:-1:-1;;;53039:32:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;53096:1:0;;52910:196;-1:-1:-1;;52910:196:0:o;-1:-1:-1:-;;;;;;;;;;;;;;;;;;;:::o

Swarm Source

ipfs://ca812dcceef640796dc50ebfee89e708a9d32c8cafa89afce18707318aa256fa
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.