P2E Token Token Logo

P2E Token

About P2E

Listings

Token 2 years
CoinMarketCap 2 years

Website

white paper

PLS2E.io aims to offer DAO, DEX, NFTs and GameFi launchPad. It aims to offer GameFi infrastructure platform on BSC and put forward the concept of Earn As A Service (EAAS).

Social

Laser Scorebeta Last Audit: 19 February 2022

report
Token has too many issues. Scam probability is high.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

BurnRoomManager.buyBlindBox(uint256,uint256,uint256,address) (contracts/nft/BurnRoomManager.sol#231-273) sends eth to arbitrary user
Dangerous calls:
- IWETH(WETH).deposit{value: payAmount.add(payFee)}() (contracts/nft/BurnRoomManager.sol#249)
CollectRoomManager.buyBlindBox(uint256,IERC20,uint256,address) (contracts/nft/CollectRoomManager.sol#257-295) sends eth to arbitrary user
Dangerous calls:
- IWETH(WETH).deposit{value: payAmount.add(payFee)}() (contracts/nft/CollectRoomManager.sol#276)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

OracleLibrary.currentBlockTimestamp() (contracts/libraries/OracleLibrary.sol#13-15) uses a weak PRNG: "uint32(block.timestamp % 2 ** 32) (contracts/libraries/OracleLibrary.sol#14)"
P2EPair._update(uint256,uint256,uint112,uint112) (contracts/swap/P2EPair.sol#78-91) uses a weak PRNG: "blockTimestamp = uint32(block.timestamp % 2 ** 32) (contracts/swap/P2EPair.sol#80)"
Do not use block.timestamp, now or blockhash as a source of randomness

Additional information: link

Reentrancy in BurnRoomManager.buyBlindBox(uint256,uint256,uint256,address) (contracts/nft/BurnRoomManager.sol#231-273):
External calls:
- IWETH(WETH).deposit{value: payAmount.add(payFee)}() (contracts/nft/BurnRoomManager.sol#249)
- SafeERC20.safeTransferFrom(room.token,msg.sender,address(this),payAmount.add(payFee)) (contracts/nft/BurnRoomManager.sol#251)
- room.token.safeTransfer(address(invite),totalInviterAmount) (contracts/nft/BurnRoomManager.sol#253)
- remainAmount = invite.sendReward(_to,room.token,amounts) (contracts/nft/BurnRoomManager.sol#254)
External calls sending eth:
- IWETH(WETH).deposit{value: payAmount.add(payFee)}() (contracts/nft/BurnRoomManager.sol#249)
State variables written after the call(s):
- room.openNum = room.openNum + _num (contracts/nft/BurnRoomManager.sol#267)
Reentrancy in BurnRoomManager.buyBlindBox(uint256,uint256,uint256,address) (contracts/nft/BurnRoomManager.sol#231-273):
External calls:
- IWETH(WETH).deposit{value: payAmount.add(payFee)}() (contracts/nft/BurnRoomManager.sol#249)
- SafeERC20.safeTransferFrom(room.token,msg.sender,address(this),payAmount.add(payFee)) (contracts/nft/BurnRoomManager.sol#251)
- room.token.safeTransfer(address(invite),totalInviterAmount) (contracts/nft/BurnRoomManager.sol#253)
- remainAmount = invite.sendReward(_to,room.token,amounts) (contracts/nft/BurnRoomManager.sol#254)
- beginLoop(_rid) (contracts/nft/BurnRoomManager.sol#271)
- nftIDs[_rid][room.currentLoop] = nftToken.createBatchDefault(nftTypes[_rid],nftValues) (contracts/nft/BurnRoomManager.sol#180)
External calls sending eth:
- IWETH(WETH).deposit{value: payAmount.add(payFee)}() (contracts/nft/BurnRoomManager.sol#249)
State variables written after the call(s):
- beginLoop(_rid) (contracts/nft/BurnRoomManager.sol#271)
- room.currentLoop = room.currentLoop + 1 (contracts/nft/BurnRoomManager.sol#177)
- room.openNum = 0 (contracts/nft/BurnRoomManager.sol#182)
Reentrancy in MasterChef.deposit(uint256,uint256) (contracts/farm/MasterChef.sol#168-189):
External calls:
- updatePool(_pid) (contracts/farm/MasterChef.sol#171)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/farm/MasterChef.sol#163)
- safeP2ETransfer(msg.sender,pending) (contracts/farm/MasterChef.sol#176)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
- IERC20(rewardToken).safeTransfer(_to,_amount) (contracts/farm/MasterChef.sol#228)
- rewardToken.approve(address(tokenLocker),pending) (contracts/farm/MasterChef.sol#178)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/farm/MasterChef.sol#179)
- pool.lpToken.safeTransferFrom(address(msg.sender),address(this),_amount) (contracts/farm/MasterChef.sol#184)
External calls sending eth:
- safeP2ETransfer(msg.sender,pending) (contracts/farm/MasterChef.sol#176)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
State variables written after the call(s):
- user.amount = user.amount.add(_amount) (contracts/farm/MasterChef.sol#185)
- user.rewardDebt = user.amount.mul(pool.accP2EPerShare).div(1e12) (contracts/farm/MasterChef.sol#187)
Reentrancy in NftFarm.deposit(uint256,uint256[],uint256[]) (contracts/nft/NftFarm.sol#221-261):
External calls:
- updatePool(_pid) (contracts/nft/NftFarm.sol#225)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/nft/NftFarm.sol#208)
- safeRewardTransfer(msg.sender,pending) (contracts/nft/NftFarm.sol#230)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- IERC20(rewardToken).safeTransfer(_to,_amount) (contracts/nft/NftFarm.sol#340)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
- rewardToken.approve(address(tokenLocker),pending) (contracts/nft/NftFarm.sol#232)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/nft/NftFarm.sol#233)
- IERC721(pool.nftContract).safeTransferFrom(msg.sender,address(this),_ids[i]) (contracts/nft/NftFarm.sol#245)
External calls sending eth:
- safeRewardTransfer(msg.sender,pending) (contracts/nft/NftFarm.sol#230)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
State variables written after the call(s):
- innerNftIds[i] = getNftId(pool.nftContract,_ids[i]) (contracts/nft/NftFarm.sol#247)
- currentNftId = currentNftId + 1 (contracts/nft/NftFarm.sol#57)
- innerNftIds[i] = getNftId(pool.nftContract,_ids[i]) (contracts/nft/NftFarm.sol#247)
- nftIds[_nftContract][_nftId] = currentId (contracts/nft/NftFarm.sol#58)
Reentrancy in NftFarm.deposit(uint256,uint256[],uint256[]) (contracts/nft/NftFarm.sol#221-261):
External calls:
- updatePool(_pid) (contracts/nft/NftFarm.sol#225)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/nft/NftFarm.sol#208)
- safeRewardTransfer(msg.sender,pending) (contracts/nft/NftFarm.sol#230)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- IERC20(rewardToken).safeTransfer(_to,_amount) (contracts/nft/NftFarm.sol#340)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
- rewardToken.approve(address(tokenLocker),pending) (contracts/nft/NftFarm.sol#232)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/nft/NftFarm.sol#233)
- IERC721(pool.nftContract).safeTransferFrom(msg.sender,address(this),_ids[i]) (contracts/nft/NftFarm.sol#245)
- IERC1155(pool.nftContract).safeBatchTransferFrom(msg.sender,address(this),_ids,_amounts,new bytes(0)) (contracts/nft/NftFarm.sol#250)
- _mintBatch(msg.sender,innerNftIds,_amounts,new bytes(0)) (contracts/nft/NftFarm.sol#252)
- IERC1155Receiver(to).onERC1155BatchReceived(operator,from,ids,amounts,data) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#396-404)
External calls sending eth:
- safeRewardTransfer(msg.sender,pending) (contracts/nft/NftFarm.sol#230)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
State variables written after the call(s):
- pool.totalAmount = pool.totalAmount.add(totalValues) (contracts/nft/NftFarm.sol#256)
- user.amount = user.amount.add(totalValues) (contracts/nft/NftFarm.sol#255)
- user.rewardDebt = user.amount.mul(pool.accPerShare).div(1e12) (contracts/nft/NftFarm.sol#259)
Reentrancy in MasterChef.withdraw(uint256,uint256) (contracts/farm/MasterChef.sol#191-211):
External calls:
- updatePool(_pid) (contracts/farm/MasterChef.sol#195)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/farm/MasterChef.sol#163)
- safeP2ETransfer(msg.sender,pending) (contracts/farm/MasterChef.sol#199)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
- IERC20(rewardToken).safeTransfer(_to,_amount) (contracts/farm/MasterChef.sol#228)
- rewardToken.approve(address(tokenLocker),pending) (contracts/farm/MasterChef.sol#201)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/farm/MasterChef.sol#202)
External calls sending eth:
- safeP2ETransfer(msg.sender,pending) (contracts/farm/MasterChef.sol#199)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
State variables written after the call(s):
- user.amount = user.amount.sub(_amount) (contracts/farm/MasterChef.sol#206)
Reentrancy in MasterChef.withdraw(uint256,uint256) (contracts/farm/MasterChef.sol#191-211):
External calls:
- updatePool(_pid) (contracts/farm/MasterChef.sol#195)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/farm/MasterChef.sol#163)
- safeP2ETransfer(msg.sender,pending) (contracts/farm/MasterChef.sol#199)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
- IERC20(rewardToken).safeTransfer(_to,_amount) (contracts/farm/MasterChef.sol#228)
- rewardToken.approve(address(tokenLocker),pending) (contracts/farm/MasterChef.sol#201)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/farm/MasterChef.sol#202)
- pool.lpToken.safeTransfer(address(msg.sender),_amount) (contracts/farm/MasterChef.sol#207)
External calls sending eth:
- safeP2ETransfer(msg.sender,pending) (contracts/farm/MasterChef.sol#199)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
State variables written after the call(s):
- user.rewardDebt = user.amount.mul(pool.accP2EPerShare).div(1e12) (contracts/farm/MasterChef.sol#209)
Reentrancy in ILO.withdraw(uint256) (contracts/ilo/ILO.sol#158-180):
External calls:
- safeRewardTransfer(msg.sender,pendingAmount) (contracts/ilo/ILO.sol#166)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- rewardToken.safeTransfer(_to,_amount) (contracts/ilo/ILO.sol#154)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
- rewardToken.approve(address(tokenLocker),pendingAmount) (contracts/ilo/ILO.sol#168)
- tokenLocker.addReceiver(msg.sender,pendingAmount) (contracts/ilo/ILO.sol#169)
External calls sending eth:
- safeRewardTransfer(msg.sender,pendingAmount) (contracts/ilo/ILO.sol#166)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
State variables written after the call(s):
- user.amount = 0 (contracts/ilo/ILO.sol#175)
- user.lastTime = block.timestamp (contracts/ilo/ILO.sol#176)
Reentrancy in NftFarm.withdraw(uint256,uint256[],uint256[]) (contracts/nft/NftFarm.sol#263-304):
External calls:
- updatePool(_pid) (contracts/nft/NftFarm.sol#267)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/nft/NftFarm.sol#208)
- safeRewardTransfer(msg.sender,pending) (contracts/nft/NftFarm.sol#271)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- IERC20(rewardToken).safeTransfer(_to,_amount) (contracts/nft/NftFarm.sol#340)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
- rewardToken.approve(address(tokenLocker),pending) (contracts/nft/NftFarm.sol#273)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/nft/NftFarm.sol#274)
- IERC721(pool.nftContract).safeTransferFrom(address(this),msg.sender,_ids[i]) (contracts/nft/NftFarm.sol#285)
- IERC1155(pool.nftContract).safeBatchTransferFrom(address(this),msg.sender,_ids,_amounts,new bytes(0)) (contracts/nft/NftFarm.sol#291)
External calls sending eth:
- safeRewardTransfer(msg.sender,pending) (contracts/nft/NftFarm.sol#271)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
State variables written after the call(s):
- pool.totalAmount = pool.totalAmount.sub(totalValues) (contracts/nft/NftFarm.sol#298)
- user.amount = user.amount.sub(totalValues) (contracts/nft/NftFarm.sol#297)
Apply the check-effects-interactions pattern.

Additional information: link

P2EBar.safeP2ETransfer(address,uint256) (contracts/pool/P2EBar.sol#31-38) ignores return value by gibx.transfer(_to,gibxBal) (contracts/pool/P2EBar.sol#34)
P2EBar.safeP2ETransfer(address,uint256) (contracts/pool/P2EBar.sol#31-38) ignores return value by gibx.transfer(_to,_amount) (contracts/pool/P2EBar.sol#36)
P2ERouter.removeLiquidity(address,address,uint256,uint256,uint256,address,uint256) (contracts/swap/P2ERouter.sol#112-128) ignores return value by IP2EPair(pair).transferFrom(msg.sender,pair,liquidity) (contracts/swap/P2ERouter.sol#122)
SwapMining.safeP2ETransfer(address,uint256) (contracts/swapmining/SwapMining.sol#360-366) ignores return value by rewardToken.transfer(_to,_amount) (contracts/swapmining/SwapMining.sol#365)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link

MasterChef.updatePool(uint256) (contracts/farm/MasterChef.sol#151-166) uses a dangerous strict equality:
- lpSupply == 0 (contracts/farm/MasterChef.sol#157)
P2EBar._writeCheckpoint(address,uint32,uint256,uint256) (contracts/pool/P2EBar.sol#209-227) uses a dangerous strict equality:
- nCheckpoints > 0 && checkpoints[delegatee][nCheckpoints - 1].fromBlock == blockNumber (contracts/pool/P2EBar.sol#219)
PoolChef.updatePool(uint256) (contracts/pool/PoolChef.sol#147-162) uses a dangerous strict equality:
- tokenSupply == 0 (contracts/pool/PoolChef.sol#153)
SmartChefInitializable._updatePool() (contracts/pool/SmartChefInitializable.sol#314-330) uses a dangerous strict equality:
- stakedTokenSupply == 0 (contracts/pool/SmartChefInitializable.sol#321)
P2EPair._safeTransfer(address,address,uint256) (contracts/swap/P2EPair.sol#49-52) uses a dangerous strict equality:
- require(bool,string)(success && (data.length == 0 || abi.decode(data,(bool))),P2E: TRANSFER_FAILED) (contracts/swap/P2EPair.sol#51)
P2EPair.mint(address) (contracts/swap/P2EPair.sol#115-136) uses a dangerous strict equality:
- _totalSupply == 0 (contracts/swap/P2EPair.sol#124)
P2ESwapFee.canRemove(IP2EPair) (contracts/swap/P2ESwapFee.sol#126-142) uses a dangerous strict equality:
- amount0 == 0 || amount1 == 0 (contracts/swap/P2ESwapFee.sol#138)
P2ESwapFee.destroyAll() (contracts/swap/P2ESwapFee.sol#186-225) uses a dangerous strict equality:
- balance == 0 (contracts/swap/P2ESwapFee.sol#192)
P2ESwapFee.doHardwork(address[],uint256) (contracts/swap/P2ESwapFee.sol#144-184) uses a dangerous strict equality:
- balance == 0 (contracts/swap/P2ESwapFee.sol#151)
Don't use strict equality to determine if an account has enough Ether or tokens.

Additional information: link

PoolFactory.deployPool(IERC20,IERC20,uint256,uint256,uint256,uint256,address) (contracts/pool/PoolFactory.sol#21-53) contains a tautology or contradiction:
- require(bool)(_stakedToken.totalSupply() >= 0) (contracts/pool/PoolFactory.sol#30)
PoolFactory.deployPool(IERC20,IERC20,uint256,uint256,uint256,uint256,address) (contracts/pool/PoolFactory.sol#21-53) contains a tautology or contradiction:
- require(bool)(_rewardToken.totalSupply() >= 0) (contracts/pool/PoolFactory.sol#31)
Fix the incorrect comparison by changing the value type or the comparison.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

P2EIco.getReleaseInfo(address) (contracts/ico/P2EIco.sol#87-92) uses a Boolean constant improperly:
-false (contracts/ico/P2EIco.sol#88)
Verify and simplify the condition.

Additional information: link

MasterChef.pendingP2E(uint256,address) (contracts/farm/MasterChef.sol#131-142) performs a multiplication on the result of a division:
-rewardReward = multiplier.mul(rewardPerBlock).mul(pool.allocPoint).div(totalAllocPoint) (contracts/farm/MasterChef.sol#138)
-accP2EPerShare = accP2EPerShare.add(rewardReward.mul(1e12).div(lpSupply)) (contracts/farm/MasterChef.sol#139)
MasterChef.updatePool(uint256) (contracts/farm/MasterChef.sol#151-166) performs a multiplication on the result of a division:
-rewardReward = multiplier.mul(rewardPerBlock).mul(pool.allocPoint).div(totalAllocPoint) (contracts/farm/MasterChef.sol#162)
-pool.accP2EPerShare = pool.accP2EPerShare.add(rewardReward.mul(1e12).div(lpSupply)) (contracts/farm/MasterChef.sol#164)
ILO.pending(uint256,address) (contracts/ilo/ILO.sol#137-147) performs a multiplication on the result of a division:
-poolBalance = rewardAmount.mul(pool.allocPoint).div(totalAllocPoint) (contracts/ilo/ILO.sol#142)
-poolBalance.mul(user.amount).div(pool.totalAmount) (contracts/ilo/ILO.sol#146)
NftFarm.pendingReward(uint256,address) (contracts/nft/NftFarm.sol#176-187) performs a multiplication on the result of a division:
-rewardReward = multiplier.mul(rewardPerBlock).mul(pool.allocPoint).div(totalAllocPoint) (contracts/nft/NftFarm.sol#183)
-accPerShare = accPerShare.add(rewardReward.mul(1e12).div(lpSupply)) (contracts/nft/NftFarm.sol#184)
NftFarm.updatePool(uint256) (contracts/nft/NftFarm.sol#196-211) performs a multiplication on the result of a division:
-rewardReward = multiplier.mul(rewardPerBlock).mul(pool.allocPoint).div(totalAllocPoint) (contracts/nft/NftFarm.sol#207)
-pool.accPerShare = pool.accPerShare.add(rewardReward.mul(1e12).div(lpSupply)) (contracts/nft/NftFarm.sol#209)
PoolChef.pendingP2E(uint256,address) (contracts/pool/PoolChef.sol#127-138) performs a multiplication on the result of a division:
-reward = multiplier.mul(rewardPerBlock).mul(pool.allocPoint).div(totalAllocPoint) (contracts/pool/PoolChef.sol#134)
-accP2EPerShare = accP2EPerShare.add(reward.mul(1e12).div(tokenSupply)) (contracts/pool/PoolChef.sol#135)
PoolChef.updatePool(uint256) (contracts/pool/PoolChef.sol#147-162) performs a multiplication on the result of a division:
-reward = multiplier.mul(rewardPerBlock).mul(pool.allocPoint).div(totalAllocPoint) (contracts/pool/PoolChef.sol#158)
-pool.accP2EPerShare = pool.accP2EPerShare.add(reward.mul(1e12).div(tokenSupply)) (contracts/pool/PoolChef.sol#160)
P2ESwapFee.destroyAll() (contracts/swap/P2ESwapFee.sol#186-225) performs a multiplication on the result of a division:
-feeAmount = balance.mul(FEE_BASE.sub(destroyPercent)).div(FEE_BASE) (contracts/swap/P2ESwapFee.sol#208)
-amount = feeAmount.mul(receiverFees[receivers[i_scope_0]]).div(FEE_BASE) (contracts/swap/P2ESwapFee.sol#210)
Consider ordering multiplication before division.

Additional information: link

Reentrancy in MasterChef.add(uint256,IERC20,bool) (contracts/farm/MasterChef.sol#96-113):
External calls:
- massUpdatePools() (contracts/farm/MasterChef.sol#100)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/farm/MasterChef.sol#163)
State variables written after the call(s):
- existsLP[address(_lpToken)] = true (contracts/farm/MasterChef.sol#105)
- poolInfo.push(PoolInfo(_lpToken,_allocPoint,lastRewardBlock,0)) (contracts/farm/MasterChef.sol#106-111)
- totalAllocPoint = totalAllocPoint.add(_allocPoint) (contracts/farm/MasterChef.sol#103)
Reentrancy in MasterChefTimelock.add(uint256,IERC20,bool) (contracts/farm/MasterChefTimelock.sol#56-67):
External calls:
- masterChef.add(_allocPoint,_lpToken,false) (contracts/farm/MasterChefTimelock.sol#61)
- massUpdatePools() (contracts/farm/MasterChefTimelock.sol#63)
- masterChef.updatePool(pid) (contracts/farm/MasterChefTimelock.sol#82)
State variables written after the call(s):
- existsPools[address(_lpToken)] = true (contracts/farm/MasterChefTimelock.sol#66)
Reentrancy in CollectRoomManager.add(IERC20,uint256,uint256,uint256,uint256,IERC20[],uint256[],uint256[],uint256[],uint256[]) (contracts/nft/CollectRoomManager.sol#204-248):
External calls:
- nftIDs = nftToken.createBatchDefault(_nftTypes,_nftValues) (contracts/nft/CollectRoomManager.sol#226)
State variables written after the call(s):
- rangeInfo[rid].push(RangeInfo(_nftTypes[i_scope_0],lastEndIndex,lastEndIndex.add(_nftPercents[i_scope_0]),nftIDs[i_scope_0])) (contracts/nft/CollectRoomManager.sol#229-234)
Reentrancy in NftFarm.add(uint256,NftFarm.NftType,address,address,bool) (contracts/nft/NftFarm.sol#134-162):
External calls:
- massUpdatePools() (contracts/nft/NftFarm.sol#145)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/nft/NftFarm.sol#208)
State variables written after the call(s):
- existsContract[_nftContract] = true (contracts/nft/NftFarm.sol#150)
- poolInfo.push(PoolInfo(_nftContract,_nftType,_priceOracle,_allocPoint,lastRewardBlock,0,0)) (contracts/nft/NftFarm.sol#151-159)
- totalAllocPoint = totalAllocPoint.add(_allocPoint) (contracts/nft/NftFarm.sol#148)
Reentrancy in PoolChef.add(uint256,IERC20,bool) (contracts/pool/PoolChef.sol#94-110):
External calls:
- massUpdatePools() (contracts/pool/PoolChef.sol#96)
- reward = rewardToken.mint(address(bar),reward) (contracts/pool/PoolChef.sol#159)
State variables written after the call(s):
- poolInfo.push(PoolInfo(_token,_allocPoint,lastRewardBlock,0)) (contracts/pool/PoolChef.sol#103-108)
- totalAllocPoint = totalAllocPoint.add(_allocPoint) (contracts/pool/PoolChef.sol#101)
Reentrancy in PoolChefTimelock.add(uint256,IERC20,bool) (contracts/pool/PoolChefTimelock.sol#56-67):
External calls:
- poolChef.add(_allocPoint,_lpToken,false) (contracts/pool/PoolChefTimelock.sol#61)
- massUpdatePools() (contracts/pool/PoolChefTimelock.sol#63)
- poolChef.updatePool(pid) (contracts/pool/PoolChefTimelock.sol#82)
State variables written after the call(s):
- existsPools[address(_lpToken)] = true (contracts/pool/PoolChefTimelock.sol#66)
Reentrancy in SwapMining.addPair(uint256,address,bool) (contracts/swapmining/SwapMining.sol#96-112):
External calls:
- massMintPools() (contracts/swapmining/SwapMining.sol#99)
- rewardToken.mint(address(this),gibxReward) (contracts/swapmining/SwapMining.sol#232)
State variables written after the call(s):
- poolInfo.push(PoolInfo(_pair,0,0,_allocPoint,0,lastRewardBlock)) (contracts/swapmining/SwapMining.sol#103-110)
- totalAllocPoint = totalAllocPoint.add(_allocPoint) (contracts/swapmining/SwapMining.sol#102)
Reentrancy in BurnRoomManager.beginLoop(uint256) (contracts/nft/BurnRoomManager.sol#165-183):
External calls:
- nftIDs[_rid][room.currentLoop] = nftToken.createBatchDefault(nftTypes[_rid],nftValues) (contracts/nft/BurnRoomManager.sol#180)
State variables written after the call(s):
- room.openNum = 0 (contracts/nft/BurnRoomManager.sol#182)
Reentrancy in P2EPair.burn(address) (contracts/swap/P2EPair.sol#139-162):
External calls:
- _safeTransfer(_token0,to,amount0) (contracts/swap/P2EPair.sol#154)
- (success,data) = token.call(abi.encodeWithSelector(SELECTOR,to,value)) (contracts/swap/P2EPair.sol#50)
- _safeTransfer(_token1,to,amount1) (contracts/swap/P2EPair.sol#155)
- (success,data) = token.call(abi.encodeWithSelector(SELECTOR,to,value)) (contracts/swap/P2EPair.sol#50)
State variables written after the call(s):
- _update(balance0,balance1,_reserve0,_reserve1) (contracts/swap/P2EPair.sol#159)
- blockTimestampLast = blockTimestamp (contracts/swap/P2EPair.sol#89)
- kLast = uint256(reserve0).mul(reserve1) (contracts/swap/P2EPair.sol#160)
- _update(balance0,balance1,_reserve0,_reserve1) (contracts/swap/P2EPair.sol#159)
- reserve0 = uint112(balance0) (contracts/swap/P2EPair.sol#87)
- _update(balance0,balance1,_reserve0,_reserve1) (contracts/swap/P2EPair.sol#159)
- reserve1 = uint112(balance1) (contracts/swap/P2EPair.sol#88)
Reentrancy in P2EFactory.createPair(address,address) (contracts/swap/P2EFactory.sol#31-46):
External calls:
- IP2EPair(pair).initialize(token0,token1) (contracts/swap/P2EFactory.sol#41)
State variables written after the call(s):
- getPair[token0][token1] = pair (contracts/swap/P2EFactory.sol#42)
- getPair[token1][token0] = pair (contracts/swap/P2EFactory.sol#43)
Reentrancy in PoolChef.deposit(uint256,uint256) (contracts/pool/PoolChef.sol#168-196):
External calls:
- updatePool(_pid) (contracts/pool/PoolChef.sol#171)
- reward = rewardToken.mint(address(bar),reward) (contracts/pool/PoolChef.sol#159)
- safeP2ETransfer(msg.sender,pending) (contracts/pool/PoolChef.sol#176)
- bar.safeP2ETransfer(_to,_amount) (contracts/pool/PoolChef.sol#165)
- safeP2ETransfer(address(this),pending) (contracts/pool/PoolChef.sol#178)
- bar.safeP2ETransfer(_to,_amount) (contracts/pool/PoolChef.sol#165)
- rewardToken.approve(address(tokenLocker),pending) (contracts/pool/PoolChef.sol#179)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/pool/PoolChef.sol#180)
- pool.token.safeTransferFrom(address(msg.sender),address(this),_amount) (contracts/pool/PoolChef.sol#186)
State variables written after the call(s):
- user.amount = user.amount.add(_amount) (contracts/pool/PoolChef.sol#189)
- user.rewardDebt = user.amount.mul(pool.accP2EPerShare).div(1e12) (contracts/pool/PoolChef.sol#191)
Reentrancy in SmartChefInitializable.deposit(uint256) (contracts/pool/SmartChefInitializable.sol#127-159):
External calls:
- rewardToken.safeTransfer(address(msg.sender),pending) (contracts/pool/SmartChefInitializable.sol#140)
- rewardToken.approve(address(tokenLocker),pending) (contracts/pool/SmartChefInitializable.sol#142)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/pool/SmartChefInitializable.sol#143)
- stakedToken.safeTransferFrom(address(msg.sender),address(this),_amount) (contracts/pool/SmartChefInitializable.sol#150)
State variables written after the call(s):
- user.amount = user.amount.add(_amount) (contracts/pool/SmartChefInitializable.sol#153)
- user.rewardDebt = user.amount.mul(accTokenPerShare).div(PRECISION_FACTOR) (contracts/pool/SmartChefInitializable.sol#156)
Reentrancy in NftFarm.emergencyWithdraw(uint256,uint256[]) (contracts/nft/NftFarm.sol#306-333):
External calls:
- IERC1155(pool.nftContract).safeBatchTransferFrom(address(this),msg.sender,_ids,amounts,new bytes(0)) (contracts/nft/NftFarm.sol#324)
State variables written after the call(s):
- user.amount = 0 (contracts/nft/NftFarm.sol#330)
- user.rewardDebt = 0 (contracts/nft/NftFarm.sol#331)
Reentrancy in P2EERC1155.mint(address,uint256,uint256,bytes) (contracts/nft/P2EERC1155.sol#132-137):
External calls:
- _mint(to,_id,_quantity,_data) (contracts/nft/P2EERC1155.sol#135)
- IERC1155Receiver(to).onERC1155Received(operator,from,id,amount,data) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#373-381)
State variables written after the call(s):
- tokenSupply[_id] = tokenSupply[_id].add(_quantity) (contracts/nft/P2EERC1155.sol#136)
Reentrancy in CollectRoomManager.roomDeposit(uint256,uint256) (contracts/nft/CollectRoomManager.sol#352-361):
External calls:
- SafeERC20.safeTransferFrom(room.rewardToken,msg.sender,address(this),amount) (contracts/nft/CollectRoomManager.sol#356)
State variables written after the call(s):
- room.rewardPool = room.rewardPool.add(balanceAfter.sub(balanceBefore)) (contracts/nft/CollectRoomManager.sol#359)
Reentrancy in GameRoomManager.roomDeposit(uint256,uint256) (contracts/nft/GameRoomManager.sol#284-293):
External calls:
- SafeERC20.safeTransferFrom(room.token,msg.sender,address(this),_amount) (contracts/nft/GameRoomManager.sol#288)
State variables written after the call(s):
- room.rewardAmount = room.rewardAmount.add(balanceAfter.sub(balanceBefore)) (contracts/nft/GameRoomManager.sol#291)
Reentrancy in MasterChef.set(uint256,uint256,bool) (contracts/farm/MasterChef.sol#115-125):
External calls:
- massUpdatePools() (contracts/farm/MasterChef.sol#117)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/farm/MasterChef.sol#163)
State variables written after the call(s):
- poolInfo[_pid].allocPoint = _allocPoint (contracts/farm/MasterChef.sol#120)
- totalAllocPoint = totalAllocPoint.sub(prevAllocPoint).add(_allocPoint) (contracts/farm/MasterChef.sol#122)
Reentrancy in NftFarm.set(uint256,uint256,bool) (contracts/nft/NftFarm.sol#164-174):
External calls:
- massUpdatePools() (contracts/nft/NftFarm.sol#166)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/nft/NftFarm.sol#208)
State variables written after the call(s):
- poolInfo[_pid].allocPoint = _allocPoint (contracts/nft/NftFarm.sol#169)
- totalAllocPoint = totalAllocPoint.sub(prevAllocPoint).add(_allocPoint) (contracts/nft/NftFarm.sol#171)
Reentrancy in PoolChef.set(uint256,uint256,bool) (contracts/pool/PoolChef.sol#112-121):
External calls:
- massUpdatePools() (contracts/pool/PoolChef.sol#114)
- reward = rewardToken.mint(address(bar),reward) (contracts/pool/PoolChef.sol#159)
State variables written after the call(s):
- poolInfo[_pid].allocPoint = _allocPoint (contracts/pool/PoolChef.sol#117)
- totalAllocPoint = totalAllocPoint.sub(prevAllocPoint).add(_allocPoint) (contracts/pool/PoolChef.sol#119)
Reentrancy in SwapMining.setP2EPerBlock(uint256) (contracts/swapmining/SwapMining.sol#124-127):
External calls:
- massMintPools() (contracts/swapmining/SwapMining.sol#125)
- rewardToken.mint(address(this),gibxReward) (contracts/swapmining/SwapMining.sol#232)
State variables written after the call(s):
- rewardPerBlock = _newPerBlock (contracts/swapmining/SwapMining.sol#126)
Reentrancy in SwapMining.setPair(uint256,uint256,bool) (contracts/swapmining/SwapMining.sol#115-121):
External calls:
- massMintPools() (contracts/swapmining/SwapMining.sol#117)
- rewardToken.mint(address(this),gibxReward) (contracts/swapmining/SwapMining.sol#232)
State variables written after the call(s):
- poolInfo[_pid].allocPoint = _allocPoint (contracts/swapmining/SwapMining.sol#120)
- totalAllocPoint = totalAllocPoint.sub(poolInfo[_pid].allocPoint).add(_allocPoint) (contracts/swapmining/SwapMining.sol#119)
Reentrancy in P2EPair.swap(uint256,uint256,address,bytes) (contracts/swap/P2EPair.sol#165-193):
External calls:
- _safeTransfer(_token0,to,amount0Out) (contracts/swap/P2EPair.sol#176)
- (success,data) = token.call(abi.encodeWithSelector(SELECTOR,to,value)) (contracts/swap/P2EPair.sol#50)
- _safeTransfer(_token1,to,amount1Out) (contracts/swap/P2EPair.sol#177)
- (success,data) = token.call(abi.encodeWithSelector(SELECTOR,to,value)) (contracts/swap/P2EPair.sol#50)
- IP2ECallee(to).gibxCall(msg.sender,amount0Out,amount1Out,data) (contracts/swap/P2EPair.sol#178)
State variables written after the call(s):
- _update(balance0,balance1,_reserve0,_reserve1) (contracts/swap/P2EPair.sol#191)
- blockTimestampLast = blockTimestamp (contracts/swap/P2EPair.sol#89)
- _update(balance0,balance1,_reserve0,_reserve1) (contracts/swap/P2EPair.sol#191)
- reserve0 = uint112(balance0) (contracts/swap/P2EPair.sol#87)
- _update(balance0,balance1,_reserve0,_reserve1) (contracts/swap/P2EPair.sol#191)
- reserve1 = uint112(balance1) (contracts/swap/P2EPair.sol#88)
Reentrancy in SwapMining.swap(address,address,address,uint256) (contracts/swapmining/SwapMining.sol#242-275):
External calls:
- mint(pairOfPid[pair]) (contracts/swapmining/SwapMining.sol#267)
- rewardToken.mint(address(this),gibxReward) (contracts/swapmining/SwapMining.sol#232)
State variables written after the call(s):
- pool.quantity = pool.quantity.add(quantity) (contracts/swapmining/SwapMining.sol#269)
- pool.totalQuantity = pool.totalQuantity.add(quantity) (contracts/swapmining/SwapMining.sol#270)
Reentrancy in SwapMining.takerWithdraw() (contracts/swapmining/SwapMining.sol#298-325):
External calls:
- mint(pid) (contracts/swapmining/SwapMining.sol#305)
- rewardToken.mint(address(this),gibxReward) (contracts/swapmining/SwapMining.sol#232)
State variables written after the call(s):
- pool.quantity = pool.quantity.sub(user.quantity) (contracts/swapmining/SwapMining.sol#308)
- pool.allocP2EAmount = pool.allocP2EAmount.sub(userReward) (contracts/swapmining/SwapMining.sol#309)
- user.quantity = 0 (contracts/swapmining/SwapMining.sol#310)
- user.blockNumber = block.number (contracts/swapmining/SwapMining.sol#311)
Reentrancy in MasterChef.updateMultiplier(uint256,bool) (contracts/farm/MasterChef.sol#76-82):
External calls:
- massUpdatePools() (contracts/farm/MasterChef.sol#78)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/farm/MasterChef.sol#163)
State variables written after the call(s):
- BONUS_MULTIPLIER = multiplierNumber (contracts/farm/MasterChef.sol#81)
Reentrancy in NftFarm.updateMultiplier(uint256,bool) (contracts/nft/NftFarm.sol#110-116):
External calls:
- massUpdatePools() (contracts/nft/NftFarm.sol#112)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/nft/NftFarm.sol#208)
State variables written after the call(s):
- BONUS_MULTIPLIER = multiplierNumber (contracts/nft/NftFarm.sol#115)
Reentrancy in PoolChef.updateMultiplier(uint256,bool) (contracts/pool/PoolChef.sol#73-79):
External calls:
- massUpdatePools() (contracts/pool/PoolChef.sol#75)
- reward = rewardToken.mint(address(bar),reward) (contracts/pool/PoolChef.sol#159)
State variables written after the call(s):
- BONUS_MULTIPLIER = multiplierNumber (contracts/pool/PoolChef.sol#78)
Reentrancy in MasterChef.updateP2EPerBlock(uint256,bool) (contracts/farm/MasterChef.sol#84-90):
External calls:
- massUpdatePools() (contracts/farm/MasterChef.sol#86)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/farm/MasterChef.sol#163)
State variables written after the call(s):
- rewardPerBlock = _rewardPerBlock (contracts/farm/MasterChef.sol#89)
Reentrancy in MasterChef.updatePool(uint256) (contracts/farm/MasterChef.sol#151-166):
External calls:
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/farm/MasterChef.sol#163)
State variables written after the call(s):
- pool.accP2EPerShare = pool.accP2EPerShare.add(rewardReward.mul(1e12).div(lpSupply)) (contracts/farm/MasterChef.sol#164)
- pool.lastRewardBlock = block.number (contracts/farm/MasterChef.sol#165)
Reentrancy in NftFarm.updatePool(uint256) (contracts/nft/NftFarm.sol#196-211):
External calls:
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/nft/NftFarm.sol#208)
State variables written after the call(s):
- pool.accPerShare = pool.accPerShare.add(rewardReward.mul(1e12).div(lpSupply)) (contracts/nft/NftFarm.sol#209)
- pool.lastRewardBlock = block.number (contracts/nft/NftFarm.sol#210)
Reentrancy in PoolChef.updatePool(uint256) (contracts/pool/PoolChef.sol#147-162):
External calls:
- reward = rewardToken.mint(address(bar),reward) (contracts/pool/PoolChef.sol#159)
State variables written after the call(s):
- pool.accP2EPerShare = pool.accP2EPerShare.add(reward.mul(1e12).div(tokenSupply)) (contracts/pool/PoolChef.sol#160)
- pool.lastRewardBlock = block.number (contracts/pool/PoolChef.sol#161)
Reentrancy in NftFarm.updateRewardPerBlock(uint256,bool) (contracts/nft/NftFarm.sol#122-128):
External calls:
- massUpdatePools() (contracts/nft/NftFarm.sol#124)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/nft/NftFarm.sol#208)
State variables written after the call(s):
- rewardPerBlock = _rewardPerBlock (contracts/nft/NftFarm.sol#127)
Reentrancy in PoolChef.updateRewardPerBlock(uint256,bool) (contracts/pool/PoolChef.sol#81-87):
External calls:
- massUpdatePools() (contracts/pool/PoolChef.sol#83)
- reward = rewardToken.mint(address(bar),reward) (contracts/pool/PoolChef.sol#159)
State variables written after the call(s):
- rewardPerBlock = _rewardPerBlock (contracts/pool/PoolChef.sol#86)
Reentrancy in PoolChef.withdraw(uint256,uint256) (contracts/pool/PoolChef.sol#198-222):
External calls:
- updatePool(_pid) (contracts/pool/PoolChef.sol#202)
- reward = rewardToken.mint(address(bar),reward) (contracts/pool/PoolChef.sol#159)
- safeP2ETransfer(msg.sender,pending) (contracts/pool/PoolChef.sol#206)
- bar.safeP2ETransfer(_to,_amount) (contracts/pool/PoolChef.sol#165)
- safeP2ETransfer(address(this),pending) (contracts/pool/PoolChef.sol#208)
- bar.safeP2ETransfer(_to,_amount) (contracts/pool/PoolChef.sol#165)
- rewardToken.approve(address(tokenLocker),pending) (contracts/pool/PoolChef.sol#209)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/pool/PoolChef.sol#210)
State variables written after the call(s):
- user.amount = user.amount.sub(_amount) (contracts/pool/PoolChef.sol#214)
Reentrancy in PoolChef.withdraw(uint256,uint256) (contracts/pool/PoolChef.sol#198-222):
External calls:
- updatePool(_pid) (contracts/pool/PoolChef.sol#202)
- reward = rewardToken.mint(address(bar),reward) (contracts/pool/PoolChef.sol#159)
- safeP2ETransfer(msg.sender,pending) (contracts/pool/PoolChef.sol#206)
- bar.safeP2ETransfer(_to,_amount) (contracts/pool/PoolChef.sol#165)
- safeP2ETransfer(address(this),pending) (contracts/pool/PoolChef.sol#208)
- bar.safeP2ETransfer(_to,_amount) (contracts/pool/PoolChef.sol#165)
- rewardToken.approve(address(tokenLocker),pending) (contracts/pool/PoolChef.sol#209)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/pool/PoolChef.sol#210)
- pool.token.safeTransfer(address(msg.sender),_amount) (contracts/pool/PoolChef.sol#215)
State variables written after the call(s):
- user.rewardDebt = user.amount.mul(pool.accP2EPerShare).div(1e12) (contracts/pool/PoolChef.sol#217)
Reentrancy in SmartChefInitializable.withdraw(uint256) (contracts/pool/SmartChefInitializable.sol#165-191):
External calls:
- stakedToken.safeTransfer(address(msg.sender),_amount) (contracts/pool/SmartChefInitializable.sol#175)
- rewardToken.safeTransfer(address(msg.sender),pending) (contracts/pool/SmartChefInitializable.sol#181)
- rewardToken.approve(address(tokenLocker),pending) (contracts/pool/SmartChefInitializable.sol#183)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/pool/SmartChefInitializable.sol#184)
State variables written after the call(s):
- user.rewardDebt = user.amount.mul(accTokenPerShare).div(PRECISION_FACTOR) (contracts/pool/SmartChefInitializable.sol#188)
Apply the check-effects-interactions pattern.

Additional information: link

SwapMining.takerWithdraw().userSub (contracts/swapmining/SwapMining.sol#299) is a local variable never initialized
SwapMining.getUserReward(uint256,address).userSub (contracts/swapmining/SwapMining.sol#330) is a local variable never initialized
FixedPoint.mul(FixedPoint.uq112x112,uint256).z (contracts/libraries/FixedPoint.sol#40) is a local variable never initialized
ERC1155._doSafeBatchTransferAcceptanceCheck(address,address,address,uint256[],uint256[],bytes).reason (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#400) is a local variable never initialized
P2ERouter._swapSupportingFeeOnTransferTokens(address[],address).i (contracts/swap/P2ERouter.sol#334) is a local variable never initialized
P2ERouter._swap(uint256[],address[],address).i (contracts/swap/P2ERouter.sol#222) is a local variable never initialized
ERC1155._doSafeBatchTransferAcceptanceCheck(address,address,address,uint256[],uint256[],bytes).response (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#396) is a local variable never initialized
ERC1155._doSafeTransferAcceptanceCheck(address,address,address,uint256,uint256,bytes).response (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#373) is a local variable never initialized
ERC1155._doSafeTransferAcceptanceCheck(address,address,address,uint256,uint256,bytes).reason (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#377) is a local variable never initialized
P2ELibrary.getAmountsOut(address,uint256,address[]).i (contracts/libraries/P2ELibrary.sol#72) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

ERC1155._doSafeTransferAcceptanceCheck(address,address,address,uint256,uint256,bytes) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#362-383) ignores return value by IERC1155Receiver(to).onERC1155Received(operator,from,id,amount,data) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#373-381)
ERC1155._doSafeBatchTransferAcceptanceCheck(address,address,address,uint256[],uint256[],bytes) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#385-406) ignores return value by IERC1155Receiver(to).onERC1155BatchReceived(operator,from,ids,amounts,data) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#396-404)
MasterChef.deposit(uint256,uint256) (contracts/farm/MasterChef.sol#168-189) ignores return value by rewardToken.approve(address(tokenLocker),pending) (contracts/farm/MasterChef.sol#178)
MasterChef.withdraw(uint256,uint256) (contracts/farm/MasterChef.sol#191-211) ignores return value by rewardToken.approve(address(tokenLocker),pending) (contracts/farm/MasterChef.sol#201)
MasterChefTimelock.add(uint256,IERC20,bool) (contracts/farm/MasterChefTimelock.sol#56-67) ignores return value by _lpToken.balanceOf(msg.sender) (contracts/farm/MasterChefTimelock.sol#59)
P2EIco.deposit(address,uint256) (contracts/ico/P2EIco.sol#53-72) ignores return value by receiveToken.mint(address(this),receiveAmount) (contracts/ico/P2EIco.sol#68)
P2EIco.deposit(address,uint256) (contracts/ico/P2EIco.sol#53-72) ignores return value by receiveToken.approve(address(tokenLocker),receiveAmount) (contracts/ico/P2EIco.sol#69)
ILO.add(uint256,IERC20) (contracts/ilo/ILO.sol#111-120) ignores return value by _lpToken.balanceOf(address(this)) (contracts/ilo/ILO.sol#112)
ILO.withdraw(uint256) (contracts/ilo/ILO.sol#158-180) ignores return value by rewardToken.approve(address(tokenLocker),pendingAmount) (contracts/ilo/ILO.sol#168)
GameRoomManager.buyBlindBox(uint256,uint256,address) (contracts/nft/GameRoomManager.sol#205-240) ignores return value by invite.sendReward(_to,room.token,amounts) (contracts/nft/GameRoomManager.sol#234)
NftFarm.add(uint256,NftFarm.NftType,address,address,bool) (contracts/nft/NftFarm.sol#134-162) ignores return value by INftOracle(_nftContract).values(0) (contracts/nft/NftFarm.sol#140)
NftFarm.add(uint256,NftFarm.NftType,address,address,bool) (contracts/nft/NftFarm.sol#134-162) ignores return value by INftOracle(_priceOracle).valuesOf(_nftContract,0) (contracts/nft/NftFarm.sol#142)
NftFarm.deposit(uint256,uint256[],uint256[]) (contracts/nft/NftFarm.sol#221-261) ignores return value by rewardToken.approve(address(tokenLocker),pending) (contracts/nft/NftFarm.sol#232)
NftFarm.withdraw(uint256,uint256[],uint256[]) (contracts/nft/NftFarm.sol#263-304) ignores return value by rewardToken.approve(address(tokenLocker),pending) (contracts/nft/NftFarm.sol#273)
PoolChef.deposit(uint256,uint256) (contracts/pool/PoolChef.sol#168-196) ignores return value by rewardToken.approve(address(tokenLocker),pending) (contracts/pool/PoolChef.sol#179)
PoolChef.withdraw(uint256,uint256) (contracts/pool/PoolChef.sol#198-222) ignores return value by rewardToken.approve(address(tokenLocker),pending) (contracts/pool/PoolChef.sol#209)
PoolChefTimelock.add(uint256,IERC20,bool) (contracts/pool/PoolChefTimelock.sol#56-67) ignores return value by _lpToken.balanceOf(msg.sender) (contracts/pool/PoolChefTimelock.sol#59)
SmartChefInitializable.deposit(uint256) (contracts/pool/SmartChefInitializable.sol#127-159) ignores return value by rewardToken.approve(address(tokenLocker),pending) (contracts/pool/SmartChefInitializable.sol#142)
SmartChefInitializable.withdraw(uint256) (contracts/pool/SmartChefInitializable.sol#165-191) ignores return value by rewardToken.approve(address(tokenLocker),pending) (contracts/pool/SmartChefInitializable.sol#183)
P2ERouter._addLiquidity(address,address,uint256,uint256,uint256,uint256) (contracts/swap/P2ERouter.sol#42-69) ignores return value by IP2EFactory(factory).createPair(tokenA,tokenB) (contracts/swap/P2ERouter.sol#52)
P2ERouter._swap(uint256[],address[],address) (contracts/swap/P2ERouter.sol#221-235) ignores return value by ISwapMining(swapMining).swap(msg.sender,input,output,amountOut) (contracts/swap/P2ERouter.sol#227)
P2ERouter._swapSupportingFeeOnTransferTokens(address[],address) (contracts/swap/P2ERouter.sol#333-353) ignores return value by ISwapMining(swapMining).swap(msg.sender,input,output,amountOutput) (contracts/swap/P2ERouter.sol#347)
P2ESwapFee.doHardwork(address[],uint256) (contracts/swap/P2ESwapFee.sol#144-184) ignores return value by pair.approve(address(router),balance) (contracts/swap/P2ESwapFee.sol#160)
P2ESwapFee.doHardwork(address[],uint256) (contracts/swap/P2ESwapFee.sol#144-184) ignores return value by router.removeLiquidity(pair.token0(),pair.token1(),balance,0,0,address(this),block.timestamp) (contracts/swap/P2ESwapFee.sol#161-169)
P2ESwapFee.doHardwork(address[],uint256) (contracts/swap/P2ESwapFee.sol#144-184) ignores return value by IERC20(swapToken).approve(address(router),balance) (contracts/swap/P2ESwapFee.sol#175)
P2ESwapFee.destroyAll() (contracts/swap/P2ESwapFee.sol#186-225) ignores return value by IERC20(token).approve(address(router),balance) (contracts/swap/P2ESwapFee.sol#197)
P2ESwapFee.destroyAll() (contracts/swap/P2ESwapFee.sol#186-225) ignores return value by IERC20(middleToken).approve(address(router),destroyAmount) (contracts/swap/P2ESwapFee.sol#217)
SwapMining.mint(uint256) (contracts/swapmining/SwapMining.sol#218-234) ignores return value by rewardToken.mint(address(this),gibxReward) (contracts/swapmining/SwapMining.sol#232)
SwapMining.takerWithdraw() (contracts/swapmining/SwapMining.sol#298-325) ignores return value by rewardToken.approve(address(tokenLocker),userSub) (contracts/swapmining/SwapMining.sol#322)
Ensure that all the return values of the function calls are used.

Additional information: link

BurnRoomManager.doRandom().requestId (contracts/nft/BurnRoomManager.sol#221) shadows:
- Random.requestId (contracts/core/Random.sol#13) (state variable)
BurnRoomManager.buyBlindBox(uint256,uint256,uint256,address).requestId (contracts/nft/BurnRoomManager.sol#258) shadows:
- Random.requestId (contracts/core/Random.sol#13) (state variable)
CollectRoomManager.doRandom().requestId (contracts/nft/CollectRoomManager.sol#252) shadows:
- Random.requestId (contracts/core/Random.sol#13) (state variable)
CollectRoomManager.buyBlindBox(uint256,IERC20,uint256,address).requestId (contracts/nft/CollectRoomManager.sol#286) shadows:
- Random.requestId (contracts/core/Random.sol#13) (state variable)
GameRoomManager.finishLoop(uint256,uint256).requestId (contracts/nft/GameRoomManager.sol#143) shadows:
- Random.requestId (contracts/core/Random.sol#13) (state variable)
GameRoomManager.buyBlindBox(uint256,uint256,address).requestId (contracts/nft/GameRoomManager.sol#214) shadows:
- Random.requestId (contracts/core/Random.sol#13) (state variable)
P2EERC1155.constructor(string,string,string)._uri (contracts/nft/P2EERC1155.sol#39) shadows:
- ERC1155._uri (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#32) (state variable)
P2EERC1155.updateUri(uint256,string)._uri (contracts/nft/P2EERC1155.sol#66) shadows:
- ERC1155._uri (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#32) (state variable)
TokenLocker.constructor(address,string,string,IERC20,uint256,uint256,uint256)._owner (contracts/token/TokenLocker.sol#38) shadows:
- SafeOwnable._owner (contracts/core/SafeOwnable.sol#12) (state variable)
TokenLocker.constructor(address,string,string,IERC20,uint256,uint256,uint256)._name (contracts/token/TokenLocker.sol#38) shadows:
- ERC20._name (@openzeppelin/contracts/token/ERC20/ERC20.sol#42) (state variable)
TokenLocker.constructor(address,string,string,IERC20,uint256,uint256,uint256)._symbol (contracts/token/TokenLocker.sol#38) shadows:
- ERC20._symbol (@openzeppelin/contracts/token/ERC20/ERC20.sol#43) (state variable)
Rename the local variables that shadow another component.

Additional information: link

SwapMining.setRouter(address) (contracts/swapmining/SwapMining.sol#157-160) should emit an event for:
- router = newRouter (contracts/swapmining/SwapMining.sol#159)
Emit an event for critical parameter changes.

Additional information: link

P2EERC1155.createBatch(uint256,uint256,uint256[],uint256[],bytes) (contracts/nft/P2EERC1155.sol#96-118) should emit an event for:
- _currentTokenID = _currentTokenID.add(_types.length) (contracts/nft/P2EERC1155.sol#117)
PoolChef.add(uint256,IERC20,bool) (contracts/pool/PoolChef.sol#94-110) should emit an event for:
- totalAllocPoint = totalAllocPoint.add(_allocPoint) (contracts/pool/PoolChef.sol#101)
PoolChef.set(uint256,uint256,bool) (contracts/pool/PoolChef.sol#112-121) should emit an event for:
- totalAllocPoint = totalAllocPoint.sub(prevAllocPoint).add(_allocPoint) (contracts/pool/PoolChef.sol#119)
SmartChefInitializable.initialize(IERC20,IERC20,uint256,uint256,uint256,uint256,address) (contracts/pool/SmartChefInitializable.sol#89-121) should emit an event for:
- rewardPerBlock = _rewardPerBlock (contracts/pool/SmartChefInitializable.sol#102)
- bonusEndBlock = _bonusEndBlock (contracts/pool/SmartChefInitializable.sol#104)
- poolLimitPerUser = _poolLimitPerUser (contracts/pool/SmartChefInitializable.sol#108)
- PRECISION_FACTOR = uint256(10 ** (uint256(30).sub(decimalsRewardToken))) (contracts/pool/SmartChefInitializable.sol#114)
- lastRewardBlock = startBlock (contracts/pool/SmartChefInitializable.sol#117)
SwapMining.addPair(uint256,address,bool) (contracts/swapmining/SwapMining.sol#96-112) should emit an event for:
- totalAllocPoint = totalAllocPoint.add(_allocPoint) (contracts/swapmining/SwapMining.sol#102)
SwapMining.setPair(uint256,uint256,bool) (contracts/swapmining/SwapMining.sol#115-121) should emit an event for:
- totalAllocPoint = totalAllocPoint.sub(poolInfo[_pid].allocPoint).add(_allocPoint) (contracts/swapmining/SwapMining.sol#119)
SwapMining.setP2EPerBlock(uint256) (contracts/swapmining/SwapMining.sol#124-127) should emit an event for:
- rewardPerBlock = _newPerBlock (contracts/swapmining/SwapMining.sol#126)
SwapMining.setHalvingPeriod(uint256) (contracts/swapmining/SwapMining.sol#153-155) should emit an event for:
- halvingPeriod = _block (contracts/swapmining/SwapMining.sol#154)
Emit an event for critical parameter changes.

Additional information: link

Timelock.constructor(address,uint256).admin_ (contracts/core/Timelock.sol#42) lacks a zero-check on :
- admin = admin_ (contracts/core/Timelock.sol#46)
Timelock.setPendingAdmin(address).pendingAdmin_ (contracts/core/Timelock.sol#71) lacks a zero-check on :
- pendingAdmin = pendingAdmin_ (contracts/core/Timelock.sol#79)
Timelock.executeTransaction(address,uint256,string,bytes,uint256).target (contracts/core/Timelock.sol#104) lacks a zero-check on :
- (success,returnData) = target.call{value: value}(callData) (contracts/core/Timelock.sol#123)
P2EIco.constructor(ERC20,address,IP2EToken,uint256,uint256)._sendTokenReceiver (contracts/ico/P2EIco.sol#33) lacks a zero-check on :
- sendTokenReceiver = _sendTokenReceiver (contracts/ico/P2EIco.sol#39)
Invite.constructor(address,address)._rootInviter (contracts/invite/Invite.sol#33) lacks a zero-check on :
- rootInviter = _rootInviter (contracts/invite/Invite.sol#36)
RoomExtention.constructor(address)._roomManager (contracts/nft/RoomExtention.sol#33) lacks a zero-check on :
- roomManager = _roomManager (contracts/nft/RoomExtention.sol#34)
P2EFactory.constructor(address)._feeToSetter (contracts/swap/P2EFactory.sol#19) lacks a zero-check on :
- feeToSetter = _feeToSetter (contracts/swap/P2EFactory.sol#20)
P2EFactory.setFeeTo(address)._feeTo (contracts/swap/P2EFactory.sol#48) lacks a zero-check on :
- feeTo = _feeTo (contracts/swap/P2EFactory.sol#50)
P2EFactory.setFeeToSetter(address)._feeToSetter (contracts/swap/P2EFactory.sol#53) lacks a zero-check on :
- feeToSetter = _feeToSetter (contracts/swap/P2EFactory.sol#55)
P2EPair.initialize(address,address)._token0 (contracts/swap/P2EPair.sol#71) lacks a zero-check on :
- token0 = _token0 (contracts/swap/P2EPair.sol#73)
P2EPair.initialize(address,address)._token1 (contracts/swap/P2EPair.sol#71) lacks a zero-check on :
- token1 = _token1 (contracts/swap/P2EPair.sol#74)
P2ERouter.setSwapMining(address)._swapMining (contracts/swap/P2ERouter.sol#30) lacks a zero-check on :
- swapMining = _swapMining (contracts/swap/P2ERouter.sol#31)
P2ESwapFee.setCaller(address)._caller (contracts/swap/P2ESwapFee.sol#97) lacks a zero-check on :
- caller = _caller (contracts/swap/P2ESwapFee.sol#99)
Oracle.constructor(address).factory_ (contracts/swapmining/Oracle.sol#27) lacks a zero-check on :
- factory = factory_ (contracts/swapmining/Oracle.sol#28)
SwapMining.constructor(P2EToken,IP2EFactory,IOracle,address,address,uint256,uint256)._targetToken (contracts/swapmining/SwapMining.sol#56) lacks a zero-check on :
- targetToken = _targetToken (contracts/swapmining/SwapMining.sol#68)
Check that the address is not zero.

Additional information: link

MasterChef.updatePool(uint256) (contracts/farm/MasterChef.sol#151-166) has external calls inside a loop: lpSupply = pool.lpToken.balanceOf(address(this)) (contracts/farm/MasterChef.sol#156)
MasterChef.updatePool(uint256) (contracts/farm/MasterChef.sol#151-166) has external calls inside a loop: rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/farm/MasterChef.sol#163)
MasterChefTimelock.massUpdatePools() (contracts/farm/MasterChefTimelock.sol#78-85) has external calls inside a loop: masterChef.updatePool(pid) (contracts/farm/MasterChefTimelock.sol#82)
Invite.tokenTransfer(IERC20,address,uint256) (contracts/invite/Invite.sol#99-110) has external calls inside a loop: IWETH(address(_token)).withdraw(_amount) (contracts/invite/Invite.sol#104)
TransferHelper.safeTransferETH(address,uint256) (contracts/libraries/TransferHelper.sol#22-25) has external calls inside a loop: (success) = to.call{value: value}(new bytes(0)) (contracts/libraries/TransferHelper.sol#23)
Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-121) has external calls inside a loop: (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
GameRoomManager.userRecord(uint256,uint256[],address) (contracts/nft/GameRoomManager.sol#308-320) has external calls inside a loop: balance = nftToken.balanceOf(user,resultNftId) (contracts/nft/GameRoomManager.sol#316)
NftFarm.updatePool(uint256) (contracts/nft/NftFarm.sol#196-211) has external calls inside a loop: rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/nft/NftFarm.sol#208)
NftFarm.getNftValue(NftFarm.PoolInfo,uint256) (contracts/nft/NftFarm.sol#213-219) has external calls inside a loop: INftOracle(pool.nftContract).values(id) (contracts/nft/NftFarm.sol#215)
NftFarm.getNftValue(NftFarm.PoolInfo,uint256) (contracts/nft/NftFarm.sol#213-219) has external calls inside a loop: INftOracle(pool.priceOracle).valuesOf(pool.nftContract,id) (contracts/nft/NftFarm.sol#217)
NftFarm.deposit(uint256,uint256[],uint256[]) (contracts/nft/NftFarm.sol#221-261) has external calls inside a loop: IERC721(pool.nftContract).safeTransferFrom(msg.sender,address(this),_ids[i]) (contracts/nft/NftFarm.sol#245)
NftFarm.withdraw(uint256,uint256[],uint256[]) (contracts/nft/NftFarm.sol#263-304) has external calls inside a loop: IERC721(pool.nftContract).safeTransferFrom(address(this),msg.sender,_ids[i]) (contracts/nft/NftFarm.sol#285)
NftFarm.emergencyWithdraw(uint256,uint256[]) (contracts/nft/NftFarm.sol#306-333) has external calls inside a loop: IERC721(pool.nftContract).safeTransferFrom(address(this),msg.sender,_ids[i]) (contracts/nft/NftFarm.sol#315)
ERC1155._doSafeTransferAcceptanceCheck(address,address,address,uint256,uint256,bytes) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#362-383) has external calls inside a loop: IERC1155Receiver(to).onERC1155Received(operator,from,id,amount,data) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#373-381)
PoolChef.updatePool(uint256) (contracts/pool/PoolChef.sol#147-162) has external calls inside a loop: tokenSupply = pool.token.balanceOf(address(this)) (contracts/pool/PoolChef.sol#152)
PoolChef.updatePool(uint256) (contracts/pool/PoolChef.sol#147-162) has external calls inside a loop: reward = rewardToken.mint(address(bar),reward) (contracts/pool/PoolChef.sol#159)
PoolChefTimelock.massUpdatePools() (contracts/pool/PoolChefTimelock.sol#78-85) has external calls inside a loop: poolChef.updatePool(pid) (contracts/pool/PoolChefTimelock.sol#82)
P2ESwapFee.doHardwork(address[],uint256) (contracts/swap/P2ESwapFee.sol#144-184) has external calls inside a loop: ! supportToken[pair.token0()] && ! supportToken[pair.token1()] (contracts/swap/P2ESwapFee.sol#147)
P2ESwapFee.doHardwork(address[],uint256) (contracts/swap/P2ESwapFee.sol#144-184) has external calls inside a loop: balance = pair.balanceOf(address(this)) (contracts/swap/P2ESwapFee.sol#150)
P2ESwapFee.canRemove(IP2EPair) (contracts/swap/P2ESwapFee.sol#126-142) has external calls inside a loop: token0 = pair.token0() (contracts/swap/P2ESwapFee.sol#127)
P2ESwapFee.canRemove(IP2EPair) (contracts/swap/P2ESwapFee.sol#126-142) has external calls inside a loop: token1 = pair.token1() (contracts/swap/P2ESwapFee.sol#128)
P2ESwapFee.canRemove(IP2EPair) (contracts/swap/P2ESwapFee.sol#126-142) has external calls inside a loop: balance0 = IERC20(token0).balanceOf(address(pair)) (contracts/swap/P2ESwapFee.sol#129)
P2ESwapFee.canRemove(IP2EPair) (contracts/swap/P2ESwapFee.sol#126-142) has external calls inside a loop: balance1 = IERC20(token1).balanceOf(address(pair)) (contracts/swap/P2ESwapFee.sol#130)
P2ESwapFee.canRemove(IP2EPair) (contracts/swap/P2ESwapFee.sol#126-142) has external calls inside a loop: totalSupply = pair.totalSupply() (contracts/swap/P2ESwapFee.sol#131)
P2ESwapFee.canRemove(IP2EPair) (contracts/swap/P2ESwapFee.sol#126-142) has external calls inside a loop: liquidity = pair.balanceOf(address(this)) (contracts/swap/P2ESwapFee.sol#135)
P2ESwapFee.doHardwork(address[],uint256) (contracts/swap/P2ESwapFee.sol#144-184) has external calls inside a loop: pair.approve(address(router),balance) (contracts/swap/P2ESwapFee.sol#160)
P2ESwapFee.doHardwork(address[],uint256) (contracts/swap/P2ESwapFee.sol#144-184) has external calls inside a loop: router.removeLiquidity(pair.token0(),pair.token1(),balance,0,0,address(this),block.timestamp) (contracts/swap/P2ESwapFee.sol#161-169)
P2ESwapFee.doHardwork(address[],uint256) (contracts/swap/P2ESwapFee.sol#144-184) has external calls inside a loop: supportToken[pair.token0()] (contracts/swap/P2ESwapFee.sol#170)
P2ESwapFee.doHardwork(address[],uint256) (contracts/swap/P2ESwapFee.sol#144-184) has external calls inside a loop: swapToken = pair.token1() (contracts/swap/P2ESwapFee.sol#170)
P2ESwapFee.doHardwork(address[],uint256) (contracts/swap/P2ESwapFee.sol#144-184) has external calls inside a loop: supportToken[pair.token0()] (contracts/swap/P2ESwapFee.sol#171)
P2ESwapFee.doHardwork(address[],uint256) (contracts/swap/P2ESwapFee.sol#144-184) has external calls inside a loop: targetToken = pair.token0() (contracts/swap/P2ESwapFee.sol#171)
P2ESwapFee.doHardwork(address[],uint256) (contracts/swap/P2ESwapFee.sol#144-184) has external calls inside a loop: balance = IERC20(swapToken).balanceOf(address(this)) (contracts/swap/P2ESwapFee.sol#174)
P2ESwapFee.doHardwork(address[],uint256) (contracts/swap/P2ESwapFee.sol#144-184) has external calls inside a loop: IERC20(swapToken).approve(address(router),balance) (contracts/swap/P2ESwapFee.sol#175)
P2ESwapFee.doHardwork(address[],uint256) (contracts/swap/P2ESwapFee.sol#144-184) has external calls inside a loop: router.swapExactTokensForTokensSupportingFeeOnTransferTokens(balance,0,path,address(this),block.timestamp) (contracts/swap/P2ESwapFee.sol#176-182)
P2ESwapFee.doHardwork(address[],uint256) (contracts/swap/P2ESwapFee.sol#144-184) has external calls inside a loop: targetToken = pair.token1() (contracts/swap/P2ESwapFee.sol#171)
P2ESwapFee.doHardwork(address[],uint256) (contracts/swap/P2ESwapFee.sol#144-184) has external calls inside a loop: swapToken = pair.token0() (contracts/swap/P2ESwapFee.sol#170)
P2ESwapFee.destroyAll() (contracts/swap/P2ESwapFee.sol#186-225) has external calls inside a loop: balance = token.balanceOf(address(this)) (contracts/swap/P2ESwapFee.sol#191)
P2ESwapFee.destroyAll() (contracts/swap/P2ESwapFee.sol#186-225) has external calls inside a loop: IERC20(token).approve(address(router),balance) (contracts/swap/P2ESwapFee.sol#197)
P2ESwapFee.destroyAll() (contracts/swap/P2ESwapFee.sol#186-225) has external calls inside a loop: router.swapExactTokensForTokensSupportingFeeOnTransferTokens(balance,0,path,address(this),block.timestamp) (contracts/swap/P2ESwapFee.sol#198-204)
SwapMining.mint(uint256) (contracts/swapmining/SwapMining.sol#218-234) has external calls inside a loop: rewardToken.mint(address(this),gibxReward) (contracts/swapmining/SwapMining.sol#232)
SwapMining.getQuantity(address,uint256,address) (contracts/swapmining/SwapMining.sol#277-295) has external calls inside a loop: factory.getPair(outputToken,intermediate) != address(0) && factory.getPair(intermediate,anchorToken) != address(0) (contracts/swapmining/SwapMining.sol#287)
SwapMining.getQuantity(address,uint256,address) (contracts/swapmining/SwapMining.sol#277-295) has external calls inside a loop: interQuantity = IOracle(oracle).consult(outputToken,outputAmount,intermediate) (contracts/swapmining/SwapMining.sol#288)
SwapMining.getQuantity(address,uint256,address) (contracts/swapmining/SwapMining.sol#277-295) has external calls inside a loop: quantity = IOracle(oracle).consult(intermediate,interQuantity,anchorToken) (contracts/swapmining/SwapMining.sol#289)
Favor pull over push strategy for external calls.

Additional information: link

Variable 'ERC1155._doSafeTransferAcceptanceCheck(address,address,address,uint256,uint256,bytes).response (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#373)' in ERC1155._doSafeTransferAcceptanceCheck(address,address,address,uint256,uint256,bytes) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#362-383) potentially used before declaration: response != IERC1155Receiver(to).onERC1155Received.selector (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#374)
Variable 'ERC1155._doSafeTransferAcceptanceCheck(address,address,address,uint256,uint256,bytes).reason (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#377)' in ERC1155._doSafeTransferAcceptanceCheck(address,address,address,uint256,uint256,bytes) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#362-383) potentially used before declaration: revert(string)(reason) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#378)
Variable 'ERC1155._doSafeBatchTransferAcceptanceCheck(address,address,address,uint256[],uint256[],bytes).response (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#396)' in ERC1155._doSafeBatchTransferAcceptanceCheck(address,address,address,uint256[],uint256[],bytes) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#385-406) potentially used before declaration: response != IERC1155Receiver(to).onERC1155BatchReceived.selector (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#397)
Variable 'ERC1155._doSafeBatchTransferAcceptanceCheck(address,address,address,uint256[],uint256[],bytes).reason (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#400)' in ERC1155._doSafeBatchTransferAcceptanceCheck(address,address,address,uint256[],uint256[],bytes) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#385-406) potentially used before declaration: revert(string)(reason) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#401)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in MasterChef.add(uint256,IERC20,bool) (contracts/farm/MasterChef.sol#96-113):
External calls:
- massUpdatePools() (contracts/farm/MasterChef.sol#100)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/farm/MasterChef.sol#163)
State variables written after the call(s):
- pidOfLP[address(_lpToken)] = poolInfo.length (contracts/farm/MasterChef.sol#104)
Reentrancy in MasterChefTimelock.add(uint256,IERC20,bool) (contracts/farm/MasterChefTimelock.sol#56-67):
External calls:
- masterChef.add(_allocPoint,_lpToken,false) (contracts/farm/MasterChefTimelock.sol#61)
- massUpdatePools() (contracts/farm/MasterChefTimelock.sol#63)
- masterChef.updatePool(pid) (contracts/farm/MasterChefTimelock.sol#82)
State variables written after the call(s):
- pidOfPool[address(_lpToken)] = pid (contracts/farm/MasterChefTimelock.sol#65)
Reentrancy in CollectRoomManager.add(IERC20,uint256,uint256,uint256,uint256,IERC20[],uint256[],uint256[],uint256[],uint256[]) (contracts/nft/CollectRoomManager.sol#204-248):
External calls:
- nftIDs = nftToken.createBatchDefault(_nftTypes,_nftValues) (contracts/nft/CollectRoomManager.sol#226)
State variables written after the call(s):
- valueAmount[rid][_tokens[i_scope_1]] = _amounts[i_scope_1] (contracts/nft/CollectRoomManager.sol#245)
- valueTokenList[rid].push(_tokens[i_scope_1]) (contracts/nft/CollectRoomManager.sol#244)
- valueTokens[rid][_tokens[i_scope_1]] = true (contracts/nft/CollectRoomManager.sol#243)
Reentrancy in NftFarm.add(uint256,NftFarm.NftType,address,address,bool) (contracts/nft/NftFarm.sol#134-162):
External calls:
- massUpdatePools() (contracts/nft/NftFarm.sol#145)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/nft/NftFarm.sol#208)
State variables written after the call(s):
- pidOfContract[_nftContract] = poolInfo.length (contracts/nft/NftFarm.sol#149)
Reentrancy in PoolChef.add(uint256,IERC20,bool) (contracts/pool/PoolChef.sol#94-110):
External calls:
- massUpdatePools() (contracts/pool/PoolChef.sol#96)
- reward = rewardToken.mint(address(bar),reward) (contracts/pool/PoolChef.sol#159)
State variables written after the call(s):
- existToken[address(_token)] = true (contracts/pool/PoolChef.sol#109)
- pidOfToken[address(_token)] = poolInfo.length (contracts/pool/PoolChef.sol#102)
Reentrancy in PoolChefTimelock.add(uint256,IERC20,bool) (contracts/pool/PoolChefTimelock.sol#56-67):
External calls:
- poolChef.add(_allocPoint,_lpToken,false) (contracts/pool/PoolChefTimelock.sol#61)
- massUpdatePools() (contracts/pool/PoolChefTimelock.sol#63)
- poolChef.updatePool(pid) (contracts/pool/PoolChefTimelock.sol#82)
State variables written after the call(s):
- pidOfPool[address(_lpToken)] = pid (contracts/pool/PoolChefTimelock.sol#65)
Reentrancy in SwapMining.addPair(uint256,address,bool) (contracts/swapmining/SwapMining.sol#96-112):
External calls:
- massMintPools() (contracts/swapmining/SwapMining.sol#99)
- rewardToken.mint(address(this),gibxReward) (contracts/swapmining/SwapMining.sol#232)
State variables written after the call(s):
- pairOfPid[_pair] = poolLength() - 1 (contracts/swapmining/SwapMining.sol#111)
Reentrancy in TokenLocker.addReceiver(address,uint256) (contracts/token/TokenLocker.sol#49-68):
External calls:
- token.safeTransferFrom(msg.sender,address(this),_amount) (contracts/token/TokenLocker.sol#65)
State variables written after the call(s):
- _mint(_receiver,_amount) (contracts/token/TokenLocker.sol#66)
- _balances[account] = _balances[account].add(amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#234)
- _mint(_receiver,_amount) (contracts/token/TokenLocker.sol#66)
- _totalSupply = _totalSupply.add(amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#233)
Reentrancy in P2EPair.burn(address) (contracts/swap/P2EPair.sol#139-162):
External calls:
- _safeTransfer(_token0,to,amount0) (contracts/swap/P2EPair.sol#154)
- (success,data) = token.call(abi.encodeWithSelector(SELECTOR,to,value)) (contracts/swap/P2EPair.sol#50)
- _safeTransfer(_token1,to,amount1) (contracts/swap/P2EPair.sol#155)
- (success,data) = token.call(abi.encodeWithSelector(SELECTOR,to,value)) (contracts/swap/P2EPair.sol#50)
State variables written after the call(s):
- _update(balance0,balance1,_reserve0,_reserve1) (contracts/swap/P2EPair.sol#159)
- price0CumulativeLast += uint256(UQ112x112.encode(_reserve1).uqdiv(_reserve0)) * timeElapsed (contracts/swap/P2EPair.sol#84)
- _update(balance0,balance1,_reserve0,_reserve1) (contracts/swap/P2EPair.sol#159)
- price1CumulativeLast += uint256(UQ112x112.encode(_reserve0).uqdiv(_reserve1)) * timeElapsed (contracts/swap/P2EPair.sol#85)
Reentrancy in BurnRoomManager.buyBlindBox(uint256,uint256,uint256,address) (contracts/nft/BurnRoomManager.sol#231-273):
External calls:
- IWETH(WETH).deposit{value: payAmount.add(payFee)}() (contracts/nft/BurnRoomManager.sol#249)
- SafeERC20.safeTransferFrom(room.token,msg.sender,address(this),payAmount.add(payFee)) (contracts/nft/BurnRoomManager.sol#251)
- room.token.safeTransfer(address(invite),totalInviterAmount) (contracts/nft/BurnRoomManager.sol#253)
- remainAmount = invite.sendReward(_to,room.token,amounts) (contracts/nft/BurnRoomManager.sol#254)
External calls sending eth:
- IWETH(WETH).deposit{value: payAmount.add(payFee)}() (contracts/nft/BurnRoomManager.sol#249)
State variables written after the call(s):
- blindBoxNum[_rid][_to] = blindBoxNum[_rid][_to].add(_num) (contracts/nft/BurnRoomManager.sol#266)
- randomInfo[requestId] = RandomInfo(_to,_rid,_num,_loop) (contracts/nft/BurnRoomManager.sol#259-264)
- requestId = doRandom() (contracts/nft/BurnRoomManager.sol#258)
- randomRequest[_requestId] = true (contracts/core/Random.sol#37)
- requestId = doRandom() (contracts/nft/BurnRoomManager.sol#258)
- requestId = requestId.add(1) (contracts/core/Random.sol#38)
- roomReward[_rid][_loop] = roomReward[_rid][_loop].add(payAmount) (contracts/nft/BurnRoomManager.sol#256)
- totalFeeAmount[room.token] = totalFeeAmount[room.token].add(payFee) (contracts/nft/BurnRoomManager.sol#257)
Reentrancy in CollectRoomManager.buyBlindBox(uint256,IERC20,uint256,address) (contracts/nft/CollectRoomManager.sol#257-295):
External calls:
- IWETH(WETH).deposit{value: payAmount.add(payFee)}() (contracts/nft/CollectRoomManager.sol#276)
- SafeERC20.safeTransferFrom(_token,msg.sender,address(this),payAmount.add(payFee)) (contracts/nft/CollectRoomManager.sol#278)
- _token.safeTransfer(address(invite),totalInviterAmount) (contracts/nft/CollectRoomManager.sol#280)
- remainAmount = invite.sendReward(_to,_token,amounts) (contracts/nft/CollectRoomManager.sol#281)
External calls sending eth:
- IWETH(WETH).deposit{value: payAmount.add(payFee)}() (contracts/nft/CollectRoomManager.sol#276)
State variables written after the call(s):
- blindBoxNum[_rid][_to] = blindBoxNum[_rid][_to].add(_num) (contracts/nft/CollectRoomManager.sol#292)
- randomInfo[requestId] = RandomInfo(_to,_rid,_num) (contracts/nft/CollectRoomManager.sol#287-291)
- requestId = doRandom() (contracts/nft/CollectRoomManager.sol#286)
- randomRequest[_requestId] = true (contracts/core/Random.sol#37)
- requestId = doRandom() (contracts/nft/CollectRoomManager.sol#286)
- requestId = requestId.add(1) (contracts/core/Random.sol#38)
- totalFeeAmount[_token] = totalFeeAmount[_token].add(payFee) (contracts/nft/CollectRoomManager.sol#284)
- totalTokenAmount[_token] = totalTokenAmount[_token].add(payAmount) (contracts/nft/CollectRoomManager.sol#283)
Reentrancy in P2EERC1155.create(uint256,uint256,uint256,bytes) (contracts/nft/P2EERC1155.sol#77-94):
External calls:
- _mint(msg.sender,_id,_initialSupply,_data) (contracts/nft/P2EERC1155.sol#90)
- IERC1155Receiver(to).onERC1155Received(operator,from,id,amount,data) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#373-381)
State variables written after the call(s):
- tokenMaxSupply[_id] = _maxSupply (contracts/nft/P2EERC1155.sol#92)
- tokenSupply[_id] = _initialSupply (contracts/nft/P2EERC1155.sol#91)
Reentrancy in P2EERC1155.createBatch(uint256,uint256,uint256[],uint256[],bytes) (contracts/nft/P2EERC1155.sol#96-118):
External calls:
- _mint(msg.sender,id,_initialSupply,_data) (contracts/nft/P2EERC1155.sol#113)
- IERC1155Receiver(to).onERC1155Received(operator,from,id,amount,data) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#373-381)
State variables written after the call(s):
- tokenMaxSupply[id] = _maxSupply (contracts/nft/P2EERC1155.sol#115)
- tokenSupply[id] = _initialSupply (contracts/nft/P2EERC1155.sol#114)
Reentrancy in P2EFactory.createPair(address,address) (contracts/swap/P2EFactory.sol#31-46):
External calls:
- IP2EPair(pair).initialize(token0,token1) (contracts/swap/P2EFactory.sol#41)
State variables written after the call(s):
- allPairs.push(pair) (contracts/swap/P2EFactory.sol#44)
Reentrancy in PoolFactory.deployPool(IERC20,IERC20,uint256,uint256,uint256,uint256,address) (contracts/pool/PoolFactory.sol#21-53):
External calls:
- SmartChefInitializable(smartChefAddress).initialize(_stakedToken,_rewardToken,_rewardPerBlock,_startBlock,_bonusEndBlock,_poolLimitPerUser,_admin) (contracts/pool/PoolFactory.sol#42-50)
State variables written after the call(s):
- allPools.push(smartChefAddress) (contracts/pool/PoolFactory.sol#51)
Reentrancy in P2EIco.deposit(address,uint256) (contracts/ico/P2EIco.sol#53-72):
External calls:
- sendToken.safeTransferFrom(msg.sender,address(this),_amount) (contracts/ico/P2EIco.sol#55)
State variables written after the call(s):
- remainRelease = remainRelease.sub(receiveAmount) (contracts/ico/P2EIco.sol#66)
- totalReceived = totalReceived.add(_amount) (contracts/ico/P2EIco.sol#65)
- totalRelease = totalRelease.add(receiveAmount) (contracts/ico/P2EIco.sol#67)
Reentrancy in NftFarm.emergencyWithdraw(uint256,uint256[]) (contracts/nft/NftFarm.sol#306-333):
External calls:
- IERC1155(pool.nftContract).safeBatchTransferFrom(address(this),msg.sender,_ids,amounts,new bytes(0)) (contracts/nft/NftFarm.sol#324)
State variables written after the call(s):
- _burnBatch(msg.sender,innerNftIds,amounts) (contracts/nft/NftFarm.sol#326)
- _balances[ids[i]][account] = _balances[ids[i]][account].sub(amounts[i],ERC1155: burn amount exceeds balance) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#321-324)
Reentrancy in GameRoomManager.finishRandom(bytes32) (contracts/nft/GameRoomManager.sol#242-267):
External calls:
- nftToken.mint(random.to,nftId,1,0x) (contracts/nft/GameRoomManager.sol#253)
State variables written after the call(s):
- loopResult[random.rid][random.loop] = nftId (contracts/nft/GameRoomManager.sol#256)
Reentrancy in P2EPair.swap(uint256,uint256,address,bytes) (contracts/swap/P2EPair.sol#165-193):
External calls:
- _safeTransfer(_token0,to,amount0Out) (contracts/swap/P2EPair.sol#176)
- (success,data) = token.call(abi.encodeWithSelector(SELECTOR,to,value)) (contracts/swap/P2EPair.sol#50)
- _safeTransfer(_token1,to,amount1Out) (contracts/swap/P2EPair.sol#177)
- (success,data) = token.call(abi.encodeWithSelector(SELECTOR,to,value)) (contracts/swap/P2EPair.sol#50)
- IP2ECallee(to).gibxCall(msg.sender,amount0Out,amount1Out,data) (contracts/swap/P2EPair.sol#178)
State variables written after the call(s):
- _update(balance0,balance1,_reserve0,_reserve1) (contracts/swap/P2EPair.sol#191)
- price0CumulativeLast += uint256(UQ112x112.encode(_reserve1).uqdiv(_reserve0)) * timeElapsed (contracts/swap/P2EPair.sol#84)
- _update(balance0,balance1,_reserve0,_reserve1) (contracts/swap/P2EPair.sol#191)
- price1CumulativeLast += uint256(UQ112x112.encode(_reserve0).uqdiv(_reserve1)) * timeElapsed (contracts/swap/P2EPair.sol#85)
Reentrancy in SwapMining.swap(address,address,address,uint256) (contracts/swapmining/SwapMining.sol#242-275):
External calls:
- mint(pairOfPid[pair]) (contracts/swapmining/SwapMining.sol#267)
- rewardToken.mint(address(this),gibxReward) (contracts/swapmining/SwapMining.sol#232)
State variables written after the call(s):
- user.quantity = user.quantity.add(quantity) (contracts/swapmining/SwapMining.sol#272)
- user.blockNumber = block.number (contracts/swapmining/SwapMining.sol#273)
Reentrancy in NftFarm.withdraw(uint256,uint256[],uint256[]) (contracts/nft/NftFarm.sol#263-304):
External calls:
- updatePool(_pid) (contracts/nft/NftFarm.sol#267)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/nft/NftFarm.sol#208)
- safeRewardTransfer(msg.sender,pending) (contracts/nft/NftFarm.sol#271)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- IERC20(rewardToken).safeTransfer(_to,_amount) (contracts/nft/NftFarm.sol#340)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
- rewardToken.approve(address(tokenLocker),pending) (contracts/nft/NftFarm.sol#273)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/nft/NftFarm.sol#274)
- IERC721(pool.nftContract).safeTransferFrom(address(this),msg.sender,_ids[i]) (contracts/nft/NftFarm.sol#285)
- IERC1155(pool.nftContract).safeBatchTransferFrom(address(this),msg.sender,_ids,_amounts,new bytes(0)) (contracts/nft/NftFarm.sol#291)
External calls sending eth:
- safeRewardTransfer(msg.sender,pending) (contracts/nft/NftFarm.sol#271)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
State variables written after the call(s):
- _burnBatch(msg.sender,innerNftIds,_amounts) (contracts/nft/NftFarm.sol#293)
- _balances[ids[i]][account] = _balances[ids[i]][account].sub(amounts[i],ERC1155: burn amount exceeds balance) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#321-324)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in MasterChef.add(uint256,IERC20,bool) (contracts/farm/MasterChef.sol#96-113):
External calls:
- massUpdatePools() (contracts/farm/MasterChef.sol#100)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/farm/MasterChef.sol#163)
Event emitted after the call(s):
- NewPool(poolInfo.length - 1,address(_lpToken),_allocPoint,totalAllocPoint) (contracts/farm/MasterChef.sol#112)
Reentrancy in CollectRoomManager.add(IERC20,uint256,uint256,uint256,uint256,IERC20[],uint256[],uint256[],uint256[],uint256[]) (contracts/nft/CollectRoomManager.sol#204-248):
External calls:
- nftIDs = nftToken.createBatchDefault(_nftTypes,_nftValues) (contracts/nft/CollectRoomManager.sol#226)
Event emitted after the call(s):
- NFTCreated(nftToken,rid,nftIDs,_nftTypes,_nftValues) (contracts/nft/CollectRoomManager.sol#227)
- RoomValue(rid,_tokens[i_scope_1],_amounts[i_scope_1]) (contracts/nft/CollectRoomManager.sol#246)
Reentrancy in NftFarm.add(uint256,NftFarm.NftType,address,address,bool) (contracts/nft/NftFarm.sol#134-162):
External calls:
- massUpdatePools() (contracts/nft/NftFarm.sol#145)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/nft/NftFarm.sol#208)
Event emitted after the call(s):
- NewPool(poolInfo.length - 1,_nftType,_nftContract,_priceOracle,_allocPoint,totalAllocPoint) (contracts/nft/NftFarm.sol#161)
Reentrancy in TokenLocker.addReceiver(address,uint256) (contracts/token/TokenLocker.sol#49-68):
External calls:
- token.safeTransferFrom(msg.sender,address(this),_amount) (contracts/token/TokenLocker.sol#65)
Event emitted after the call(s):
- NewReceiver(_receiver,_amount,totalReleaseAmount,receiver.lastReleaseAt) (contracts/token/TokenLocker.sol#67)
- Transfer(address(0),account,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#235)
- _mint(_receiver,_amount) (contracts/token/TokenLocker.sol#66)
Reentrancy in BurnRoomManager.beginLoop(uint256) (contracts/nft/BurnRoomManager.sol#165-183):
External calls:
- nftIDs[_rid][room.currentLoop] = nftToken.createBatchDefault(nftTypes[_rid],nftValues) (contracts/nft/BurnRoomManager.sol#180)
Event emitted after the call(s):
- NFTCreated(nftToken,_rid,room.currentLoop,nftIDs[_rid][room.currentLoop],nftTypes[_rid],nftValues) (contracts/nft/BurnRoomManager.sol#181)
Reentrancy in P2EPair.burn(address) (contracts/swap/P2EPair.sol#139-162):
External calls:
- _safeTransfer(_token0,to,amount0) (contracts/swap/P2EPair.sol#154)
- (success,data) = token.call(abi.encodeWithSelector(SELECTOR,to,value)) (contracts/swap/P2EPair.sol#50)
- _safeTransfer(_token1,to,amount1) (contracts/swap/P2EPair.sol#155)
- (success,data) = token.call(abi.encodeWithSelector(SELECTOR,to,value)) (contracts/swap/P2EPair.sol#50)
Event emitted after the call(s):
- Burn(msg.sender,amount0,amount1,to) (contracts/swap/P2EPair.sol#161)
- Sync(reserve0,reserve1) (contracts/swap/P2EPair.sol#90)
- _update(balance0,balance1,_reserve0,_reserve1) (contracts/swap/P2EPair.sol#159)
Reentrancy in BurnRoomManager.buyBlindBox(uint256,uint256,uint256,address) (contracts/nft/BurnRoomManager.sol#231-273):
External calls:
- IWETH(WETH).deposit{value: payAmount.add(payFee)}() (contracts/nft/BurnRoomManager.sol#249)
- SafeERC20.safeTransferFrom(room.token,msg.sender,address(this),payAmount.add(payFee)) (contracts/nft/BurnRoomManager.sol#251)
- room.token.safeTransfer(address(invite),totalInviterAmount) (contracts/nft/BurnRoomManager.sol#253)
- remainAmount = invite.sendReward(_to,room.token,amounts) (contracts/nft/BurnRoomManager.sol#254)
External calls sending eth:
- IWETH(WETH).deposit{value: payAmount.add(payFee)}() (contracts/nft/BurnRoomManager.sol#249)
Event emitted after the call(s):
- RequestRandom(_requestId,_seed) (contracts/core/Random.sol#36)
- requestId = doRandom() (contracts/nft/BurnRoomManager.sol#258)
Reentrancy in BurnRoomManager.buyBlindBox(uint256,uint256,uint256,address) (contracts/nft/BurnRoomManager.sol#231-273):
External calls:
- IWETH(WETH).deposit{value: payAmount.add(payFee)}() (contracts/nft/BurnRoomManager.sol#249)
- SafeERC20.safeTransferFrom(room.token,msg.sender,address(this),payAmount.add(payFee)) (contracts/nft/BurnRoomManager.sol#251)
- room.token.safeTransfer(address(invite),totalInviterAmount) (contracts/nft/BurnRoomManager.sol#253)
- remainAmount = invite.sendReward(_to,room.token,amounts) (contracts/nft/BurnRoomManager.sol#254)
- beginLoop(_rid) (contracts/nft/BurnRoomManager.sol#271)
- nftIDs[_rid][room.currentLoop] = nftToken.createBatchDefault(nftTypes[_rid],nftValues) (contracts/nft/BurnRoomManager.sol#180)
External calls sending eth:
- IWETH(WETH).deposit{value: payAmount.add(payFee)}() (contracts/nft/BurnRoomManager.sol#249)
Event emitted after the call(s):
- BuyBlindBox(_rid,_loop,_to,_num,payAmount,payFee,requestId) (contracts/nft/BurnRoomManager.sol#272)
- LoopBegin(_rid,room.currentLoop) (contracts/nft/BurnRoomManager.sol#179)
- beginLoop(_rid) (contracts/nft/BurnRoomManager.sol#271)
- LoopFinish(_rid,room.currentLoop) (contracts/nft/BurnRoomManager.sol#176)
- beginLoop(_rid) (contracts/nft/BurnRoomManager.sol#271)
- NFTCreated(nftToken,_rid,room.currentLoop,nftIDs[_rid][room.currentLoop],nftTypes[_rid],nftValues) (contracts/nft/BurnRoomManager.sol#181)
- beginLoop(_rid) (contracts/nft/BurnRoomManager.sol#271)
Reentrancy in CollectRoomManager.buyBlindBox(uint256,IERC20,uint256,address) (contracts/nft/CollectRoomManager.sol#257-295):
External calls:
- IWETH(WETH).deposit{value: payAmount.add(payFee)}() (contracts/nft/CollectRoomManager.sol#276)
- SafeERC20.safeTransferFrom(_token,msg.sender,address(this),payAmount.add(payFee)) (contracts/nft/CollectRoomManager.sol#278)
- _token.safeTransfer(address(invite),totalInviterAmount) (contracts/nft/CollectRoomManager.sol#280)
- remainAmount = invite.sendReward(_to,_token,amounts) (contracts/nft/CollectRoomManager.sol#281)
External calls sending eth:
- IWETH(WETH).deposit{value: payAmount.add(payFee)}() (contracts/nft/CollectRoomManager.sol#276)
Event emitted after the call(s):
- BuyBlindBox(_rid,_to,_token,_num,payAmount.add(totalInviterAmount.sub(remainAmount)),payFee,requestId) (contracts/nft/CollectRoomManager.sol#294)
- RequestRandom(_requestId,_seed) (contracts/core/Random.sol#36)
- requestId = doRandom() (contracts/nft/CollectRoomManager.sol#286)
Reentrancy in GameRoomManager.buyBlindBox(uint256,uint256,address) (contracts/nft/GameRoomManager.sol#205-240):
External calls:
- SafeERC20.safeTransferFrom(room.token,msg.sender,address(invite),totalInviterAmount) (contracts/nft/GameRoomManager.sol#232)
- invite.sendReward(_to,room.token,amounts) (contracts/nft/GameRoomManager.sol#234)
- SafeERC20.safeTransferFrom(room.token,msg.sender,address(this),payAmount.sub(totalInviterAmount)) (contracts/nft/GameRoomManager.sol#235)
- SafeERC20.safeTransferFrom(room.token,msg.sender,receiver,payFee) (contracts/nft/GameRoomManager.sol#237)
Event emitted after the call(s):
- BuyBlindBox(_rid,_to,room.currentLoop,_num,payAmount,payFee,requestId) (contracts/nft/GameRoomManager.sol#239)
Reentrancy in Invite.claim(address,IERC20[]) (contracts/invite/Invite.sol#112-126):
External calls:
- tokenTransfer(_tokens[i_scope_0],_user,amounts[i_scope_0]) (contracts/invite/Invite.sol#123)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- (success) = to.call{value: value}(new bytes(0)) (contracts/libraries/TransferHelper.sol#23)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
- IWETH(address(_token)).withdraw(_amount) (contracts/invite/Invite.sol#104)
- TransferHelper.safeTransferETH(_to,_amount) (contracts/invite/Invite.sol#105)
- _token.safeTransfer(_to,_amount) (contracts/invite/Invite.sol#107)
External calls sending eth:
- tokenTransfer(_tokens[i_scope_0],_user,amounts[i_scope_0]) (contracts/invite/Invite.sol#123)
- (success) = to.call{value: value}(new bytes(0)) (contracts/libraries/TransferHelper.sol#23)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Event emitted after the call(s):
- ClaimReward(_user,_tokens[i_scope_0],amounts[i_scope_0]) (contracts/invite/Invite.sol#124)
Reentrancy in BurnRoomManager.claim(uint256,uint256,address) (contracts/nft/BurnRoomManager.sol#331-348):
External calls:
- nftToken.burnBatch(_to,nftIDs[_rid][_loop],balances) (contracts/nft/BurnRoomManager.sol#344)
- tokenTransfer(room.token,_to,reward) (contracts/nft/BurnRoomManager.sol#346)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- (success) = to.call{value: value}(new bytes(0)) (contracts/libraries/TransferHelper.sol#23)
- IWETH(address(_token)).withdraw(_amount) (contracts/nft/BurnRoomManager.sol#120)
- TransferHelper.safeTransferETH(_to,_amount) (contracts/nft/BurnRoomManager.sol#121)
- _token.safeTransfer(_to,_amount) (contracts/nft/BurnRoomManager.sol#123)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
External calls sending eth:
- tokenTransfer(room.token,_to,reward) (contracts/nft/BurnRoomManager.sol#346)
- (success) = to.call{value: value}(new bytes(0)) (contracts/libraries/TransferHelper.sol#23)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Event emitted after the call(s):
- Claim(_rid,_loop,_to,reward) (contracts/nft/BurnRoomManager.sol#347)
Reentrancy in CollectRoomManager.claim(uint256,address) (contracts/nft/CollectRoomManager.sol#321-350):
External calls:
- nftToken.burnBatch(to,ids,balances) (contracts/nft/CollectRoomManager.sol#347)
- SafeERC20.safeTransfer(room.rewardToken,to,reward) (contracts/nft/CollectRoomManager.sol#348)
Event emitted after the call(s):
- Claim(rid,to,minNum,reward) (contracts/nft/CollectRoomManager.sol#349)
Reentrancy in GameRoomManager.claim(uint256,uint256,address) (contracts/nft/GameRoomManager.sol#269-282):
External calls:
- nftToken.burn(_to,resultNftId,balance) (contracts/nft/GameRoomManager.sol#279)
- SafeERC20.safeTransfer(room.token,_to,reward) (contracts/nft/GameRoomManager.sol#280)
Event emitted after the call(s):
- Claim(_rid,_loop,_to,balance,reward) (contracts/nft/GameRoomManager.sol#281)
Reentrancy in P2EFactory.createPair(address,address) (contracts/swap/P2EFactory.sol#31-46):
External calls:
- IP2EPair(pair).initialize(token0,token1) (contracts/swap/P2EFactory.sol#41)
Event emitted after the call(s):
- PairCreated(token0,token1,pair,allPairs.length) (contracts/swap/P2EFactory.sol#45)
Reentrancy in PoolFactory.deployPool(IERC20,IERC20,uint256,uint256,uint256,uint256,address) (contracts/pool/PoolFactory.sol#21-53):
External calls:
- SmartChefInitializable(smartChefAddress).initialize(_stakedToken,_rewardToken,_rewardPerBlock,_startBlock,_bonusEndBlock,_poolLimitPerUser,_admin) (contracts/pool/PoolFactory.sol#42-50)
Event emitted after the call(s):
- NewSmartChefContract(smartChefAddress) (contracts/pool/PoolFactory.sol#52)
Reentrancy in MasterChef.deposit(uint256,uint256) (contracts/farm/MasterChef.sol#168-189):
External calls:
- updatePool(_pid) (contracts/farm/MasterChef.sol#171)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/farm/MasterChef.sol#163)
- safeP2ETransfer(msg.sender,pending) (contracts/farm/MasterChef.sol#176)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
- IERC20(rewardToken).safeTransfer(_to,_amount) (contracts/farm/MasterChef.sol#228)
- rewardToken.approve(address(tokenLocker),pending) (contracts/farm/MasterChef.sol#178)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/farm/MasterChef.sol#179)
- pool.lpToken.safeTransferFrom(address(msg.sender),address(this),_amount) (contracts/farm/MasterChef.sol#184)
External calls sending eth:
- safeP2ETransfer(msg.sender,pending) (contracts/farm/MasterChef.sol#176)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Event emitted after the call(s):
- Deposit(msg.sender,_pid,_amount) (contracts/farm/MasterChef.sol#188)
Reentrancy in P2EIco.deposit(address,uint256) (contracts/ico/P2EIco.sol#53-72):
External calls:
- sendToken.safeTransferFrom(msg.sender,address(this),_amount) (contracts/ico/P2EIco.sol#55)
- receiveToken.mint(address(this),receiveAmount) (contracts/ico/P2EIco.sol#68)
- receiveToken.approve(address(tokenLocker),receiveAmount) (contracts/ico/P2EIco.sol#69)
- tokenLocker.addReceiver(_receiver,receiveAmount) (contracts/ico/P2EIco.sol#70)
Event emitted after the call(s):
- NewReceiver(_receiver,_amount,block.timestamp) (contracts/ico/P2EIco.sol#71)
Reentrancy in ILO.deposit(uint256,uint256) (contracts/ilo/ILO.sol#122-135):
External calls:
- pool.lpToken.safeTransferFrom(address(msg.sender),address(this),_amount) (contracts/ilo/ILO.sol#132)
Event emitted after the call(s):
- Deposit(msg.sender,_pid,_amount) (contracts/ilo/ILO.sol#134)
Reentrancy in NftFarm.deposit(uint256,uint256[],uint256[]) (contracts/nft/NftFarm.sol#221-261):
External calls:
- updatePool(_pid) (contracts/nft/NftFarm.sol#225)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/nft/NftFarm.sol#208)
- safeRewardTransfer(msg.sender,pending) (contracts/nft/NftFarm.sol#230)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- IERC20(rewardToken).safeTransfer(_to,_amount) (contracts/nft/NftFarm.sol#340)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
- rewardToken.approve(address(tokenLocker),pending) (contracts/nft/NftFarm.sol#232)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/nft/NftFarm.sol#233)
- IERC721(pool.nftContract).safeTransferFrom(msg.sender,address(this),_ids[i]) (contracts/nft/NftFarm.sol#245)
- IERC1155(pool.nftContract).safeBatchTransferFrom(msg.sender,address(this),_ids,_amounts,new bytes(0)) (contracts/nft/NftFarm.sol#250)
- _mintBatch(msg.sender,innerNftIds,_amounts,new bytes(0)) (contracts/nft/NftFarm.sol#252)
- IERC1155Receiver(to).onERC1155BatchReceived(operator,from,ids,amounts,data) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#396-404)
External calls sending eth:
- safeRewardTransfer(msg.sender,pending) (contracts/nft/NftFarm.sol#230)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Event emitted after the call(s):
- Deposit(msg.sender,_pid,_ids,_amounts) (contracts/nft/NftFarm.sol#260)
- TransferBatch(operator,address(0),to,ids,amounts) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#277)
- _mintBatch(msg.sender,innerNftIds,_amounts,new bytes(0)) (contracts/nft/NftFarm.sol#252)
Reentrancy in PoolChef.deposit(uint256,uint256) (contracts/pool/PoolChef.sol#168-196):
External calls:
- updatePool(_pid) (contracts/pool/PoolChef.sol#171)
- reward = rewardToken.mint(address(bar),reward) (contracts/pool/PoolChef.sol#159)
- safeP2ETransfer(msg.sender,pending) (contracts/pool/PoolChef.sol#176)
- bar.safeP2ETransfer(_to,_amount) (contracts/pool/PoolChef.sol#165)
- safeP2ETransfer(address(this),pending) (contracts/pool/PoolChef.sol#178)
- bar.safeP2ETransfer(_to,_amount) (contracts/pool/PoolChef.sol#165)
- rewardToken.approve(address(tokenLocker),pending) (contracts/pool/PoolChef.sol#179)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/pool/PoolChef.sol#180)
- pool.token.safeTransferFrom(address(msg.sender),address(this),_amount) (contracts/pool/PoolChef.sol#186)
- bar.mint(msg.sender,_amount) (contracts/pool/PoolChef.sol#193)
Event emitted after the call(s):
- Deposit(msg.sender,_pid,_amount) (contracts/pool/PoolChef.sol#195)
Reentrancy in SmartChefInitializable.deposit(uint256) (contracts/pool/SmartChefInitializable.sol#127-159):
External calls:
- rewardToken.safeTransfer(address(msg.sender),pending) (contracts/pool/SmartChefInitializable.sol#140)
- rewardToken.approve(address(tokenLocker),pending) (contracts/pool/SmartChefInitializable.sol#142)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/pool/SmartChefInitializable.sol#143)
- stakedToken.safeTransferFrom(address(msg.sender),address(this),_amount) (contracts/pool/SmartChefInitializable.sol#150)
Event emitted after the call(s):
- Deposit(msg.sender,_amount) (contracts/pool/SmartChefInitializable.sol#158)
Reentrancy in MasterChef.emergencyWithdraw(uint256) (contracts/farm/MasterChef.sol#213-221):
External calls:
- pool.lpToken.safeTransfer(address(msg.sender),amount) (contracts/farm/MasterChef.sol#219)
Event emitted after the call(s):
- EmergencyWithdraw(msg.sender,_pid,amount) (contracts/farm/MasterChef.sol#220)
Reentrancy in NftFarm.emergencyWithdraw(uint256,uint256[]) (contracts/nft/NftFarm.sol#306-333):
External calls:
- IERC1155(pool.nftContract).safeBatchTransferFrom(address(this),msg.sender,_ids,amounts,new bytes(0)) (contracts/nft/NftFarm.sol#324)
Event emitted after the call(s):
- EmergencyWithdraw(msg.sender,_pid,_ids,amount) (contracts/nft/NftFarm.sol#332)
- TransferBatch(operator,account,address(0),ids,amounts) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#327)
- _burnBatch(msg.sender,innerNftIds,amounts) (contracts/nft/NftFarm.sol#326)
Reentrancy in PoolChef.emergencyWithdraw(uint256) (contracts/pool/PoolChef.sol#224-235):
External calls:
- pool.token.safeTransfer(address(msg.sender),amount) (contracts/pool/PoolChef.sol#230)
- bar.burn(msg.sender,amount) (contracts/pool/PoolChef.sol#232)
Event emitted after the call(s):
- EmergencyWithdraw(msg.sender,_pid,amount) (contracts/pool/PoolChef.sol#234)
Reentrancy in SmartChefInitializable.emergencyWithdraw() (contracts/pool/SmartChefInitializable.sol#197-208):
External calls:
- stakedToken.safeTransfer(address(msg.sender),amountToTransfer) (contracts/pool/SmartChefInitializable.sol#204)
Event emitted after the call(s):
- EmergencyWithdraw(msg.sender,amountToTransfer) (contracts/pool/SmartChefInitializable.sol#207)
Reentrancy in Timelock.executeTransaction(address,uint256,string,bytes,uint256) (contracts/core/Timelock.sol#104-129):
External calls:
- (success,returnData) = target.call{value: value}(callData) (contracts/core/Timelock.sol#123)
Event emitted after the call(s):
- ExecuteTransaction(txHash,target,value,signature,data,eta) (contracts/core/Timelock.sol#126)
Reentrancy in BurnRoomManager.feeWithdraw(IERC20,uint256) (contracts/nft/BurnRoomManager.sol#128-136):
External calls:
- tokenTransfer(_token,feeReceiver,_amount) (contracts/nft/BurnRoomManager.sol#134)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- (success) = to.call{value: value}(new bytes(0)) (contracts/libraries/TransferHelper.sol#23)
- IWETH(address(_token)).withdraw(_amount) (contracts/nft/BurnRoomManager.sol#120)
- TransferHelper.safeTransferETH(_to,_amount) (contracts/nft/BurnRoomManager.sol#121)
- _token.safeTransfer(_to,_amount) (contracts/nft/BurnRoomManager.sol#123)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
External calls sending eth:
- tokenTransfer(_token,feeReceiver,_amount) (contracts/nft/BurnRoomManager.sol#134)
- (success) = to.call{value: value}(new bytes(0)) (contracts/libraries/TransferHelper.sol#23)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Event emitted after the call(s):
- FeeWithdraw(_token,_amount) (contracts/nft/BurnRoomManager.sol#135)
Reentrancy in CollectRoomManager.feeWithdraw(IERC20,uint256) (contracts/nft/CollectRoomManager.sol#140-148):
External calls:
- tokenTransfer(_token,feeReceiver,_amount) (contracts/nft/CollectRoomManager.sol#146)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- (success) = to.call{value: value}(new bytes(0)) (contracts/libraries/TransferHelper.sol#23)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
- IWETH(address(_token)).withdraw(_amount) (contracts/nft/CollectRoomManager.sol#122)
- TransferHelper.safeTransferETH(_to,_amount) (contracts/nft/CollectRoomManager.sol#123)
- _token.safeTransfer(_to,_amount) (contracts/nft/CollectRoomManager.sol#125)
External calls sending eth:
- tokenTransfer(_token,feeReceiver,_amount) (contracts/nft/CollectRoomManager.sol#146)
- (success) = to.call{value: value}(new bytes(0)) (contracts/libraries/TransferHelper.sol#23)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Event emitted after the call(s):
- FeeWithdraw(_token,_amount) (contracts/nft/CollectRoomManager.sol#147)
Reentrancy in BurnRoomManager.finishRandom(bytes32) (contracts/nft/BurnRoomManager.sol#275-313):
External calls:
- nftToken.mint(random.to,nftId,1,0x) (contracts/nft/BurnRoomManager.sol#286)
Event emitted after the call(s):
- OpenBlindBox(random.rid,random.loop,random.to,rangeIndex,1,_requestId) (contracts/nft/BurnRoomManager.sol#287)
Reentrancy in CollectRoomManager.finishRandom(bytes32) (contracts/nft/CollectRoomManager.sol#297-319):
External calls:
- nftToken.mint(random.to,range.nftId,1,0x) (contracts/nft/CollectRoomManager.sol#308)
Event emitted after the call(s):
- OpenBlindBox(random.rid,random.to,rangeIndex,1,_requestId) (contracts/nft/CollectRoomManager.sol#309)
Reentrancy in GameRoomManager.finishRandom(bytes32) (contracts/nft/GameRoomManager.sol#242-267):
External calls:
- nftToken.mint(random.to,nftId,1,0x) (contracts/nft/GameRoomManager.sol#253)
Event emitted after the call(s):
- OpenBlindBox(random.rid,random.loop,random.to,rangeIndex,_requestId) (contracts/nft/GameRoomManager.sol#254)
Reentrancy in ILO.ownerDeposit(uint256) (contracts/ilo/ILO.sol#91-95):
External calls:
- SafeERC20.safeTransferFrom(rewardToken,msg.sender,address(this),amount) (contracts/ilo/ILO.sol#93)
Event emitted after the call(s):
- OwnerDeposit(msg.sender,amount,rewardAmount) (contracts/ilo/ILO.sol#94)
Reentrancy in ILO.ownerWithdraw(uint256) (contracts/ilo/ILO.sol#97-105):
External calls:
- SafeERC20.safeTransfer(rewardToken,owner(),amount) (contracts/ilo/ILO.sol#103)
Event emitted after the call(s):
- OwnerWithdraw(owner(),amount) (contracts/ilo/ILO.sol#104)
Reentrancy in SmartChefInitializable.recoverWrongTokens(address,uint256) (contracts/pool/SmartChefInitializable.sol#224-231):
External calls:
- IERC20(_tokenAddress).safeTransfer(address(msg.sender),_tokenAmount) (contracts/pool/SmartChefInitializable.sol#228)
Event emitted after the call(s):
- AdminTokenRecovery(_tokenAddress,_tokenAmount) (contracts/pool/SmartChefInitializable.sol#230)
Reentrancy in CollectRoomManager.roomDeposit(uint256,uint256) (contracts/nft/CollectRoomManager.sol#352-361):
External calls:
- SafeERC20.safeTransferFrom(room.rewardToken,msg.sender,address(this),amount) (contracts/nft/CollectRoomManager.sol#356)
Event emitted after the call(s):
- RewardPoolDeposit(rid,msg.sender,room.rewardToken,balanceAfter.sub(balanceBefore)) (contracts/nft/CollectRoomManager.sol#360)
Reentrancy in GameRoomManager.roomDeposit(uint256,uint256) (contracts/nft/GameRoomManager.sol#284-293):
External calls:
- SafeERC20.safeTransferFrom(room.token,msg.sender,address(this),_amount) (contracts/nft/GameRoomManager.sol#288)
Event emitted after the call(s):
- RewardPoolDeposit(_rid,msg.sender,room.token,balanceAfter.sub(balanceBefore)) (contracts/nft/GameRoomManager.sol#292)
Reentrancy in CollectRoomManager.roomWithdraw(uint256,uint256) (contracts/nft/CollectRoomManager.sol#363-375):
External calls:
- tokenTransfer(room.rewardToken,rewardReceiver,amount) (contracts/nft/CollectRoomManager.sol#373)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- (success) = to.call{value: value}(new bytes(0)) (contracts/libraries/TransferHelper.sol#23)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
- IWETH(address(_token)).withdraw(_amount) (contracts/nft/CollectRoomManager.sol#122)
- TransferHelper.safeTransferETH(_to,_amount) (contracts/nft/CollectRoomManager.sol#123)
- _token.safeTransfer(_to,_amount) (contracts/nft/CollectRoomManager.sol#125)
External calls sending eth:
- tokenTransfer(room.rewardToken,rewardReceiver,amount) (contracts/nft/CollectRoomManager.sol#373)
- (success) = to.call{value: value}(new bytes(0)) (contracts/libraries/TransferHelper.sol#23)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Event emitted after the call(s):
- RewardPoolWithdraw(rid,rewardReceiver,room.rewardToken,amount) (contracts/nft/CollectRoomManager.sol#374)
Reentrancy in GameRoomManager.roomWithdraw(uint256,uint256) (contracts/nft/GameRoomManager.sol#295-306):
External calls:
- SafeERC20.safeTransfer(room.token,rewardReceiver,_amount) (contracts/nft/GameRoomManager.sol#304)
Event emitted after the call(s):
- RewardPoolWithdraw(_rid,rewardReceiver,room.token,_amount) (contracts/nft/GameRoomManager.sol#305)
Reentrancy in MasterChef.set(uint256,uint256,bool) (contracts/farm/MasterChef.sol#115-125):
External calls:
- massUpdatePools() (contracts/farm/MasterChef.sol#117)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/farm/MasterChef.sol#163)
Event emitted after the call(s):
- NewPool(_pid,address(poolInfo[_pid].lpToken),_allocPoint,totalAllocPoint) (contracts/farm/MasterChef.sol#124)
Reentrancy in NftFarm.set(uint256,uint256,bool) (contracts/nft/NftFarm.sol#164-174):
External calls:
- massUpdatePools() (contracts/nft/NftFarm.sol#166)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/nft/NftFarm.sol#208)
Event emitted after the call(s):
- NewPool(_pid,poolInfo[_pid].nftType,poolInfo[_pid].nftContract,poolInfo[_pid].priceOracle,_allocPoint,totalAllocPoint) (contracts/nft/NftFarm.sol#173)
Reentrancy in P2EPair.swap(uint256,uint256,address,bytes) (contracts/swap/P2EPair.sol#165-193):
External calls:
- _safeTransfer(_token0,to,amount0Out) (contracts/swap/P2EPair.sol#176)
- (success,data) = token.call(abi.encodeWithSelector(SELECTOR,to,value)) (contracts/swap/P2EPair.sol#50)
- _safeTransfer(_token1,to,amount1Out) (contracts/swap/P2EPair.sol#177)
- (success,data) = token.call(abi.encodeWithSelector(SELECTOR,to,value)) (contracts/swap/P2EPair.sol#50)
- IP2ECallee(to).gibxCall(msg.sender,amount0Out,amount1Out,data) (contracts/swap/P2EPair.sol#178)
Event emitted after the call(s):
- Swap(msg.sender,amount0In,amount1In,amount0Out,amount1Out,to) (contracts/swap/P2EPair.sol#192)
- Sync(reserve0,reserve1) (contracts/swap/P2EPair.sol#90)
- _update(balance0,balance1,_reserve0,_reserve1) (contracts/swap/P2EPair.sol#191)
Reentrancy in CollectRoomManager.tokenWithdraw(IERC20,uint256) (contracts/nft/CollectRoomManager.sol#130-138):
External calls:
- tokenTransfer(_token,tokenReceiver,_amount) (contracts/nft/CollectRoomManager.sol#136)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- (success) = to.call{value: value}(new bytes(0)) (contracts/libraries/TransferHelper.sol#23)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
- IWETH(address(_token)).withdraw(_amount) (contracts/nft/CollectRoomManager.sol#122)
- TransferHelper.safeTransferETH(_to,_amount) (contracts/nft/CollectRoomManager.sol#123)
- _token.safeTransfer(_to,_amount) (contracts/nft/CollectRoomManager.sol#125)
External calls sending eth:
- tokenTransfer(_token,tokenReceiver,_amount) (contracts/nft/CollectRoomManager.sol#136)
- (success) = to.call{value: value}(new bytes(0)) (contracts/libraries/TransferHelper.sol#23)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Event emitted after the call(s):
- TokenWithdraw(_token,_amount) (contracts/nft/CollectRoomManager.sol#137)
Reentrancy in MasterChef.updateMultiplier(uint256,bool) (contracts/farm/MasterChef.sol#76-82):
External calls:
- massUpdatePools() (contracts/farm/MasterChef.sol#78)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/farm/MasterChef.sol#163)
Event emitted after the call(s):
- NewMultiplier(BONUS_MULTIPLIER,multiplierNumber) (contracts/farm/MasterChef.sol#80)
Reentrancy in NftFarm.updateMultiplier(uint256,bool) (contracts/nft/NftFarm.sol#110-116):
External calls:
- massUpdatePools() (contracts/nft/NftFarm.sol#112)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/nft/NftFarm.sol#208)
Event emitted after the call(s):
- NewMultiplier(BONUS_MULTIPLIER,multiplierNumber) (contracts/nft/NftFarm.sol#114)
Reentrancy in PoolChef.updateMultiplier(uint256,bool) (contracts/pool/PoolChef.sol#73-79):
External calls:
- massUpdatePools() (contracts/pool/PoolChef.sol#75)
- reward = rewardToken.mint(address(bar),reward) (contracts/pool/PoolChef.sol#159)
Event emitted after the call(s):
- NewMultiplier(BONUS_MULTIPLIER,multiplierNumber) (contracts/pool/PoolChef.sol#77)
Reentrancy in MasterChef.updateP2EPerBlock(uint256,bool) (contracts/farm/MasterChef.sol#84-90):
External calls:
- massUpdatePools() (contracts/farm/MasterChef.sol#86)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/farm/MasterChef.sol#163)
Event emitted after the call(s):
- NewRewardPerBlock(rewardPerBlock,_rewardPerBlock) (contracts/farm/MasterChef.sol#88)
Reentrancy in NftFarm.updateRewardPerBlock(uint256,bool) (contracts/nft/NftFarm.sol#122-128):
External calls:
- massUpdatePools() (contracts/nft/NftFarm.sol#124)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/nft/NftFarm.sol#208)
Event emitted after the call(s):
- NewRewardPerBlock(rewardPerBlock,_rewardPerBlock) (contracts/nft/NftFarm.sol#126)
Reentrancy in PoolChef.updateRewardPerBlock(uint256,bool) (contracts/pool/PoolChef.sol#81-87):
External calls:
- massUpdatePools() (contracts/pool/PoolChef.sol#83)
- reward = rewardToken.mint(address(bar),reward) (contracts/pool/PoolChef.sol#159)
Event emitted after the call(s):
- NewRewardPerBlock(rewardPerBlock,_rewardPerBlock) (contracts/pool/PoolChef.sol#85)
Reentrancy in MasterChef.withdraw(uint256,uint256) (contracts/farm/MasterChef.sol#191-211):
External calls:
- updatePool(_pid) (contracts/farm/MasterChef.sol#195)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/farm/MasterChef.sol#163)
- safeP2ETransfer(msg.sender,pending) (contracts/farm/MasterChef.sol#199)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
- IERC20(rewardToken).safeTransfer(_to,_amount) (contracts/farm/MasterChef.sol#228)
- rewardToken.approve(address(tokenLocker),pending) (contracts/farm/MasterChef.sol#201)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/farm/MasterChef.sol#202)
- pool.lpToken.safeTransfer(address(msg.sender),_amount) (contracts/farm/MasterChef.sol#207)
External calls sending eth:
- safeP2ETransfer(msg.sender,pending) (contracts/farm/MasterChef.sol#199)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Event emitted after the call(s):
- Withdraw(msg.sender,_pid,_amount) (contracts/farm/MasterChef.sol#210)
Reentrancy in ILO.withdraw(uint256) (contracts/ilo/ILO.sol#158-180):
External calls:
- safeRewardTransfer(msg.sender,pendingAmount) (contracts/ilo/ILO.sol#166)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- rewardToken.safeTransfer(_to,_amount) (contracts/ilo/ILO.sol#154)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
- rewardToken.approve(address(tokenLocker),pendingAmount) (contracts/ilo/ILO.sol#168)
- tokenLocker.addReceiver(msg.sender,pendingAmount) (contracts/ilo/ILO.sol#169)
External calls sending eth:
- safeRewardTransfer(msg.sender,pendingAmount) (contracts/ilo/ILO.sol#166)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Event emitted after the call(s):
- Claim(msg.sender,_pid,pendingAmount) (contracts/ilo/ILO.sol#171)
Reentrancy in ILO.withdraw(uint256) (contracts/ilo/ILO.sol#158-180):
External calls:
- safeRewardTransfer(msg.sender,pendingAmount) (contracts/ilo/ILO.sol#166)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- rewardToken.safeTransfer(_to,_amount) (contracts/ilo/ILO.sol#154)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
- rewardToken.approve(address(tokenLocker),pendingAmount) (contracts/ilo/ILO.sol#168)
- tokenLocker.addReceiver(msg.sender,pendingAmount) (contracts/ilo/ILO.sol#169)
- pool.lpToken.safeTransfer(address(msg.sender),_amount) (contracts/ilo/ILO.sol#177)
External calls sending eth:
- safeRewardTransfer(msg.sender,pendingAmount) (contracts/ilo/ILO.sol#166)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Event emitted after the call(s):
- Withdraw(msg.sender,_pid,_amount) (contracts/ilo/ILO.sol#178)
Reentrancy in NftFarm.withdraw(uint256,uint256[],uint256[]) (contracts/nft/NftFarm.sol#263-304):
External calls:
- updatePool(_pid) (contracts/nft/NftFarm.sol#267)
- rewardReward = rewardToken.mint(address(this),rewardReward) (contracts/nft/NftFarm.sol#208)
- safeRewardTransfer(msg.sender,pending) (contracts/nft/NftFarm.sol#271)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#69)
- IERC20(rewardToken).safeTransfer(_to,_amount) (contracts/nft/NftFarm.sol#340)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
- rewardToken.approve(address(tokenLocker),pending) (contracts/nft/NftFarm.sol#273)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/nft/NftFarm.sol#274)
- IERC721(pool.nftContract).safeTransferFrom(address(this),msg.sender,_ids[i]) (contracts/nft/NftFarm.sol#285)
- IERC1155(pool.nftContract).safeBatchTransferFrom(address(this),msg.sender,_ids,_amounts,new bytes(0)) (contracts/nft/NftFarm.sol#291)
External calls sending eth:
- safeRewardTransfer(msg.sender,pending) (contracts/nft/NftFarm.sol#271)
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Event emitted after the call(s):
- TransferBatch(operator,account,address(0),ids,amounts) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#327)
- _burnBatch(msg.sender,innerNftIds,_amounts) (contracts/nft/NftFarm.sol#293)
- Withdraw(msg.sender,_pid,_ids,_amounts) (contracts/nft/NftFarm.sol#303)
Reentrancy in PoolChef.withdraw(uint256,uint256) (contracts/pool/PoolChef.sol#198-222):
External calls:
- updatePool(_pid) (contracts/pool/PoolChef.sol#202)
- reward = rewardToken.mint(address(bar),reward) (contracts/pool/PoolChef.sol#159)
- safeP2ETransfer(msg.sender,pending) (contracts/pool/PoolChef.sol#206)
- bar.safeP2ETransfer(_to,_amount) (contracts/pool/PoolChef.sol#165)
- safeP2ETransfer(address(this),pending) (contracts/pool/PoolChef.sol#208)
- bar.safeP2ETransfer(_to,_amount) (contracts/pool/PoolChef.sol#165)
- rewardToken.approve(address(tokenLocker),pending) (contracts/pool/PoolChef.sol#209)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/pool/PoolChef.sol#210)
- pool.token.safeTransfer(address(msg.sender),_amount) (contracts/pool/PoolChef.sol#215)
- bar.burn(msg.sender,_amount) (contracts/pool/PoolChef.sol#219)
Event emitted after the call(s):
- Withdraw(msg.sender,_pid,_amount) (contracts/pool/PoolChef.sol#221)
Reentrancy in SmartChefInitializable.withdraw(uint256) (contracts/pool/SmartChefInitializable.sol#165-191):
External calls:
- stakedToken.safeTransfer(address(msg.sender),_amount) (contracts/pool/SmartChefInitializable.sol#175)
- rewardToken.safeTransfer(address(msg.sender),pending) (contracts/pool/SmartChefInitializable.sol#181)
- rewardToken.approve(address(tokenLocker),pending) (contracts/pool/SmartChefInitializable.sol#183)
- tokenLocker.addReceiver(msg.sender,pending) (contracts/pool/SmartChefInitializable.sol#184)
Event emitted after the call(s):
- Withdraw(msg.sender,_amount) (contracts/pool/SmartChefInitializable.sol#190)
Apply the check-effects-interactions pattern.

Additional information: link

Timelock.queueTransaction(address,uint256,string,bytes,uint256) (contracts/core/Timelock.sol#84-93) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(eta >= getBlockTimestamp().add(delay),Timelock::queueTransaction: Estimated execution block must satisfy delay.) (contracts/core/Timelock.sol#86)
Timelock.executeTransaction(address,uint256,string,bytes,uint256) (contracts/core/Timelock.sol#104-129) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(getBlockTimestamp() >= eta,Timelock::executeTransaction: Transaction hasn't surpassed time lock.) (contracts/core/Timelock.sol#109)
- require(bool,string)(getBlockTimestamp() <= eta.add(GRACE_PERIOD),Timelock::executeTransaction: Transaction is stale.) (contracts/core/Timelock.sol#110)
ILO.deposit(uint256,uint256) (contracts/ilo/ILO.sol#122-135) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp >= startSeconds && block.timestamp <= endSeconds,ILO not in processing) (contracts/ilo/ILO.sol#126)
ILO.withdraw(uint256) (contracts/ilo/ILO.sol#158-180) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp > endSeconds,Can not withdraw now) (contracts/ilo/ILO.sol#159)
OracleLibrary.currentCumulativePrices(address) (contracts/libraries/OracleLibrary.sol#18-36) uses timestamp for comparisons
Dangerous comparisons:
- blockTimestampLast != blockTimestamp (contracts/libraries/OracleLibrary.sol#27)
BurnRoomManager.finishRandom(bytes32) (contracts/nft/BurnRoomManager.sol#275-313) uses timestamp for comparisons
Dangerous comparisons:
- nftRange >= rangeInfo[random.rid][rangeIndex].startIndex && nftRange < rangeInfo[random.rid][rangeIndex].endIndex (contracts/nft/BurnRoomManager.sol#284)
CollectRoomManager.buyBlindBox(uint256,IERC20,uint256,address) (contracts/nft/CollectRoomManager.sol#257-295) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp >= room.startSeconds && block.timestamp <= room.endSeconds,room not begin or already finish) (contracts/nft/CollectRoomManager.sol#261)
CollectRoomManager.finishRandom(bytes32) (contracts/nft/CollectRoomManager.sol#297-319) uses timestamp for comparisons
Dangerous comparisons:
- nftRange >= rangeInfo[random.rid][rangeIndex].startIndex && nftRange < rangeInfo[random.rid][rangeIndex].endIndex (contracts/nft/CollectRoomManager.sol#306)
CollectRoomManager.roomWithdraw(uint256,uint256) (contracts/nft/CollectRoomManager.sol#363-375) uses timestamp for comparisons
Dangerous comparisons:
- block.timestamp > room.endSeconds (contracts/nft/CollectRoomManager.sol#366)
- require(bool,string)(block.timestamp > room.endSeconds.add(60 * 60 * 24 * 7),the reward can be withdrawed only after 1 week) (contracts/nft/CollectRoomManager.sol#367)
GameRoomManager.setMaxOpenNum(uint256,uint256) (contracts/nft/GameRoomManager.sol#99-103) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(rid < roomInfo.length,illegal rid) (contracts/nft/GameRoomManager.sol#100)
GameRoomManager.beginLoop(uint256,uint256) (contracts/nft/GameRoomManager.sol#117-131) uses timestamp for comparisons
Dangerous comparisons:
- _rid >= roomInfo.length (contracts/nft/GameRoomManager.sol#118)
- block.timestamp <= room.loopFinishAt || block.timestamp > _startAt (contracts/nft/GameRoomManager.sol#122)
GameRoomManager.finishLoop(uint256,uint256) (contracts/nft/GameRoomManager.sol#133-152) uses timestamp for comparisons
Dangerous comparisons:
- _rid >= roomInfo.length (contracts/nft/GameRoomManager.sol#134)
- _loop != room.currentLoop || room.loopFinish || block.timestamp < room.loopFinishAt (contracts/nft/GameRoomManager.sol#138)
GameRoomManager.buyBlindBox(uint256,uint256,address) (contracts/nft/GameRoomManager.sol#205-240) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(_rid < roomInfo.length,illegal rid) (contracts/nft/GameRoomManager.sol#206)
- require(bool,string)(_num <= roomInfo[_rid].maxOpenNum,illegal open num) (contracts/nft/GameRoomManager.sol#208)
- require(bool,string)(block.timestamp >= room.loopBeginAt && block.timestamp <= room.loopFinishAt,room not begin or already finish) (contracts/nft/GameRoomManager.sol#209)
GameRoomManager.finishRandom(bytes32) (contracts/nft/GameRoomManager.sol#242-267) uses timestamp for comparisons
Dangerous comparisons:
- nftRange >= rangeInfo[random.rid][rangeIndex].startIndex && nftRange < rangeInfo[random.rid][rangeIndex].endIndex (contracts/nft/GameRoomManager.sol#251)
GameRoomManager.claim(uint256,uint256,address) (contracts/nft/GameRoomManager.sol#269-282) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(_rid < roomInfo.length,illegal rid) (contracts/nft/GameRoomManager.sol#270)
GameRoomManager.roomDeposit(uint256,uint256) (contracts/nft/GameRoomManager.sol#284-293) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(_rid < roomInfo.length,rid not exist) (contracts/nft/GameRoomManager.sol#285)
GameRoomManager.roomWithdraw(uint256,uint256) (contracts/nft/GameRoomManager.sol#295-306) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(_rid < roomInfo.length,illegal rid) (contracts/nft/GameRoomManager.sol#297)
- require(bool,string)(block.timestamp > room.loopFinishAt + 60 * 60 * 24 * 7,the reward can be withdrawed only after 1 week) (contracts/nft/GameRoomManager.sol#299)
P2EBar.delegateBySig(address,uint256,uint256,uint8,bytes32,bytes32) (contracts/pool/P2EBar.sol#87-128) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp <= expiry,CAKE::delegateBySig: signature expired) (contracts/pool/P2EBar.sol#126)
P2EPair._update(uint256,uint256,uint112,uint112) (contracts/swap/P2EPair.sol#78-91) uses timestamp for comparisons
Dangerous comparisons:
- timeElapsed > 0 && _reserve0 != 0 && _reserve1 != 0 (contracts/swap/P2EPair.sol#82)
Oracle.update(address,address) (contracts/swapmining/Oracle.sol#32-45) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(timeElapsed >= CYCLE,Oracle: PERIOD_NOT_ELAPSED) (contracts/swapmining/Oracle.sol#40)
P2EERC20.permit(address,address,uint256,uint256,uint8,bytes32,bytes32) (contracts/token/P2EERC20.sol#79-91) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(deadline >= block.timestamp,P2E: EXPIRED) (contracts/token/P2EERC20.sol#80)
TokenLocker.pending(address) (contracts/token/TokenLocker.sol#70-101) uses timestamp for comparisons
Dangerous comparisons:
- current >= lastClaim (contracts/token/TokenLocker.sol#86)
TokenLocker.claimInternal(address) (contracts/token/TokenLocker.sol#126-142) uses timestamp for comparisons
Dangerous comparisons:
- block.timestamp < nextReleaseSeconds || nextReleaseAmount <= 0 (contracts/token/TokenLocker.sol#128)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#26-35) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#33)
Address._verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#171-188) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#180-183)
P2EBar.getChainId() (contracts/pool/P2EBar.sol#234-238) uses assembly
- INLINE ASM (contracts/pool/P2EBar.sol#236)
PoolFactory.deployPool(IERC20,IERC20,uint256,uint256,uint256,uint256,address) (contracts/pool/PoolFactory.sol#21-53) uses assembly
- INLINE ASM (contracts/pool/PoolFactory.sol#38-40)
P2EFactory.createPair(address,address) (contracts/swap/P2EFactory.sol#31-46) uses assembly
- INLINE ASM (contracts/swap/P2EFactory.sol#38-40)
P2EERC20.constructor() (contracts/token/P2EERC20.sol#22-36) uses assembly
- INLINE ASM (contracts/token/P2EERC20.sol#24-26)
console._sendLogPayload(bytes) (hardhat/console.sol#7-14) uses assembly
- INLINE ASM (hardhat/console.sol#10-13)
Do not use evm assembly.

Additional information: link

MasterChefTimelock.addExistsPools(address,uint256) (contracts/farm/MasterChefTimelock.sol#44-48) compares to a boolean constant:
-require(bool,string)(existsPools[pool] == false,Timelock:: pair already exists) (contracts/farm/MasterChefTimelock.sol#45)
MasterChefTimelock.delExistsPools(address) (contracts/farm/MasterChefTimelock.sol#50-54) compares to a boolean constant:
-require(bool,string)(existsPools[pool] == true,Timelock:: pair not exists) (contracts/farm/MasterChefTimelock.sol#51)
MasterChefTimelock.add(uint256,IERC20,bool) (contracts/farm/MasterChefTimelock.sol#56-67) compares to a boolean constant:
-require(bool,string)(existsPools[address(_lpToken)] == false,Timelock:: pair already exists) (contracts/farm/MasterChefTimelock.sol#58)
BurnRoomManager.claim(uint256,uint256,address) (contracts/nft/BurnRoomManager.sol#331-348) compares to a boolean constant:
-require(bool,string)(winers[_rid][_loop][_to] == true,not the winner) (contracts/nft/BurnRoomManager.sol#335)
PoolChefTimelock.addExistsPools(address,uint256) (contracts/pool/PoolChefTimelock.sol#44-48) compares to a boolean constant:
-require(bool,string)(existsPools[pool] == false,Timelock:: pair already exists) (contracts/pool/PoolChefTimelock.sol#45)
PoolChefTimelock.delExistsPools(address) (contracts/pool/PoolChefTimelock.sol#50-54) compares to a boolean constant:
-require(bool,string)(existsPools[pool] == true,Timelock:: pair not exists) (contracts/pool/PoolChefTimelock.sol#51)
PoolChefTimelock.add(uint256,IERC20,bool) (contracts/pool/PoolChefTimelock.sol#56-67) compares to a boolean constant:
-require(bool,string)(existsPools[address(_lpToken)] == false,Timelock:: pair already exists) (contracts/pool/PoolChefTimelock.sol#58)
Remove the equality to the boolean constant.

Additional information: link

NftFarm.getNftId(address,uint256) (contracts/nft/NftFarm.sol#53-61) has costly operations inside a loop:
- currentNftId = currentNftId + 1 (contracts/nft/NftFarm.sol#57)
TokenLocker.claimInternal(address) (contracts/token/TokenLocker.sol#126-142) has costly operations inside a loop:
- totalLockAmount = totalLockAmount.sub(nextReleaseAmount) (contracts/token/TokenLocker.sol#137)
Use a local variable to hold the loop computation result.

Additional information: link

Low level call in Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59):
- (success) = recipient.call{value: amount}() (@openzeppelin/contracts/utils/Address.sol#57)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-121):
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Low level call in Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#139-145):
- (success,returndata) = target.staticcall(data) (@openzeppelin/contracts/utils/Address.sol#143)
Low level call in Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#163-169):
- (success,returndata) = target.delegatecall(data) (@openzeppelin/contracts/utils/Address.sol#167)
Low level call in Timelock.executeTransaction(address,uint256,string,bytes,uint256) (contracts/core/Timelock.sol#104-129):
- (success,returnData) = target.call{value: value}(callData) (contracts/core/Timelock.sol#123)
Low level call in TransferHelper.safeTransferETH(address,uint256) (contracts/libraries/TransferHelper.sol#22-25):
- (success) = to.call{value: value}(new bytes(0)) (contracts/libraries/TransferHelper.sol#23)
Low level call in P2EPair._safeTransfer(address,address,uint256) (contracts/swap/P2EPair.sol#49-52):
- (success,data) = token.call(abi.encodeWithSelector(SELECTOR,to,value)) (contracts/swap/P2EPair.sol#50)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Invite (contracts/invite/Invite.sol#17-131) should inherit from IInvite (contracts/interfaces/IInvite.sol#7-13)
MockToken (contracts/mock/MockToken.sol#10-20) should inherit from IP2EToken (contracts/interfaces/IP2EToken.sol#7-11)
P2EERC1155 (contracts/nft/P2EERC1155.sol#10-194) should inherit from IP2EERC1155 (contracts/interfaces/IP2EERC1155.sol#5-43)
P2EBar (contracts/pool/P2EBar.sol#9-239) should inherit from IP2EToken (contracts/interfaces/IP2EToken.sol#7-11)
Oracle (contracts/swapmining/Oracle.sol#11-73) should inherit from IOracle (contracts/interfaces/IOracle.sol#5-9)
SwapMining (contracts/swapmining/SwapMining.sol#17-367) should inherit from ISwapMining (contracts/interfaces/ISwapMining.sol#5-7)
P2EToken (contracts/token/P2EToken.sol#8-50) should inherit from IP2EToken (contracts/interfaces/IP2EToken.sol#7-11)
Inherit from the missing interface or contract.

Additional information: link

BurnRoomManager.slitherConstructorConstantVariables() (contracts/nft/BurnRoomManager.sol#18-369) uses literals with too many digits:
- MAX_END_INDEX = 1000000 (contracts/nft/BurnRoomManager.sol#37)
CollectRoomManager.slitherConstructorConstantVariables() (contracts/nft/CollectRoomManager.sol#19-380) uses literals with too many digits:
- MAX_END_INDEX = 1000000 (contracts/nft/CollectRoomManager.sol#42)
GameRoomManager.slitherConstructorConstantVariables() (contracts/nft/GameRoomManager.sol#16-321) uses literals with too many digits:
- MAX_END_INDEX = 1000000 (contracts/nft/GameRoomManager.sol#31)
PoolFactory.deployPool(IERC20,IERC20,uint256,uint256,uint256,uint256,address) (contracts/pool/PoolFactory.sol#21-53) uses literals with too many digits:
- bytecode = type()(SmartChefInitializable).creationCode (contracts/pool/PoolFactory.sol#34)
P2EFactory.createPair(address,address) (contracts/swap/P2EFactory.sol#31-46) uses literals with too many digits:
- bytecode = type()(P2EPair).creationCode (contracts/swap/P2EFactory.sol#36)
P2EFactory.slitherConstructorConstantVariables() (contracts/swap/P2EFactory.sol#8-57) uses literals with too many digits:
- INIT_CODE_PAIR_HASH = keccak256(bytes)(abi.encodePacked(type()(P2EPair).creationCode)) (contracts/swap/P2EFactory.sol#9)
P2ESwapFee.slitherConstructorConstantVariables() (contracts/swap/P2ESwapFee.sol#15-236) uses literals with too many digits:
- hole = 0x000000000000000000000000000000000000dEaD (contracts/swap/P2ESwapFee.sol#33)
console.slitherConstructorConstantVariables() (hardhat/console.sol#4-1532) uses literals with too many digits:
- CONSOLE_ADDRESS = address(0x000000000000000000636F6e736F6c652e6c6f67) (hardhat/console.sol#5)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

MasterChefTimelock.setPendingOwnerData (contracts/farm/MasterChefTimelock.sol#22) is never used in MasterChefTimelock (contracts/farm/MasterChefTimelock.sol#10-86)
P2ELibrary.SWAP_FEE_LP (contracts/libraries/P2ELibrary.sol#14) is never used in P2ELibrary (contracts/libraries/P2ELibrary.sol#9-88)
PoolChefTimelock.setPendingOwnerData (contracts/pool/PoolChefTimelock.sol#22) is never used in PoolChefTimelock (contracts/pool/PoolChefTimelock.sol#10-86)
Remove unused state variables.

Additional information: link

Different versions of Solidity is used:
- Version used: ['0.7.6', '>=0.4.22<0.9.0', '>=0.4.24<0.8.0', '>=0.6.0<0.8.0', '>=0.6.12', '>=0.6.2<0.8.0', '^0.7.6']
- >=0.6.0<0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/introspection/ERC165.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/introspection/IERC165.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/math/Math.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/math/SafeMath.sol#3)
- >=0.4.24<0.8.0 (@openzeppelin/contracts/proxy/Initializable.sol#4)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC1155/ERC1155Holder.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC1155/ERC1155Receiver.sol#3)
- >=0.6.2<0.8.0 (@openzeppelin/contracts/token/ERC1155/IERC1155.sol#3)
- >=0.6.2<0.8.0 (@openzeppelin/contracts/token/ERC1155/IERC1155MetadataURI.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC1155/IERC1155Receiver.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/ERC20Capped.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#3)
- >=0.6.2<0.8.0 (@openzeppelin/contracts/token/ERC721/IERC721.sol#3)
- >=0.6.2<0.8.0 (@openzeppelin/contracts/utils/Address.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Context.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/utils/EnumerableSet.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/utils/ReentrancyGuard.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Strings.sol#3)
- 0.7.6 (contracts/core/Random.sol#3)
- 0.7.6 (contracts/core/SafeOwnable.sol#3)
- ^0.7.6 (contracts/core/Timelock.sol#14)
- 0.7.6 (contracts/farm/MasterChef.sol#3)
- >=0.6.12 (contracts/farm/MasterChefTimelock.sol#3)
- 0.7.6 (contracts/ico/P2EIco.sol#3)
- 0.7.6 (contracts/ilo/ILO.sol#3)
- 0.7.6 (contracts/interfaces/IInvite.sol#3)
- 0.7.6 (contracts/interfaces/INftOracle.sol#3)
- 0.7.6 (contracts/interfaces/IOracle.sol#3)
- 0.7.6 (contracts/interfaces/IP2ECallee.sol#3)
- 0.7.6 (contracts/interfaces/IP2EERC1155.sol#3)
- 0.7.6 (contracts/interfaces/IP2EERC20.sol#3)
- 0.7.6 (contracts/interfaces/IP2EFactory.sol#3)
- 0.7.6 (contracts/interfaces/IP2EPair.sol#3)
- 0.7.6 (contracts/interfaces/IP2ERouter.sol#3)
- 0.7.6 (contracts/interfaces/IP2EToken.sol#3)
- 0.7.6 (contracts/interfaces/ISafeOwnable.sol#3)
- 0.7.6 (contracts/interfaces/ISwapMining.sol#3)
- 0.7.6 (contracts/interfaces/IWETH.sol#3)
- 0.7.6 (contracts/invite/Invite.sol#3)
- 0.7.6 (contracts/libraries/FixedPoint.sol#4)
- 0.7.6 (contracts/libraries/OracleLibrary.sol#4)
- 0.7.6 (contracts/libraries/P2ELibrary.sol#3)
- 0.7.6 (contracts/libraries/SqrtMath.sol#3)
- 0.7.6 (contracts/libraries/TransferHelper.sol#3)
- 0.7.6 (contracts/libraries/UQ112x112.sol#3)
- 0.7.6 (contracts/mock/MockToken.sol#3)
- 0.7.6 (contracts/nft/BurnRoomManager.sol#3)
- 0.7.6 (contracts/nft/CollectRoomManager.sol#3)
- 0.7.6 (contracts/nft/GameRoomManager.sol#3)
- 0.7.6 (contracts/nft/NftFarm.sol#3)
- 0.7.6 (contracts/nft/P2EERC1155.sol#3)
- 0.7.6 (contracts/nft/RoomExtention.sol#3)
- 0.7.6 (contracts/pool/P2EBar.sol#3)
- 0.7.6 (contracts/pool/PoolChef.sol#3)
- >=0.6.12 (contracts/pool/PoolChefTimelock.sol#3)
- 0.7.6 (contracts/pool/PoolFactory.sol#4)
- 0.7.6 (contracts/pool/SmartChefInitializable.sol#3)
- 0.7.6 (contracts/swap/P2EFactory.sol#3)
- 0.7.6 (contracts/swap/P2EPair.sol#3)
- 0.7.6 (contracts/swap/P2ERouter.sol#3)
- 0.7.6 (contracts/swap/P2ESwapFee.sol#3)
- 0.7.6 (contracts/swapmining/Oracle.sol#3)
- 0.7.6 (contracts/swapmining/SwapMining.sol#3)
- 0.7.6 (contracts/token/P2EERC20.sol#3)
- 0.7.6 (contracts/token/P2EToken.sol#3)
- 0.7.6 (contracts/token/TokenLocker.sol#3)
- >=0.4.22<0.9.0 (hardhat/console.sol#2)
Use one Solidity version.

Additional information: link

Address.functionCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#79-81) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (@openzeppelin/contracts/utils/Address.sol#104-106) is never used and should be removed
Address.functionDelegateCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#153-155) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#163-169) is never used and should be removed
Address.functionStaticCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#129-131) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#139-145) is never used and should be removed
Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59) is never used and should be removed
Context._msgData() (@openzeppelin/contracts/utils/Context.sol#20-23) is never used and should be removed
ERC1155._beforeTokenTransfer(address,address,address,uint256[],uint256[],bytes) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#350-360) is never used and should be removed
EnumerableSet.add(EnumerableSet.Bytes32Set,bytes32) (@openzeppelin/contracts/utils/EnumerableSet.sol#147-149) is never used and should be removed
EnumerableSet.add(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/EnumerableSet.sol#256-258) is never used and should be removed
EnumerableSet.at(EnumerableSet.Bytes32Set,uint256) (@openzeppelin/contracts/utils/EnumerableSet.sol#185-187) is never used and should be removed
EnumerableSet.at(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/EnumerableSet.sol#294-296) is never used and should be removed
EnumerableSet.contains(EnumerableSet.Bytes32Set,bytes32) (@openzeppelin/contracts/utils/EnumerableSet.sol#164-166) is never used and should be removed
EnumerableSet.contains(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/EnumerableSet.sol#273-275) is never used and should be removed
EnumerableSet.length(EnumerableSet.Bytes32Set) (@openzeppelin/contracts/utils/EnumerableSet.sol#171-173) is never used and should be removed
EnumerableSet.length(EnumerableSet.UintSet) (@openzeppelin/contracts/utils/EnumerableSet.sol#280-282) is never used and should be removed
EnumerableSet.remove(EnumerableSet.Bytes32Set,bytes32) (@openzeppelin/contracts/utils/EnumerableSet.sol#157-159) is never used and should be removed
EnumerableSet.remove(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/EnumerableSet.sol#266-268) is never used and should be removed
FixedPoint.decode(FixedPoint.uq112x112) (contracts/libraries/FixedPoint.sol#53-55) is never used and should be removed
FixedPoint.div(FixedPoint.uq112x112,uint112) (contracts/libraries/FixedPoint.sol#32-35) is never used and should be removed
FixedPoint.encode(uint112) (contracts/libraries/FixedPoint.sol#22-24) is never used and should be removed
FixedPoint.encode144(uint144) (contracts/libraries/FixedPoint.sol#27-29) is never used and should be removed
Math.average(uint256,uint256) (@openzeppelin/contracts/math/Math.sol#27-30) is never used and should be removed
Math.max(uint256,uint256) (@openzeppelin/contracts/math/Math.sol#12-14) is never used and should be removed
SafeERC20.safeApprove(IERC20,address,uint256) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#37-46) is never used and should be removed
SafeERC20.safeDecreaseAllowance(IERC20,address,uint256) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#53-56) is never used and should be removed
SafeERC20.safeIncreaseAllowance(IERC20,address,uint256) (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#48-51) is never used and should be removed
SafeMath.div(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#190-193) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#210-213) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#24-28) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#60-63) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#70-73) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#45-53) is never used and should be removed
SafeMath.trySub(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#35-38) is never used and should be removed
TransferHelper.safeApprove(address,address,uint256) (contracts/libraries/TransferHelper.sol#10-12) is never used and should be removed
console._sendLogPayload(bytes) (hardhat/console.sol#7-14) is never used and should be removed
console.log() (hardhat/console.sol#16-18) is never used and should be removed
console.log(address) (hardhat/console.sol#184-186) is never used and should be removed
console.log(address,address) (hardhat/console.sol#248-250) is never used and should be removed
console.log(address,address,address) (hardhat/console.sol#504-506) is never used and should be removed
console.log(address,address,address,address) (hardhat/console.sol#1528-1530) is never used and should be removed
console.log(address,address,address,bool) (hardhat/console.sol#1524-1526) is never used and should be removed
console.log(address,address,address,string) (hardhat/console.sol#1520-1522) is never used and should be removed
console.log(address,address,address,uint256) (hardhat/console.sol#1516-1518) is never used and should be removed
console.log(address,address,bool) (hardhat/console.sol#500-502) is never used and should be removed
console.log(address,address,bool,address) (hardhat/console.sol#1512-1514) is never used and should be removed
console.log(address,address,bool,bool) (hardhat/console.sol#1508-1510) is never used and should be removed
console.log(address,address,bool,string) (hardhat/console.sol#1504-1506) is never used and should be removed
console.log(address,address,bool,uint256) (hardhat/console.sol#1500-1502) is never used and should be removed
console.log(address,address,string) (hardhat/console.sol#496-498) is never used and should be removed
console.log(address,address,string,address) (hardhat/console.sol#1496-1498) is never used and should be removed
console.log(address,address,string,bool) (hardhat/console.sol#1492-1494) is never used and should be removed
console.log(address,address,string,string) (hardhat/console.sol#1488-1490) is never used and should be removed
console.log(address,address,string,uint256) (hardhat/console.sol#1484-1486) is never used and should be removed
console.log(address,address,uint256) (hardhat/console.sol#492-494) is never used and should be removed
console.log(address,address,uint256,address) (hardhat/console.sol#1480-1482) is never used and should be removed
console.log(address,address,uint256,bool) (hardhat/console.sol#1476-1478) is never used and should be removed
console.log(address,address,uint256,string) (hardhat/console.sol#1472-1474) is never used and should be removed
console.log(address,address,uint256,uint256) (hardhat/console.sol#1468-1470) is never used and should be removed
console.log(address,bool) (hardhat/console.sol#244-246) is never used and should be removed
console.log(address,bool,address) (hardhat/console.sol#488-490) is never used and should be removed
console.log(address,bool,address,address) (hardhat/console.sol#1464-1466) is never used and should be removed
console.log(address,bool,address,bool) (hardhat/console.sol#1460-1462) is never used and should be removed
console.log(address,bool,address,string) (hardhat/console.sol#1456-1458) is never used and should be removed
console.log(address,bool,address,uint256) (hardhat/console.sol#1452-1454) is never used and should be removed
console.log(address,bool,bool) (hardhat/console.sol#484-486) is never used and should be removed
console.log(address,bool,bool,address) (hardhat/console.sol#1448-1450) is never used and should be removed
console.log(address,bool,bool,bool) (hardhat/console.sol#1444-1446) is never used and should be removed
console.log(address,bool,bool,string) (hardhat/console.sol#1440-1442) is never used and should be removed
console.log(address,bool,bool,uint256) (hardhat/console.sol#1436-1438) is never used and should be removed
console.log(address,bool,string) (hardhat/console.sol#480-482) is never used and should be removed
console.log(address,bool,string,address) (hardhat/console.sol#1432-1434) is never used and should be removed
console.log(address,bool,string,bool) (hardhat/console.sol#1428-1430) is never used and should be removed
console.log(address,bool,string,string) (hardhat/console.sol#1424-1426) is never used and should be removed
console.log(address,bool,string,uint256) (hardhat/console.sol#1420-1422) is never used and should be removed
console.log(address,bool,uint256) (hardhat/console.sol#476-478) is never used and should be removed
console.log(address,bool,uint256,address) (hardhat/console.sol#1416-1418) is never used and should be removed
console.log(address,bool,uint256,bool) (hardhat/console.sol#1412-1414) is never used and should be removed
console.log(address,bool,uint256,string) (hardhat/console.sol#1408-1410) is never used and should be removed
console.log(address,bool,uint256,uint256) (hardhat/console.sol#1404-1406) is never used and should be removed
console.log(address,string) (hardhat/console.sol#240-242) is never used and should be removed
console.log(address,string,address) (hardhat/console.sol#472-474) is never used and should be removed
console.log(address,string,address,address) (hardhat/console.sol#1400-1402) is never used and should be removed
console.log(address,string,address,bool) (hardhat/console.sol#1396-1398) is never used and should be removed
console.log(address,string,address,string) (hardhat/console.sol#1392-1394) is never used and should be removed
console.log(address,string,address,uint256) (hardhat/console.sol#1388-1390) is never used and should be removed
console.log(address,string,bool) (hardhat/console.sol#468-470) is never used and should be removed
console.log(address,string,bool,address) (hardhat/console.sol#1384-1386) is never used and should be removed
console.log(address,string,bool,bool) (hardhat/console.sol#1380-1382) is never used and should be removed
console.log(address,string,bool,string) (hardhat/console.sol#1376-1378) is never used and should be removed
console.log(address,string,bool,uint256) (hardhat/console.sol#1372-1374) is never used and should be removed
console.log(address,string,string) (hardhat/console.sol#464-466) is never used and should be removed
console.log(address,string,string,address) (hardhat/console.sol#1368-1370) is never used and should be removed
console.log(address,string,string,bool) (hardhat/console.sol#1364-1366) is never used and should be removed
console.log(address,string,string,string) (hardhat/console.sol#1360-1362) is never used and should be removed
console.log(address,string,string,uint256) (hardhat/console.sol#1356-1358) is never used and should be removed
console.log(address,string,uint256) (hardhat/console.sol#460-462) is never used and should be removed
console.log(address,string,uint256,address) (hardhat/console.sol#1352-1354) is never used and should be removed
console.log(address,string,uint256,bool) (hardhat/console.sol#1348-1350) is never used and should be removed
console.log(address,string,uint256,string) (hardhat/console.sol#1344-1346) is never used and should be removed
console.log(address,string,uint256,uint256) (hardhat/console.sol#1340-1342) is never used and should be removed
console.log(address,uint256) (hardhat/console.sol#236-238) is never used and should be removed
console.log(address,uint256,address) (hardhat/console.sol#456-458) is never used and should be removed
console.log(address,uint256,address,address) (hardhat/console.sol#1336-1338) is never used and should be removed
console.log(address,uint256,address,bool) (hardhat/console.sol#1332-1334) is never used and should be removed
console.log(address,uint256,address,string) (hardhat/console.sol#1328-1330) is never used and should be removed
console.log(address,uint256,address,uint256) (hardhat/console.sol#1324-1326) is never used and should be removed
console.log(address,uint256,bool) (hardhat/console.sol#452-454) is never used and should be removed
console.log(address,uint256,bool,address) (hardhat/console.sol#1320-1322) is never used and should be removed
console.log(address,uint256,bool,bool) (hardhat/console.sol#1316-1318) is never used and should be removed
console.log(address,uint256,bool,string) (hardhat/console.sol#1312-1314) is never used and should be removed
console.log(address,uint256,bool,uint256) (hardhat/console.sol#1308-1310) is never used and should be removed
console.log(address,uint256,string) (hardhat/console.sol#448-450) is never used and should be removed
console.log(address,uint256,string,address) (hardhat/console.sol#1304-1306) is never used and should be removed
console.log(address,uint256,string,bool) (hardhat/console.sol#1300-1302) is never used and should be removed
console.log(address,uint256,string,string) (hardhat/console.sol#1296-1298) is never used and should be removed
console.log(address,uint256,string,uint256) (hardhat/console.sol#1292-1294) is never used and should be removed
console.log(address,uint256,uint256) (hardhat/console.sol#444-446) is never used and should be removed
console.log(address,uint256,uint256,address) (hardhat/console.sol#1288-1290) is never used and should be removed
console.log(address,uint256,uint256,bool) (hardhat/console.sol#1284-1286) is never used and should be removed
console.log(address,uint256,uint256,string) (hardhat/console.sol#1280-1282) is never used and should be removed
console.log(address,uint256,uint256,uint256) (hardhat/console.sol#1276-1278) is never used and should be removed
console.log(bool) (hardhat/console.sol#180-182) is never used and should be removed
console.log(bool,address) (hardhat/console.sol#232-234) is never used and should be removed
console.log(bool,address,address) (hardhat/console.sol#440-442) is never used and should be removed
console.log(bool,address,address,address) (hardhat/console.sol#1272-1274) is never used and should be removed
console.log(bool,address,address,bool) (hardhat/console.sol#1268-1270) is never used and should be removed
console.log(bool,address,address,string) (hardhat/console.sol#1264-1266) is never used and should be removed
console.log(bool,address,address,uint256) (hardhat/console.sol#1260-1262) is never used and should be removed
console.log(bool,address,bool) (hardhat/console.sol#436-438) is never used and should be removed
console.log(bool,address,bool,address) (hardhat/console.sol#1256-1258) is never used and should be removed
console.log(bool,address,bool,bool) (hardhat/console.sol#1252-1254) is never used and should be removed
console.log(bool,address,bool,string) (hardhat/console.sol#1248-1250) is never used and should be removed
console.log(bool,address,bool,uint256) (hardhat/console.sol#1244-1246) is never used and should be removed
console.log(bool,address,string) (hardhat/console.sol#432-434) is never used and should be removed
console.log(bool,address,string,address) (hardhat/console.sol#1240-1242) is never used and should be removed
console.log(bool,address,string,bool) (hardhat/console.sol#1236-1238) is never used and should be removed
console.log(bool,address,string,string) (hardhat/console.sol#1232-1234) is never used and should be removed
console.log(bool,address,string,uint256) (hardhat/console.sol#1228-1230) is never used and should be removed
console.log(bool,address,uint256) (hardhat/console.sol#428-430) is never used and should be removed
console.log(bool,address,uint256,address) (hardhat/console.sol#1224-1226) is never used and should be removed
console.log(bool,address,uint256,bool) (hardhat/console.sol#1220-1222) is never used and should be removed
console.log(bool,address,uint256,string) (hardhat/console.sol#1216-1218) is never used and should be removed
console.log(bool,address,uint256,uint256) (hardhat/console.sol#1212-1214) is never used and should be removed
console.log(bool,bool) (hardhat/console.sol#228-230) is never used and should be removed
console.log(bool,bool,address) (hardhat/console.sol#424-426) is never used and should be removed
console.log(bool,bool,address,address) (hardhat/console.sol#1208-1210) is never used and should be removed
console.log(bool,bool,address,bool) (hardhat/console.sol#1204-1206) is never used and should be removed
console.log(bool,bool,address,string) (hardhat/console.sol#1200-1202) is never used and should be removed
console.log(bool,bool,address,uint256) (hardhat/console.sol#1196-1198) is never used and should be removed
console.log(bool,bool,bool) (hardhat/console.sol#420-422) is never used and should be removed
console.log(bool,bool,bool,address) (hardhat/console.sol#1192-1194) is never used and should be removed
console.log(bool,bool,bool,bool) (hardhat/console.sol#1188-1190) is never used and should be removed
console.log(bool,bool,bool,string) (hardhat/console.sol#1184-1186) is never used and should be removed
console.log(bool,bool,bool,uint256) (hardhat/console.sol#1180-1182) is never used and should be removed
console.log(bool,bool,string) (hardhat/console.sol#416-418) is never used and should be removed
console.log(bool,bool,string,address) (hardhat/console.sol#1176-1178) is never used and should be removed
console.log(bool,bool,string,bool) (hardhat/console.sol#1172-1174) is never used and should be removed
console.log(bool,bool,string,string) (hardhat/console.sol#1168-1170) is never used and should be removed
console.log(bool,bool,string,uint256) (hardhat/console.sol#1164-1166) is never used and should be removed
console.log(bool,bool,uint256) (hardhat/console.sol#412-414) is never used and should be removed
console.log(bool,bool,uint256,address) (hardhat/console.sol#1160-1162) is never used and should be removed
console.log(bool,bool,uint256,bool) (hardhat/console.sol#1156-1158) is never used and should be removed
console.log(bool,bool,uint256,string) (hardhat/console.sol#1152-1154) is never used and should be removed
console.log(bool,bool,uint256,uint256) (hardhat/console.sol#1148-1150) is never used and should be removed
console.log(bool,string) (hardhat/console.sol#224-226) is never used and should be removed
console.log(bool,string,address) (hardhat/console.sol#408-410) is never used and should be removed
console.log(bool,string,address,address) (hardhat/console.sol#1144-1146) is never used and should be removed
console.log(bool,string,address,bool) (hardhat/console.sol#1140-1142) is never used and should be removed
console.log(bool,string,address,string) (hardhat/console.sol#1136-1138) is never used and should be removed
console.log(bool,string,address,uint256) (hardhat/console.sol#1132-1134) is never used and should be removed
console.log(bool,string,bool) (hardhat/console.sol#404-406) is never used and should be removed
console.log(bool,string,bool,address) (hardhat/console.sol#1128-1130) is never used and should be removed
console.log(bool,string,bool,bool) (hardhat/console.sol#1124-1126) is never used and should be removed
console.log(bool,string,bool,string) (hardhat/console.sol#1120-1122) is never used and should be removed
console.log(bool,string,bool,uint256) (hardhat/console.sol#1116-1118) is never used and should be removed
console.log(bool,string,string) (hardhat/console.sol#400-402) is never used and should be removed
console.log(bool,string,string,address) (hardhat/console.sol#1112-1114) is never used and should be removed
console.log(bool,string,string,bool) (hardhat/console.sol#1108-1110) is never used and should be removed
console.log(bool,string,string,string) (hardhat/console.sol#1104-1106) is never used and should be removed
console.log(bool,string,string,uint256) (hardhat/console.sol#1100-1102) is never used and should be removed
console.log(bool,string,uint256) (hardhat/console.sol#396-398) is never used and should be removed
console.log(bool,string,uint256,address) (hardhat/console.sol#1096-1098) is never used and should be removed
console.log(bool,string,uint256,bool) (hardhat/console.sol#1092-1094) is never used and should be removed
console.log(bool,string,uint256,string) (hardhat/console.sol#1088-1090) is never used and should be removed
console.log(bool,string,uint256,uint256) (hardhat/console.sol#1084-1086) is never used and should be removed
console.log(bool,uint256) (hardhat/console.sol#220-222) is never used and should be removed
console.log(bool,uint256,address) (hardhat/console.sol#392-394) is never used and should be removed
console.log(bool,uint256,address,address) (hardhat/console.sol#1080-1082) is never used and should be removed
console.log(bool,uint256,address,bool) (hardhat/console.sol#1076-1078) is never used and should be removed
console.log(bool,uint256,address,string) (hardhat/console.sol#1072-1074) is never used and should be removed
console.log(bool,uint256,address,uint256) (hardhat/console.sol#1068-1070) is never used and should be removed
console.log(bool,uint256,bool) (hardhat/console.sol#388-390) is never used and should be removed
console.log(bool,uint256,bool,address) (hardhat/console.sol#1064-1066) is never used and should be removed
console.log(bool,uint256,bool,bool) (hardhat/console.sol#1060-1062) is never used and should be removed
console.log(bool,uint256,bool,string) (hardhat/console.sol#1056-1058) is never used and should be removed
console.log(bool,uint256,bool,uint256) (hardhat/console.sol#1052-1054) is never used and should be removed
console.log(bool,uint256,string) (hardhat/console.sol#384-386) is never used and should be removed
console.log(bool,uint256,string,address) (hardhat/console.sol#1048-1050) is never used and should be removed
console.log(bool,uint256,string,bool) (hardhat/console.sol#1044-1046) is never used and should be removed
console.log(bool,uint256,string,string) (hardhat/console.sol#1040-1042) is never used and should be removed
console.log(bool,uint256,string,uint256) (hardhat/console.sol#1036-1038) is never used and should be removed
console.log(bool,uint256,uint256) (hardhat/console.sol#380-382) is never used and should be removed
console.log(bool,uint256,uint256,address) (hardhat/console.sol#1032-1034) is never used and should be removed
console.log(bool,uint256,uint256,bool) (hardhat/console.sol#1028-1030) is never used and should be removed
console.log(bool,uint256,uint256,string) (hardhat/console.sol#1024-1026) is never used and should be removed
console.log(bool,uint256,uint256,uint256) (hardhat/console.sol#1020-1022) is never used and should be removed
console.log(string) (hardhat/console.sol#176-178) is never used and should be removed
console.log(string,address) (hardhat/console.sol#216-218) is never used and should be removed
console.log(string,address,address) (hardhat/console.sol#376-378) is never used and should be removed
console.log(string,address,address,address) (hardhat/console.sol#1016-1018) is never used and should be removed
console.log(string,address,address,bool) (hardhat/console.sol#1012-1014) is never used and should be removed
console.log(string,address,address,string) (hardhat/console.sol#1008-1010) is never used and should be removed
console.log(string,address,address,uint256) (hardhat/console.sol#1004-1006) is never used and should be removed
console.log(string,address,bool) (hardhat/console.sol#372-374) is never used and should be removed
console.log(string,address,bool,address) (hardhat/console.sol#1000-1002) is never used and should be removed
console.log(string,address,bool,bool) (hardhat/console.sol#996-998) is never used and should be removed
console.log(string,address,bool,string) (hardhat/console.sol#992-994) is never used and should be removed
console.log(string,address,bool,uint256) (hardhat/console.sol#988-990) is never used and should be removed
console.log(string,address,string) (hardhat/console.sol#368-370) is never used and should be removed
console.log(string,address,string,address) (hardhat/console.sol#984-986) is never used and should be removed
console.log(string,address,string,bool) (hardhat/console.sol#980-982) is never used and should be removed
console.log(string,address,string,string) (hardhat/console.sol#976-978) is never used and should be removed
console.log(string,address,string,uint256) (hardhat/console.sol#972-974) is never used and should be removed
console.log(string,address,uint256) (hardhat/console.sol#364-366) is never used and should be removed
console.log(string,address,uint256,address) (hardhat/console.sol#968-970) is never used and should be removed
console.log(string,address,uint256,bool) (hardhat/console.sol#964-966) is never used and should be removed
console.log(string,address,uint256,string) (hardhat/console.sol#960-962) is never used and should be removed
console.log(string,address,uint256,uint256) (hardhat/console.sol#956-958) is never used and should be removed
console.log(string,bool) (hardhat/console.sol#212-214) is never used and should be removed
console.log(string,bool,address) (hardhat/console.sol#360-362) is never used and should be removed
console.log(string,bool,address,address) (hardhat/console.sol#952-954) is never used and should be removed
console.log(string,bool,address,bool) (hardhat/console.sol#948-950) is never used and should be removed
console.log(string,bool,address,string) (hardhat/console.sol#944-946) is never used and should be removed
console.log(string,bool,address,uint256) (hardhat/console.sol#940-942) is never used and should be removed
console.log(string,bool,bool) (hardhat/console.sol#356-358) is never used and should be removed
console.log(string,bool,bool,address) (hardhat/console.sol#936-938) is never used and should be removed
console.log(string,bool,bool,bool) (hardhat/console.sol#932-934) is never used and should be removed
console.log(string,bool,bool,string) (hardhat/console.sol#928-930) is never used and should be removed
console.log(string,bool,bool,uint256) (hardhat/console.sol#924-926) is never used and should be removed
console.log(string,bool,string) (hardhat/console.sol#352-354) is never used and should be removed
console.log(string,bool,string,address) (hardhat/console.sol#920-922) is never used and should be removed
console.log(string,bool,string,bool) (hardhat/console.sol#916-918) is never used and should be removed
console.log(string,bool,string,string) (hardhat/console.sol#912-914) is never used and should be removed
console.log(string,bool,string,uint256) (hardhat/console.sol#908-910) is never used and should be removed
console.log(string,bool,uint256) (hardhat/console.sol#348-350) is never used and should be removed
console.log(string,bool,uint256,address) (hardhat/console.sol#904-906) is never used and should be removed
console.log(string,bool,uint256,bool) (hardhat/console.sol#900-902) is never used and should be removed
console.log(string,bool,uint256,string) (hardhat/console.sol#896-898) is never used and should be removed
console.log(string,bool,uint256,uint256) (hardhat/console.sol#892-894) is never used and should be removed
console.log(string,string) (hardhat/console.sol#208-210) is never used and should be removed
console.log(string,string,address) (hardhat/console.sol#344-346) is never used and should be removed
console.log(string,string,address,address) (hardhat/console.sol#888-890) is never used and should be removed
console.log(string,string,address,bool) (hardhat/console.sol#884-886) is never used and should be removed
console.log(string,string,address,string) (hardhat/console.sol#880-882) is never used and should be removed
console.log(string,string,address,uint256) (hardhat/console.sol#876-878) is never used and should be removed
console.log(string,string,bool) (hardhat/console.sol#340-342) is never used and should be removed
console.log(string,string,bool,address) (hardhat/console.sol#872-874) is never used and should be removed
console.log(string,string,bool,bool) (hardhat/console.sol#868-870) is never used and should be removed
console.log(string,string,bool,string) (hardhat/console.sol#864-866) is never used and should be removed
console.log(string,string,bool,uint256) (hardhat/console.sol#860-862) is never used and should be removed
console.log(string,string,string) (hardhat/console.sol#336-338) is never used and should be removed
console.log(string,string,string,address) (hardhat/console.sol#856-858) is never used and should be removed
console.log(string,string,string,bool) (hardhat/console.sol#852-854) is never used and should be removed
console.log(string,string,string,string) (hardhat/console.sol#848-850) is never used and should be removed
console.log(string,string,string,uint256) (hardhat/console.sol#844-846) is never used and should be removed
console.log(string,string,uint256) (hardhat/console.sol#332-334) is never used and should be removed
console.log(string,string,uint256,address) (hardhat/console.sol#840-842) is never used and should be removed
console.log(string,string,uint256,bool) (hardhat/console.sol#836-838) is never used and should be removed
console.log(string,string,uint256,string) (hardhat/console.sol#832-834) is never used and should be removed
console.log(string,string,uint256,uint256) (hardhat/console.sol#828-830) is never used and should be removed
console.log(string,uint256) (hardhat/console.sol#204-206) is never used and should be removed
console.log(string,uint256,address) (hardhat/console.sol#328-330) is never used and should be removed
console.log(string,uint256,address,address) (hardhat/console.sol#824-826) is never used and should be removed
console.log(string,uint256,address,bool) (hardhat/console.sol#820-822) is never used and should be removed
console.log(string,uint256,address,string) (hardhat/console.sol#816-818) is never used and should be removed
console.log(string,uint256,address,uint256) (hardhat/console.sol#812-814) is never used and should be removed
console.log(string,uint256,bool) (hardhat/console.sol#324-326) is never used and should be removed
console.log(string,uint256,bool,address) (hardhat/console.sol#808-810) is never used and should be removed
console.log(string,uint256,bool,bool) (hardhat/console.sol#804-806) is never used and should be removed
console.log(string,uint256,bool,string) (hardhat/console.sol#800-802) is never used and should be removed
console.log(string,uint256,bool,uint256) (hardhat/console.sol#796-798) is never used and should be removed
console.log(string,uint256,string) (hardhat/console.sol#320-322) is never used and should be removed
console.log(string,uint256,string,address) (hardhat/console.sol#792-794) is never used and should be removed
console.log(string,uint256,string,bool) (hardhat/console.sol#788-790) is never used and should be removed
console.log(string,uint256,string,string) (hardhat/console.sol#784-786) is never used and should be removed
console.log(string,uint256,string,uint256) (hardhat/console.sol#780-782) is never used and should be removed
console.log(string,uint256,uint256) (hardhat/console.sol#316-318) is never used and should be removed
console.log(string,uint256,uint256,address) (hardhat/console.sol#776-778) is never used and should be removed
console.log(string,uint256,uint256,bool) (hardhat/console.sol#772-774) is never used and should be removed
console.log(string,uint256,uint256,string) (hardhat/console.sol#768-770) is never used and should be removed
console.log(string,uint256,uint256,uint256) (hardhat/console.sol#764-766) is never used and should be removed
console.log(uint256) (hardhat/console.sol#172-174) is never used and should be removed
console.log(uint256,address) (hardhat/console.sol#200-202) is never used and should be removed
console.log(uint256,address,address) (hardhat/console.sol#312-314) is never used and should be removed
console.log(uint256,address,address,address) (hardhat/console.sol#760-762) is never used and should be removed
console.log(uint256,address,address,bool) (hardhat/console.sol#756-758) is never used and should be removed
console.log(uint256,address,address,string) (hardhat/console.sol#752-754) is never used and should be removed
console.log(uint256,address,address,uint256) (hardhat/console.sol#748-750) is never used and should be removed
console.log(uint256,address,bool) (hardhat/console.sol#308-310) is never used and should be removed
console.log(uint256,address,bool,address) (hardhat/console.sol#744-746) is never used and should be removed
console.log(uint256,address,bool,bool) (hardhat/console.sol#740-742) is never used and should be removed
console.log(uint256,address,bool,string) (hardhat/console.sol#736-738) is never used and should be removed
console.log(uint256,address,bool,uint256) (hardhat/console.sol#732-734) is never used and should be removed
console.log(uint256,address,string) (hardhat/console.sol#304-306) is never used and should be removed
console.log(uint256,address,string,address) (hardhat/console.sol#728-730) is never used and should be removed
console.log(uint256,address,string,bool) (hardhat/console.sol#724-726) is never used and should be removed
console.log(uint256,address,string,string) (hardhat/console.sol#720-722) is never used and should be removed
console.log(uint256,address,string,uint256) (hardhat/console.sol#716-718) is never used and should be removed
console.log(uint256,address,uint256) (hardhat/console.sol#300-302) is never used and should be removed
console.log(uint256,address,uint256,address) (hardhat/console.sol#712-714) is never used and should be removed
console.log(uint256,address,uint256,bool) (hardhat/console.sol#708-710) is never used and should be removed
console.log(uint256,address,uint256,string) (hardhat/console.sol#704-706) is never used and should be removed
console.log(uint256,address,uint256,uint256) (hardhat/console.sol#700-702) is never used and should be removed
console.log(uint256,bool) (hardhat/console.sol#196-198) is never used and should be removed
console.log(uint256,bool,address) (hardhat/console.sol#296-298) is never used and should be removed
console.log(uint256,bool,address,address) (hardhat/console.sol#696-698) is never used and should be removed
console.log(uint256,bool,address,bool) (hardhat/console.sol#692-694) is never used and should be removed
console.log(uint256,bool,address,string) (hardhat/console.sol#688-690) is never used and should be removed
console.log(uint256,bool,address,uint256) (hardhat/console.sol#684-686) is never used and should be removed
console.log(uint256,bool,bool) (hardhat/console.sol#292-294) is never used and should be removed
console.log(uint256,bool,bool,address) (hardhat/console.sol#680-682) is never used and should be removed
console.log(uint256,bool,bool,bool) (hardhat/console.sol#676-678) is never used and should be removed
console.log(uint256,bool,bool,string) (hardhat/console.sol#672-674) is never used and should be removed
console.log(uint256,bool,bool,uint256) (hardhat/console.sol#668-670) is never used and should be removed
console.log(uint256,bool,string) (hardhat/console.sol#288-290) is never used and should be removed
console.log(uint256,bool,string,address) (hardhat/console.sol#664-666) is never used and should be removed
console.log(uint256,bool,string,bool) (hardhat/console.sol#660-662) is never used and should be removed
console.log(uint256,bool,string,string) (hardhat/console.sol#656-658) is never used and should be removed
console.log(uint256,bool,string,uint256) (hardhat/console.sol#652-654) is never used and should be removed
console.log(uint256,bool,uint256) (hardhat/console.sol#284-286) is never used and should be removed
console.log(uint256,bool,uint256,address) (hardhat/console.sol#648-650) is never used and should be removed
console.log(uint256,bool,uint256,bool) (hardhat/console.sol#644-646) is never used and should be removed
console.log(uint256,bool,uint256,string) (hardhat/console.sol#640-642) is never used and should be removed
console.log(uint256,bool,uint256,uint256) (hardhat/console.sol#636-638) is never used and should be removed
console.log(uint256,string) (hardhat/console.sol#192-194) is never used and should be removed
console.log(uint256,string,address) (hardhat/console.sol#280-282) is never used and should be removed
console.log(uint256,string,address,address) (hardhat/console.sol#632-634) is never used and should be removed
console.log(uint256,string,address,bool) (hardhat/console.sol#628-630) is never used and should be removed
console.log(uint256,string,address,string) (hardhat/console.sol#624-626) is never used and should be removed
console.log(uint256,string,address,uint256) (hardhat/console.sol#620-622) is never used and should be removed
console.log(uint256,string,bool) (hardhat/console.sol#276-278) is never used and should be removed
console.log(uint256,string,bool,address) (hardhat/console.sol#616-618) is never used and should be removed
console.log(uint256,string,bool,bool) (hardhat/console.sol#612-614) is never used and should be removed
console.log(uint256,string,bool,string) (hardhat/console.sol#608-610) is never used and should be removed
console.log(uint256,string,bool,uint256) (hardhat/console.sol#604-606) is never used and should be removed
console.log(uint256,string,string) (hardhat/console.sol#272-274) is never used and should be removed
console.log(uint256,string,string,address) (hardhat/console.sol#600-602) is never used and should be removed
console.log(uint256,string,string,bool) (hardhat/console.sol#596-598) is never used and should be removed
console.log(uint256,string,string,string) (hardhat/console.sol#592-594) is never used and should be removed
console.log(uint256,string,string,uint256) (hardhat/console.sol#588-590) is never used and should be removed
console.log(uint256,string,uint256) (hardhat/console.sol#268-270) is never used and should be removed
console.log(uint256,string,uint256,address) (hardhat/console.sol#584-586) is never used and should be removed
console.log(uint256,string,uint256,bool) (hardhat/console.sol#580-582) is never used and should be removed
console.log(uint256,string,uint256,string) (hardhat/console.sol#576-578) is never used and should be removed
console.log(uint256,string,uint256,uint256) (hardhat/console.sol#572-574) is never used and should be removed
console.log(uint256,uint256) (hardhat/console.sol#188-190) is never used and should be removed
console.log(uint256,uint256,address) (hardhat/console.sol#264-266) is never used and should be removed
console.log(uint256,uint256,address,address) (hardhat/console.sol#568-570) is never used and should be removed
console.log(uint256,uint256,address,bool) (hardhat/console.sol#564-566) is never used and should be removed
console.log(uint256,uint256,address,string) (hardhat/console.sol#560-562) is never used and should be removed
console.log(uint256,uint256,address,uint256) (hardhat/console.sol#556-558) is never used and should be removed
console.log(uint256,uint256,bool) (hardhat/console.sol#260-262) is never used and should be removed
console.log(uint256,uint256,bool,address) (hardhat/console.sol#552-554) is never used and should be removed
console.log(uint256,uint256,bool,bool) (hardhat/console.sol#548-550) is never used and should be removed
console.log(uint256,uint256,bool,string) (hardhat/console.sol#544-546) is never used and should be removed
console.log(uint256,uint256,bool,uint256) (hardhat/console.sol#540-542) is never used and should be removed
console.log(uint256,uint256,string) (hardhat/console.sol#256-258) is never used and should be removed
console.log(uint256,uint256,string,address) (hardhat/console.sol#536-538) is never used and should be removed
console.log(uint256,uint256,string,bool) (hardhat/console.sol#532-534) is never used and should be removed
console.log(uint256,uint256,string,string) (hardhat/console.sol#528-530) is never used and should be removed
console.log(uint256,uint256,string,uint256) (hardhat/console.sol#524-526) is never used and should be removed
console.log(uint256,uint256,uint256) (hardhat/console.sol#252-254) is never used and should be removed
console.log(uint256,uint256,uint256,address) (hardhat/console.sol#520-522) is never used and should be removed
console.log(uint256,uint256,uint256,bool) (hardhat/console.sol#516-518) is never used and should be removed
console.log(uint256,uint256,uint256,string) (hardhat/console.sol#512-514) is never used and should be removed
console.log(uint256,uint256,uint256,uint256) (hardhat/console.sol#508-510) is never used and should be removed
console.logAddress(address) (hardhat/console.sol#36-38) is never used and should be removed
console.logBool(bool) (hardhat/console.sol#32-34) is never used and should be removed
console.logBytes(bytes) (hardhat/console.sol#40-42) is never used and should be removed
console.logBytes1(bytes1) (hardhat/console.sol#44-46) is never used and should be removed
console.logBytes10(bytes10) (hardhat/console.sol#80-82) is never used and should be removed
console.logBytes11(bytes11) (hardhat/console.sol#84-86) is never used and should be removed
console.logBytes12(bytes12) (hardhat/console.sol#88-90) is never used and should be removed
console.logBytes13(bytes13) (hardhat/console.sol#92-94) is never used and should be removed
console.logBytes14(bytes14) (hardhat/console.sol#96-98) is never used and should be removed
console.logBytes15(bytes15) (hardhat/console.sol#100-102) is never used and should be removed
console.logBytes16(bytes16) (hardhat/console.sol#104-106) is never used and should be removed
console.logBytes17(bytes17) (hardhat/console.sol#108-110) is never used and should be removed
console.logBytes18(bytes18) (hardhat/console.sol#112-114) is never used and should be removed
console.logBytes19(bytes19) (hardhat/console.sol#116-118) is never used and should be removed
console.logBytes2(bytes2) (hardhat/console.sol#48-50) is never used and should be removed
console.logBytes20(bytes20) (hardhat/console.sol#120-122) is never used and should be removed
console.logBytes21(bytes21) (hardhat/console.sol#124-126) is never used and should be removed
console.logBytes22(bytes22) (hardhat/console.sol#128-130) is never used and should be removed
console.logBytes23(bytes23) (hardhat/console.sol#132-134) is never used and should be removed
console.logBytes24(bytes24) (hardhat/console.sol#136-138) is never used and should be removed
console.logBytes25(bytes25) (hardhat/console.sol#140-142) is never used and should be removed
console.logBytes26(bytes26) (hardhat/console.sol#144-146) is never used and should be removed
console.logBytes27(bytes27) (hardhat/console.sol#148-150) is never used and should be removed
console.logBytes28(bytes28) (hardhat/console.sol#152-154) is never used and should be removed
console.logBytes29(bytes29) (hardhat/console.sol#156-158) is never used and should be removed
console.logBytes3(bytes3) (hardhat/console.sol#52-54) is never used and should be removed
console.logBytes30(bytes30) (hardhat/console.sol#160-162) is never used and should be removed
console.logBytes31(bytes31) (hardhat/console.sol#164-166) is never used and should be removed
console.logBytes32(bytes32) (hardhat/console.sol#168-170) is never used and should be removed
console.logBytes4(bytes4) (hardhat/console.sol#56-58) is never used and should be removed
console.logBytes5(bytes5) (hardhat/console.sol#60-62) is never used and should be removed
console.logBytes6(bytes6) (hardhat/console.sol#64-66) is never used and should be removed
console.logBytes7(bytes7) (hardhat/console.sol#68-70) is never used and should be removed
console.logBytes8(bytes8) (hardhat/console.sol#72-74) is never used and should be removed
console.logBytes9(bytes9) (hardhat/console.sol#76-78) is never used and should be removed
console.logInt(int256) (hardhat/console.sol#20-22) is never used and should be removed
console.logString(string) (hardhat/console.sol#28-30) is never used and should be removed
console.logUint(uint256) (hardhat/console.sol#24-26) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/introspection/ERC165.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/introspection/IERC165.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/math/Math.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/math/SafeMath.sol#3) is too complex
Pragma version>=0.4.24<0.8.0 (@openzeppelin/contracts/proxy/Initializable.sol#4) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC1155/ERC1155Holder.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC1155/ERC1155Receiver.sol#3) is too complex
Pragma version>=0.6.2<0.8.0 (@openzeppelin/contracts/token/ERC1155/IERC1155.sol#3) is too complex
Pragma version>=0.6.2<0.8.0 (@openzeppelin/contracts/token/ERC1155/IERC1155MetadataURI.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC1155/IERC1155Receiver.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/ERC20Capped.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/SafeERC20.sol#3) is too complex
Pragma version>=0.6.2<0.8.0 (@openzeppelin/contracts/token/ERC721/IERC721.sol#3) is too complex
Pragma version>=0.6.2<0.8.0 (@openzeppelin/contracts/utils/Address.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Context.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/utils/EnumerableSet.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/utils/ReentrancyGuard.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Strings.sol#3) is too complex
Pragma version>=0.4.22<0.9.0 (hardhat/console.sol#2) is too complex
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Parameter Random.setLinkAccessor(address)._linkAccessor (contracts/core/Random.sol#28) is not in mixedCase
Parameter Random.fulfillRandomness(bytes32,uint256)._requestId (contracts/core/Random.sol#42) is not in mixedCase
Parameter Random.fulfillRandomness(bytes32,uint256)._randomness (contracts/core/Random.sol#42) is not in mixedCase
Parameter Random.finishRandom(bytes32)._requestId (contracts/core/Random.sol#51) is not in mixedCase
Variable Timelock.admin_initialized (contracts/core/Timelock.sol#37) is not in mixedCase
Parameter MasterChef.setTokenLocker(TokenLocker)._tokenLocker (contracts/farm/MasterChef.sol#58) is not in mixedCase
Parameter MasterChef.updateP2EPerBlock(uint256,bool)._rewardPerBlock (contracts/farm/MasterChef.sol#84) is not in mixedCase
Parameter MasterChef.updateP2EPerBlock(uint256,bool)._withUpdate (contracts/farm/MasterChef.sol#84) is not in mixedCase
Parameter MasterChef.add(uint256,IERC20,bool)._allocPoint (contracts/farm/MasterChef.sol#96) is not in mixedCase
Parameter MasterChef.add(uint256,IERC20,bool)._lpToken (contracts/farm/MasterChef.sol#96) is not in mixedCase
Parameter MasterChef.add(uint256,IERC20,bool)._withUpdate (contracts/farm/MasterChef.sol#96) is not in mixedCase
Parameter MasterChef.set(uint256,uint256,bool)._pid (contracts/farm/MasterChef.sol#115) is not in mixedCase
Parameter MasterChef.set(uint256,uint256,bool)._allocPoint (contracts/farm/MasterChef.sol#115) is not in mixedCase
Parameter MasterChef.set(uint256,uint256,bool)._withUpdate (contracts/farm/MasterChef.sol#115) is not in mixedCase
Parameter MasterChef.getMultiplier(uint256,uint256)._from (contracts/farm/MasterChef.sol#127) is not in mixedCase
Parameter MasterChef.getMultiplier(uint256,uint256)._to (contracts/farm/MasterChef.sol#127) is not in mixedCase
Parameter MasterChef.pendingP2E(uint256,address)._pid (contracts/farm/MasterChef.sol#131) is not in mixedCase
Parameter MasterChef.pendingP2E(uint256,address)._user (contracts/farm/MasterChef.sol#131) is not in mixedCase
Parameter MasterChef.updatePool(uint256)._pid (contracts/farm/MasterChef.sol#151) is not in mixedCase
Parameter MasterChef.deposit(uint256,uint256)._pid (contracts/farm/MasterChef.sol#168) is not in mixedCase
Parameter MasterChef.deposit(uint256,uint256)._amount (contracts/farm/MasterChef.sol#168) is not in mixedCase
Parameter MasterChef.withdraw(uint256,uint256)._pid (contracts/farm/MasterChef.sol#191) is not in mixedCase
Parameter MasterChef.withdraw(uint256,uint256)._amount (contracts/farm/MasterChef.sol#191) is not in mixedCase
Parameter MasterChef.emergencyWithdraw(uint256)._pid (contracts/farm/MasterChef.sol#213) is not in mixedCase
Parameter MasterChef.safeP2ETransfer(address,uint256)._to (contracts/farm/MasterChef.sol#223) is not in mixedCase
Parameter MasterChef.safeP2ETransfer(address,uint256)._amount (contracts/farm/MasterChef.sol#223) is not in mixedCase
Variable MasterChef.BONUS_MULTIPLIER (contracts/farm/MasterChef.sol#31) is not in mixedCase
Parameter MasterChefTimelock.excludedPidUpdate(uint256)._pid (contracts/farm/MasterChefTimelock.sol#35) is not in mixedCase
Parameter MasterChefTimelock.includePidUpdate(uint256)._pid (contracts/farm/MasterChefTimelock.sol#39) is not in mixedCase
Parameter MasterChefTimelock.add(uint256,IERC20,bool)._allocPoint (contracts/farm/MasterChefTimelock.sol#56) is not in mixedCase
Parameter MasterChefTimelock.add(uint256,IERC20,bool)._lpToken (contracts/farm/MasterChefTimelock.sol#56) is not in mixedCase
Parameter MasterChefTimelock.add(uint256,IERC20,bool)._withUpdate (contracts/farm/MasterChefTimelock.sol#56) is not in mixedCase
Parameter MasterChefTimelock.set(uint256,uint256,bool)._pid (contracts/farm/MasterChefTimelock.sol#69) is not in mixedCase
Parameter MasterChefTimelock.set(uint256,uint256,bool)._allocPoint (contracts/farm/MasterChefTimelock.sol#69) is not in mixedCase
Parameter MasterChefTimelock.set(uint256,uint256,bool)._withUpdate (contracts/farm/MasterChefTimelock.sol#69) is not in mixedCase
Parameter P2EIco.initTokenLocker(TokenLocker)._tokenLocker (contracts/ico/P2EIco.sol#48) is not in mixedCase
Parameter P2EIco.deposit(address,uint256)._receiver (contracts/ico/P2EIco.sol#53) is not in mixedCase
Parameter P2EIco.deposit(address,uint256)._amount (contracts/ico/P2EIco.sol#53) is not in mixedCase
Parameter P2EIco.claim(address)._receiver (contracts/ico/P2EIco.sol#74) is not in mixedCase
Parameter P2EIco.getReleaseInfo(address)._receiver (contracts/ico/P2EIco.sol#87) is not in mixedCase
Parameter ILO.setTokenLocker(TokenLocker)._tokenLocker (contracts/ilo/ILO.sol#63) is not in mixedCase
Parameter ILO.add(uint256,IERC20)._allocPoint (contracts/ilo/ILO.sol#111) is not in mixedCase
Parameter ILO.add(uint256,IERC20)._lpToken (contracts/ilo/ILO.sol#111) is not in mixedCase
Parameter ILO.deposit(uint256,uint256)._pid (contracts/ilo/ILO.sol#122) is not in mixedCase
Parameter ILO.deposit(uint256,uint256)._amount (contracts/ilo/ILO.sol#122) is not in mixedCase
Parameter ILO.pending(uint256,address)._pid (contracts/ilo/ILO.sol#137) is not in mixedCase
Parameter ILO.pending(uint256,address)._user (contracts/ilo/ILO.sol#137) is not in mixedCase
Parameter ILO.safeRewardTransfer(address,uint256)._to (contracts/ilo/ILO.sol#149) is not in mixedCase
Parameter ILO.safeRewardTransfer(address,uint256)._amount (contracts/ilo/ILO.sol#149) is not in mixedCase
Parameter ILO.withdraw(uint256)._pid (contracts/ilo/ILO.sol#158) is not in mixedCase
Function IP2EERC20.DOMAIN_SEPARATOR() (contracts/interfaces/IP2EERC20.sol#20) is not in mixedCase
Function IP2EERC20.PERMIT_TYPEHASH() (contracts/interfaces/IP2EERC20.sol#21) is not in mixedCase
Function IP2EFactory.INIT_CODE_PAIR_HASH() (contracts/interfaces/IP2EFactory.sol#21) is not in mixedCase
Function IP2EPair.DOMAIN_SEPARATOR() (contracts/interfaces/IP2EPair.sol#20) is not in mixedCase
Function IP2EPair.PERMIT_TYPEHASH() (contracts/interfaces/IP2EPair.sol#21) is not in mixedCase
Function IP2EPair.MINIMUM_LIQUIDITY() (contracts/interfaces/IP2EPair.sol#38) is not in mixedCase
Function IP2ERouter.WETH() (contracts/interfaces/IP2ERouter.sol#7) is not in mixedCase
Parameter Invite.registeInviter(address)._inviter (contracts/invite/Invite.sol#41) is not in mixedCase
Parameter Invite.inviterTree(address,uint256)._user (contracts/invite/Invite.sol#48) is not in mixedCase
Parameter Invite.inviterTree(address,uint256)._height (contracts/invite/Invite.sol#48) is not in mixedCase
Parameter Invite.sendReward(address,IERC20,uint256[])._user (contracts/invite/Invite.sol#62) is not in mixedCase
Parameter Invite.sendReward(address,IERC20,uint256[])._token (contracts/invite/Invite.sol#62) is not in mixedCase
Parameter Invite.pending(address,IERC20[])._user (contracts/invite/Invite.sol#88) is not in mixedCase
Parameter Invite.pending(address,IERC20[])._tokens (contracts/invite/Invite.sol#88) is not in mixedCase
Parameter Invite.tokenTransfer(IERC20,address,uint256)._token (contracts/invite/Invite.sol#99) is not in mixedCase
Parameter Invite.tokenTransfer(IERC20,address,uint256)._to (contracts/invite/Invite.sol#99) is not in mixedCase
Parameter Invite.tokenTransfer(IERC20,address,uint256)._amount (contracts/invite/Invite.sol#99) is not in mixedCase
Parameter Invite.claim(address,IERC20[])._user (contracts/invite/Invite.sol#112) is not in mixedCase
Parameter Invite.claim(address,IERC20[])._tokens (contracts/invite/Invite.sol#112) is not in mixedCase
Variable Invite.WETH (contracts/invite/Invite.sol#28) is not in mixedCase
Struct FixedPoint.uq112x112 (contracts/libraries/FixedPoint.sol#9-11) is not in CapWords
Struct FixedPoint.uq144x112 (contracts/libraries/FixedPoint.sol#15-17) is not in CapWords
Parameter BurnRoomManager.setMaxOpenNum(uint256,uint256)._rid (contracts/nft/BurnRoomManager.sol#78) is not in mixedCase
Parameter BurnRoomManager.setMaxOpenNum(uint256,uint256)._num (contracts/nft/BurnRoomManager.sol#78) is not in mixedCase
Parameter BurnRoomManager.setMaxBurnNum(uint256,uint256)._rid (contracts/nft/BurnRoomManager.sol#83) is not in mixedCase
Parameter BurnRoomManager.setMaxBurnNum(uint256,uint256)._num (contracts/nft/BurnRoomManager.sol#83) is not in mixedCase
Parameter BurnRoomManager.setFeeReceiver(address)._feeReceiver (contracts/nft/BurnRoomManager.sol#106) is not in mixedCase
Parameter BurnRoomManager.setRewardReceiver(address)._rewardReceiver (contracts/nft/BurnRoomManager.sol#112) is not in mixedCase
Parameter BurnRoomManager.tokenTransfer(IERC20,address,uint256)._token (contracts/nft/BurnRoomManager.sol#118) is not in mixedCase
Parameter BurnRoomManager.tokenTransfer(IERC20,address,uint256)._to (contracts/nft/BurnRoomManager.sol#118) is not in mixedCase
Parameter BurnRoomManager.tokenTransfer(IERC20,address,uint256)._amount (contracts/nft/BurnRoomManager.sol#118) is not in mixedCase
Parameter BurnRoomManager.feeWithdraw(IERC20,uint256)._token (contracts/nft/BurnRoomManager.sol#128) is not in mixedCase
Parameter BurnRoomManager.feeWithdraw(IERC20,uint256)._amount (contracts/nft/BurnRoomManager.sol#128) is not in mixedCase
Parameter BurnRoomManager.loopNFT(uint256,uint256)._rid (contracts/nft/BurnRoomManager.sol#146) is not in mixedCase
Parameter BurnRoomManager.loopNFT(uint256,uint256)._loop (contracts/nft/BurnRoomManager.sol#146) is not in mixedCase
Parameter BurnRoomManager.beginLoop(uint256)._rid (contracts/nft/BurnRoomManager.sol#165) is not in mixedCase
Parameter BurnRoomManager.add(IERC20,uint256,uint256,uint256,uint256,uint256[],uint256[])._token (contracts/nft/BurnRoomManager.sol#186) is not in mixedCase
Parameter BurnRoomManager.add(IERC20,uint256,uint256,uint256,uint256,uint256[],uint256[])._value (contracts/nft/BurnRoomManager.sol#186) is not in mixedCase
Parameter BurnRoomManager.add(IERC20,uint256,uint256,uint256,uint256,uint256[],uint256[])._totalLoop (contracts/nft/BurnRoomManager.sol#186) is not in mixedCase
Parameter BurnRoomManager.add(IERC20,uint256,uint256,uint256,uint256,uint256[],uint256[])._totalNum (contracts/nft/BurnRoomManager.sol#186) is not in mixedCase
Parameter BurnRoomManager.add(IERC20,uint256,uint256,uint256,uint256,uint256[],uint256[])._valueFee (contracts/nft/BurnRoomManager.sol#186) is not in mixedCase
Parameter BurnRoomManager.add(IERC20,uint256,uint256,uint256,uint256,uint256[],uint256[])._nftTypes (contracts/nft/BurnRoomManager.sol#186) is not in mixedCase
Parameter BurnRoomManager.add(IERC20,uint256,uint256,uint256,uint256,uint256[],uint256[])._nftPercents (contracts/nft/BurnRoomManager.sol#186) is not in mixedCase
Parameter BurnRoomManager.tokenNotFull(uint256,uint256,address)._rid (contracts/nft/BurnRoomManager.sol#226) is not in mixedCase
Parameter BurnRoomManager.tokenNotFull(uint256,uint256,address)._loop (contracts/nft/BurnRoomManager.sol#226) is not in mixedCase
Parameter BurnRoomManager.tokenNotFull(uint256,uint256,address)._user (contracts/nft/BurnRoomManager.sol#226) is not in mixedCase
Parameter BurnRoomManager.buyBlindBox(uint256,uint256,uint256,address)._rid (contracts/nft/BurnRoomManager.sol#231) is not in mixedCase
Parameter BurnRoomManager.buyBlindBox(uint256,uint256,uint256,address)._loop (contracts/nft/BurnRoomManager.sol#231) is not in mixedCase
Parameter BurnRoomManager.buyBlindBox(uint256,uint256,uint256,address)._num (contracts/nft/BurnRoomManager.sol#231) is not in mixedCase
Parameter BurnRoomManager.buyBlindBox(uint256,uint256,uint256,address)._to (contracts/nft/BurnRoomManager.sol#231) is not in mixedCase
Parameter BurnRoomManager.finishRandom(bytes32)._requestId (contracts/nft/BurnRoomManager.sol#275) is not in mixedCase
Parameter BurnRoomManager.burnToken(uint256,uint256,uint256,uint256)._rid (contracts/nft/BurnRoomManager.sol#315) is not in mixedCase
Parameter BurnRoomManager.burnToken(uint256,uint256,uint256,uint256)._loop (contracts/nft/BurnRoomManager.sol#315) is not in mixedCase
Parameter BurnRoomManager.burnToken(uint256,uint256,uint256,uint256)._rangeIndex (contracts/nft/BurnRoomManager.sol#315) is not in mixedCase
Parameter BurnRoomManager.burnToken(uint256,uint256,uint256,uint256)._num (contracts/nft/BurnRoomManager.sol#315) is not in mixedCase
Parameter BurnRoomManager.claim(uint256,uint256,address)._rid (contracts/nft/BurnRoomManager.sol#331) is not in mixedCase
Parameter BurnRoomManager.claim(uint256,uint256,address)._loop (contracts/nft/BurnRoomManager.sol#331) is not in mixedCase
Parameter BurnRoomManager.claim(uint256,uint256,address)._to (contracts/nft/BurnRoomManager.sol#331) is not in mixedCase
Parameter BurnRoomManager.ownerClaim(uint256,uint256)._rid (contracts/nft/BurnRoomManager.sol#350) is not in mixedCase
Parameter BurnRoomManager.ownerClaim(uint256,uint256)._loop (contracts/nft/BurnRoomManager.sol#350) is not in mixedCase
Parameter BurnRoomManager.userRecord(uint256,address)._rid (contracts/nft/BurnRoomManager.sol#361) is not in mixedCase
Variable BurnRoomManager.WETH (contracts/nft/BurnRoomManager.sol#39) is not in mixedCase
Parameter CollectRoomManager.setTokenReceiver(address)._tokenReceiver (contracts/nft/CollectRoomManager.sol#99) is not in mixedCase
Parameter CollectRoomManager.setFeeReceiver(address)._feeReceiver (contracts/nft/CollectRoomManager.sol#105) is not in mixedCase
Parameter CollectRoomManager.setRewardReceiver(address)._rewardReceiver (contracts/nft/CollectRoomManager.sol#111) is not in mixedCase
Parameter CollectRoomManager.tokenTransfer(IERC20,address,uint256)._token (contracts/nft/CollectRoomManager.sol#117) is not in mixedCase
Parameter CollectRoomManager.tokenTransfer(IERC20,address,uint256)._to (contracts/nft/CollectRoomManager.sol#117) is not in mixedCase
Parameter CollectRoomManager.tokenTransfer(IERC20,address,uint256)._amount (contracts/nft/CollectRoomManager.sol#117) is not in mixedCase
Parameter CollectRoomManager.tokenWithdraw(IERC20,uint256)._token (contracts/nft/CollectRoomManager.sol#130) is not in mixedCase
Parameter CollectRoomManager.tokenWithdraw(IERC20,uint256)._amount (contracts/nft/CollectRoomManager.sol#130) is not in mixedCase
Parameter CollectRoomManager.feeWithdraw(IERC20,uint256)._token (contracts/nft/CollectRoomManager.sol#140) is not in mixedCase
Parameter CollectRoomManager.feeWithdraw(IERC20,uint256)._amount (contracts/nft/CollectRoomManager.sol#140) is not in mixedCase
Parameter CollectRoomManager.setRoomTime(uint256,uint256,uint256)._startSeconds (contracts/nft/CollectRoomManager.sol#168) is not in mixedCase
Parameter CollectRoomManager.setRoomTime(uint256,uint256,uint256)._endSeconds (contracts/nft/CollectRoomManager.sol#168) is not in mixedCase
Parameter CollectRoomManager.add(IERC20,uint256,uint256,uint256,uint256,IERC20[],uint256[],uint256[],uint256[],uint256[])._rewardToken (contracts/nft/CollectRoomManager.sol#205) is not in mixedCase
Parameter CollectRoomManager.add(IERC20,uint256,uint256,uint256,uint256,IERC20[],uint256[],uint256[],uint256[],uint256[])._rewardAmount (contracts/nft/CollectRoomManager.sol#205) is not in mixedCase
Parameter CollectRoomManager.add(IERC20,uint256,uint256,uint256,uint256,IERC20[],uint256[],uint256[],uint256[],uint256[])._startSeconds (contracts/nft/CollectRoomManager.sol#205) is not in mixedCase
Parameter CollectRoomManager.add(IERC20,uint256,uint256,uint256,uint256,IERC20[],uint256[],uint256[],uint256[],uint256[])._endSeconds (contracts/nft/CollectRoomManager.sol#205) is not in mixedCase
Parameter CollectRoomManager.add(IERC20,uint256,uint256,uint256,uint256,IERC20[],uint256[],uint256[],uint256[],uint256[])._valueFee (contracts/nft/CollectRoomManager.sol#205) is not in mixedCase
Parameter CollectRoomManager.add(IERC20,uint256,uint256,uint256,uint256,IERC20[],uint256[],uint256[],uint256[],uint256[])._tokens (contracts/nft/CollectRoomManager.sol#206) is not in mixedCase
Parameter CollectRoomManager.add(IERC20,uint256,uint256,uint256,uint256,IERC20[],uint256[],uint256[],uint256[],uint256[])._amounts (contracts/nft/CollectRoomManager.sol#206) is not in mixedCase
Parameter CollectRoomManager.add(IERC20,uint256,uint256,uint256,uint256,IERC20[],uint256[],uint256[],uint256[],uint256[])._nftTypes (contracts/nft/CollectRoomManager.sol#206) is not in mixedCase
Parameter CollectRoomManager.add(IERC20,uint256,uint256,uint256,uint256,IERC20[],uint256[],uint256[],uint256[],uint256[])._nftValues (contracts/nft/CollectRoomManager.sol#206) is not in mixedCase
Parameter CollectRoomManager.add(IERC20,uint256,uint256,uint256,uint256,IERC20[],uint256[],uint256[],uint256[],uint256[])._nftPercents (contracts/nft/CollectRoomManager.sol#206) is not in mixedCase
Parameter CollectRoomManager.buyBlindBox(uint256,IERC20,uint256,address)._rid (contracts/nft/CollectRoomManager.sol#257) is not in mixedCase
Parameter CollectRoomManager.buyBlindBox(uint256,IERC20,uint256,address)._token (contracts/nft/CollectRoomManager.sol#257) is not in mixedCase
Parameter CollectRoomManager.buyBlindBox(uint256,IERC20,uint256,address)._num (contracts/nft/CollectRoomManager.sol#257) is not in mixedCase
Parameter CollectRoomManager.buyBlindBox(uint256,IERC20,uint256,address)._to (contracts/nft/CollectRoomManager.sol#257) is not in mixedCase
Parameter CollectRoomManager.finishRandom(bytes32)._requestId (contracts/nft/CollectRoomManager.sol#297) is not in mixedCase
Variable CollectRoomManager.WETH (contracts/nft/CollectRoomManager.sol#44) is not in mixedCase
Modifier CollectRoomManager.RoomNotBegin(uint256) (contracts/nft/CollectRoomManager.sol#193-197) is not in mixedCase
Modifier CollectRoomManager.RoomBegin(uint256) (contracts/nft/CollectRoomManager.sol#199-202) is not in mixedCase
Parameter GameRoomManager.loopNFT(uint256,uint256)._rid (contracts/nft/GameRoomManager.sol#91) is not in mixedCase
Parameter GameRoomManager.loopNFT(uint256,uint256)._loop (contracts/nft/GameRoomManager.sol#91) is not in mixedCase
Parameter GameRoomManager.setReceiver(address)._receiver (contracts/nft/GameRoomManager.sol#105) is not in mixedCase
Parameter GameRoomManager.setRewardReceiver(address)._rewardReceiver (contracts/nft/GameRoomManager.sol#111) is not in mixedCase
Parameter GameRoomManager.beginLoop(uint256,uint256)._rid (contracts/nft/GameRoomManager.sol#117) is not in mixedCase
Parameter GameRoomManager.beginLoop(uint256,uint256)._startAt (contracts/nft/GameRoomManager.sol#117) is not in mixedCase
Parameter GameRoomManager.finishLoop(uint256,uint256)._rid (contracts/nft/GameRoomManager.sol#133) is not in mixedCase
Parameter GameRoomManager.finishLoop(uint256,uint256)._loop (contracts/nft/GameRoomManager.sol#133) is not in mixedCase
Parameter GameRoomManager.add(IERC20,uint256,uint256,uint256,uint256,uint256[],uint256[])._token (contracts/nft/GameRoomManager.sol#168) is not in mixedCase
Parameter GameRoomManager.add(IERC20,uint256,uint256,uint256,uint256,uint256[],uint256[])._value (contracts/nft/GameRoomManager.sol#168) is not in mixedCase
Parameter GameRoomManager.add(IERC20,uint256,uint256,uint256,uint256,uint256[],uint256[])._valueFee (contracts/nft/GameRoomManager.sol#168) is not in mixedCase
Parameter GameRoomManager.add(IERC20,uint256,uint256,uint256,uint256,uint256[],uint256[])._loopInterval (contracts/nft/GameRoomManager.sol#168) is not in mixedCase
Parameter GameRoomManager.add(IERC20,uint256,uint256,uint256,uint256,uint256[],uint256[])._odds (contracts/nft/GameRoomManager.sol#168) is not in mixedCase
Parameter GameRoomManager.add(IERC20,uint256,uint256,uint256,uint256,uint256[],uint256[])._nftTypes (contracts/nft/GameRoomManager.sol#168) is not in mixedCase
Parameter GameRoomManager.add(IERC20,uint256,uint256,uint256,uint256,uint256[],uint256[])._nftPercents (contracts/nft/GameRoomManager.sol#168) is not in mixedCase
Parameter GameRoomManager.buyBlindBox(uint256,uint256,address)._rid (contracts/nft/GameRoomManager.sol#205) is not in mixedCase
Parameter GameRoomManager.buyBlindBox(uint256,uint256,address)._num (contracts/nft/GameRoomManager.sol#205) is not in mixedCase
Parameter GameRoomManager.buyBlindBox(uint256,uint256,address)._to (contracts/nft/GameRoomManager.sol#205) is not in mixedCase
Parameter GameRoomManager.finishRandom(bytes32)._requestId (contracts/nft/GameRoomManager.sol#242) is not in mixedCase
Parameter GameRoomManager.claim(uint256,uint256,address)._rid (contracts/nft/GameRoomManager.sol#269) is not in mixedCase
Parameter GameRoomManager.claim(uint256,uint256,address)._loop (contracts/nft/GameRoomManager.sol#269) is not in mixedCase
Parameter GameRoomManager.claim(uint256,uint256,address)._to (contracts/nft/GameRoomManager.sol#269) is not in mixedCase
Parameter GameRoomManager.roomDeposit(uint256,uint256)._rid (contracts/nft/GameRoomManager.sol#284) is not in mixedCase
Parameter GameRoomManager.roomDeposit(uint256,uint256)._amount (contracts/nft/GameRoomManager.sol#284) is not in mixedCase
Parameter GameRoomManager.roomWithdraw(uint256,uint256)._rid (contracts/nft/GameRoomManager.sol#295) is not in mixedCase
Parameter GameRoomManager.roomWithdraw(uint256,uint256)._amount (contracts/nft/GameRoomManager.sol#295) is not in mixedCase
Parameter GameRoomManager.userRecord(uint256,uint256[],address)._rid (contracts/nft/GameRoomManager.sol#308) is not in mixedCase
Parameter NftFarm.getNftId(address,uint256)._nftContract (contracts/nft/NftFarm.sol#53) is not in mixedCase
Parameter NftFarm.getNftId(address,uint256)._nftId (contracts/nft/NftFarm.sol#53) is not in mixedCase
Parameter NftFarm.setTokenLocker(TokenLocker)._tokenLocker (contracts/nft/NftFarm.sol#76) is not in mixedCase
Parameter NftFarm.getMultiplier(uint256,uint256)._from (contracts/nft/NftFarm.sol#118) is not in mixedCase
Parameter NftFarm.getMultiplier(uint256,uint256)._to (contracts/nft/NftFarm.sol#118) is not in mixedCase
Parameter NftFarm.updateRewardPerBlock(uint256,bool)._rewardPerBlock (contracts/nft/NftFarm.sol#122) is not in mixedCase
Parameter NftFarm.updateRewardPerBlock(uint256,bool)._withUpdate (contracts/nft/NftFarm.sol#122) is not in mixedCase
Parameter NftFarm.add(uint256,NftFarm.NftType,address,address,bool)._allocPoint (contracts/nft/NftFarm.sol#134) is not in mixedCase
Parameter NftFarm.add(uint256,NftFarm.NftType,address,address,bool)._nftType (contracts/nft/NftFarm.sol#134) is not in mixedCase
Parameter NftFarm.add(uint256,NftFarm.NftType,address,address,bool)._nftContract (contracts/nft/NftFarm.sol#134) is not in mixedCase
Parameter NftFarm.add(uint256,NftFarm.NftType,address,address,bool)._priceOracle (contracts/nft/NftFarm.sol#134) is not in mixedCase
Parameter NftFarm.add(uint256,NftFarm.NftType,address,address,bool)._withUpdate (contracts/nft/NftFarm.sol#134) is not in mixedCase
Parameter NftFarm.set(uint256,uint256,bool)._pid (contracts/nft/NftFarm.sol#164) is not in mixedCase
Parameter NftFarm.set(uint256,uint256,bool)._allocPoint (contracts/nft/NftFarm.sol#164) is not in mixedCase
Parameter NftFarm.set(uint256,uint256,bool)._withUpdate (contracts/nft/NftFarm.sol#164) is not in mixedCase
Parameter NftFarm.pendingReward(uint256,address)._pid (contracts/nft/NftFarm.sol#176) is not in mixedCase
Parameter NftFarm.pendingReward(uint256,address)._user (contracts/nft/NftFarm.sol#176) is not in mixedCase
Parameter NftFarm.updatePool(uint256)._pid (contracts/nft/NftFarm.sol#196) is not in mixedCase
Parameter NftFarm.deposit(uint256,uint256[],uint256[])._pid (contracts/nft/NftFarm.sol#221) is not in mixedCase
Parameter NftFarm.deposit(uint256,uint256[],uint256[])._ids (contracts/nft/NftFarm.sol#221) is not in mixedCase
Parameter NftFarm.deposit(uint256,uint256[],uint256[])._amounts (contracts/nft/NftFarm.sol#221) is not in mixedCase
Parameter NftFarm.withdraw(uint256,uint256[],uint256[])._pid (contracts/nft/NftFarm.sol#263) is not in mixedCase
Parameter NftFarm.withdraw(uint256,uint256[],uint256[])._ids (contracts/nft/NftFarm.sol#263) is not in mixedCase
Parameter NftFarm.withdraw(uint256,uint256[],uint256[])._amounts (contracts/nft/NftFarm.sol#263) is not in mixedCase
Parameter NftFarm.emergencyWithdraw(uint256,uint256[])._pid (contracts/nft/NftFarm.sol#306) is not in mixedCase
Parameter NftFarm.emergencyWithdraw(uint256,uint256[])._ids (contracts/nft/NftFarm.sol#306) is not in mixedCase
Parameter NftFarm.safeRewardTransfer(address,uint256)._to (contracts/nft/NftFarm.sol#335) is not in mixedCase
Parameter NftFarm.safeRewardTransfer(address,uint256)._amount (contracts/nft/NftFarm.sol#335) is not in mixedCase
Variable NftFarm.BONUS_MULTIPLIER (contracts/nft/NftFarm.sol#41) is not in mixedCase
Parameter P2EERC1155.disableTokenTransfer(uint256)._id (contracts/nft/P2EERC1155.sol#31) is not in mixedCase
Parameter P2EERC1155.enableTokenTransfer(uint256)._id (contracts/nft/P2EERC1155.sol#35) is not in mixedCase
Parameter P2EERC1155.uri(uint256)._id (contracts/nft/P2EERC1155.sol#49) is not in mixedCase
Parameter P2EERC1155.updateUri(uint256,string)._id (contracts/nft/P2EERC1155.sol#66) is not in mixedCase
Parameter P2EERC1155.updateUri(uint256,string)._uri (contracts/nft/P2EERC1155.sol#66) is not in mixedCase
Parameter P2EERC1155.create(uint256,uint256,uint256,bytes)._maxSupply (contracts/nft/P2EERC1155.sol#78) is not in mixedCase
Parameter P2EERC1155.create(uint256,uint256,uint256,bytes)._initialSupply (contracts/nft/P2EERC1155.sol#79) is not in mixedCase
Parameter P2EERC1155.create(uint256,uint256,uint256,bytes)._type (contracts/nft/P2EERC1155.sol#80) is not in mixedCase
Parameter P2EERC1155.create(uint256,uint256,uint256,bytes)._data (contracts/nft/P2EERC1155.sol#81) is not in mixedCase
Parameter P2EERC1155.createBatch(uint256,uint256,uint256[],uint256[],bytes)._maxSupply (contracts/nft/P2EERC1155.sol#97) is not in mixedCase
Parameter P2EERC1155.createBatch(uint256,uint256,uint256[],uint256[],bytes)._initialSupply (contracts/nft/P2EERC1155.sol#98) is not in mixedCase
Parameter P2EERC1155.createBatch(uint256,uint256,uint256[],uint256[],bytes)._types (contracts/nft/P2EERC1155.sol#99) is not in mixedCase
Parameter P2EERC1155.createBatch(uint256,uint256,uint256[],uint256[],bytes)._values (contracts/nft/P2EERC1155.sol#100) is not in mixedCase
Parameter P2EERC1155.createBatch(uint256,uint256,uint256[],uint256[],bytes)._data (contracts/nft/P2EERC1155.sol#101) is not in mixedCase
Parameter P2EERC1155.createBatchDefault(uint256[],uint256[])._types (contracts/nft/P2EERC1155.sol#120) is not in mixedCase
Parameter P2EERC1155.createBatchDefault(uint256[],uint256[])._values (contracts/nft/P2EERC1155.sol#120) is not in mixedCase
Parameter P2EERC1155.mint(address,uint256,uint256,bytes)._id (contracts/nft/P2EERC1155.sol#132) is not in mixedCase
Parameter P2EERC1155.mint(address,uint256,uint256,bytes)._quantity (contracts/nft/P2EERC1155.sol#132) is not in mixedCase
Parameter P2EERC1155.mint(address,uint256,uint256,bytes)._data (contracts/nft/P2EERC1155.sol#132) is not in mixedCase
Parameter P2EERC1155.burn(address,uint256,uint256)._account (contracts/nft/P2EERC1155.sol#139) is not in mixedCase
Parameter P2EERC1155.burn(address,uint256,uint256)._id (contracts/nft/P2EERC1155.sol#139) is not in mixedCase
Parameter P2EERC1155.burn(address,uint256,uint256)._amount (contracts/nft/P2EERC1155.sol#139) is not in mixedCase
Parameter P2EBar.mint(address,uint256)._to (contracts/pool/P2EBar.sol#14) is not in mixedCase
Parameter P2EBar.mint(address,uint256)._amount (contracts/pool/P2EBar.sol#14) is not in mixedCase
Parameter P2EBar.burn(address,uint256)._from (contracts/pool/P2EBar.sol#18) is not in mixedCase
Parameter P2EBar.burn(address,uint256)._amount (contracts/pool/P2EBar.sol#18) is not in mixedCase
Parameter P2EBar.safeP2ETransfer(address,uint256)._to (contracts/pool/P2EBar.sol#31) is not in mixedCase
Parameter P2EBar.safeP2ETransfer(address,uint256)._amount (contracts/pool/P2EBar.sol#31) is not in mixedCase
Variable P2EBar._delegates (contracts/pool/P2EBar.sol#46) is not in mixedCase
Parameter PoolChef.setTokenLocker(TokenLocker)._tokenLocker (contracts/pool/PoolChef.sol#55) is not in mixedCase
Parameter PoolChef.updateRewardPerBlock(uint256,bool)._rewardPerBlock (contracts/pool/PoolChef.sol#81) is not in mixedCase
Parameter PoolChef.updateRewardPerBlock(uint256,bool)._withUpdate (contracts/pool/PoolChef.sol#81) is not in mixedCase
Parameter PoolChef.add(uint256,IERC20,bool)._allocPoint (contracts/pool/PoolChef.sol#94) is not in mixedCase
Parameter PoolChef.add(uint256,IERC20,bool)._token (contracts/pool/PoolChef.sol#94) is not in mixedCase
Parameter PoolChef.add(uint256,IERC20,bool)._withUpdate (contracts/pool/PoolChef.sol#94) is not in mixedCase
Parameter PoolChef.set(uint256,uint256,bool)._pid (contracts/pool/PoolChef.sol#112) is not in mixedCase
Parameter PoolChef.set(uint256,uint256,bool)._allocPoint (contracts/pool/PoolChef.sol#112) is not in mixedCase
Parameter PoolChef.set(uint256,uint256,bool)._withUpdate (contracts/pool/PoolChef.sol#112) is not in mixedCase
Parameter PoolChef.getMultiplier(uint256,uint256)._from (contracts/pool/PoolChef.sol#123) is not in mixedCase
Parameter PoolChef.getMultiplier(uint256,uint256)._to (contracts/pool/PoolChef.sol#123) is not in mixedCase
Parameter PoolChef.pendingP2E(uint256,address)._pid (contracts/pool/PoolChef.sol#127) is not in mixedCase
Parameter PoolChef.pendingP2E(uint256,address)._user (contracts/pool/PoolChef.sol#127) is not in mixedCase
Parameter PoolChef.updatePool(uint256)._pid (contracts/pool/PoolChef.sol#147) is not in mixedCase
Parameter PoolChef.safeP2ETransfer(address,uint256)._to (contracts/pool/PoolChef.sol#164) is not in mixedCase
Parameter PoolChef.safeP2ETransfer(address,uint256)._amount (contracts/pool/PoolChef.sol#164) is not in mixedCase
Parameter PoolChef.deposit(uint256,uint256)._pid (contracts/pool/PoolChef.sol#168) is not in mixedCase
Parameter PoolChef.deposit(uint256,uint256)._amount (contracts/pool/PoolChef.sol#168) is not in mixedCase
Parameter PoolChef.withdraw(uint256,uint256)._pid (contracts/pool/PoolChef.sol#198) is not in mixedCase
Parameter PoolChef.withdraw(uint256,uint256)._amount (contracts/pool/PoolChef.sol#198) is not in mixedCase
Parameter PoolChef.emergencyWithdraw(uint256)._pid (contracts/pool/PoolChef.sol#224) is not in mixedCase
Variable PoolChef.BONUS_MULTIPLIER (contracts/pool/PoolChef.sol#33) is not in mixedCase
Parameter PoolChefTimelock.excludedPidUpdate(uint256)._pid (contracts/pool/PoolChefTimelock.sol#35) is not in mixedCase
Parameter PoolChefTimelock.includePidUpdate(uint256)._pid (contracts/pool/PoolChefTimelock.sol#39) is not in mixedCase
Parameter PoolChefTimelock.add(uint256,IERC20,bool)._allocPoint (contracts/pool/PoolChefTimelock.sol#56) is not in mixedCase
Parameter PoolChefTimelock.add(uint256,IERC20,bool)._lpToken (contracts/pool/PoolChefTimelock.sol#56) is not in mixedCase
Parameter PoolChefTimelock.add(uint256,IERC20,bool)._withUpdate (contracts/pool/PoolChefTimelock.sol#56) is not in mixedCase
Parameter PoolChefTimelock.set(uint256,uint256,bool)._pid (contracts/pool/PoolChefTimelock.sol#69) is not in mixedCase
Parameter PoolChefTimelock.set(uint256,uint256,bool)._allocPoint (contracts/pool/PoolChefTimelock.sol#69) is not in mixedCase
Parameter PoolChefTimelock.set(uint256,uint256,bool)._withUpdate (contracts/pool/PoolChefTimelock.sol#69) is not in mixedCase
Parameter PoolFactory.deployPool(IERC20,IERC20,uint256,uint256,uint256,uint256,address)._stakedToken (contracts/pool/PoolFactory.sol#22) is not in mixedCase
Parameter PoolFactory.deployPool(IERC20,IERC20,uint256,uint256,uint256,uint256,address)._rewardToken (contracts/pool/PoolFactory.sol#23) is not in mixedCase
Parameter PoolFactory.deployPool(IERC20,IERC20,uint256,uint256,uint256,uint256,address)._rewardPerBlock (contracts/pool/PoolFactory.sol#24) is not in mixedCase
Parameter PoolFactory.deployPool(IERC20,IERC20,uint256,uint256,uint256,uint256,address)._startBlock (contracts/pool/PoolFactory.sol#25) is not in mixedCase
Parameter PoolFactory.deployPool(IERC20,IERC20,uint256,uint256,uint256,uint256,address)._bonusEndBlock (contracts/pool/PoolFactory.sol#26) is not in mixedCase
Parameter PoolFactory.deployPool(IERC20,IERC20,uint256,uint256,uint256,uint256,address)._poolLimitPerUser (contracts/pool/PoolFactory.sol#27) is not in mixedCase
Parameter PoolFactory.deployPool(IERC20,IERC20,uint256,uint256,uint256,uint256,address)._admin (contracts/pool/PoolFactory.sol#28) is not in mixedCase
Parameter SmartChefInitializable.setTokenLocker(TokenLocker)._tokenLocker (contracts/pool/SmartChefInitializable.sol#73) is not in mixedCase
Parameter SmartChefInitializable.initialize(IERC20,IERC20,uint256,uint256,uint256,uint256,address)._stakedToken (contracts/pool/SmartChefInitializable.sol#90) is not in mixedCase
Parameter SmartChefInitializable.initialize(IERC20,IERC20,uint256,uint256,uint256,uint256,address)._rewardToken (contracts/pool/SmartChefInitializable.sol#91) is not in mixedCase
Parameter SmartChefInitializable.initialize(IERC20,IERC20,uint256,uint256,uint256,uint256,address)._rewardPerBlock (contracts/pool/SmartChefInitializable.sol#92) is not in mixedCase
Parameter SmartChefInitializable.initialize(IERC20,IERC20,uint256,uint256,uint256,uint256,address)._startBlock (contracts/pool/SmartChefInitializable.sol#93) is not in mixedCase
Parameter SmartChefInitializable.initialize(IERC20,IERC20,uint256,uint256,uint256,uint256,address)._bonusEndBlock (contracts/pool/SmartChefInitializable.sol#94) is not in mixedCase
Parameter SmartChefInitializable.initialize(IERC20,IERC20,uint256,uint256,uint256,uint256,address)._poolLimitPerUser (contracts/pool/SmartChefInitializable.sol#95) is not in mixedCase
Parameter SmartChefInitializable.initialize(IERC20,IERC20,uint256,uint256,uint256,uint256,address)._admin (contracts/pool/SmartChefInitializable.sol#96) is not in mixedCase
Parameter SmartChefInitializable.deposit(uint256)._amount (contracts/pool/SmartChefInitializable.sol#127) is not in mixedCase
Parameter SmartChefInitializable.withdraw(uint256)._amount (contracts/pool/SmartChefInitializable.sol#165) is not in mixedCase
Parameter SmartChefInitializable.emergencyRewardWithdraw(uint256)._amount (contracts/pool/SmartChefInitializable.sol#214) is not in mixedCase
Parameter SmartChefInitializable.recoverWrongTokens(address,uint256)._tokenAddress (contracts/pool/SmartChefInitializable.sol#224) is not in mixedCase
Parameter SmartChefInitializable.recoverWrongTokens(address,uint256)._tokenAmount (contracts/pool/SmartChefInitializable.sol#224) is not in mixedCase
Parameter SmartChefInitializable.updatePoolLimitPerUser(bool,uint256)._hasUserLimit (contracts/pool/SmartChefInitializable.sol#249) is not in mixedCase
Parameter SmartChefInitializable.updatePoolLimitPerUser(bool,uint256)._poolLimitPerUser (contracts/pool/SmartChefInitializable.sol#249) is not in mixedCase
Parameter SmartChefInitializable.updateRewardPerBlock(uint256)._rewardPerBlock (contracts/pool/SmartChefInitializable.sol#266) is not in mixedCase
Parameter SmartChefInitializable.updateStartAndEndBlocks(uint256,uint256)._startBlock (contracts/pool/SmartChefInitializable.sol#278) is not in mixedCase
Parameter SmartChefInitializable.updateStartAndEndBlocks(uint256,uint256)._bonusEndBlock (contracts/pool/SmartChefInitializable.sol#278) is not in mixedCase
Parameter SmartChefInitializable.pendingReward(address)._user (contracts/pool/SmartChefInitializable.sol#297) is not in mixedCase
Variable SmartChefInitializable.SMART_CHEF_FACTORY (contracts/pool/SmartChefInitializable.sol#19) is not in mixedCase
Variable SmartChefInitializable.PRECISION_FACTOR (contracts/pool/SmartChefInitializable.sol#43) is not in mixedCase
Parameter P2EFactory.setFeeTo(address)._feeTo (contracts/swap/P2EFactory.sol#48) is not in mixedCase
Parameter P2EFactory.setFeeToSetter(address)._feeToSetter (contracts/swap/P2EFactory.sol#53) is not in mixedCase
Parameter P2EPair.initialize(address,address)._token0 (contracts/swap/P2EPair.sol#71) is not in mixedCase
Parameter P2EPair.initialize(address,address)._token1 (contracts/swap/P2EPair.sol#71) is not in mixedCase
Parameter P2ERouter.setSwapMining(address)._swapMining (contracts/swap/P2ERouter.sol#30) is not in mixedCase
Variable P2ERouter.WETH (contracts/swap/P2ERouter.sol#18) is not in mixedCase
Parameter P2ESwapFee.addSupportToken(address)._token (contracts/swap/P2ESwapFee.sol#44) is not in mixedCase
Parameter P2ESwapFee.delSupportToken(address)._token (contracts/swap/P2ESwapFee.sol#55) is not in mixedCase
Parameter P2ESwapFee.addReceiver(address,uint256)._receiver (contracts/swap/P2ESwapFee.sol#69) is not in mixedCase
Parameter P2ESwapFee.addReceiver(address,uint256)._percent (contracts/swap/P2ESwapFee.sol#69) is not in mixedCase
Parameter P2ESwapFee.delReceiver(address)._receiver (contracts/swap/P2ESwapFee.sol#82) is not in mixedCase
Parameter P2ESwapFee.setCaller(address)._caller (contracts/swap/P2ESwapFee.sol#97) is not in mixedCase
Parameter P2ESwapFee.setDestroyPercent(uint256)._percent (contracts/swap/P2ESwapFee.sol#102) is not in mixedCase
Constant P2ESwapFee.hole (contracts/swap/P2ESwapFee.sol#33) is not in UPPER_CASE_WITH_UNDERSCORES
Parameter SwapMining.setTokenLocker(TokenLocker)._tokenLocker (contracts/swapmining/SwapMining.sol#45) is not in mixedCase
Parameter SwapMining.addPair(uint256,address,bool)._allocPoint (contracts/swapmining/SwapMining.sol#96) is not in mixedCase
Parameter SwapMining.addPair(uint256,address,bool)._pair (contracts/swapmining/SwapMining.sol#96) is not in mixedCase
Parameter SwapMining.addPair(uint256,address,bool)._withUpdate (contracts/swapmining/SwapMining.sol#96) is not in mixedCase
Parameter SwapMining.setPair(uint256,uint256,bool)._pid (contracts/swapmining/SwapMining.sol#115) is not in mixedCase
Parameter SwapMining.setPair(uint256,uint256,bool)._allocPoint (contracts/swapmining/SwapMining.sol#115) is not in mixedCase
Parameter SwapMining.setPair(uint256,uint256,bool)._withUpdate (contracts/swapmining/SwapMining.sol#115) is not in mixedCase
Parameter SwapMining.setP2EPerBlock(uint256)._newPerBlock (contracts/swapmining/SwapMining.sol#124) is not in mixedCase
Parameter SwapMining.addWhitelist(address)._addToken (contracts/swapmining/SwapMining.sol#130) is not in mixedCase
Parameter SwapMining.delWhitelist(address)._delToken (contracts/swapmining/SwapMining.sol#135) is not in mixedCase
Parameter SwapMining.isWhitelist(address)._token (contracts/swapmining/SwapMining.sol#144) is not in mixedCase
Parameter SwapMining.getWhitelist(uint256)._index (contracts/swapmining/SwapMining.sol#148) is not in mixedCase
Parameter SwapMining.setHalvingPeriod(uint256)._block (contracts/swapmining/SwapMining.sol#153) is not in mixedCase
Parameter SwapMining.setOracle(IOracle)._oracle (contracts/swapmining/SwapMining.sol#162) is not in mixedCase
Parameter SwapMining.getP2EReward(uint256)._lastRewardBlock (contracts/swapmining/SwapMining.sol#192) is not in mixedCase
Parameter SwapMining.mint(uint256)._pid (contracts/swapmining/SwapMining.sol#218) is not in mixedCase
Parameter SwapMining.getUserReward(uint256,address)._pid (contracts/swapmining/SwapMining.sol#328) is not in mixedCase
Parameter SwapMining.getUserReward(uint256,address)._user (contracts/swapmining/SwapMining.sol#328) is not in mixedCase
Parameter SwapMining.getPoolInfo(uint256)._pid (contracts/swapmining/SwapMining.sol#343) is not in mixedCase
Parameter SwapMining.ownerWithdraw(address,uint256)._to (contracts/swapmining/SwapMining.sol#356) is not in mixedCase
Parameter SwapMining.ownerWithdraw(address,uint256)._amount (contracts/swapmining/SwapMining.sol#356) is not in mixedCase
Parameter SwapMining.safeP2ETransfer(address,uint256)._to (contracts/swapmining/SwapMining.sol#360) is not in mixedCase
Parameter SwapMining.safeP2ETransfer(address,uint256)._amount (contracts/swapmining/SwapMining.sol#360) is not in mixedCase
Variable P2EERC20.DOMAIN_SEPARATOR (contracts/token/P2EERC20.sol#18) is not in mixedCase
Parameter P2EToken.addMinter(address,uint256)._minter (contracts/token/P2EToken.sol#20) is not in mixedCase
Parameter P2EToken.addMinter(address,uint256)._maxAmount (contracts/token/P2EToken.sol#20) is not in mixedCase
Parameter P2EToken.delMinter(address)._minter (contracts/token/P2EToken.sol#27) is not in mixedCase
Parameter TokenLocker.addReceiver(address,uint256)._receiver (contracts/token/TokenLocker.sol#49) is not in mixedCase
Parameter TokenLocker.addReceiver(address,uint256)._amount (contracts/token/TokenLocker.sol#49) is not in mixedCase
Parameter TokenLocker.pending(address)._receiver (contracts/token/TokenLocker.sol#70) is not in mixedCase
Parameter TokenLocker.getReleaseInfo(address)._receiver (contracts/token/TokenLocker.sol#107) is not in mixedCase
Parameter TokenLocker.claimInternal(address)._receiver (contracts/token/TokenLocker.sol#126) is not in mixedCase
Parameter TokenLocker.claim(address)._receiver (contracts/token/TokenLocker.sol#144) is not in mixedCase
Variable TokenLocker.FIRST_LOCK_SECONDS (contracts/token/TokenLocker.sol#20) is not in mixedCase
Variable TokenLocker.LOCK_PERIOD (contracts/token/TokenLocker.sol#21) is not in mixedCase
Variable TokenLocker.LOCK_PERIOD_NUM (contracts/token/TokenLocker.sol#22) is not in mixedCase
Contract console (hardhat/console.sol#4-1532) is not in CapWords
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (@openzeppelin/contracts/utils/Context.sol#21)" inContext (@openzeppelin/contracts/utils/Context.sol#15-24)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable SafeOwnable._pendingOwner (contracts/core/SafeOwnable.sol#13) is too similar to SafeOwnable.setPendingOwner(address).pendingOwner_ (contracts/core/SafeOwnable.sol#53)
Variable IP2ERouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (contracts/interfaces/IP2ERouter.sol#12) is too similar to IP2ERouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (contracts/interfaces/IP2ERouter.sol#13)
Variable OracleLibrary.currentCumulativePrices(address).price0Cumulative (contracts/libraries/OracleLibrary.sol#20) is too similar to OracleLibrary.currentCumulativePrices(address).price1Cumulative (contracts/libraries/OracleLibrary.sol#20)
Variable P2EPair.swap(uint256,uint256,address,bytes).balance0Adjusted (contracts/swap/P2EPair.sol#186) is too similar to P2EPair.swap(uint256,uint256,address,bytes).balance1Adjusted (contracts/swap/P2EPair.sol#187)
Variable P2EPair.price0CumulativeLast (contracts/swap/P2EPair.sol#31) is too similar to P2EPair.price1CumulativeLast (contracts/swap/P2EPair.sol#32)
Variable P2ERouter._addLiquidity(address,address,uint256,uint256,uint256,uint256).amountADesired (contracts/swap/P2ERouter.sol#45) is too similar to IP2ERouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (contracts/interfaces/IP2ERouter.sol#13)
Variable P2ERouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (contracts/swap/P2ERouter.sol#73) is too similar to P2ERouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (contracts/swap/P2ERouter.sol#74)
Variable P2ERouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (contracts/swap/P2ERouter.sol#73) is too similar to IP2ERouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (contracts/interfaces/IP2ERouter.sol#13)
Variable IP2ERouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (contracts/interfaces/IP2ERouter.sol#12) is too similar to P2ERouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (contracts/swap/P2ERouter.sol#74)
Variable P2ERouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (contracts/swap/P2ERouter.sol#73) is too similar to P2ERouter._addLiquidity(address,address,uint256,uint256,uint256,uint256).amountBDesired (contracts/swap/P2ERouter.sol#46)
Variable IP2ERouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (contracts/interfaces/IP2ERouter.sol#12) is too similar to P2ERouter._addLiquidity(address,address,uint256,uint256,uint256,uint256).amountBDesired (contracts/swap/P2ERouter.sol#46)
Variable P2ERouter._addLiquidity(address,address,uint256,uint256,uint256,uint256).amountADesired (contracts/swap/P2ERouter.sol#45) is too similar to P2ERouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (contracts/swap/P2ERouter.sol#74)
Variable P2ERouter._addLiquidity(address,address,uint256,uint256,uint256,uint256).amountADesired (contracts/swap/P2ERouter.sol#45) is too similar to P2ERouter._addLiquidity(address,address,uint256,uint256,uint256,uint256).amountBDesired (contracts/swap/P2ERouter.sol#46)
Variable P2ERouter._addLiquidity(address,address,uint256,uint256,uint256,uint256).amountAOptimal (contracts/swap/P2ERouter.sol#63) is too similar to P2ERouter._addLiquidity(address,address,uint256,uint256,uint256,uint256).amountBOptimal (contracts/swap/P2ERouter.sol#58)
Variable Oracle.consult(address,uint256,address).price0Cumulative (contracts/swapmining/Oracle.sol#64) is too similar to Oracle.consult(address,uint256,address).price1Cumulative (contracts/swapmining/Oracle.sol#64)
Variable Oracle.update(address,address).price0Cumulative (contracts/swapmining/Oracle.sol#41) is too similar to Oracle.update(address,address).price1Cumulative (contracts/swapmining/Oracle.sol#41)
Variable Oracle.consult(address,uint256,address).price0Cumulative (contracts/swapmining/Oracle.sol#64) is too similar to Oracle.update(address,address).price1Cumulative (contracts/swapmining/Oracle.sol#41)
Variable Oracle.update(address,address).price0Cumulative (contracts/swapmining/Oracle.sol#41) is too similar to Oracle.consult(address,uint256,address).price1Cumulative (contracts/swapmining/Oracle.sol#64)
Variable TokenLocker.LOCK_PERIOD (contracts/token/TokenLocker.sol#21) is too similar to TokenLocker.constructor(address,string,string,IERC20,uint256,uint256,uint256)._lockPeriod (contracts/token/TokenLocker.sol#38)
Prevent variables from having similar names.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (@openzeppelin/contracts/access/Ownable.sol#54-57)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (@openzeppelin/contracts/access/Ownable.sol#63-67)
supportsInterface(bytes4) should be declared external:
- ERC165.supportsInterface(bytes4) (@openzeppelin/contracts/introspection/ERC165.sol#35-37)
balanceOfBatch(address[],uint256[]) should be declared external:
- ERC1155.balanceOfBatch(address[],uint256[]) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#98-117)
setApprovalForAll(address,bool) should be declared external:
- ERC1155.setApprovalForAll(address,bool) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#122-127)
safeBatchTransferFrom(address,address,uint256[],uint256[],bytes) should be declared external:
- ERC1155.safeBatchTransferFrom(address,address,uint256[],uint256[],bytes) (@openzeppelin/contracts/token/ERC1155/ERC1155.sol#171-207)
onERC1155Received(address,address,uint256,uint256,bytes) should be declared external:
- ERC1155Holder.onERC1155Received(address,address,uint256,uint256,bytes) (@openzeppelin/contracts/token/ERC1155/ERC1155Holder.sol#11-13)
onERC1155BatchReceived(address,address,uint256[],uint256[],bytes) should be declared external:
- ERC1155Holder.onERC1155BatchReceived(address,address,uint256[],uint256[],bytes) (@openzeppelin/contracts/token/ERC1155/ERC1155Holder.sol#15-17)
symbol() should be declared external:
- ERC20.symbol() (@openzeppelin/contracts/token/ERC20/ERC20.sol#72-74)
decimals() should be declared external:
- ERC20.decimals() (@openzeppelin/contracts/token/ERC20/ERC20.sol#89-91)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#115-118)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (@openzeppelin/contracts/token/ERC20/ERC20.sol#123-125)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#134-137)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#152-156)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#170-173)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#189-192)
renounceOwnership() should be declared external:
- SafeOwnable.renounceOwnership() (contracts/core/SafeOwnable.sol#44-51)
acceptOwner() should be declared external:
- SafeOwnable.acceptOwner() (contracts/core/SafeOwnable.sol#59-64)
setDelay(uint256) should be declared external:
- Timelock.setDelay(uint256) (contracts/core/Timelock.sol#54-61)
acceptAdmin() should be declared external:
- Timelock.acceptAdmin() (contracts/core/Timelock.sol#63-69)
setPendingAdmin(address) should be declared external:
- Timelock.setPendingAdmin(address) (contracts/core/Timelock.sol#71-82)
queueTransaction(address,uint256,string,bytes,uint256) should be declared external:
- Timelock.queueTransaction(address,uint256,string,bytes,uint256) (contracts/core/Timelock.sol#84-93)
cancelTransaction(address,uint256,string,bytes,uint256) should be declared external:
- Timelock.cancelTransaction(address,uint256,string,bytes,uint256) (contracts/core/Timelock.sol#95-102)
executeTransaction(address,uint256,string,bytes,uint256) should be declared external:
- Timelock.executeTransaction(address,uint256,string,bytes,uint256) (contracts/core/Timelock.sol#104-129)
getReleaseInfo(address) should be declared external:
- P2EIco.getReleaseInfo(address) (contracts/ico/P2EIco.sol#87-92)
finishLoop(uint256,uint256) should be declared external:
- GameRoomManager.finishLoop(uint256,uint256) (contracts/nft/GameRoomManager.sol#133-152)
uri(uint256) should be declared external:
- P2EERC1155.uri(uint256) (contracts/nft/P2EERC1155.sol#49-60)
mint(address,uint256,uint256,bytes) should be declared external:
- P2EERC1155.mint(address,uint256,uint256,bytes) (contracts/nft/P2EERC1155.sol#132-137)
expectPairFor(address,address) should be declared external:
- P2EFactory.expectPairFor(address,address) (contracts/swap/P2EFactory.sol#27-29)
setSwapMining(address) should be declared external:
- P2ERouter.setSwapMining(address) (contracts/swap/P2ERouter.sol#30-32)
quote(uint256,uint256,uint256) should be declared external:
- P2ERouter.quote(uint256,uint256,uint256) (contracts/swap/P2ERouter.sol#418-420)
getAmountOut(uint256,uint256,uint256) should be declared external:
- P2ERouter.getAmountOut(uint256,uint256,uint256) (contracts/swap/P2ERouter.sol#422-430)
getAmountIn(uint256,uint256,uint256) should be declared external:
- P2ERouter.getAmountIn(uint256,uint256,uint256) (contracts/swap/P2ERouter.sol#432-440)
getAmountsOut(uint256,address[]) should be declared external:
- P2ERouter.getAmountsOut(uint256,address[]) (contracts/swap/P2ERouter.sol#442-450)
getAmountsIn(uint256,address[]) should be declared external:
- P2ERouter.getAmountsIn(uint256,address[]) (contracts/swap/P2ERouter.sol#452-460)
addPair(uint256,address,bool) should be declared external:
- SwapMining.addPair(uint256,address,bool) (contracts/swapmining/SwapMining.sol#96-112)
setPair(uint256,uint256,bool) should be declared external:
- SwapMining.setPair(uint256,uint256,bool) (contracts/swapmining/SwapMining.sol#115-121)
setP2EPerBlock(uint256) should be declared external:
- SwapMining.setP2EPerBlock(uint256) (contracts/swapmining/SwapMining.sol#124-127)
addWhitelist(address) should be declared external:
- SwapMining.addWhitelist(address) (contracts/swapmining/SwapMining.sol#130-133)
delWhitelist(address) should be declared external:
- SwapMining.delWhitelist(address) (contracts/swapmining/SwapMining.sol#135-138)
setHalvingPeriod(uint256) should be declared external:
- SwapMining.setHalvingPeriod(uint256) (contracts/swapmining/SwapMining.sol#153-155)
setRouter(address) should be declared external:
- SwapMining.setRouter(address) (contracts/swapmining/SwapMining.sol#157-160)
setOracle(IOracle) should be declared external:
- SwapMining.setOracle(IOracle) (contracts/swapmining/SwapMining.sol#162-165)
phase() should be declared external:
- SwapMining.phase() (contracts/swapmining/SwapMining.sol#178-180)
reward() should be declared external:
- SwapMining.reward() (contracts/swapmining/SwapMining.sol#187-189)
swap(address,address,address,uint256) should be declared external:
- SwapMining.swap(address,address,address,uint256) (contracts/swapmining/SwapMining.sol#242-275)
takerWithdraw() should be declared external:
- SwapMining.takerWithdraw() (contracts/swapmining/SwapMining.sol#298-325)
getUserReward(uint256,address) should be declared external:
- SwapMining.getUserReward(uint256,address) (contracts/swapmining/SwapMining.sol#328-340)
getPoolInfo(uint256) should be declared external:
- SwapMining.getPoolInfo(uint256) (contracts/swapmining/SwapMining.sol#343-354)
ownerWithdraw(address,uint256) should be declared external:
- SwapMining.ownerWithdraw(address,uint256) (contracts/swapmining/SwapMining.sol#356-358)
delMinter(address) should be declared external:
- P2EToken.delMinter(address) (contracts/token/P2EToken.sol#27-32)
pending(address) should be declared external:
- TokenLocker.pending(address) (contracts/token/TokenLocker.sol#70-101)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Unable to find Youtube account


Unable to find token on CoinGecko

Additional information: link


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


Unable to find token contract audit


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death

Price for P2E

News for P2E