Address io1js67fwq04f679mrhp5f5mn4pkkg2fehmh7pkmq

Contract Overview

Balance:
0 IOTX

IOTX Value:
$ 0

Token:
Txn Hash
Block
From
To
Value [Txn Fee]
34de6dff766c5f706332006a9014b4c813ffde9f0ba5fed6a46e8a03e868054c 29590033 2024-04-21 06:23:55 +0000 UTC 4 days ago io1qwm82qk4t6quvkgkz9mlddr5hngf8wkjm73ug8  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.361377
ef4cdf6198a0939398efa43ab9758a5dae28c2c4c8c917d60b023011206e5458 29131347 2024-03-25 16:34:15 +0000 UTC one month ago io1ytgnj3jwmmfmy2lstmvuc9xaglwmk20g4tqazq  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.247985
617ce64ae58e92f116daeb1a733fbdd555e202a82ce26492c562d5d73629575f 28920519 2024-03-13 11:42:25 +0000 UTC one month ago io19r2zk42fc2j3vnfc5xy7hswdjd9ya4q3453skl  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.424265
a183cf5784945f2b4826237024f257deacc6bc4d73e633c102f45fd42b50b114 28920505 2024-03-13 11:41:15 +0000 UTC one month ago io19r2zk42fc2j3vnfc5xy7hswdjd9ya4q3453skl  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.1999
88c0c59e12964ea3604bf9a7b103a371f10fe566319f8bce26a8cadff2755712 28920483 2024-03-13 11:39:25 +0000 UTC one month ago io19r2zk42fc2j3vnfc5xy7hswdjd9ya4q3453skl  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.424265
ff46172b412f1dedf86793c411a8125a9b40412bc669ccdd6637f16325d220ad 28920349 2024-03-13 11:28:15 +0000 UTC one month ago io19r2zk42fc2j3vnfc5xy7hswdjd9ya4q3453skl  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.424265
ad9b79681eed1412a3c09e10f580f6522baeb17ad71b82f9d0bb500d6ac8dd4b 28920247 2024-03-13 11:19:45 +0000 UTC one month ago io19r2zk42fc2j3vnfc5xy7hswdjd9ya4q3453skl  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.424265
3a7c42f11298c2053f7c146487e85eff809881f7c2a24d84153ae850c68a4a06 28448689 2024-02-15 02:32:45 +0000 UTC 2 months ago io1vdl8vnhxl24nwuk42wz3vuskdpyw9pz9p544ke  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.247985
c014eefb404bd51f16dd9fd9f798a2247dc3e9652f46ded41f763e25f8b37108 28448665 2024-02-15 02:30:45 +0000 UTC 2 months ago io1vdl8vnhxl24nwuk42wz3vuskdpyw9pz9p544ke  IN    Contract: AdminUpgradeabilityProxy 8454.0595 IOTX 0.281619
5dcb7f4d5a135bc219a3972f6446e7af1d199ccbb46618fbad1310d9f43cfc2b 28019858 2024-01-21 06:30:45 +0000 UTC 3 months ago io1ff2dh3v9kc5grt0hj7p53gl6yc5uk8kjvdsvt3  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 1.239925
78d5f6f7955063867872f674f78f2d432a1c3d50b95445c61bb05004b64b102e 28008975 2024-01-20 15:23:50 +0000 UTC 3 months ago io1ff2dh3v9kc5grt0hj7p53gl6yc5uk8kjvdsvt3  IN    Contract: AdminUpgradeabilityProxy 600 IOTX 1.408095
f49b2e9e1bf70a309b58d914de7d946f7cd579b13fc6c06aa937fe833b453504 27857311 2024-01-11 20:42:55 +0000 UTC 3 months ago io1ra0gjskk2tvmra3e50cl097hv7aytpngytamhm  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.440359
17db9703ed2aa52a48978263cfa3e9ed515f32e863e93df35b3d03ed02a477f3 27857299 2024-01-11 20:41:55 +0000 UTC 3 months ago io1ra0gjskk2tvmra3e50cl097hv7aytpngytamhm  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.42117
8d2d0818ae192eea0ebe5d4a89590490a97a1c5df3bfc63d8de45ec893b2ca1d 27826970 2024-01-10 02:34:25 +0000 UTC 4 months ago io1czxuwmgxe3uv4gjjqja0sv4lcnssqpa43mk68r  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 3.07776
81a93247f1f18b72dd2dd958c124a9336bac3b3df33c0634d14b08c3774e47c2 27764499 2024-01-06 11:48:25 +0000 UTC 4 months ago io1czxuwmgxe3uv4gjjqja0sv4lcnssqpa43mk68r  IN    Contract: AdminUpgradeabilityProxy 3006 IOTX 2.20081
a7430be5bcda8a10bcf6bab9205dfae914feb464d49f0a591c6841d035697799 27401892 2023-12-16 10:04:15 +0000 UTC 4 months ago io1ra0gjskk2tvmra3e50cl097hv7aytpngytamhm  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.42117
b37bc64d2e9865142df64f08e21c94bf19d70aa74cb3d1e0029d9e68ea7a0928 27395017 2023-12-16 00:30:10 +0000 UTC 4 months ago io1ra0gjskk2tvmra3e50cl097hv7aytpngytamhm  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.42117
daeab777421fd2e452bbfbb190deddbdc9e532a6defecc1f302474a5e1873ebf 27207086 2023-12-05 03:13:10 +0000 UTC 5 months ago io10evu9cp6sl85y2ux908qpnrk4vkyaz3v39l86v  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.361377
760c4af1e626e4abc6956936f67fdbcae09d8ee48d6436bb253e4c68ece029c6 27207073 2023-12-05 03:12:05 +0000 UTC 5 months ago io10evu9cp6sl85y2ux908qpnrk4vkyaz3v39l86v  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.195119
006c8be0e450f984b61c886823c24d529a19d3acdb7f140d3e363be72641fac9 27206825 2023-12-05 02:51:25 +0000 UTC 5 months ago io10evu9cp6sl85y2ux908qpnrk4vkyaz3v39l86v  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.364472
e134d79d9c1e37e1db5bffba923c57121a0c4125182316ad58c1658c9d288125 27191931 2023-12-04 06:09:20 +0000 UTC 5 months ago io10evu9cp6sl85y2ux908qpnrk4vkyaz3v39l86v  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.376038
9b25daaf32206ac3fea7e79f8215d9c0cdb88bf447d1e35684ece20c4dd762cc 27191914 2023-12-04 06:07:55 +0000 UTC 5 months ago io10evu9cp6sl85y2ux908qpnrk4vkyaz3v39l86v  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.393138
e6d2b68ee3e80268a3a4c31e6e3f5f2a64abd68feac8e125c560d03b74b9a83e 27079188 2023-11-27 17:29:15 +0000 UTC 5 months ago io1jhspy2mvv7wvqu26xxng3qmd0geff9nyjqyak4  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.364082
892ea2f240b38363d28274d6ff2d7f7f7937ecf68491c9ebed275efca907e977 27079180 2023-11-27 17:28:35 +0000 UTC 5 months ago io1jhspy2mvv7wvqu26xxng3qmd0geff9nyjqyak4  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.20453
5ee561d5c2410ae034d2c2ba46d2198a74795d746bb0f3071e895d3a4828b20a 26954873 2023-11-20 12:49:20 +0000 UTC 5 months ago io1dlpx98f6nn7qtrqs4awtngwslts6fxlqtcxtvr  IN    Contract: AdminUpgradeabilityProxy 296.615115 IOTX 0.281619
Parent Txn Hash Block From To Value
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
AdminUpgradeabilityProxy

Compiler Version
v0.5.3+commit.10d17f24

Optimization Enabled:
No with 200 runs

Other Settings:
constantinople evmVersion, None license

Contract Source Code (Solidity)

/**
 *Submitted for verification at polygonscan.com on 2021-06-09
*/

// https://firebird.finance DeFi multi-chain yield farms deployer & DEXs aggregator.

// File: @openzeppelin/upgrades/contracts/upgradeability/Proxy.sol

pragma solidity ^0.5.0;

/**
 * @title Proxy
 * @dev Implements delegation of calls to other contracts, with proper
 * forwarding of return values and bubbling of failures.
 * It defines a fallback function that delegates all calls to the address
 * returned by the abstract _implementation() internal function.
 */
contract Proxy {
  /**
   * @dev Fallback function.
   * Implemented entirely in `_fallback`.
   */
  function () payable external {
    _fallback();
  }

  /**
   * @return The Address of the implementation.
   */
  function _implementation() internal view returns (address);

  /**
   * @dev Delegates execution to an implementation contract.
   * This is a low level function that doesn't return to its internal call site.
   * It will return to the external caller whatever the implementation returns.
   * @param implementation Address to delegate.
   */
  function _delegate(address implementation) internal {
    assembly {
      // Copy msg.data. We take full control of memory in this inline assembly
      // block because it will not return to Solidity code. We overwrite the
      // Solidity scratch pad at memory position 0.
      calldatacopy(0, 0, calldatasize)

      // Call the implementation.
      // out and outsize are 0 because we don't know the size yet.
      let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)

      // Copy the returned data.
      returndatacopy(0, 0, returndatasize)

      switch result
      // delegatecall returns 0 on error.
      case 0 { revert(0, returndatasize) }
      default { return(0, returndatasize) }
    }
  }

  /**
   * @dev Function that is run as the first thing in the fallback function.
   * Can be redefined in derived contracts to add functionality.
   * Redefinitions must call super._willFallback().
   */
  function _willFallback() internal {
  }

  /**
   * @dev fallback implementation.
   * Extracted to enable manual triggering.
   */
  function _fallback() internal {
    _willFallback();
    _delegate(_implementation());
  }
}

// File: @openzeppelin/upgrades/contracts/utils/Address.sol

pragma solidity ^0.5.0;

/**
 * Utility library of inline functions on addresses
 *
 * Source https://raw.githubusercontent.com/OpenZeppelin/openzeppelin-solidity/v2.1.3/contracts/utils/Address.sol
 * This contract is copied here and renamed from the original to avoid clashes in the compiled artifacts
 * when the user imports a zos-lib contract (that transitively causes this contract to be compiled and added to the
 * build/artifacts folder) as well as the vanilla Address implementation from an openzeppelin version.
 */
library OpenZeppelinUpgradesAddress {
    /**
     * Returns whether the target address is a contract
     * @dev This function will return false if invoked during the constructor of a contract,
     * as the code is not actually created until after the constructor finishes.
     * @param account address of the account to check
     * @return whether the target address is a contract
     */
    function isContract(address account) internal view returns (bool) {
        uint256 size;
        // XXX Currently there is no better way to check if there is a contract in an address
        // than to check the size of the code at that address.
        // See https://ethereum.stackexchange.com/a/14016/36603
        // for more details about how this works.
        // TODO Check this again before the Serenity release, because all addresses will be
        // contracts then.
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }
}

// File: @openzeppelin/upgrades/contracts/upgradeability/BaseUpgradeabilityProxy.sol

pragma solidity ^0.5.0;



/**
 * @title BaseUpgradeabilityProxy
 * @dev This contract implements a proxy that allows to change the
 * implementation address to which it will delegate.
 * Such a change is called an implementation upgrade.
 */
contract BaseUpgradeabilityProxy is Proxy {
  /**
   * @dev Emitted when the implementation is upgraded.
   * @param implementation Address of the new implementation.
   */
  event Upgraded(address indexed implementation);

  /**
   * @dev Storage slot with the address of the current implementation.
   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
   * validated in the constructor.
   */
  bytes32 internal constant IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

  /**
   * @dev Returns the current implementation.
   * @return Address of the current implementation
   */
  function _implementation() internal view returns (address impl) {
    bytes32 slot = IMPLEMENTATION_SLOT;
    assembly {
      impl := sload(slot)
    }
  }

  /**
   * @dev Upgrades the proxy to a new implementation.
   * @param newImplementation Address of the new implementation.
   */
  function _upgradeTo(address newImplementation) internal {
    _setImplementation(newImplementation);
    emit Upgraded(newImplementation);
  }

  /**
   * @dev Sets the implementation address of the proxy.
   * @param newImplementation Address of the new implementation.
   */
  function _setImplementation(address newImplementation) internal {
    require(OpenZeppelinUpgradesAddress.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");

    bytes32 slot = IMPLEMENTATION_SLOT;

    assembly {
      sstore(slot, newImplementation)
    }
  }
}

// File: @openzeppelin/upgrades/contracts/upgradeability/UpgradeabilityProxy.sol

pragma solidity ^0.5.0;


/**
 * @title UpgradeabilityProxy
 * @dev Extends BaseUpgradeabilityProxy with a constructor for initializing
 * implementation and init data.
 */
contract UpgradeabilityProxy is BaseUpgradeabilityProxy {
  /**
   * @dev Contract constructor.
   * @param _logic Address of the initial implementation.
   * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
   */
  constructor(address _logic, bytes memory _data) public payable {
    assert(IMPLEMENTATION_SLOT == bytes32(uint256(keccak256('eip1967.proxy.implementation')) - 1));
    _setImplementation(_logic);
    if(_data.length > 0) {
      (bool success,) = _logic.delegatecall(_data);
      require(success);
    }
  }  
}

// File: @openzeppelin/upgrades/contracts/upgradeability/BaseAdminUpgradeabilityProxy.sol

pragma solidity ^0.5.0;


/**
 * @title BaseAdminUpgradeabilityProxy
 * @dev This contract combines an upgradeability proxy with an authorization
 * mechanism for administrative tasks.
 * All external functions in this contract must be guarded by the
 * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
 * feature proposal that would enable this to be done automatically.
 */
contract BaseAdminUpgradeabilityProxy is BaseUpgradeabilityProxy {
  /**
   * @dev Emitted when the administration has been transferred.
   * @param previousAdmin Address of the previous admin.
   * @param newAdmin Address of the new admin.
   */
  event AdminChanged(address previousAdmin, address newAdmin);

  /**
   * @dev Storage slot with the admin of the contract.
   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
   * validated in the constructor.
   */

  bytes32 internal constant ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

  /**
   * @dev Modifier to check whether the `msg.sender` is the admin.
   * If it is, it will run the function. Otherwise, it will delegate the call
   * to the implementation.
   */
  modifier ifAdmin() {
    if (msg.sender == _admin()) {
      _;
    } else {
      _fallback();
    }
  }

  /**
   * @return The address of the proxy admin.
   */
  function admin() external ifAdmin returns (address) {
    return _admin();
  }

  /**
   * @return The address of the implementation.
   */
  function implementation() external ifAdmin returns (address) {
    return _implementation();
  }

  /**
   * @dev Changes the admin of the proxy.
   * Only the current admin can call this function.
   * @param newAdmin Address to transfer proxy administration to.
   */
  function changeAdmin(address newAdmin) external ifAdmin {
    require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
    emit AdminChanged(_admin(), newAdmin);
    _setAdmin(newAdmin);
  }

  /**
   * @dev Upgrade the backing implementation of the proxy.
   * Only the admin can call this function.
   * @param newImplementation Address of the new implementation.
   */
  function upgradeTo(address newImplementation) external ifAdmin {
    _upgradeTo(newImplementation);
  }

  /**
   * @dev Upgrade the backing implementation of the proxy and call a function
   * on the new implementation.
   * This is useful to initialize the proxied contract.
   * @param newImplementation Address of the new implementation.
   * @param data Data to send as msg.data in the low level call.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   */
  function upgradeToAndCall(address newImplementation, bytes calldata data) payable external ifAdmin {
    _upgradeTo(newImplementation);
    (bool success,) = newImplementation.delegatecall(data);
    require(success);
  }

  /**
   * @return The admin slot.
   */
  function _admin() internal view returns (address adm) {
    bytes32 slot = ADMIN_SLOT;
    assembly {
      adm := sload(slot)
    }
  }

  /**
   * @dev Sets the address of the proxy admin.
   * @param newAdmin Address of the new proxy admin.
   */
  function _setAdmin(address newAdmin) internal {
    bytes32 slot = ADMIN_SLOT;

    assembly {
      sstore(slot, newAdmin)
    }
  }

  /**
   * @dev Only fall back when the sender is not the admin.
   */
  function _willFallback() internal {
    require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
    super._willFallback();
  }
}

// File: @openzeppelin/upgrades/contracts/upgradeability/AdminUpgradeabilityProxy.sol

pragma solidity ^0.5.0;


/**
 * @title AdminUpgradeabilityProxy
 * @dev Extends from BaseAdminUpgradeabilityProxy with a constructor for 
 * initializing the implementation, admin, and init data.
 */
contract AdminUpgradeabilityProxy is BaseAdminUpgradeabilityProxy, UpgradeabilityProxy {
  /**
   * Contract constructor.
   * @param _logic address of the initial implementation.
   * @param _admin Address of the proxy administrator.
   * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
   */
  constructor(address _logic, address _admin, bytes memory _data) UpgradeabilityProxy(_logic, _data) public payable {
    assert(ADMIN_SLOT == bytes32(uint256(keccak256('eip1967.proxy.admin')) - 1));
    _setAdmin(_admin);
  }
}

Contract ABI

[{"constant":false,"inputs":[{"name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"name":"newImplementation","type":"address"},{"name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"payable":true,"stateMutability":"payable","type":"function"},{"constant":false,"inputs":[],"name":"implementation","outputs":[{"name":"","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"name":"newAdmin","type":"address"}],"name":"changeAdmin","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[],"name":"admin","outputs":[{"name":"","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"function"},{"inputs":[{"name":"_logic","type":"address"},{"name":"_admin","type":"address"},{"name":"_data","type":"bytes"}],"payable":true,"stateMutability":"payable","type":"constructor"},{"payable":true,"stateMutability":"payable","type":"fallback"},{"anonymous":false,"inputs":[{"indexed":false,"name":"previousAdmin","type":"address"},{"indexed":false,"name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"name":"implementation","type":"address"}],"name":"Upgraded","type":"event"}]

Contract Creation Code

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

Block Transaction Gas Used Reward
Age Block Fee Address BC Fee Address Voting Power Jailed Incoming
Block Uncle Number Difficulty Gas Used Reward
Loading
Loading
Make sure to use the "Vote Down" button for any spammy posts, and the "Vote Up" for interesting conversations.