Address io1ssnutu04fpf4gz6d3t8htn64upvxt30ezkt232

Contract Overview

Balance:
28,129.401359276229240275 IOTX

IOTX Value:
$ 1,580.450415

Token:
Txn Hash
Block
From
To
Value [Txn Fee]
128c30c545fbe278ad784086f30c2d9b12f7af582d2e16516d4f83b974785558 24572735 2023-07-05 14:07:10 +0000 UTC 10 months ago io1k8kvqmz36ffrz32xt37zc2vnph287k28xkeskn  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.029598
b00584d8bf32d24598af6a89a37a5d215ae3a6af7bd46bda93e3b9bc9dcf9c88 23606786 2023-05-10 16:17:55 +0000 UTC one year ago io1gqjlell5y0uce2pu7z5k9pal6r5m4sc4w9ln46  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.025328
ae6535349fa89f18c2e2935a4651c9f3e5315149634ff18cd5d98ff0098ad5cb 22295495 2023-02-23 14:55:55 +0000 UTC one year ago io1gqjlell5y0uce2pu7z5k9pal6r5m4sc4w9ln46  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.025328
f36d2e7d7f47299e35892a404f72ed70a65cb11955b9d7d72f63984e7344ed3e 21058657 2022-12-13 20:07:50 +0000 UTC one year ago io1jhspy2mvv7wvqu26xxng3qmd0geff9nyjqyak4  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.021028
547c0dae874531c6b771f2b9ed6441db5ecf97b7403289e6be2ce7996f99600d 17855835 2022-06-11 05:18:15 +0000 UTC 2 years ago io18pzy2xrrwzerpujsl3js43e87kxdrykt5tpdmq  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.021028
0c0bd25f6e17cc6588557a109a35f9e72fd7eea7abc50a7d7cd71a078e08167a 17594108 2022-05-27 01:20:15 +0000 UTC 2 years ago io1jhspy2mvv7wvqu26xxng3qmd0geff9nyjqyak4  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.018999
9fd5327fc391fcf18ae0cc0f9409f4a876610db708cd82b8010a7982d2d3eb01 17295696 2022-05-09 17:05:40 +0000 UTC 2 years ago io14s24ysc4xfv35k9uahf66stxxl7mv58kkyzdg8  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.018999
0c8bc95887905db68d659a8571f052f11fa58a533fa396bf66edc4456c0918d8 17105219 2022-04-28 15:42:10 +0000 UTC 2 years ago io125qj8fpp5wcg82dqs0r7de8ucf55ylk05z9nyz  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.021028
c55c853d0eb609f78ce7a3393559dc8f0e5d7085a7548473d8a49f74e3e48bb8 17076854 2022-04-27 00:16:30 +0000 UTC 2 years ago io125qj8fpp5wcg82dqs0r7de8ucf55ylk05z9nyz  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.018999
31ee04ccfb179fd041721e9dd66319d3e54333a532ad732bfbe66c94526eac57 17060215 2022-04-26 01:09:05 +0000 UTC 2 years ago io1xuwz5y5hpqrjgv3jefcm99m07wvt4wwrh7jv3q  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.018999
3c2b9219cf4a640513d89af70d6f61d75db7c98e0de004759bec494414a2cf69 16697103 2022-04-05 00:08:30 +0000 UTC 2 years ago io13ax7f8ejhtzelfm788xt2wyuzupfufc8hdw5he  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.018999
469b85b60cf0bd7b456b15d60d03030c2ec0cc1deab092246d5b15912d448594 16682175 2022-04-04 03:23:40 +0000 UTC 2 years ago io1vgqwa8z5wj4qh0gdecwc0k0y7tzshmfu6pct89  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.021028
28fb24e91e2cb9fb5fccb79a5c8656cc691af6f22d4ad5a21750d88206250463 16609704 2022-03-30 22:35:15 +0000 UTC 2 years ago io1wg5jlqvrmtg4mtj4xaejr55lzpfazcpl8mdhna  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.018999
215825c7f808d471a162608082ac67503f7e6588910c4d195118d9d021ed321a 16595615 2022-03-30 02:45:00 +0000 UTC 2 years ago io123e0555alekc72tr64z9w9a3jnzjlq087c066s  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.021028
7cb9d31a4530de9e890a2938db32282a47c7e24486fe47d136fcddbd22453a7e 16463487 2022-03-22 10:04:25 +0000 UTC 2 years ago io1azyxrq0q4m3vuc5d227rgrth707z0g2k8lqxwd  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.018999
66fc9d6aef69ae2b9ad9c846b63d5ec251a1bb12092a72c96820850f2cd70cc7 16397503 2022-03-18 12:57:50 +0000 UTC 2 years ago io190yafmqzgzmwyjlwhe42ackq8yyjprtxjg5kyp  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.018999
b89af39f9987e738fdc901b01fd3c5e7666746156c903d286d4d122686b3bbf9 16373574 2022-03-17 03:06:45 +0000 UTC 2 years ago io16jlphxqu5d84uh5r2uht2upn6jgz6zw8fce6zd  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.018999
533a029d47f36f5b7d56d27d5efc23e42a4f8f4e41a9ecc879152099bfaf4b3a 16187936 2022-03-06 07:21:15 +0000 UTC 2 years ago io1fsvzkdjnqeaadz94u94vxalyfr8fqfjk966n6l  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.018999
7a2df9930e6337a4610f4a2b57cb49f89d0a6f97ab2f97638c60449b1c58243b 16178520 2022-03-05 18:12:15 +0000 UTC 2 years ago io1r27gkx3qqxv4t730f5k6kz62yr2tt22ecjed5x  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.018999
a1c36ccc1f7df30c2f24fd8a6a7090e0936a7e019b8b10a79c72079b2f542579 16150244 2022-03-04 02:39:20 +0000 UTC 2 years ago io1skczngq77r0kmjjmzl0dwtfvaewc8zzg8tjgcj  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.021028
e6275bcf9c89ca0d0f42bb667ee45e14456b334fc411c8408d4e551e81073932 16143340 2022-03-03 17:01:25 +0000 UTC 2 years ago io1nwpppql0z8nwd8dqqec23ewzcnqvpuksr6qg6m  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.018999
81092cd7452c0d1664169285de7e8fbbc0c1652493bc76790aa0c5bebfa61920 16100774 2022-03-01 05:33:40 +0000 UTC 2 years ago io123e0555alekc72tr64z9w9a3jnzjlq087c066s  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.021028
442e31b50f1820ed6f7c9c9ac1b6b36ffdcc045c4ddde922b7e3745ecdb1f99a 16095593 2022-02-28 22:19:55 +0000 UTC 2 years ago io1skczngq77r0kmjjmzl0dwtfvaewc8zzg8tjgcj  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.018999
28f727e9809690272e181b49105617aa7074de0f870a0d702dc8debcf538c207 16093594 2022-02-28 19:30:35 +0000 UTC 2 years ago io123e0555alekc72tr64z9w9a3jnzjlq087c066s  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.021028
136785b862114d8881e841ee936342d780e10d902286878316c3e3d9136f873a 16071534 2022-02-27 12:41:10 +0000 UTC 2 years ago io18pzy2xrrwzerpujsl3js43e87kxdrykt5tpdmq  IN    Contract: AdminUpgradeabilityProxy 0 IOTX 0.021028
Parent Txn Hash Block From To Value
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
AdminUpgradeabilityProxy

Compiler Version
v0.5.3+commit.10d17f24

Optimization Enabled:
No with 200 runs

Other Settings:
constantinople evmVersion, None license

Contract Source Code (Solidity)

/**
 *Submitted for verification at polygonscan.com on 2021-06-09
*/

// https://firebird.finance DeFi multi-chain yield farms deployer & DEXs aggregator.

// File: @openzeppelin/upgrades/contracts/upgradeability/Proxy.sol

pragma solidity ^0.5.0;

/**
 * @title Proxy
 * @dev Implements delegation of calls to other contracts, with proper
 * forwarding of return values and bubbling of failures.
 * It defines a fallback function that delegates all calls to the address
 * returned by the abstract _implementation() internal function.
 */
contract Proxy {
  /**
   * @dev Fallback function.
   * Implemented entirely in `_fallback`.
   */
  function () payable external {
    _fallback();
  }

  /**
   * @return The Address of the implementation.
   */
  function _implementation() internal view returns (address);

  /**
   * @dev Delegates execution to an implementation contract.
   * This is a low level function that doesn't return to its internal call site.
   * It will return to the external caller whatever the implementation returns.
   * @param implementation Address to delegate.
   */
  function _delegate(address implementation) internal {
    assembly {
      // Copy msg.data. We take full control of memory in this inline assembly
      // block because it will not return to Solidity code. We overwrite the
      // Solidity scratch pad at memory position 0.
      calldatacopy(0, 0, calldatasize)

      // Call the implementation.
      // out and outsize are 0 because we don't know the size yet.
      let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)

      // Copy the returned data.
      returndatacopy(0, 0, returndatasize)

      switch result
      // delegatecall returns 0 on error.
      case 0 { revert(0, returndatasize) }
      default { return(0, returndatasize) }
    }
  }

  /**
   * @dev Function that is run as the first thing in the fallback function.
   * Can be redefined in derived contracts to add functionality.
   * Redefinitions must call super._willFallback().
   */
  function _willFallback() internal {
  }

  /**
   * @dev fallback implementation.
   * Extracted to enable manual triggering.
   */
  function _fallback() internal {
    _willFallback();
    _delegate(_implementation());
  }
}

// File: @openzeppelin/upgrades/contracts/utils/Address.sol

pragma solidity ^0.5.0;

/**
 * Utility library of inline functions on addresses
 *
 * Source https://raw.githubusercontent.com/OpenZeppelin/openzeppelin-solidity/v2.1.3/contracts/utils/Address.sol
 * This contract is copied here and renamed from the original to avoid clashes in the compiled artifacts
 * when the user imports a zos-lib contract (that transitively causes this contract to be compiled and added to the
 * build/artifacts folder) as well as the vanilla Address implementation from an openzeppelin version.
 */
library OpenZeppelinUpgradesAddress {
    /**
     * Returns whether the target address is a contract
     * @dev This function will return false if invoked during the constructor of a contract,
     * as the code is not actually created until after the constructor finishes.
     * @param account address of the account to check
     * @return whether the target address is a contract
     */
    function isContract(address account) internal view returns (bool) {
        uint256 size;
        // XXX Currently there is no better way to check if there is a contract in an address
        // than to check the size of the code at that address.
        // See https://ethereum.stackexchange.com/a/14016/36603
        // for more details about how this works.
        // TODO Check this again before the Serenity release, because all addresses will be
        // contracts then.
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }
}

// File: @openzeppelin/upgrades/contracts/upgradeability/BaseUpgradeabilityProxy.sol

pragma solidity ^0.5.0;



/**
 * @title BaseUpgradeabilityProxy
 * @dev This contract implements a proxy that allows to change the
 * implementation address to which it will delegate.
 * Such a change is called an implementation upgrade.
 */
contract BaseUpgradeabilityProxy is Proxy {
  /**
   * @dev Emitted when the implementation is upgraded.
   * @param implementation Address of the new implementation.
   */
  event Upgraded(address indexed implementation);

  /**
   * @dev Storage slot with the address of the current implementation.
   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
   * validated in the constructor.
   */
  bytes32 internal constant IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

  /**
   * @dev Returns the current implementation.
   * @return Address of the current implementation
   */
  function _implementation() internal view returns (address impl) {
    bytes32 slot = IMPLEMENTATION_SLOT;
    assembly {
      impl := sload(slot)
    }
  }

  /**
   * @dev Upgrades the proxy to a new implementation.
   * @param newImplementation Address of the new implementation.
   */
  function _upgradeTo(address newImplementation) internal {
    _setImplementation(newImplementation);
    emit Upgraded(newImplementation);
  }

  /**
   * @dev Sets the implementation address of the proxy.
   * @param newImplementation Address of the new implementation.
   */
  function _setImplementation(address newImplementation) internal {
    require(OpenZeppelinUpgradesAddress.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");

    bytes32 slot = IMPLEMENTATION_SLOT;

    assembly {
      sstore(slot, newImplementation)
    }
  }
}

// File: @openzeppelin/upgrades/contracts/upgradeability/UpgradeabilityProxy.sol

pragma solidity ^0.5.0;


/**
 * @title UpgradeabilityProxy
 * @dev Extends BaseUpgradeabilityProxy with a constructor for initializing
 * implementation and init data.
 */
contract UpgradeabilityProxy is BaseUpgradeabilityProxy {
  /**
   * @dev Contract constructor.
   * @param _logic Address of the initial implementation.
   * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
   */
  constructor(address _logic, bytes memory _data) public payable {
    assert(IMPLEMENTATION_SLOT == bytes32(uint256(keccak256('eip1967.proxy.implementation')) - 1));
    _setImplementation(_logic);
    if(_data.length > 0) {
      (bool success,) = _logic.delegatecall(_data);
      require(success);
    }
  }  
}

// File: @openzeppelin/upgrades/contracts/upgradeability/BaseAdminUpgradeabilityProxy.sol

pragma solidity ^0.5.0;


/**
 * @title BaseAdminUpgradeabilityProxy
 * @dev This contract combines an upgradeability proxy with an authorization
 * mechanism for administrative tasks.
 * All external functions in this contract must be guarded by the
 * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
 * feature proposal that would enable this to be done automatically.
 */
contract BaseAdminUpgradeabilityProxy is BaseUpgradeabilityProxy {
  /**
   * @dev Emitted when the administration has been transferred.
   * @param previousAdmin Address of the previous admin.
   * @param newAdmin Address of the new admin.
   */
  event AdminChanged(address previousAdmin, address newAdmin);

  /**
   * @dev Storage slot with the admin of the contract.
   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
   * validated in the constructor.
   */

  bytes32 internal constant ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

  /**
   * @dev Modifier to check whether the `msg.sender` is the admin.
   * If it is, it will run the function. Otherwise, it will delegate the call
   * to the implementation.
   */
  modifier ifAdmin() {
    if (msg.sender == _admin()) {
      _;
    } else {
      _fallback();
    }
  }

  /**
   * @return The address of the proxy admin.
   */
  function admin() external ifAdmin returns (address) {
    return _admin();
  }

  /**
   * @return The address of the implementation.
   */
  function implementation() external ifAdmin returns (address) {
    return _implementation();
  }

  /**
   * @dev Changes the admin of the proxy.
   * Only the current admin can call this function.
   * @param newAdmin Address to transfer proxy administration to.
   */
  function changeAdmin(address newAdmin) external ifAdmin {
    require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
    emit AdminChanged(_admin(), newAdmin);
    _setAdmin(newAdmin);
  }

  /**
   * @dev Upgrade the backing implementation of the proxy.
   * Only the admin can call this function.
   * @param newImplementation Address of the new implementation.
   */
  function upgradeTo(address newImplementation) external ifAdmin {
    _upgradeTo(newImplementation);
  }

  /**
   * @dev Upgrade the backing implementation of the proxy and call a function
   * on the new implementation.
   * This is useful to initialize the proxied contract.
   * @param newImplementation Address of the new implementation.
   * @param data Data to send as msg.data in the low level call.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   */
  function upgradeToAndCall(address newImplementation, bytes calldata data) payable external ifAdmin {
    _upgradeTo(newImplementation);
    (bool success,) = newImplementation.delegatecall(data);
    require(success);
  }

  /**
   * @return The admin slot.
   */
  function _admin() internal view returns (address adm) {
    bytes32 slot = ADMIN_SLOT;
    assembly {
      adm := sload(slot)
    }
  }

  /**
   * @dev Sets the address of the proxy admin.
   * @param newAdmin Address of the new proxy admin.
   */
  function _setAdmin(address newAdmin) internal {
    bytes32 slot = ADMIN_SLOT;

    assembly {
      sstore(slot, newAdmin)
    }
  }

  /**
   * @dev Only fall back when the sender is not the admin.
   */
  function _willFallback() internal {
    require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
    super._willFallback();
  }
}

// File: @openzeppelin/upgrades/contracts/upgradeability/AdminUpgradeabilityProxy.sol

pragma solidity ^0.5.0;


/**
 * @title AdminUpgradeabilityProxy
 * @dev Extends from BaseAdminUpgradeabilityProxy with a constructor for 
 * initializing the implementation, admin, and init data.
 */
contract AdminUpgradeabilityProxy is BaseAdminUpgradeabilityProxy, UpgradeabilityProxy {
  /**
   * Contract constructor.
   * @param _logic address of the initial implementation.
   * @param _admin Address of the proxy administrator.
   * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
   */
  constructor(address _logic, address _admin, bytes memory _data) UpgradeabilityProxy(_logic, _data) public payable {
    assert(ADMIN_SLOT == bytes32(uint256(keccak256('eip1967.proxy.admin')) - 1));
    _setAdmin(_admin);
  }
}

Contract ABI

[{"constant":false,"inputs":[{"name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"name":"newImplementation","type":"address"},{"name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"payable":true,"stateMutability":"payable","type":"function"},{"constant":false,"inputs":[],"name":"implementation","outputs":[{"name":"","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"name":"newAdmin","type":"address"}],"name":"changeAdmin","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[],"name":"admin","outputs":[{"name":"","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"function"},{"inputs":[{"name":"_logic","type":"address"},{"name":"_admin","type":"address"},{"name":"_data","type":"bytes"}],"payable":true,"stateMutability":"payable","type":"constructor"},{"payable":true,"stateMutability":"payable","type":"fallback"},{"anonymous":false,"inputs":[{"indexed":false,"name":"previousAdmin","type":"address"},{"indexed":false,"name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"name":"implementation","type":"address"}],"name":"Upgraded","type":"event"}]

Contract Creation Code

60806040526004361061004a5760003560e01c80633659cfe6146100545780634f1ef286146100a55780635c60da1b1461013e5780638f28397014610195578063f851a440146101e6575b61005261023d565b005b34801561006057600080fd5b506100a36004803603602081101561007757600080fd5b81019080803573ffffffffffffffffffffffffffffffffffffffff169060200190929190505050610257565b005b61013c600480360360408110156100bb57600080fd5b81019080803573ffffffffffffffffffffffffffffffffffffffff169060200190929190803590602001906401000000008111156100f857600080fd5b82018360208201111561010a57600080fd5b8035906020019184600183028401116401000000008311171561012c57600080fd5b90919293919293905050506102ac565b005b34801561014a57600080fd5b50610153610384565b604051808273ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200191505060405180910390f35b3480156101a157600080fd5b506101e4600480360360208110156101b857600080fd5b81019080803573ffffffffffffffffffffffffffffffffffffffff1690602001909291905050506103dc565b005b3480156101f257600080fd5b506101fb610557565b604051808273ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200191505060405180910390f35b6102456105af565b610255610250610647565b610678565b565b61025f61069e565b73ffffffffffffffffffffffffffffffffffffffff163373ffffffffffffffffffffffffffffffffffffffff1614156102a05761029b816106cf565b6102a9565b6102a861023d565b5b50565b6102b461069e565b73ffffffffffffffffffffffffffffffffffffffff163373ffffffffffffffffffffffffffffffffffffffff161415610376576102f0836106cf565b60008373ffffffffffffffffffffffffffffffffffffffff168383604051808383808284378083019250505092505050600060405180830381855af49150503d806000811461035b576040519150601f19603f3d011682016040523d82523d6000602084013e610360565b606091505b5050905080151561037057600080fd5b5061037f565b61037e61023d565b5b505050565b600061038e61069e565b73ffffffffffffffffffffffffffffffffffffffff163373ffffffffffffffffffffffffffffffffffffffff1614156103d0576103c9610647565b90506103d9565b6103d861023d565b5b90565b6103e461069e565b73ffffffffffffffffffffffffffffffffffffffff163373ffffffffffffffffffffffffffffffffffffffff16141561054b57600073ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff161415151561049f576040517f08c379a00000000000000000000000000000000000000000000000000000000081526004018080602001828103825260368152602001806108246036913960400191505060405180910390fd5b7f7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f6104c861069e565b82604051808373ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff1681526020018273ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff1681526020019250505060405180910390a16105468161071e565b610554565b61055361023d565b5b50565b600061056161069e565b73ffffffffffffffffffffffffffffffffffffffff163373ffffffffffffffffffffffffffffffffffffffff1614156105a35761059c61069e565b90506105ac565b6105ab61023d565b5b90565b6105b761069e565b73ffffffffffffffffffffffffffffffffffffffff163373ffffffffffffffffffffffffffffffffffffffff161415151561063d576040517f08c379a00000000000000000000000000000000000000000000000000000000081526004018080602001828103825260328152602001806107f26032913960400191505060405180910390fd5b61064561074d565b565b6000807f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc60001b9050805491505090565b3660008037600080366000845af43d6000803e8060008114610699573d6000f35b3d6000fd5b6000807fb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d610360001b9050805491505090565b6106d88161074f565b8073ffffffffffffffffffffffffffffffffffffffff167fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b60405160405180910390a250565b60007fb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d610360001b90508181555050565b565b610758816107de565b15156107af576040517f08c379a000000000000000000000000000000000000000000000000000000000815260040180806020018281038252603b81526020018061085a603b913960400191505060405180910390fd5b60007f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc60001b90508181555050565b600080823b90506000811191505091905056fe43616e6e6f742063616c6c2066616c6c6261636b2066756e6374696f6e2066726f6d207468652070726f78792061646d696e43616e6e6f74206368616e6765207468652061646d696e206f6620612070726f787920746f20746865207a65726f206164647265737343616e6e6f742073657420612070726f787920696d706c656d656e746174696f6e20746f2061206e6f6e2d636f6e74726163742061646472657373a165627a7a72305820b0bee199bb79bf3388638d8cc7cfa11e14491baba2d48f6467b2e730502ff13a0029

Block Transaction Gas Used Reward
Age Block Fee Address BC Fee Address Voting Power Jailed Incoming
Block Uncle Number Difficulty Gas Used Reward
Loading
Loading
Make sure to use the "Vote Down" button for any spammy posts, and the "Vote Up" for interesting conversations.