Contract 0x928f63a83217e427a84504950206834cbda4aa65

Txn Hash Method
Block
From
To
Value [Txn Fee]
0x40514a7f5a28bacff0533a9c86ac42bb90d4ccfee96f41338f84173f0e0cfb900x7641f3d9156891882022-10-18 17:25:34225 days 5 hrs ago0x643c574128c7c56a1835e021ad0ecc2592e72624 IN  0x928f63a83217e427a84504950206834cbda4aa650 CELO0.000019672556
0xbd9251b7a70ad1678728ab8dba650450aa3af01355c498bef93529234407d0900x7641f3d9156891552022-10-18 17:22:49225 days 5 hrs ago0x643c574128c7c56a1835e021ad0ecc2592e72624 IN  0x928f63a83217e427a84504950206834cbda4aa650 CELO0.000147334801
0x745761019750bf100b250707c72cde766d3754585644185aab8fd935d0fdd1b60xcef84c5189555282021-09-22 23:48:04615 days 22 hrs ago0x643c574128c7c56a1835e021ad0ecc2592e72624 IN  0x928f63a83217e427a84504950206834cbda4aa650 CELO0.00294653826
[ Download CSV Export 
Latest 16 internal transactions
Parent Txn Hash Block From To Value
0x14c52a872c45cd83e27e5f34b493cd283e6807f4faa6f63e031a433d18577e48118341482022-03-08 14:23:24449 days 8 hrs ago 0x928f63a83217e427a84504950206834cbda4aa65  Contract Creation0 CELO
0x14c52a872c45cd83e27e5f34b493cd283e6807f4faa6f63e031a433d18577e48118341482022-03-08 14:23:24449 days 8 hrs ago 0x928f63a83217e427a84504950206834cbda4aa65  Contract Creation0 CELO
0x14c52a872c45cd83e27e5f34b493cd283e6807f4faa6f63e031a433d18577e48118341482022-03-08 14:23:24449 days 8 hrs ago 0x928f63a83217e427a84504950206834cbda4aa65  Contract Creation0 CELO
0x251fe6e8b35451ffe21d24ec067c75414cad95fa640ec10d8ba1f9e370897022110242812022-01-20 17:30:34496 days 5 hrs ago 0x928f63a83217e427a84504950206834cbda4aa65  Contract Creation0 CELO
0x251fe6e8b35451ffe21d24ec067c75414cad95fa640ec10d8ba1f9e370897022110242812022-01-20 17:30:34496 days 5 hrs ago 0x928f63a83217e427a84504950206834cbda4aa65  Contract Creation0 CELO
0x251fe6e8b35451ffe21d24ec067c75414cad95fa640ec10d8ba1f9e370897022110242812022-01-20 17:30:34496 days 5 hrs ago 0x928f63a83217e427a84504950206834cbda4aa65  Contract Creation0 CELO
0x745761019750bf100b250707c72cde766d3754585644185aab8fd935d0fdd1b689555282021-09-22 23:48:04615 days 22 hrs ago 0x928f63a83217e427a84504950206834cbda4aa65  Contract Creation0 CELO
0x745761019750bf100b250707c72cde766d3754585644185aab8fd935d0fdd1b689555282021-09-22 23:48:04615 days 22 hrs ago 0x928f63a83217e427a84504950206834cbda4aa65  Contract Creation0 CELO
0x745761019750bf100b250707c72cde766d3754585644185aab8fd935d0fdd1b689555282021-09-22 23:48:04615 days 22 hrs ago 0x928f63a83217e427a84504950206834cbda4aa65  Contract Creation0 CELO
0x745761019750bf100b250707c72cde766d3754585644185aab8fd935d0fdd1b689555282021-09-22 23:48:04615 days 22 hrs ago 0x928f63a83217e427a84504950206834cbda4aa65  Contract Creation0 CELO
0x745761019750bf100b250707c72cde766d3754585644185aab8fd935d0fdd1b689555282021-09-22 23:48:04615 days 22 hrs ago 0x928f63a83217e427a84504950206834cbda4aa65  Contract Creation0 CELO
0x745761019750bf100b250707c72cde766d3754585644185aab8fd935d0fdd1b689555282021-09-22 23:48:04615 days 22 hrs ago 0x928f63a83217e427a84504950206834cbda4aa65  Contract Creation0 CELO
0x745761019750bf100b250707c72cde766d3754585644185aab8fd935d0fdd1b689555282021-09-22 23:48:04615 days 22 hrs ago 0x928f63a83217e427a84504950206834cbda4aa65  Contract Creation0 CELO
0x745761019750bf100b250707c72cde766d3754585644185aab8fd935d0fdd1b689555282021-09-22 23:48:04615 days 22 hrs ago 0x928f63a83217e427a84504950206834cbda4aa65  Contract Creation0 CELO
0x745761019750bf100b250707c72cde766d3754585644185aab8fd935d0fdd1b689555282021-09-22 23:48:04615 days 22 hrs ago 0x928f63a83217e427a84504950206834cbda4aa65  Contract Creation0 CELO
0xe7afcf23b42d74f5756d69a0196a83689a3be747bc47e93dd064dd3d6113358b89554782021-09-22 23:43:54615 days 22 hrs ago 0xd1088091a174d33412a968fa34cb67131188b332  Contract Creation0 CELO
[ Download CSV Export 
Loading
This contract may be a proxy contract. Click on More Options and select Is this a proxy? to confirm and enable the "Read as Proxy" & "Write as Proxy" tabs.

Similar Match Source Code
Note: This contract matches the deployed ByteCode of the Source Code for Contract 0x970b12522CA9b4054807a2c5B736149a5BE6f670

Contract Name:
InitializableImmutableAdminUpgradeabilityProxy

Compiler Version
v0.6.12+commit.27d51765

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license
/**
 *Submitted for verification at celoscan.io on 2022-05-23
*/

// File: contracts/dependencies/openzeppelin/upgradeability/Proxy.sol

// SPDX-License-Identifier: agpl-3.0
pragma solidity 0.6.12;

/**
 * @title Proxy
 * @dev Implements delegation of calls to other contracts, with proper
 * forwarding of return values and bubbling of failures.
 * It defines a fallback function that delegates all calls to the address
 * returned by the abstract _implementation() internal function.
 */
abstract contract Proxy {
  /**
   * @dev Fallback function.
   * Implemented entirely in `_fallback`.
   */
  fallback() external payable {
    _fallback();
  }

  /**
   * @return The Address of the implementation.
   */
  function _implementation() internal view virtual returns (address);

  /**
   * @dev Delegates execution to an implementation contract.
   * This is a low level function that doesn't return to its internal call site.
   * It will return to the external caller whatever the implementation returns.
   * @param implementation Address to delegate.
   */
  function _delegate(address implementation) internal {
    //solium-disable-next-line
    assembly {
      // Copy msg.data. We take full control of memory in this inline assembly
      // block because it will not return to Solidity code. We overwrite the
      // Solidity scratch pad at memory position 0.
      calldatacopy(0, 0, calldatasize())

      // Call the implementation.
      // out and outsize are 0 because we don't know the size yet.
      let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

      // Copy the returned data.
      returndatacopy(0, 0, returndatasize())

      switch result
        // delegatecall returns 0 on error.
        case 0 {
          revert(0, returndatasize())
        }
        default {
          return(0, returndatasize())
        }
    }
  }

  /**
   * @dev Function that is run as the first thing in the fallback function.
   * Can be redefined in derived contracts to add functionality.
   * Redefinitions must call super._willFallback().
   */
  function _willFallback() internal virtual {}

  /**
   * @dev fallback implementation.
   * Extracted to enable manual triggering.
   */
  function _fallback() internal {
    _willFallback();
    _delegate(_implementation());
  }
}

// File: contracts/dependencies/openzeppelin/contracts/Address.sol


/**
 * @dev Collection of functions related to the address type
 */
library Address {
  /**
   * @dev Returns true if `account` is a contract.
   *
   * [IMPORTANT]
   * ====
   * It is unsafe to assume that an address for which this function returns
   * false is an externally-owned account (EOA) and not a contract.
   *
   * Among others, `isContract` will return false for the following
   * types of addresses:
   *
   *  - an externally-owned account
   *  - a contract in construction
   *  - an address where a contract will be created
   *  - an address where a contract lived, but was destroyed
   * ====
   */
  function isContract(address account) internal view returns (bool) {
    // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
    // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
    // for accounts without code, i.e. `keccak256('')`
    bytes32 codehash;
    bytes32 accountHash = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
    // solhint-disable-next-line no-inline-assembly
    assembly {
      codehash := extcodehash(account)
    }
    return (codehash != accountHash && codehash != 0x0);
  }

  /**
   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
   * `recipient`, forwarding all available gas and reverting on errors.
   *
   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
   * of certain opcodes, possibly making contracts go over the 2300 gas limit
   * imposed by `transfer`, making them unable to receive funds via
   * `transfer`. {sendValue} removes this limitation.
   *
   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
   *
   * IMPORTANT: because control is transferred to `recipient`, care must be
   * taken to not create reentrancy vulnerabilities. Consider using
   * {ReentrancyGuard} or the
   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
   */
  function sendValue(address payable recipient, uint256 amount) internal {
    require(address(this).balance >= amount, 'Address: insufficient balance');

    // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
    (bool success, ) = recipient.call{value: amount}('');
    require(success, 'Address: unable to send value, recipient may have reverted');
  }
}

// File: contracts/dependencies/openzeppelin/upgradeability/BaseUpgradeabilityProxy.sol



/**
 * @title BaseUpgradeabilityProxy
 * @dev This contract implements a proxy that allows to change the
 * implementation address to which it will delegate.
 * Such a change is called an implementation upgrade.
 */
contract BaseUpgradeabilityProxy is Proxy {
  /**
   * @dev Emitted when the implementation is upgraded.
   * @param implementation Address of the new implementation.
   */
  event Upgraded(address indexed implementation);

  /**
   * @dev Storage slot with the address of the current implementation.
   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
   * validated in the constructor.
   */
  bytes32 internal constant IMPLEMENTATION_SLOT =
    0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

  /**
   * @dev Returns the current implementation.
   * @return impl Address of the current implementation
   */
  function _implementation() internal view override returns (address impl) {
    bytes32 slot = IMPLEMENTATION_SLOT;
    //solium-disable-next-line
    assembly {
      impl := sload(slot)
    }
  }

  /**
   * @dev Upgrades the proxy to a new implementation.
   * @param newImplementation Address of the new implementation.
   */
  function _upgradeTo(address newImplementation) internal {
    _setImplementation(newImplementation);
    emit Upgraded(newImplementation);
  }

  /**
   * @dev Sets the implementation address of the proxy.
   * @param newImplementation Address of the new implementation.
   */
  function _setImplementation(address newImplementation) internal {
    require(
      Address.isContract(newImplementation),
      'Cannot set a proxy implementation to a non-contract address'
    );

    bytes32 slot = IMPLEMENTATION_SLOT;

    //solium-disable-next-line
    assembly {
      sstore(slot, newImplementation)
    }
  }
}

// File: contracts/protocol/libraries/aave-upgradeability/BaseImmutableAdminUpgradeabilityProxy.sol


/**
 * @title BaseImmutableAdminUpgradeabilityProxy
 * @author Aave, inspired by the OpenZeppelin upgradeability proxy pattern
 * @dev This contract combines an upgradeability proxy with an authorization
 * mechanism for administrative tasks. The admin role is stored in an immutable, which
 * helps saving transactions costs
 * All external functions in this contract must be guarded by the
 * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
 * feature proposal that would enable this to be done automatically.
 */
contract BaseImmutableAdminUpgradeabilityProxy is BaseUpgradeabilityProxy {
  address immutable ADMIN;

  constructor(address admin) public {
    ADMIN = admin;
  }

  modifier ifAdmin() {
    if (msg.sender == ADMIN) {
      _;
    } else {
      _fallback();
    }
  }

  /**
   * @return The address of the proxy admin.
   */
  function admin() external ifAdmin returns (address) {
    return ADMIN;
  }

  /**
   * @return The address of the implementation.
   */
  function implementation() external ifAdmin returns (address) {
    return _implementation();
  }

  /**
   * @dev Upgrade the backing implementation of the proxy.
   * Only the admin can call this function.
   * @param newImplementation Address of the new implementation.
   */
  function upgradeTo(address newImplementation) external ifAdmin {
    _upgradeTo(newImplementation);
  }

  /**
   * @dev Upgrade the backing implementation of the proxy and call a function
   * on the new implementation.
   * This is useful to initialize the proxied contract.
   * @param newImplementation Address of the new implementation.
   * @param data Data to send as msg.data in the low level call.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   */
  function upgradeToAndCall(address newImplementation, bytes calldata data)
    external
    payable
    ifAdmin
  {
    _upgradeTo(newImplementation);
    (bool success, ) = newImplementation.delegatecall(data);
    require(success);
  }

  /**
   * @dev Only fall back when the sender is not the admin.
   */
  function _willFallback() internal virtual override {
    require(msg.sender != ADMIN, 'Cannot call fallback function from the proxy admin');
    super._willFallback();
  }
}

// File: contracts/dependencies/openzeppelin/upgradeability/InitializableUpgradeabilityProxy.sol


/**
 * @title InitializableUpgradeabilityProxy
 * @dev Extends BaseUpgradeabilityProxy with an initializer for initializing
 * implementation and init data.
 */
contract InitializableUpgradeabilityProxy is BaseUpgradeabilityProxy {
  /**
   * @dev Contract initializer.
   * @param _logic Address of the initial implementation.
   * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
   */
  function initialize(address _logic, bytes memory _data) public payable {
    require(_implementation() == address(0));
    assert(IMPLEMENTATION_SLOT == bytes32(uint256(keccak256('eip1967.proxy.implementation')) - 1));
    _setImplementation(_logic);
    if (_data.length > 0) {
      (bool success, ) = _logic.delegatecall(_data);
      require(success);
    }
  }
}

// File: contracts/protocol/libraries/aave-upgradeability/InitializableImmutableAdminUpgradeabilityProxy.sol



/**
 * @title InitializableAdminUpgradeabilityProxy
 * @dev Extends BaseAdminUpgradeabilityProxy with an initializer function
 */
contract InitializableImmutableAdminUpgradeabilityProxy is
  BaseImmutableAdminUpgradeabilityProxy,
  InitializableUpgradeabilityProxy
{
  constructor(address admin) public BaseImmutableAdminUpgradeabilityProxy(admin) {}

  /**
   * @dev Only fall back when the sender is not the admin.
   */
  function _willFallback() internal override(BaseImmutableAdminUpgradeabilityProxy, Proxy) {
    BaseImmutableAdminUpgradeabilityProxy._willFallback();
  }
}

Contract ABI

[{"inputs":[{"internalType":"address","name":"admin","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"inputs":[],"name":"admin","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"implementation","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_logic","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"initialize","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"}]

60a060405234801561001057600080fd5b506040516107733803806107738339818101604052602081101561003357600080fd5b5051606081901b6001600160601b0319166080526001600160a01b03166106f36100806000398061022852806102725280610331528061045e528061048752806105af52506106f36000f3fe60806040526004361061004a5760003560e01c80633659cfe6146100545780634f1ef286146100875780635c60da1b14610107578063d1f5789414610138578063f851a440146101ee575b610052610203565b005b34801561006057600080fd5b506100526004803603602081101561007757600080fd5b50356001600160a01b031661021d565b6100526004803603604081101561009d57600080fd5b6001600160a01b0382351691908101906040810160208201356401000000008111156100c857600080fd5b8201836020820111156100da57600080fd5b803590602001918460018302840111640100000000831117156100fc57600080fd5b509092509050610267565b34801561011357600080fd5b5061011c610324565b604080516001600160a01b039092168252519081900360200190f35b6100526004803603604081101561014e57600080fd5b6001600160a01b03823516919081019060408101602082013564010000000081111561017957600080fd5b82018360208201111561018b57600080fd5b803590602001918460018302840111640100000000831117156101ad57600080fd5b91908080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250929550610371945050505050565b3480156101fa57600080fd5b5061011c610451565b61020b6104ab565b61021b6102166104b3565b6104d8565b565b336001600160a01b037f000000000000000000000000000000000000000000000000000000000000000016141561025c57610257816104fc565b610264565b610264610203565b50565b336001600160a01b037f0000000000000000000000000000000000000000000000000000000000000000161415610317576102a1836104fc565b6000836001600160a01b031683836040518083838082843760405192019450600093509091505080830381855af49150503d80600081146102fe576040519150601f19603f3d011682016040523d82523d6000602084013e610303565b606091505b505090508061031157600080fd5b5061031f565b61031f610203565b505050565b6000336001600160a01b037f00000000000000000000000000000000000000000000000000000000000000001614156103665761035f6104b3565b905061036e565b61036e610203565b90565b600061037b6104b3565b6001600160a01b03161461038e57600080fd5b6103978261053c565b80511561044d576000826001600160a01b0316826040518082805190602001908083835b602083106103da5780518252601f1990920191602091820191016103bb565b6001836020036101000a038019825116818451168082178552505050505050905001915050600060405180830381855af49150503d806000811461043a576040519150601f19603f3d011682016040523d82523d6000602084013e61043f565b606091505b505090508061031f57600080fd5b5050565b6000336001600160a01b037f000000000000000000000000000000000000000000000000000000000000000016141561036657507f000000000000000000000000000000000000000000000000000000000000000061036e565b61021b6105a4565b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc5490565b3660008037600080366000845af43d6000803e8080156104f7573d6000f35b3d6000fd5b6105058161053c565b6040516001600160a01b038216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b61054581610614565b6105805760405162461bcd60e51b815260040180806020018281038252603b815260200180610683603b913960400191505060405180910390fd5b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc55565b336001600160a01b037f000000000000000000000000000000000000000000000000000000000000000016141561060c5760405162461bcd60e51b81526004018080602001828103825260328152602001806106516032913960400191505060405180910390fd5b61021b61021b565b6000813f7fc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a47081811480159061064857508115155b94935050505056fe43616e6e6f742063616c6c2066616c6c6261636b2066756e6374696f6e2066726f6d207468652070726f78792061646d696e43616e6e6f742073657420612070726f787920696d706c656d656e746174696f6e20746f2061206e6f6e2d636f6e74726163742061646472657373a264697066735822122045486fa11a09f93745421e82d8f98aaf61194cad8bf6d90ce8eec654901255f064736f6c634300060c0033000000000000000000000000d1088091a174d33412a968fa34cb67131188b332

Deployed ByteCode Sourcemap

10995:462:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;587:11;:9;:11::i;:::-;10995:462;8355:105;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;8355:105:0;-1:-1:-1;;;;;8355:105:0;;:::i;8988:244::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;8988:244:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;8988:244:0;;-1:-1:-1;8988:244:0;-1:-1:-1;8988:244:0;:::i;8066:98::-;;;;;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;;8066:98:0;;;;;;;;;;;;;;10365:373;;;;;;;;;;;;;;;;-1:-1:-1;;;;;10365:373:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;10365:373:0;;-1:-1:-1;10365:373:0;;-1:-1:-1;;;;;10365:373:0:i;7920:77::-;;;;;;;;;;;;;:::i;2235:93::-;2272:15;:13;:15::i;:::-;2294:28;2304:17;:15;:17::i;:::-;2294:9;:28::i;:::-;2235:93::o;8355:105::-;7776:10;-1:-1:-1;;;;;7790:5:0;7776:19;;7772:77;;;8425:29:::1;8436:17;8425:10;:29::i;:::-;7772:77:::0;;;7830:11;:9;:11::i;:::-;8355:105;:::o;8988:244::-;7776:10;-1:-1:-1;;;;;7790:5:0;7776:19;;7772:77;;;9112:29:::1;9123:17;9112:10;:29::i;:::-;9149:12;9167:17;-1:-1:-1::0;;;;;9167:30:0::1;9198:4;;9167:36;;;;;;;;;;::::0;;::::1;::::0;-1:-1:-1;9167:36:0::1;::::0;-1:-1:-1;9167:36:0;;-1:-1:-1;;9167:36:0;;::::1;::::0;;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;9148:55;;;9218:7;9210:16;;;::::0;::::1;;7806:1;7772:77:::0;;;7830:11;:9;:11::i;:::-;8988:244;;;:::o;8066:98::-;8118:7;7776:10;-1:-1:-1;;;;;7790:5:0;7776:19;;7772:77;;;8141:17:::1;:15;:17::i;:::-;8134:24;;7772:77:::0;;;7830:11;:9;:11::i;:::-;8066:98;:::o;10365:373::-;10480:1;10451:17;:15;:17::i;:::-;-1:-1:-1;;;;;10451:31:0;;10443:40;;;;;;10591:26;10610:6;10591:18;:26::i;:::-;10628:12;;:16;10624:109;;10656:12;10674:6;-1:-1:-1;;;;;10674:19:0;10694:5;10674:26;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;10674:26:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;10655:45;;;10717:7;10709:16;;;;;10624:109;10365:373;;:::o;7920:77::-;7963:7;7776:10;-1:-1:-1;;;;;7790:5:0;7776:19;;7772:77;;;-1:-1:-1;7986:5:0::1;7772:77:::0;;11299:155;11395:53;:51;:53::i;5942:202::-;5751:66;6121:11;;6104:35::o;1034:840::-;1373:14;1370:1;1367;1354:34;1573:1;1570;1554:14;1551:1;1535:14;1528:5;1515:60;1640:16;1637:1;1634;1619:38;1674:6;1735:58;;;;1834:16;1831:1;1824:27;1735:58;1765:16;1762:1;1755:27;6285:145;6348:37;6367:17;6348:18;:37::i;:::-;6397:27;;-1:-1:-1;;;;;6397:27:0;;;;;;;;6285:145;:::o;6573:346::-;6660:37;6679:17;6660:18;:37::i;:::-;6644:130;;;;-1:-1:-1;;;6644:130:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;5751:66;6876:31;6867:47::o;9312:174::-;9378:10;-1:-1:-1;;;;;9392:5:0;9378:19;;;9370:82;;;;-1:-1:-1;;;9370:82:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;9459:21;:19;:21::i;3052:597::-;3112:4;3559:20;;3403:66;3600:23;;;;;;:42;;-1:-1:-1;3627:15:0;;;3600:42;3592:51;3052:597;-1:-1:-1;;;;3052:597:0:o

Swarm Source

ipfs://45486fa11a09f93745421e82d8f98aaf61194cad8bf6d90ce8eec654901255f0
Block Transaction Gas Used Reward
Age Block Fee Address BC Fee Address Voting Power Jailed Incoming
Block Uncle Number Difficulty Gas Used Reward
Loading
Make sure to use the "Vote Down" button for any spammy posts, and the "Vote Up" for interesting conversations.