ETH Price: $3,058.30 (+2.56%)
Gas: 1 Gwei

Contract

0xb9619D73C08076bC5d4f0470593e98b9eb19a219
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Token Holdings

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
Redeem200250192024-06-05 10:26:1131 days ago1717583171IN
Lyra Finance: stkLYRA Token
0 ETH0.0043203922.39729763
Redeem195041432024-03-24 11:35:47104 days ago1711280147IN
Lyra Finance: stkLYRA Token
0 ETH0.0029424516.84008756
Redeem188389102023-12-22 4:08:35197 days ago1703218115IN
Lyra Finance: stkLYRA Token
0 ETH0.0038358625.95361173
Claim Rewards188388852023-12-22 4:03:35197 days ago1703217815IN
Lyra Finance: stkLYRA Token
0 ETH0.0021456727.66615427
Redeem187919482023-12-15 13:54:59204 days ago1702648499IN
Lyra Finance: stkLYRA Token
0 ETH0.0075124249.97420999
Redeem187919402023-12-15 13:53:23204 days ago1702648403IN
Lyra Finance: stkLYRA Token
0 ETH0.0080330453.44179429
Redeem186962732023-12-02 4:16:47217 days ago1701490607IN
Lyra Finance: stkLYRA Token
0 ETH0.0040057127.10281311
Claim Rewards186817722023-11-30 3:34:47219 days ago1701315287IN
Lyra Finance: stkLYRA Token
0 ETH0.0023405833.09049254
Redeem186817702023-11-30 3:34:23219 days ago1701315263IN
Lyra Finance: stkLYRA Token
0 ETH0.0057533332.9294754
Claim Rewards186643542023-11-27 17:05:23222 days ago1701104723IN
Lyra Finance: stkLYRA Token
0 ETH0.0032522443.07100864
Claim Rewards186643322023-11-27 17:00:47222 days ago1701104447IN
Lyra Finance: stkLYRA Token
0 ETH0.0035315438.82524484
Cooldown186643282023-11-27 16:59:59222 days ago1701104399IN
Lyra Finance: stkLYRA Token
0 ETH0.0018949135.03523727
Redeem186148942023-11-20 18:50:35229 days ago1700506235IN
Lyra Finance: stkLYRA Token
0 ETH0.0070043540.08698778
Claim Rewards185181402023-11-07 5:57:35242 days ago1699336655IN
Lyra Finance: stkLYRA Token
0 ETH0.0019776321.33137936
Redeem183061522023-10-08 13:47:23272 days ago1696772843IN
Lyra Finance: stkLYRA Token
0 ETH0.0017615210.08149031
Claim Rewards173125722023-05-22 4:50:23411 days ago1684731023IN
Lyra Finance: stkLYRA Token
0 ETH0.0026238532.97629473
Redeem172509892023-05-13 12:15:11420 days ago1683980111IN
Lyra Finance: stkLYRA Token
0 ETH0.0051562634.8903256
Claim Rewards172509832023-05-13 12:13:59420 days ago1683980039IN
Lyra Finance: stkLYRA Token
0 ETH0.0027848835
Redeem169518922023-04-01 4:20:59462 days ago1680322859IN
Lyra Finance: stkLYRA Token
0 ETH0.0027909218.88503073
Claim Rewards169518892023-04-01 4:20:23462 days ago1680322823IN
Lyra Finance: stkLYRA Token
0 ETH0.0014275417.94386343
Cooldown169448702023-03-31 4:40:47463 days ago1680237647IN
Lyra Finance: stkLYRA Token
0 ETH0.0008592523.23176643
Claim Rewards169386742023-03-30 7:47:35464 days ago1680162455IN
Lyra Finance: stkLYRA Token
0 ETH0.0018267325.8258222
Redeem169386702023-03-30 7:46:47464 days ago1680162407IN
Lyra Finance: stkLYRA Token
0 ETH0.0046256526.47331559
Claim Rewards169361972023-03-29 23:26:59465 days ago1680132419IN
Lyra Finance: stkLYRA Token
0 ETH0.0016526323.36045622
Redeem169361912023-03-29 23:25:47465 days ago1680132347IN
Lyra Finance: stkLYRA Token
0 ETH0.004576623.85625947
View all transactions

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x54D59c45...39E6F5472
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
InitializableAdminUpgradeabilityProxy

Compiler Version
v0.7.5+commit.eb77ed08

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity Multiple files format)

File 1 of 8: InitializableAdminUpgradeabilityProxy.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.7.5;

import './BaseAdminUpgradeabilityProxy.sol';
import './InitializableUpgradeabilityProxy.sol';

/**
 * @title InitializableAdminUpgradeabilityProxy
 * @dev From https://github.com/OpenZeppelin/openzeppelin-sdk/tree/solc-0.6/packages/lib/contracts/upgradeability
 * Extends from BaseAdminUpgradeabilityProxy with an initializer for
 * initializing the implementation, admin, and init data.
 */
contract InitializableAdminUpgradeabilityProxy is
  BaseAdminUpgradeabilityProxy,
  InitializableUpgradeabilityProxy
{
  /**
   * Contract initializer.
   * @param _logic address of the initial implementation.
   * @param _admin Address of the proxy administrator.
   * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
   */
  function initialize(
    address _logic,
    address _admin,
    bytes memory _data
  ) public payable {
    require(_implementation() == address(0));
    InitializableUpgradeabilityProxy.initialize(_logic, _data);
    assert(ADMIN_SLOT == bytes32(uint256(keccak256('eip1967.proxy.admin')) - 1));
    _setAdmin(_admin);
  }

  /**
   * @dev Only fall back when the sender is not the admin.
   */
  function _willFallback() internal override(BaseAdminUpgradeabilityProxy, Proxy) {
    BaseAdminUpgradeabilityProxy._willFallback();
  }
}

File 2 of 8: Address.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.7.5;

/**
 * @dev Collection of functions related to the address type
 * From https://github.com/OpenZeppelin/openzeppelin-contracts
 */
library Address {
  /**
   * @dev Returns true if `account` is a contract.
   *
   * [IMPORTANT]
   * ====
   * It is unsafe to assume that an address for which this function returns
   * false is an externally-owned account (EOA) and not a contract.
   *
   * Among others, `isContract` will return false for the following
   * types of addresses:
   *
   *  - an externally-owned account
   *  - a contract in construction
   *  - an address where a contract will be created
   *  - an address where a contract lived, but was destroyed
   * ====
   */
  function isContract(address account) internal view returns (bool) {
    // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
    // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
    // for accounts without code, i.e. `keccak256('')`
    bytes32 codehash;
    bytes32 accountHash = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
    // solhint-disable-next-line no-inline-assembly
    assembly {
      codehash := extcodehash(account)
    }
    return (codehash != accountHash && codehash != 0x0);
  }

  /**
   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
   * `recipient`, forwarding all available gas and reverting on errors.
   *
   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
   * of certain opcodes, possibly making contracts go over the 2300 gas limit
   * imposed by `transfer`, making them unable to receive funds via
   * `transfer`. {sendValue} removes this limitation.
   *
   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
   *
   * IMPORTANT: because control is transferred to `recipient`, care must be
   * taken to not create reentrancy vulnerabilities. Consider using
   * {ReentrancyGuard} or the
   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
   */
  function sendValue(address payable recipient, uint256 amount) internal {
    require(address(this).balance >= amount, 'Address: insufficient balance');

    // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
    (bool success, ) = recipient.call{value: amount}('');
    require(success, 'Address: unable to send value, recipient may have reverted');
  }
}

File 3 of 8: BaseAdminUpgradeabilityProxy.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.7.5;

import './UpgradeabilityProxy.sol';

/**
 * @title BaseAdminUpgradeabilityProxy
 * @dev From https://github.com/OpenZeppelin/openzeppelin-sdk/tree/solc-0.6/packages/lib/contracts/upgradeability
 * This contract combines an upgradeability proxy with an authorization
 * mechanism for administrative tasks.
 * All external functions in this contract must be guarded by the
 * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
 * feature proposal that would enable this to be done automatically.
 */
contract BaseAdminUpgradeabilityProxy is BaseUpgradeabilityProxy {
  /**
   * @dev Emitted when the administration has been transferred.
   * @param previousAdmin Address of the previous admin.
   * @param newAdmin Address of the new admin.
   */
  event AdminChanged(address previousAdmin, address newAdmin);

  /**
   * @dev Storage slot with the admin of the contract.
   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
   * validated in the constructor.
   */

  bytes32 internal constant ADMIN_SLOT =
    0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

  /**
   * @dev Modifier to check whether the `msg.sender` is the admin.
   * If it is, it will run the function. Otherwise, it will delegate the call
   * to the implementation.
   */
  modifier ifAdmin() {
    if (msg.sender == _admin()) {
      _;
    } else {
      _fallback();
    }
  }

  /**
   * @return The address of the proxy admin.
   */
  function admin() external ifAdmin returns (address) {
    return _admin();
  }

  /**
   * @return The address of the implementation.
   */
  function implementation() external ifAdmin returns (address) {
    return _implementation();
  }

  /**
   * @dev Changes the admin of the proxy.
   * Only the current admin can call this function.
   * @param newAdmin Address to transfer proxy administration to.
   */
  function changeAdmin(address newAdmin) external ifAdmin {
    require(newAdmin != address(0), 'Cannot change the admin of a proxy to the zero address');
    emit AdminChanged(_admin(), newAdmin);
    _setAdmin(newAdmin);
  }

  /**
   * @dev Upgrade the backing implementation of the proxy.
   * Only the admin can call this function.
   * @param newImplementation Address of the new implementation.
   */
  function upgradeTo(address newImplementation) external ifAdmin {
    _upgradeTo(newImplementation);
  }

  /**
   * @dev Upgrade the backing implementation of the proxy and call a function
   * on the new implementation.
   * This is useful to initialize the proxied contract.
   * @param newImplementation Address of the new implementation.
   * @param data Data to send as msg.data in the low level call.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   */
  function upgradeToAndCall(address newImplementation, bytes calldata data)
    external
    payable
    ifAdmin
  {
    _upgradeTo(newImplementation);
    (bool success, ) = newImplementation.delegatecall(data);
    require(success);
  }

  /**
   * @return adm The admin slot.
   */
  function _admin() internal view returns (address adm) {
    bytes32 slot = ADMIN_SLOT;
    assembly {
      adm := sload(slot)
    }
  }

  /**
   * @dev Sets the address of the proxy admin.
   * @param newAdmin Address of the new proxy admin.
   */
  function _setAdmin(address newAdmin) internal {
    bytes32 slot = ADMIN_SLOT;

    assembly {
      sstore(slot, newAdmin)
    }
  }

  /**
   * @dev Only fall back when the sender is not the admin.
   */
  function _willFallback() internal virtual override {
    require(msg.sender != _admin(), 'Cannot call fallback function from the proxy admin');
    super._willFallback();
  }
}

File 4 of 8: BaseUpgradeabilityProxy.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.7.5;

import './Proxy.sol';
import './Address.sol';

/**
 * @title BaseUpgradeabilityProxy
 * @dev From https://github.com/OpenZeppelin/openzeppelin-sdk/tree/solc-0.6/packages/lib/contracts/upgradeability
 * This contract implements a proxy that allows to change the
 * implementation address to which it will delegate.
 * Such a change is called an implementation upgrade.
 */
contract BaseUpgradeabilityProxy is Proxy {
  /**
   * @dev Emitted when the implementation is upgraded.
   * @param implementation Address of the new implementation.
   */
  event Upgraded(address indexed implementation);

  /**
   * @dev Storage slot with the address of the current implementation.
   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
   * validated in the constructor.
   */
  bytes32 internal constant IMPLEMENTATION_SLOT =
    0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

  /**
   * @dev Returns the current implementation.
   * @return impl Address of the current implementation
   */
  function _implementation() internal view override returns (address impl) {
    bytes32 slot = IMPLEMENTATION_SLOT;
    assembly {
      impl := sload(slot)
    }
  }

  /**
   * @dev Upgrades the proxy to a new implementation.
   * @param newImplementation Address of the new implementation.
   */
  function _upgradeTo(address newImplementation) internal {
    _setImplementation(newImplementation);
    emit Upgraded(newImplementation);
  }

  /**
   * @dev Sets the implementation address of the proxy.
   * @param newImplementation Address of the new implementation.
   */
  function _setImplementation(address newImplementation) internal {
    require(
      Address.isContract(newImplementation),
      'Cannot set a proxy implementation to a non-contract address'
    );

    bytes32 slot = IMPLEMENTATION_SLOT;

    assembly {
      sstore(slot, newImplementation)
    }
  }
}

File 5 of 8: Context.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.7.5;

/**
 * @dev From https://github.com/OpenZeppelin/openzeppelin-contracts
 * Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with GSN meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
  function _msgSender() internal view virtual returns (address payable) {
    return msg.sender;
  }

  function _msgData() internal view virtual returns (bytes memory) {
    this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
    return msg.data;
  }
}

File 6 of 8: InitializableUpgradeabilityProxy.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.7.5;

import './BaseUpgradeabilityProxy.sol';

/**
 * @title InitializableUpgradeabilityProxy
 * @dev From https://github.com/OpenZeppelin/openzeppelin-sdk/tree/solc-0.6/packages/lib/contracts/upgradeability
 * Extends BaseUpgradeabilityProxy with an initializer for initializing
 * implementation and init data.
 */
contract InitializableUpgradeabilityProxy is BaseUpgradeabilityProxy {
  /**
   * @dev Contract initializer.
   * @param _logic Address of the initial implementation.
   * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
   */
  function initialize(address _logic, bytes memory _data) public payable {
    require(_implementation() == address(0));
    assert(IMPLEMENTATION_SLOT == bytes32(uint256(keccak256('eip1967.proxy.implementation')) - 1));
    _setImplementation(_logic);
    if (_data.length > 0) {
      (bool success, ) = _logic.delegatecall(_data);
      require(success);
    }
  }
}

File 7 of 8: Proxy.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.7.5;

/**
 * @title Proxy
 * @dev From https://github.com/OpenZeppelin/openzeppelin-sdk/tree/solc-0.6/packages/lib/contracts/upgradeability
 * Implements delegation of calls to other contracts, with proper
 * forwarding of return values and bubbling of failures.
 * It defines a fallback function that delegates all calls to the address
 * returned by the abstract _implementation() internal function.
 */
abstract contract Proxy {
  /**
   * @dev Fallback function.
   * Implemented entirely in `_fallback`.
   */
  fallback() external payable {
    _fallback();
  }

  /**
   * @return The Address of the implementation.
   */
  function _implementation() internal view virtual returns (address);

  /**
   * @dev Delegates execution to an implementation contract.
   * This is a low level function that doesn't return to its internal call site.
   * It will return to the external caller whatever the implementation returns.
   * @param implementation Address to delegate.
   */
  function _delegate(address implementation) internal {
    assembly {
      // Copy msg.data. We take full control of memory in this inline assembly
      // block because it will not return to Solidity code. We overwrite the
      // Solidity scratch pad at memory position 0.
      calldatacopy(0, 0, calldatasize())

      // Call the implementation.
      // out and outsize are 0 because we don't know the size yet.
      let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

      // Copy the returned data.
      returndatacopy(0, 0, returndatasize())

      switch result
        // delegatecall returns 0 on error.
        case 0 {
          revert(0, returndatasize())
        }
        default {
          return(0, returndatasize())
        }
    }
  }

  /**
   * @dev Function that is run as the first thing in the fallback function.
   * Can be redefined in derived contracts to add functionality.
   * Redefinitions must call super._willFallback().
   */
  function _willFallback() internal virtual {}

  /**
   * @dev fallback implementation.
   * Extracted to enable manual triggering.
   */
  function _fallback() internal {
    _willFallback();
    _delegate(_implementation());
  }
}

File 8 of 8: UpgradeabilityProxy.sol
// SPDX-License-Identifier: agpl-3.0
pragma solidity 0.7.5;

import './BaseUpgradeabilityProxy.sol';

/**
 * @title UpgradeabilityProxy
 * @dev From https://github.com/OpenZeppelin/openzeppelin-sdk/tree/solc-0.6/packages/lib/contracts/upgradeability
 * Extends BaseUpgradeabilityProxy with a constructor for initializing
 * implementation and init data.
 */
contract UpgradeabilityProxy is BaseUpgradeabilityProxy {
  /**
   * @dev Contract constructor.
   * @param _logic Address of the initial implementation.
   * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
   */
  constructor(address _logic, bytes memory _data) public payable {
    assert(IMPLEMENTATION_SLOT == bytes32(uint256(keccak256('eip1967.proxy.implementation')) - 1));
    _setImplementation(_logic);
    if (_data.length > 0) {
      (bool success, ) = _logic.delegatecall(_data);
      require(success);
    }
  }
}

Contract Security Audit

Contract ABI

[{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"inputs":[],"name":"admin","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newAdmin","type":"address"}],"name":"changeAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"implementation","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_logic","type":"address"},{"internalType":"address","name":"_admin","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"initialize","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"_logic","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"initialize","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"}]

Deployed Bytecode

0x6080604052600436106100705760003560e01c80638f2839701161004e5780638f2839701461015e578063cf7a1d7714610191578063d1f5789414610250578063f851a4401461030657610070565b80633659cfe61461007a5780634f1ef286146100ad5780635c60da1b1461012d575b61007861031b565b005b34801561008657600080fd5b506100786004803603602081101561009d57600080fd5b50356001600160a01b0316610335565b610078600480360360408110156100c357600080fd5b6001600160a01b0382351691908101906040810160208201356401000000008111156100ee57600080fd5b82018360208201111561010057600080fd5b8035906020019184600183028401116401000000008311171561012257600080fd5b50909250905061036f565b34801561013957600080fd5b5061014261041c565b604080516001600160a01b039092168252519081900360200190f35b34801561016a57600080fd5b506100786004803603602081101561018157600080fd5b50356001600160a01b0316610459565b610078600480360360608110156101a757600080fd5b6001600160a01b0382358116926020810135909116918101906060810160408201356401000000008111156101db57600080fd5b8201836020820111156101ed57600080fd5b8035906020019184600183028401116401000000008311171561020f57600080fd5b91908080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250929550610513945050505050565b6100786004803603604081101561026657600080fd5b6001600160a01b03823516919081019060408101602082013564010000000081111561029157600080fd5b8201836020820111156102a357600080fd5b803590602001918460018302840111640100000000831117156102c557600080fd5b91908080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250929550610543945050505050565b34801561031257600080fd5b50610142610623565b61032361064e565b61033361032e610656565b61067b565b565b61033d61069f565b6001600160a01b0316336001600160a01b031614156103645761035f816106c4565b61036c565b61036c61031b565b50565b61037761069f565b6001600160a01b0316336001600160a01b0316141561040f57610399836106c4565b6000836001600160a01b031683836040518083838082843760405192019450600093509091505080830381855af49150503d80600081146103f6576040519150601f19603f3d011682016040523d82523d6000602084013e6103fb565b606091505b505090508061040957600080fd5b50610417565b61041761031b565b505050565b600061042661069f565b6001600160a01b0316336001600160a01b0316141561044e57610447610656565b9050610456565b61045661031b565b90565b61046161069f565b6001600160a01b0316336001600160a01b03161415610364576001600160a01b0381166104bf5760405162461bcd60e51b815260040180806020018281038252603681526020018061085f6036913960400191505060405180910390fd5b7f7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f6104e861069f565b604080516001600160a01b03928316815291841660208301528051918290030190a161035f81610704565b600061051d610656565b6001600160a01b03161461053057600080fd5b61053a8382610543565b61041782610704565b600061054d610656565b6001600160a01b03161461056057600080fd5b61056982610728565b80511561061f576000826001600160a01b0316826040518082805190602001908083835b602083106105ac5780518252601f19909201916020918201910161058d565b6001836020036101000a038019825116818451168082178552505050505050905001915050600060405180830381855af49150503d806000811461060c576040519150601f19603f3d011682016040523d82523d6000602084013e610611565b606091505b505090508061041757600080fd5b5050565b600061062d61069f565b6001600160a01b0316336001600160a01b0316141561044e5761044761069f565b610333610790565b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc5490565b3660008037600080366000845af43d6000803e80801561069a573d6000f35b3d6000fd5b7fb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d61035490565b6106cd81610728565b6040516001600160a01b038216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b7fb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d610355565b610731816107f0565b61076c5760405162461bcd60e51b815260040180806020018281038252603b815260200180610895603b913960400191505060405180910390fd5b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc55565b61079861069f565b6001600160a01b0316336001600160a01b031614156107e85760405162461bcd60e51b815260040180806020018281038252603281526020018061082d6032913960400191505060405180910390fd5b610333610333565b6000813f7fc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a47081811480159061082457508115155b94935050505056fe43616e6e6f742063616c6c2066616c6c6261636b2066756e6374696f6e2066726f6d207468652070726f78792061646d696e43616e6e6f74206368616e6765207468652061646d696e206f6620612070726f787920746f20746865207a65726f206164647265737343616e6e6f742073657420612070726f787920696d706c656d656e746174696f6e20746f2061206e6f6e2d636f6e74726163742061646472657373a264697066735822122074e46b5cb7758fe6f479f57636fa8859df56e5788212c725de814a5f2b38cdd564736f6c63430007050033

Deployed Bytecode Sourcemap

448:1228:4:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;601:11:6;:9;:11::i;:::-;448:1228:4;2350:103:1;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;2350:103:1;-1:-1:-1;;;;;2350:103:1;;:::i;2970:236::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;2970:236:1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;2970:236:1;;-1:-1:-1;2970:236:1;-1:-1:-1;2970:236:1;:::i;1670:96::-;;;;;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;;1670:96:1;;;;;;;;;;;;;;1942:224;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;1942:224:1;-1:-1:-1;;;;;1942:224:1;;:::i;1141:323:4:-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;1141:323:4;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;1141:323:4;;-1:-1:-1;1141:323:4;;-1:-1:-1;;;;;1141:323:4:i;962:365:5:-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;962:365:5;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;962:365:5;;-1:-1:-1;962:365:5;;-1:-1:-1;;;;;962:365:5:i;1528:78:1:-;;;;;;;;;;;;;:::i;2167:90:6:-;2203:15;:13;:15::i;:::-;2224:28;2234:17;:15;:17::i;:::-;2224:9;:28::i;:::-;2167:90::o;2350:103:1:-;1405:8;:6;:8::i;:::-;-1:-1:-1;;;;;1391:22:1;:10;-1:-1:-1;;;;;1391:22:1;;1387:76;;;2419:29:::1;2430:17;2419:10;:29::i;:::-;1387:76:::0;;;1445:11;:9;:11::i;:::-;2350:103;:::o;2970:236::-;1405:8;:6;:8::i;:::-;-1:-1:-1;;;;;1391:22:1;:10;-1:-1:-1;;;;;1391:22:1;;1387:76;;;3089:29:::1;3100:17;3089:10;:29::i;:::-;3125:12;3143:17;-1:-1:-1::0;;;;;3143:30:1::1;3174:4;;3143:36;;;;;;;;;;::::0;;::::1;::::0;-1:-1:-1;3143:36:1::1;::::0;-1:-1:-1;3143:36:1;;-1:-1:-1;;3143:36:1;;::::1;::::0;;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;3124:55;;;3193:7;3185:16;;;::::0;::::1;;1423:1;1387:76:::0;;;1445:11;:9;:11::i;:::-;2970:236;;;:::o;1670:96::-;1722:7;1405:8;:6;:8::i;:::-;-1:-1:-1;;;;;1391:22:1;:10;-1:-1:-1;;;;;1391:22:1;;1387:76;;;1744:17:::1;:15;:17::i;:::-;1737:24;;1387:76:::0;;;1445:11;:9;:11::i;:::-;1670:96;:::o;1942:224::-;1405:8;:6;:8::i;:::-;-1:-1:-1;;;;;1391:22:1;:10;-1:-1:-1;;;;;1391:22:1;;1387:76;;;-1:-1:-1;;;;;2012:22:1;::::1;2004:89;;;;-1:-1:-1::0;;;2004:89:1::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2104:32;2117:8;:6;:8::i;:::-;2104:32;::::0;;-1:-1:-1;;;;;2104:32:1;;::::1;::::0;;;;::::1;;::::0;::::1;::::0;;;;;;;;;::::1;2142:19;2152:8;2142:9;:19::i;1141:323:4:-:0;1287:1;1258:17;:15;:17::i;:::-;-1:-1:-1;;;;;1258:31:4;;1250:40;;;;;;1296:58;1340:6;1348:5;1296:43;:58::i;:::-;1442:17;1452:6;1442:9;:17::i;962:365:5:-;1076:1;1047:17;:15;:17::i;:::-;-1:-1:-1;;;;;1047:31:5;;1039:40;;;;;;1185:26;1204:6;1185:18;:26::i;:::-;1221:12;;:16;1217:106;;1248:12;1266:6;-1:-1:-1;;;;;1266:19:5;1286:5;1266:26;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;1266:26:5;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;1247:45;;;1308:7;1300:16;;;;;1217:106;962:365;;:::o;1528:78:1:-;1571:7;1405:8;:6;:8::i;:::-;-1:-1:-1;;;;;1391:22:1;:10;-1:-1:-1;;;;;1391:22:1;;1387:76;;;1593:8:::1;:6;:8::i;1539:135:4:-:0;1625:44;:42;:44::i;1100:165:2:-;915:66;1244:11;;1228:33::o;1034:785:6:-;1336:14;1333:1;1330;1317:34;1532:1;1529;1513:14;1510:1;1494:14;1487:5;1474:60;1596:16;1593:1;1590;1575:38;1628:6;1687:56;;;;1782:16;1779:1;1772:27;1687:56;1716:16;1713:1;1706:27;3255:136:1;1106:66;3370:11;;3355:32::o;1400:142:2:-;1462:37;1481:17;1462:18;:37::i;:::-;1510:27;;-1:-1:-1;;;;;1510:27:2;;;;;;;;1400:142;:::o;3507:133:1:-;1106:66;3608:22;3600:36::o;1679:303:2:-;1764:37;1783:17;1764:18;:37::i;:::-;1749:127;;;;-1:-1:-1;;;1749:127:2;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;915:66;1941:31;1933:45::o;3715:174:1:-;3794:8;:6;:8::i;:::-;-1:-1:-1;;;;;3780:22:1;:10;-1:-1:-1;;;;;3780:22:1;;;3772:85;;;;-1:-1:-1;;;3772:85:1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;3863:21;:19;:21::i;743:586:0:-;803:4;1242:20;;1089:66;1281:23;;;;;;:42;;-1:-1:-1;1308:15:0;;;1281:42;1273:51;743:586;-1:-1:-1;;;;743:586:0:o

Swarm Source

ipfs://74e46b5cb7758fe6f479f57636fa8859df56e5788212c725de814a5f2b38cdd5

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.