Contract 0xd89407796198799fa0ec640f7767b7441760386e 8

 

Contract Overview

Dopex: CRV Volatility Oracle
Balance:
0 ETH

ETH Value:
$0.00
Txn Hash Method
Block
From
To
Value [Txn Fee]
0x37e418236052b7d3c0745402115cce84486f8b93d76d235a6b2608ff4448d5bfUpdate Volatilit...1329078102023-09-20 16:38:0716 hrs 35 mins ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00002549 0.1
0x09dcc346f2428bd0a646e43ed8205e2cb9dfde69e767b4ba638e7f4f98dcae4eUpdate Volatilit...1325854802023-09-19 16:38:091 day 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00002656 0.1
0xbc3e846311b787336f0845538d9ed35f6b0972bff8e08041dea8751822b51532Update Volatilit...1322736732023-09-18 16:38:072 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00003156 0.1
0x162cd943716033ef9cee76bcc80c1bf68481324c67d7483d9896c014fc9372fbUpdate Volatilit...1319689252023-09-17 16:38:063 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00001631 0.1
0x999ce9e9a7c3f65f6ad2d14fd348a036abf85676698e31e8def47ed3413903ecUpdate Volatilit...1316806992023-09-16 16:38:074 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00001787 0.1
0xe4b5ac5f50ef7ba9e0d77eecfa8ab4f7b9a85d964672c4038147ad33e14943deUpdate Volatilit...1313788502023-09-15 16:38:075 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00001921 0.1
0x77ca7598392d16c6b6ffae1640369993c1562fdaaa6b9b494486c8b24fd07989Update Volatilit...1310785802023-09-14 16:38:076 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00004472 0.1
0xc23dbe3ef6ca30b1148af75d61d2e79f1ca0a0a33272d7d7d505d021482c73e5Update Volatilit...1307701542023-09-13 16:38:077 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00002913 0.1
0x46a6f70951a40ac96b58b87bc652ccc3f9d83a72a2b50d27fbe4dc95f399c3d2Update Volatilit...1304686852023-09-12 16:38:088 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00003249 0.1
0x17a895c12b99fb205c2e7dbd65d7313556f5a54f90cc9b419587188857264842Update Volatilit...1301634192023-09-11 16:38:079 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00005586 0.1
0xa5a5b82a3c617bfb9618c85d34066a0d0f26c102dcedf5b6ea1a6dfe0e783f04Update Volatilit...1298546232023-09-10 16:38:0710 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.000022 0.1
0xf15383f2d2b2a63d4bdf0358484238f278cfcc762a74e4cd7a99ab20f0c2ed40Update Volatilit...1295558762023-09-09 16:38:0811 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00002535 0.1
0x2d97a266f010312c8712ad25e53aa1dd5865d0714fdbd0e604866bd2fc0e0ad7Update Volatilit...1292541972023-09-08 16:38:0712 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00004454 0.1
0x15d8b0a45312b3075f447d40717b760ea766a4722293a7a151c618d24b00fb0aUpdate Volatilit...1289347352023-09-07 16:38:0713 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00004355 0.1
0x1b5e3db80bf06fa5a6f8a29eb86f3566636eec44bca90f2f8d6133f5078709dfUpdate Volatilit...1286290712023-09-06 16:38:0814 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00005136 0.1
0x5b827e1f7a97f80c780fe0f820f8657934f04b2abd93f399da9bbf0eecb74df5Update Volatilit...1283105682023-09-05 16:38:0715 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00002985 0.1
0xcbd2e19ca7546f79d91cc4b699d658e05341379ff75fba713bc120dc5866dc5fUpdate Volatilit...1280050832023-09-04 16:38:0716 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00004682 0.1
0x3b0e366d1da5c682bb1b6b7f5b849f33feb86ef169bac4f33fc9b6a81b5020e5Update Volatilit...1277005382023-09-03 16:38:0717 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00003164 0.1
0x7ad85d3c50c4e2ea7e7076daaac7c004fad02af8e84995e6ad48801602e9c3fcUpdate Volatilit...1273989892023-09-02 16:38:0718 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00003378 0.1
0x176ec44612835b70619be89bacc30b379a59af96d9f172f8d9e0646023dbdc01Update Volatilit...1270805632023-09-01 16:38:0719 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00006205 0.1
0xa1cc276287cfb673582ba8c212580f2834bda04779afae753220f20ae6eef14fUpdate Volatilit...1267589272023-08-31 16:38:0720 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00005814 0.1
0xfb062bff8e54bbea4a5fd9c594f8c46df52452b2225d6f0740d5b7849506b77aUpdate Volatilit...1264404612023-08-30 16:38:0721 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.0000688 0.1
0x95e790f8ece9aeb563f0d20522ab411d4e0cb48afa5cdc5c35013eaf934423beUpdate Volatilit...1261327992023-08-29 16:38:0722 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00009196 0.1
0x00a77e098e28391c1ec24dfbdaf2bafec64ea9482006dbe3871ed2ce54fc1df6Update Volatilit...1258267352023-08-28 16:38:0623 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00006793 0.1
0xf2247d273c9f4da1d17ae560088bdef11cf54a845bd1c788d6980e74ae1ebe01Update Volatilit...1255204892023-08-27 16:38:0724 days 16 hrs ago0xf6ac2908c52400b1db3783675c0d4d279519b841 IN  Dopex: CRV Volatility Oracle0 ETH0.00003674 0.1
[ Download CSV Export 
Latest 25 internal transaction
Parent Txn Hash Block From To Value
0xa94e1629d2bb808e0d1dbe573c7c3377118eb864c3a7880f1288021350c2b1f4685412902023-03-10 13:22:23194 days 19 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0x92a0bad4e0ee9684cbd5c4db4fd561b55e8c6f0dedce8f16772648269fa3aa23685408382023-03-10 13:20:23194 days 19 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0xa920daca8d2154e75246170cf2cb36f137877eb45aeddd860d720097193050dd685273532023-03-10 12:22:02194 days 20 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0xd98fb3b3039f5d56cb733cfa72c9e3a86a74d984204bc7e1fe052c16ab389121683349972023-03-09 21:50:16195 days 11 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0x4e0fbecccc08df0152f994be22547a484ff60bc3b8be01f9311046ffa39624a9683348862023-03-09 21:49:44195 days 11 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0x1643c4c84737dc2e87ab06c27e748170ea114ccafe3f02c203eea6b17e2fac51683336522023-03-09 21:43:38195 days 11 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0xe8c427fdc1b11e3c40319efcdb818f7f53aa3e128fb7c068e75c771a1d2b0f0a683333722023-03-09 21:42:12195 days 11 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0x898c8ba23220bff3b61fb8c7d2ef43ecd8eef96b1a2752d555d6ebb753b803d3683332182023-03-09 21:41:21195 days 11 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0xc9d253e9f8ff8e18831be2a111a4e211ae1f9887baf372d9e67b76641da04d5c663720742023-03-03 12:22:02201 days 20 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0x027b0b598f1cf38829d76fb69232d83b3d0860eb649e6b92a776ccc2d432c9a3659305252023-03-02 3:22:11203 days 5 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0x546b3c374c30eaa1718c80f4c9d807e3bfc483c4c821466e02aef90d47f5eb89658162352023-03-01 18:24:09203 days 14 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0x4c92f53dc7ea303ace8016e1e30e0109a5b5c1aaee427ffa9153e979faf0013f658134342023-03-01 18:11:44203 days 15 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0xf6041773fb386723fc36b22195ee5c002a9d6fec87af86a366e8d369bd85d504634106132023-02-22 10:56:02210 days 22 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0xbf6a6a02b6dde828835e5b3056e7e46084d24eefa725b7c844de0844e6170098634103622023-02-22 10:54:58210 days 22 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0x975180489a6c261cb59454c4f8f49000f1d329f7f075f315ef0c2d77cfadfda5608042882023-02-14 9:10:25219 days 3 mins ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0x29fc33c03365d0d10b5364fbeffc007206c35b0cda2ff57ae417d9a73190dbde607381352023-02-14 4:01:25219 days 5 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0x847634f8b1bba4c09ed647f8803cf6a1c35ca201577a6df837af5f8b9e2baba7605095772023-02-13 9:17:53219 days 23 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0x88d22f329a591100622ca8bd2fc938e04b272bd9b4979d90e323daa8ed8684b6599977322023-02-11 13:46:40221 days 19 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0x3c3db866c8380eb701a507e040a4c5c369d3fdd972b4b4852576aaa498d4e46f599665572023-02-11 11:23:06221 days 21 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0x8857c72bb90373d4efa0cee5287ea9e24caf2d5d787744469ed90177a8500d7e581952662023-02-05 10:47:48227 days 22 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0x4d213868e8a3a78af4c072206bb5289950fc7e6bc2a54d6d3bd59d6a400101b3580964272023-02-05 1:48:52228 days 7 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0xd905e70574b04f97e14ff3c6b1a4cdca80458dd2a2b1dc58b8042931da67a0a3575412802023-02-02 22:31:50230 days 10 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0xd952ab7f73a0fe2ebf91fad68225ec861dc6fc6631cd8e3e01a3172bcbf2f7e9575411492023-02-02 22:31:04230 days 10 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0x4baf143245b1de6c59e13bd87a98b7af96871f2cf1d2223fec4557fef8a95fac568486812023-01-31 9:41:05232 days 23 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
0xbff09f66ee6a6617cf3319eb9aed286f0314282729db739a9d8ba12bd5758839567962282023-01-31 4:15:20233 days 4 hrs ago 0x7c5ac7e4e352b733cf65721d9fe28a17da890159 Dopex: CRV Volatility Oracle0 ETH
[ Download CSV Export 
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
CrvVolatilityOracle

Compiler Version
v0.8.9+commit.e5eed63a

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, Unlicense license
File 1 of 3 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.0 (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 2 of 3 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.0 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 3 of 3 : CrvVolatilityOracle.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.0;

// Contracts
import {Ownable} from '@openzeppelin/contracts/access/Ownable.sol';

contract CrvVolatilityOracle is Ownable {
    /*==== PUBLIC VARS ====*/

    uint256 public lastVolatility;

    /*==== SETTER FUNCTIONS (ONLY OWNER) ====*/

    /**
     * @notice Updates the last volatility for CRV
     * @param v volatility
     * @return volatility of CRV
     */
    function updateVolatility(uint256 v) external onlyOwner returns (uint256) {
        require(v != 0, 'VolatilityOracle: Volatility cannot be 0');

        lastVolatility = v;

        emit VolatilityUpdate(v);

        return v;
    }

    /*==== VIEWS ====*/

    /**
     * @notice Gets the volatility of CRV
     * @return volatility
     */
    function getVolatility(uint256) external view returns (uint256) {
        require(lastVolatility != 0, 'VolatilityOracle: Last volatility == 0');

        return lastVolatility;
    }

    /*==== EVENTS ====*/

    event VolatilityUpdate(uint256 newVolatility);
}

Settings
{
  "evmVersion": "london",
  "libraries": {},
  "metadata": {
    "bytecodeHash": "ipfs",
    "useLiteralContent": true
  },
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "remappings": [],
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  }
}

Contract ABI

[{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"newVolatility","type":"uint256"}],"name":"VolatilityUpdate","type":"event"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"getVolatility","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"lastVolatility","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"v","type":"uint256"}],"name":"updateVolatility","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"}]

608060405234801561001057600080fd5b5061001a3361001f565b61006f565b600080546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b6103f08061007e6000396000f3fe608060405234801561001057600080fd5b50600436106100625760003560e01c80632834a7c814610067578063715018a61461008d5780638843be74146100975780638da5cb5b146100a0578063c189c19b146100bb578063f2fde38b146100ce575b600080fd5b61007a61007536600461033c565b6100e1565b6040519081526020015b60405180910390f35b6100956101af565b005b61007a60015481565b6000546040516001600160a01b039091168152602001610084565b61007a6100c936600461033c565b6101e5565b6100956100dc366004610355565b610251565b600080546001600160a01b031633146101155760405162461bcd60e51b815260040161010c90610385565b60405180910390fd5b816101735760405162461bcd60e51b815260206004820152602860248201527f566f6c6174696c6974794f7261636c653a20566f6c6174696c6974792063616e60448201526706e6f7420626520360c41b606482015260840161010c565b60018290556040518281527f40d3ce1236721e7aa94257339f8985d708ed215f5cad2069220201f20b7a89c49060200160405180910390a15090565b6000546001600160a01b031633146101d95760405162461bcd60e51b815260040161010c90610385565b6101e360006102ec565b565b6000600154600014156102495760405162461bcd60e51b815260206004820152602660248201527f566f6c6174696c6974794f7261636c653a204c61737420766f6c6174696c6974604482015265079203d3d20360d41b606482015260840161010c565b505060015490565b6000546001600160a01b0316331461027b5760405162461bcd60e51b815260040161010c90610385565b6001600160a01b0381166102e05760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b606482015260840161010c565b6102e9816102ec565b50565b600080546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b60006020828403121561034e57600080fd5b5035919050565b60006020828403121561036757600080fd5b81356001600160a01b038116811461037e57600080fd5b9392505050565b6020808252818101527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e657260408201526060019056fea2646970667358221220fff7721429888ce355cb3205c0c802267332c90408d68f5541b59edcba3d5b9564736f6c63430008090033

Block Transaction Gas Used Reward
Age Block Fee Address BC Fee Address Voting Power Jailed Incoming
Block Uncle Number Difficulty Gas Used Reward
Loading
Make sure to use the "Vote Down" button for any spammy posts, and the "Vote Up" for interesting conversations.