ETH Price: $3,396.37 (-1.16%)
Gas: 2 Gwei

Contract

0x25a939f38e8Ea9429fD5c7129e5364fD02a31575
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
Settle Auction192863532024-02-22 23:14:11127 days ago1708643651IN
0x25a939f3...D02a31575
0 ETH0.0071372572.1
Settle Current A...185999622023-11-18 16:38:11223 days ago1700325491IN
0x25a939f3...D02a31575
0 ETH0.0057606128.90058998
Settle Current A...185101632023-11-06 3:07:23236 days ago1699240043IN
0x25a939f3...D02a31575
0 ETH0.0079207120.49650411
Create Bid185025252023-11-05 1:26:11237 days ago1699147571IN
0x25a939f3...D02a31575
0.02 ETH0.0009006713.91493694
Settle Current A...185025192023-11-05 1:24:59237 days ago1699147499IN
0x25a939f3...D02a31575
0 ETH0.0038859715.072139
Create Bid184138412023-10-23 15:24:23249 days ago1698074663IN
0x25a939f3...D02a31575
0.0069 ETH0.0018111927.98210317
Settle Current A...184081722023-10-22 20:19:47250 days ago1698005987IN
0x25a939f3...D02a31575
0 ETH0.002747839.48430991
Create Bid180503602023-09-02 17:37:35300 days ago1693676255IN
0x25a939f3...D02a31575
0.0069 ETH0.0009072714.01696365
Settle Current A...180503412023-09-02 17:33:47300 days ago1693676027IN
0x25a939f3...D02a31575
0 ETH0.0031478915.79277905
Settle Current A...177732562023-07-25 23:03:23339 days ago1690326203IN
0x25a939f3...D02a31575
0 ETH0.0065237625.30307959
Create Bid177658752023-07-24 22:14:35340 days ago1690236875IN
0x25a939f3...D02a31575
0.0069 ETH0.0015219623.51361309
Settle Current A...177658562023-07-24 22:10:47340 days ago1690236647IN
0x25a939f3...D02a31575
0 ETH0.0066517325.79940461
Create Bid177524922023-07-23 1:18:47342 days ago1690075127IN
0x25a939f3...D02a31575
0.0069 ETH0.0009424614.56064217
Settle Current A...177523652023-07-23 0:53:23342 days ago1690073603IN
0x25a939f3...D02a31575
0 ETH0.0032010812.41572593
Create Bid177164152023-07-18 0:01:11347 days ago1689638471IN
0x25a939f3...D02a31575
0.0069 ETH0.001028915.89606776
Settle Current A...177128642023-07-17 12:05:11347 days ago1689595511IN
0x25a939f3...D02a31575
0 ETH0.0057748319.93218153
Create Bid176776522023-07-12 13:02:59352 days ago1689166979IN
0x25a939f3...D02a31575
0.0069 ETH0.0016002524.72314818
Settle Current A...176763892023-07-12 8:47:47353 days ago1689151667IN
0x25a939f3...D02a31575
0 ETH0.0036039913.97844558
Create Bid176692612023-07-11 8:43:23354 days ago1689065003IN
0x25a939f3...D02a31575
0.0069 ETH0.0012855719.86148924
Settle Current A...176691912023-07-11 8:29:23354 days ago1689064163IN
0x25a939f3...D02a31575
0 ETH0.0054037815.24156244
Create Bid176600272023-07-10 1:32:47355 days ago1688952767IN
0x25a939f3...D02a31575
0.0069 ETH0.0008913313.77072909
Settle Current A...176600032023-07-10 1:27:59355 days ago1688952479IN
0x25a939f3...D02a31575
0 ETH0.0039699513.70255024
Create Bid176521452023-07-08 22:55:47356 days ago1688856947IN
0x25a939f3...D02a31575
0.0069 ETH0.0008718213.46928883
Settle Current A...176521412023-07-08 22:54:59356 days ago1688856899IN
0x25a939f3...D02a31575
0 ETH0.0038585313.31795276
Create Bid175693242023-06-27 7:47:35368 days ago1687852055IN
0x25a939f3...D02a31575
0.0069 ETH0.0008270512.77754955
View all transactions

Latest 25 internal transactions (View All)

Advanced mode:
Parent Transaction Hash Block From To Value
185101632023-11-06 3:07:23236 days ago1699240043
0x25a939f3...D02a31575
0.02 ETH
185025192023-11-05 1:24:59237 days ago1699147499
0x25a939f3...D02a31575
0.0069 ETH
184081722023-10-22 20:19:47250 days ago1698005987
0x25a939f3...D02a31575
0.0069 ETH
177732562023-07-25 23:03:23339 days ago1690326203
0x25a939f3...D02a31575
0.0069 ETH
177658562023-07-24 22:10:47340 days ago1690236647
0x25a939f3...D02a31575
0.0069 ETH
177523652023-07-23 0:53:23342 days ago1690073603
0x25a939f3...D02a31575
0.0069 ETH
177128642023-07-17 12:05:11347 days ago1689595511
0x25a939f3...D02a31575
0.0069 ETH
176763892023-07-12 8:47:47353 days ago1689151667
0x25a939f3...D02a31575
0.0069 ETH
176691912023-07-11 8:29:23354 days ago1689064163
0x25a939f3...D02a31575
0.0069 ETH
176600032023-07-10 1:27:59355 days ago1688952479
0x25a939f3...D02a31575
0.0069 ETH
176521412023-07-08 22:54:59356 days ago1688856899
0x25a939f3...D02a31575
0.0069 ETH
171817502023-05-03 17:44:11422 days ago1683135851
0x25a939f3...D02a31575
0.0069 ETH
170633442023-04-17 1:44:47439 days ago1681695887
0x25a939f3...D02a31575
0.0069 ETH
170045862023-04-08 15:33:35447 days ago1680968015
0x25a939f3...D02a31575
0.0069 ETH
169786722023-04-04 23:10:59451 days ago1680649859
0x25a939f3...D02a31575
0.007 ETH
169471552023-03-31 12:22:35455 days ago1680265355
0x25a939f3...D02a31575
0.0069 ETH
169295392023-03-29 0:58:59458 days ago1680051539
0x25a939f3...D02a31575
0.0069 ETH
169276692023-03-28 18:40:47458 days ago1680028847
0x25a939f3...D02a31575
0.0069 ETH
169239062023-03-28 5:56:35459 days ago1679982995
0x25a939f3...D02a31575
0.0069 ETH
169217782023-03-27 22:46:35459 days ago1679957195
0x25a939f3...D02a31575
0.0069 ETH
169148902023-03-26 23:33:23460 days ago1679873603
0x25a939f3...D02a31575
0.0069 ETH
169120252023-03-26 13:53:35460 days ago1679838815
0x25a939f3...D02a31575
0.007 ETH
168992492023-03-24 18:49:47462 days ago1679683787
0x25a939f3...D02a31575
0.0069 ETH
168970902023-03-24 11:33:23463 days ago1679657603
0x25a939f3...D02a31575
0.00759 ETH
168969602023-03-24 11:07:23463 days ago1679656043
0x25a939f3...D02a31575
0.0069 ETH
View All Internal Transactions
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0xCaa5c759...0Ea10C1AF
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
ERC1967Proxy

Compiler Version
v0.8.16+commit.07a7930e

Optimization Enabled:
Yes with 50000 runs

Other Settings:
default evmVersion, MIT license
/**
 *Submitted for verification at Etherscan.io on 2023-01-05
*/

// SPDX-License-Identifier: MIT
pragma solidity 0.8.16;

// OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)

/**
 * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
 * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
 * be specified by overriding the virtual {_implementation} function.
 *
 * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
 * different contract through the {_delegate} function.
 *
 * The success and return data of the delegated call will be returned back to the caller of the proxy.
 */
abstract contract Proxy {
    /**
     * @dev Delegates the current call to `implementation`.
     *
     * This function does not return to its internal call site, it will return directly to the external caller.
     */
    function _delegate(address implementation) internal virtual {
        assembly {
            // Copy msg.data. We take full control of memory in this inline assembly
            // block because it will not return to Solidity code. We overwrite the
            // Solidity scratch pad at memory position 0.
            calldatacopy(0, 0, calldatasize())

            // Call the implementation.
            // out and outsize are 0 because we don't know the size yet.
            let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

            // Copy the returned data.
            returndatacopy(0, 0, returndatasize())

            switch result
            // delegatecall returns 0 on error.
            case 0 {
                revert(0, returndatasize())
            }
            default {
                return(0, returndatasize())
            }
        }
    }

    /**
     * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
     * and {_fallback} should delegate.
     */
    function _implementation() internal view virtual returns (address);

    /**
     * @dev Delegates the current call to the address returned by `_implementation()`.
     *
     * This function does not return to its internal call site, it will return directly to the external caller.
     */
    function _fallback() internal virtual {
        _beforeFallback();
        _delegate(_implementation());
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
     * function in the contract matches the call data.
     */
    fallback() external payable virtual {
        _fallback();
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
     * is empty.
     */
    receive() external payable virtual {
        _fallback();
    }

    /**
     * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
     * call, or as part of the Solidity `fallback` or `receive` functions.
     *
     * If overridden should call `super._beforeFallback()`.
     */
    function _beforeFallback() internal virtual {}
}

/// @title IERC1967Upgrade
/// @author Rohan Kulkarni
/// @notice The external ERC1967Upgrade events and errors
interface IERC1967Upgrade {
    ///                                                          ///
    ///                            EVENTS                        ///
    ///                                                          ///

    /// @notice Emitted when the implementation is upgraded
    /// @param impl The address of the implementation
    event Upgraded(address impl);

    ///                                                          ///
    ///                            ERRORS                        ///
    ///                                                          ///

    /// @dev Reverts if an implementation is an invalid upgrade
    /// @param impl The address of the invalid implementation
    error INVALID_UPGRADE(address impl);

    /// @dev Reverts if an implementation upgrade is not stored at the storage slot of the original
    error UNSUPPORTED_UUID();

    /// @dev Reverts if an implementation does not support ERC1822 proxiableUUID()
    error ONLY_UUPS();
}

// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)

/**
 * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
 * proxy whose upgrades are fully controlled by the current implementation.
 */
interface IERC1822Proxiable {
    /**
     * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
     * address.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy.
     */
    function proxiableUUID() external view returns (bytes32);
}

// OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }
}

/// @title EIP712
/// @author Rohan Kulkarni
/// @notice Modified from OpenZeppelin Contracts v4.7.3 (utils/Address.sol)
/// - Uses custom errors `INVALID_TARGET()` & `DELEGATE_CALL_FAILED()`
/// - Adds util converting address to bytes32
library Address {
    ///                                                          ///
    ///                            ERRORS                        ///
    ///                                                          ///

    /// @dev Reverts if the target of a delegatecall is not a contract
    error INVALID_TARGET();

    /// @dev Reverts if a delegatecall has failed
    error DELEGATE_CALL_FAILED();

    ///                                                          ///
    ///                           FUNCTIONS                      ///
    ///                                                          ///

    /// @dev Utility to convert an address to bytes32
    function toBytes32(address _account) internal pure returns (bytes32) {
        return bytes32(uint256(uint160(_account)) << 96);
    }

    /// @dev If an address is a contract
    function isContract(address _account) internal view returns (bool rv) {
        assembly {
            rv := gt(extcodesize(_account), 0)
        }
    }

    /// @dev Performs a delegatecall on an address
    function functionDelegateCall(address _target, bytes memory _data) internal returns (bytes memory) {
        if (!isContract(_target)) revert INVALID_TARGET();

        (bool success, bytes memory returndata) = _target.delegatecall(_data);

        return verifyCallResult(success, returndata);
    }

    /// @dev Verifies a delegatecall was successful
    function verifyCallResult(bool _success, bytes memory _returndata) internal pure returns (bytes memory) {
        if (_success) {
            return _returndata;
        } else {
            if (_returndata.length > 0) {
                assembly {
                    let returndata_size := mload(_returndata)

                    revert(add(32, _returndata), returndata_size)
                }
            } else {
                revert DELEGATE_CALL_FAILED();
            }
        }
    }
}

/// @title ERC1967Upgrade
/// @author Rohan Kulkarni
/// @notice Modified from OpenZeppelin Contracts v4.7.3 (proxy/ERC1967/ERC1967Upgrade.sol)
/// - Uses custom errors declared in IERC1967Upgrade
/// - Removes ERC1967 admin and beacon support
abstract contract ERC1967Upgrade is IERC1967Upgrade {
    ///                                                          ///
    ///                          CONSTANTS                       ///
    ///                                                          ///

    /// @dev bytes32(uint256(keccak256('eip1967.proxy.rollback')) - 1)
    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;

    /// @dev bytes32(uint256(keccak256('eip1967.proxy.implementation')) - 1)
    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    ///                                                          ///
    ///                          FUNCTIONS                       ///
    ///                                                          ///

    /// @dev Upgrades to an implementation with security checks for UUPS proxies and an additional function call
    /// @param _newImpl The new implementation address
    /// @param _data The encoded function call
    function _upgradeToAndCallUUPS(
        address _newImpl,
        bytes memory _data,
        bool _forceCall
    ) internal {
        if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
            _setImplementation(_newImpl);
        } else {
            try IERC1822Proxiable(_newImpl).proxiableUUID() returns (bytes32 slot) {
                if (slot != _IMPLEMENTATION_SLOT) revert UNSUPPORTED_UUID();
            } catch {
                revert ONLY_UUPS();
            }

            _upgradeToAndCall(_newImpl, _data, _forceCall);
        }
    }

    /// @dev Upgrades to an implementation with an additional function call
    /// @param _newImpl The new implementation address
    /// @param _data The encoded function call
    function _upgradeToAndCall(
        address _newImpl,
        bytes memory _data,
        bool _forceCall
    ) internal {
        _upgradeTo(_newImpl);

        if (_data.length > 0 || _forceCall) {
            Address.functionDelegateCall(_newImpl, _data);
        }
    }

    /// @dev Performs an implementation upgrade
    /// @param _newImpl The new implementation address
    function _upgradeTo(address _newImpl) internal {
        _setImplementation(_newImpl);

        emit Upgraded(_newImpl);
    }

    /// @dev Stores the address of an implementation
    /// @param _impl The implementation address
    function _setImplementation(address _impl) private {
        if (!Address.isContract(_impl)) revert INVALID_UPGRADE(_impl);

        StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = _impl;
    }

    /// @dev The address of the current implementation
    function _getImplementation() internal view returns (address) {
        return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }
}

/// @title ERC1967Proxy
/// @author Rohan Kulkarni
/// @notice Modified from OpenZeppelin Contracts v4.7.3 (proxy/ERC1967/ERC1967Proxy.sol)
/// - Inherits a modern, minimal ERC1967Upgrade
contract ERC1967Proxy is IERC1967Upgrade, Proxy, ERC1967Upgrade {
    ///                                                          ///
    ///                         CONSTRUCTOR                      ///
    ///                                                          ///

    /// @dev Initializes the proxy with an implementation contract and encoded function call
    /// @param _logic The implementation address
    /// @param _data The encoded function call
    constructor(address _logic, bytes memory _data) payable {
        _upgradeToAndCall(_logic, _data, false);
    }

    ///                                                          ///
    ///                          FUNCTIONS                       ///
    ///                                                          ///

    /// @dev The address of the current implementation
    function _implementation() internal view virtual override returns (address) {
        return ERC1967Upgrade._getImplementation();
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_logic","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"stateMutability":"payable","type":"constructor"},{"inputs":[],"name":"DELEGATE_CALL_FAILED","type":"error"},{"inputs":[],"name":"INVALID_TARGET","type":"error"},{"inputs":[{"internalType":"address","name":"impl","type":"address"}],"name":"INVALID_UPGRADE","type":"error"},{"inputs":[],"name":"ONLY_UUPS","type":"error"},{"inputs":[],"name":"UNSUPPORTED_UUID","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"impl","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"stateMutability":"payable","type":"receive"}]

Deployed Bytecode

0x60806040523661001357610011610017565b005b6100115b6100276100226100ee565b610133565b565b6060823b610063576040517f37f2022900000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6000808473ffffffffffffffffffffffffffffffffffffffff168460405161008b91906101a8565b600060405180830381855af49150503d80600081146100c6576040519150601f19603f3d011682016040523d82523d6000602084013e6100cb565b606091505b50915091506100da8282610157565b925050505b92915050565b3b151590565b90565b600061012e7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc5473ffffffffffffffffffffffffffffffffffffffff1690565b905090565b3660008037600080366000845af43d6000803e808015610152573d6000f35b3d6000fd5b606082156101665750806100df565b8151156101765781518083602001fd5b6040517f62536b1000000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6000825160005b818110156101c957602081860181015185830152016101af565b50600092019182525091905056fea2646970667358221220dc4d3f0096ef746736792d21828a33955017294e8f127fdabcf6bf06082a501464736f6c63430008100033

Deployed Bytecode Sourcemap

13591:1005:0:-:0;;;;;;2973:11;:9;:11::i;:::-;13591:1005;;2742:11;2379:113;2456:28;2466:17;:15;:17::i;:::-;2456:9;:28::i;:::-;2379:113::o;9356:306::-;9441:12;9253:21;;9466:49;;9499:16;;;;;;;;;;;;;;9466:49;9529:12;9543:23;9570:7;:20;;9591:5;9570:27;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;9528:69;;;;9617:37;9634:7;9643:10;9617:16;:37::i;:::-;9610:44;;;;9356:306;;;;;:::o;9139:157::-;9253:21;9250:28;;;9139:157::o;6921:195::-;7094:4;6921:195::o;14456:137::-;14523:7;14550:35;11072:66;13330:54;;;;13250:142;14550:35;14543:42;;14456:137;:::o;969:918::-;1312:14;1309:1;1306;1293:34;1530:1;1527;1511:14;1508:1;1492:14;1485:5;1472:60;1609:16;1606:1;1603;1588:38;1649:6;1718:68;;;;1837:16;1834:1;1827:27;1718:68;1754:16;1751:1;1744:27;9723:506;9813:12;9842:8;9838:384;;;-1:-1:-1;9874:11:0;9867:18;;9838:384;9922:18;;:22;9918:293;;10026:11;10020:18;10091:15;10077:11;10073:2;10069:20;10062:45;9918:293;10173:22;;;;;;;;;;;;;;14:412:1;143:3;181:6;175:13;206:1;216:129;230:6;227:1;224:13;216:129;;;328:4;312:14;;;308:25;;302:32;289:11;;;282:53;245:12;216:129;;;-1:-1:-1;400:1:1;364:16;;389:13;;;-1:-1:-1;364:16:1;14:412;-1:-1:-1;14:412:1:o

Swarm Source

ipfs://dc4d3f0096ef746736792d21828a33955017294e8f127fdabcf6bf06082a5014

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.