ETH Price: $2,613.03 (-0.70%)

Contract

0x427d3B028fb15a06C2d75be8E8a2238aAd41ed3A
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Update Merkle Ro...132796672021-09-23 3:46:561064 days ago1632368816IN
0x427d3B02...aAd41ed3A
0 ETH0.0043922676
Update Merkle Ro...132732342021-09-22 3:45:091065 days ago1632282309IN
0x427d3B02...aAd41ed3A
0 ETH0.0044196376.47357102
Update Merkle Ro...132667592021-09-21 3:44:291066 days ago1632195869IN
0x427d3B02...aAd41ed3A
0 ETH0.0046812381
Update Merkle Ro...132602912021-09-20 3:42:231067 days ago1632109343IN
0x427d3B02...aAd41ed3A
0 ETH0.0046697880.80194513
Update Merkle Ro...132537982021-09-19 3:40:211068 days ago1632022821IN
0x427d3B02...aAd41ed3A
0 ETH0.0022673439.23210868
Update Merkle Ro...132473322021-09-18 3:39:281069 days ago1631936368IN
0x427d3B02...aAd41ed3A
0 ETH0.0034653759.96186645
Update Merkle Ro...132408722021-09-17 3:37:251070 days ago1631849845IN
0x427d3B02...aAd41ed3A
0 ETH0.0057331599.20162788
Update Merkle Ro...132343572021-09-16 3:35:201071 days ago1631763320IN
0x427d3B02...aAd41ed3A
0 ETH0.0041610972.00000156
Update Merkle Ro...132279052021-09-15 3:34:161072 days ago1631676856IN
0x427d3B02...aAd41ed3A
0 ETH0.0033455657.90079406
Update Merkle Ro...132214052021-09-14 3:33:131073 days ago1631590393IN
0x427d3B02...aAd41ed3A
0 ETH0.0041610972
Update Merkle Ro...132150092021-09-13 3:31:581074 days ago1631503918IN
0x427d3B02...aAd41ed3A
0 ETH0.0038448466.52794716
Update Merkle Ro...132085272021-09-12 3:31:071075 days ago1631417467IN
0x427d3B02...aAd41ed3A
0 ETH0.0034223459.21732328
Update Merkle Ro...132020822021-09-11 3:30:251076 days ago1631331025IN
0x427d3B02...aAd41ed3A
0 ETH0.0056637198
Update Merkle Ro...131955842021-09-10 3:28:241077 days ago1631244504IN
0x427d3B02...aAd41ed3A
0 ETH0.0056059297
Update Merkle Ro...131891262021-09-09 3:27:261078 days ago1631158046IN
0x427d3B02...aAd41ed3A
0 ETH0.00849557147.00000145
Update Merkle Ro...131826462021-09-08 3:23:261079 days ago1631071406IN
0x427d3B02...aAd41ed3A
0 ETH0.00589488102
Update Merkle Ro...131761562021-09-07 3:11:471080 days ago1630984307IN
0x427d3B02...aAd41ed3A
0 ETH0.00614943106.42664787
Update Merkle Ro...131696412021-09-06 2:54:271081 days ago1630896867IN
0x427d3B02...aAd41ed3A
0 ETH0.00852294147.47373047
Update Merkle Ro...131631002021-09-05 2:46:041082 days ago1630809964IN
0x427d3B02...aAd41ed3A
0 ETH0.00612605106
Update Merkle Ro...131565672021-09-04 2:34:021083 days ago1630722842IN
0x427d3B02...aAd41ed3A
0 ETH0.0053736393.00000145
Update Merkle Ro...131500042021-09-03 2:17:191084 days ago1630635439IN
0x427d3B02...aAd41ed3A
0 ETH0.01025888177.51088711
Update Merkle Ro...131435192021-09-02 2:15:201085 days ago1630548920IN
0x427d3B02...aAd41ed3A
0 ETH0.00550718100.14339532
Update Merkle Ro...131369882021-09-01 2:01:301086 days ago1630461690IN
0x427d3B02...aAd41ed3A
0 ETH0.00532368102
Update Merkle Ro...131305102021-08-31 2:00:131087 days ago1630375213IN
0x427d3B02...aAd41ed3A
0 ETH0.00540904103.63554149
Update Merkle Ro...131240232021-08-30 1:58:261088 days ago1630288706IN
0x427d3B02...aAd41ed3A
0 ETH0.0051149198
View all transactions

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0xaDf03129...BE86e7ff1
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
ArcProxy

Compiler Version
v0.5.16+commit.9c3226ce

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license
File 1 of 1 : ArcProxy.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.5.16;

contract ArcProxy {

    /**
    * @dev Emitted when the implementation is upgraded.
    * @param implementation Address of the new implementation.
    */
    event Upgraded(address indexed implementation);

    /**
    * @dev Emitted when the administration has been transferred.
    * @param previousAdmin Address of the previous admin.
    * @param newAdmin Address of the new admin.
    */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
    * @dev Storage slot with the admin of the contract.
    * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
    * validated in the constructor.
    */

    /* solium-disable-next-line */
    bytes32 internal constant ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
    * @dev Storage slot with the address of the current implementation.
    * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
    * validated in the constructor.
    */

    /* solium-disable-next-line */
    bytes32 internal constant IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
    * @dev Modifier to check whether the `msg.sender` is the admin.
    * If it is, it will run the function. Otherwise, it will delegate the call
    * to the implementation.
    */
    modifier ifAdmin() {
        if (msg.sender == _admin()) {
            _;
        } else {
            _fallback();
        }
    }

    /**
    * Contract constructor.
    * @param _logic address of the initial implementation.
    * @param _admin Address of the proxy administrator.
    * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
    * It should include the signature and the parameters of the function to be called, as described in
    * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
    * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
    */
    constructor(
        address _logic,
        address _admin,
        bytes memory _data
    )
        public
        payable
    {
        assert(
            IMPLEMENTATION_SLOT == bytes32(
                uint256(keccak256("eip1967.proxy.implementation")) - 1
            )
        );

        _setImplementation(_logic);

        if (_data.length > 0) {
            /* solium-disable-next-line */
            (bool success,) = _logic.delegatecall(_data);
            /* solium-disable-next-line */
            require(success);
        }

        assert(
            ADMIN_SLOT == bytes32(
                uint256(keccak256("eip1967.proxy.admin")) - 1
            )
        );

        _setAdmin(_admin);
    }

    /**
     * @dev Fallback function.
     * Implemented entirely in `_fallback`.
     */
    function () external payable {
        _fallback();
    }

    /**
     * @dev fallback implementation.
     * Extracted to enable manual triggering.
     */
    function _fallback() internal {
        _delegate(_implementation());
    }

    /**
     * @dev Delegates execution to an implementation contract.
     * This is a low level function that doesn't return to its internal call site.
     * It will return to the external caller whatever the implementation returns.
     * @param implementation Address to delegate.
     */
    function _delegate(address implementation) internal {
        /* solium-disable-next-line */
        assembly {
            // Copy msg.data. We take full control of memory in this inline assembly
            // block because it will not return to Solidity code. We overwrite the
            // Solidity scratch pad at memory position 0.
            calldatacopy(0, 0, calldatasize)

            // Call the implementation.
            // out and outsize are 0 because we don't know the size yet.
            let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)

            // Copy the returned data.
            returndatacopy(0, 0, returndatasize)

            switch result
            // delegatecall returns 0 on error.
            case 0 { revert(0, returndatasize) }
            default { return(0, returndatasize) }
        }
    }

    /**
     * Returns whether the target address is a contract
     * @dev This function will return false if invoked during the constructor of a contract,
     * as the code is not actually created until after the constructor finishes.
     * @param account address of the account to check
     * @return whether the target address is a contract
     */
    function isContract(address account) internal view returns (bool) {
        uint256 size;
        // XXX Currently there is no better way to check if there is a contract in an address
        // than to check the size of the code at that address.
        // See https://ethereum.stackexchange.com/a/14016/36603
        // for more details about how this works.
        // TODO Check this again before the Serenity release, because all addresses will be
        // contracts then.
        /* solium-disable-next-line */
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
    * @dev Returns the current implementation.
    * @return Address of the current implementation
    */
    function _implementation() internal view returns (address impl) {
        bytes32 slot = IMPLEMENTATION_SLOT;
        /* solium-disable-next-line */
        assembly {
            impl := sload(slot)
        }
    }

    /**
    * @dev Upgrades the proxy to a new implementation.
    * @param newImplementation Address of the new implementation.
    */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
    * @dev Sets the implementation address of the proxy.
    * @param newImplementation Address of the new implementation.
    */
    function _setImplementation(address newImplementation) internal {
        require(
            isContract(newImplementation),
            "Cannot set a proxy implementation to a non-contract address"
        );

        bytes32 slot = IMPLEMENTATION_SLOT;

        /* solium-disable-next-line */
        assembly {
            sstore(slot, newImplementation)
        }
    }

    /**
    * @return The address of the proxy admin.
    */
    function admin() external ifAdmin returns (address) {
        return _admin();
    }

    /**
    * @return The address of the implementation.
    */
    function implementation() external ifAdmin returns (address) {
        return _implementation();
    }

    /**
    * @dev Changes the admin of the proxy.
    * Only the current admin can call this function.
    * @param newAdmin Address to transfer proxy administration to.
    */
    function changeAdmin(address newAdmin) external ifAdmin {
        require(
            newAdmin != address(0),
            "Cannot change the admin of a proxy to the zero address"
        );

        emit AdminChanged(_admin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
    * @dev Upgrade the backing implementation of the proxy.
    * Only the admin can call this function.
    * @param newImplementation Address of the new implementation.
    */
    function upgradeTo(address newImplementation) external ifAdmin {
        _upgradeTo(newImplementation);
    }

    /**
    * @dev Upgrade the backing implementation of the proxy and call a function
    * on the new implementation.
    * This is useful to initialize the proxied contract.
    * @param newImplementation Address of the new implementation.
    * @param data Data to send as msg.data in the low level call.
    * It should include the signature and the parameters of the function to be called, as described in
    * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
    */
    function upgradeToAndCall(
        address newImplementation,
        bytes calldata data
    )
        external
        payable
        ifAdmin
    {
        _upgradeTo(newImplementation);
        /* solium-disable-next-line */
        (bool success,) = newImplementation.delegatecall(data);
        /* solium-disable-next-line */
        require(success);
    }

    /**
    * @return The admin slot.
    */
    function _admin() internal view returns (address adm) {
        bytes32 slot = ADMIN_SLOT;

        /* solium-disable-next-line */
        assembly {
            adm := sload(slot)
        }
    }

    /**
    * @dev Sets the address of the proxy admin.
    * @param newAdmin Address of the new proxy admin.
    */
    function _setAdmin(address newAdmin) internal {
        bytes32 slot = ADMIN_SLOT;

        /* solium-disable-next-line */
        assembly {
            sstore(slot, newAdmin)
        }
    }

}

Settings
{
  "metadata": {
    "useLiteralContent": true
  },
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_logic","type":"address"},{"internalType":"address","name":"_admin","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"payable":true,"stateMutability":"payable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"payable":true,"stateMutability":"payable","type":"fallback"},{"constant":false,"inputs":[],"name":"admin","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"internalType":"address","name":"newAdmin","type":"address"}],"name":"changeAdmin","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[],"name":"implementation","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"payable":true,"stateMutability":"payable","type":"function"}]

Deployed Bytecode

0x60806040526004361061004a5760003560e01c80633659cfe6146100545780634f1ef286146100875780635c60da1b146101075780638f28397014610138578063f851a4401461016b575b610052610180565b005b34801561006057600080fd5b506100526004803603602081101561007757600080fd5b50356001600160a01b0316610192565b6100526004803603604081101561009d57600080fd5b6001600160a01b0382351691908101906040810160208201356401000000008111156100c857600080fd5b8201836020820111156100da57600080fd5b803590602001918460018302840111640100000000831117156100fc57600080fd5b5090925090506101cc565b34801561011357600080fd5b5061011c610279565b604080516001600160a01b039092168252519081900360200190f35b34801561014457600080fd5b506100526004803603602081101561015b57600080fd5b50356001600160a01b03166102b6565b34801561017757600080fd5b5061011c610370565b61019061018b61039b565b6103c0565b565b61019a6103e4565b6001600160a01b0316336001600160a01b031614156101c1576101bc81610409565b6101c9565b6101c9610180565b50565b6101d46103e4565b6001600160a01b0316336001600160a01b0316141561026c576101f683610409565b6000836001600160a01b031683836040518083838082843760405192019450600093509091505080830381855af49150503d8060008114610253576040519150601f19603f3d011682016040523d82523d6000602084013e610258565b606091505b505090508061026657600080fd5b50610274565b610274610180565b505050565b60006102836103e4565b6001600160a01b0316336001600160a01b031614156102ab576102a461039b565b90506102b3565b6102b3610180565b90565b6102be6103e4565b6001600160a01b0316336001600160a01b031614156101c1576001600160a01b03811661031c5760405162461bcd60e51b81526004018080602001828103825260368152602001806104dc6036913960400191505060405180910390fd5b7f7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f6103456103e4565b604080516001600160a01b03928316815291841660208301528051918290030190a16101bc81610449565b600061037a6103e4565b6001600160a01b0316336001600160a01b031614156102ab576102a46103e4565b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc5490565b3660008037600080366000845af43d6000803e8080156103df573d6000f35b3d6000fd5b7fb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d61035490565b6104128161046d565b6040516001600160a01b038216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b7fb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d610355565b610476816104d5565b6104b15760405162461bcd60e51b815260040180806020018281038252603b815260200180610512603b913960400191505060405180910390fd5b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc55565b3b15159056fe43616e6e6f74206368616e6765207468652061646d696e206f6620612070726f787920746f20746865207a65726f206164647265737343616e6e6f742073657420612070726f787920696d706c656d656e746174696f6e20746f2061206e6f6e2d636f6e74726163742061646472657373a265627a7a72315820adaa171b0dadd83f811d79d98a406b53316f23f1a2f295fa933b7d36108ebfcf64736f6c63430005100032

Deployed Bytecode Sourcemap

59:8935:0:-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2992:11;:9;:11::i;:::-;59:8935;7428:109;;8:9:-1;5:2;;;30:1;27;20:12;5:2;7428:109:0;;;;;;13:2:-1;8:3;5:11;2:2;;;29:1;26;19:12;2:2;-1:-1;7428:109:0;-1:-1:-1;;;;;7428:109:0;;:::i;8066:363::-;;;;;;13:2:-1;8:3;5:11;2:2;;;29:1;26;19:12;2:2;-1:-1;;;;;8066:363:0;;;;;;;;;;;;;;;21:11:-1;5:28;;2:2;;;46:1;43;36:12;2:2;8066:363:0;;35:9:-1;28:4;12:14;8:25;5:40;2:2;;;58:1;55;48:12;2:2;8066:363:0;;;;;;100:9:-1;95:1;81:12;77:20;67:8;63:35;60:50;39:11;25:12;22:29;11:107;8:2;;;131:1;128;121:12;8:2;-1:-1;8066:363:0;;-1:-1:-1;8066:363:0;-1:-1:-1;8066:363:0;:::i;6677:102::-;;8:9:-1;5:2;;;30:1;27;20:12;5:2;6677:102:0;;;:::i;:::-;;;;-1:-1:-1;;;;;6677:102:0;;;;;;;;;;;;;;6963:273;;8:9:-1;5:2;;;30:1;27;20:12;5:2;6963:273:0;;;;;;13:2:-1;8:3;5:11;2:2;;;29:1;26;19:12;2:2;-1:-1;6963:273:0;-1:-1:-1;;;;;6963:273:0;;:::i;6523:84::-;;8:9:-1;5:2;;;30:1;27;20:12;5:2;6523:84:0;;;:::i;3115:75::-;3155:28;3165:17;:15;:17::i;:::-;3155:9;:28::i;:::-;3115:75::o;7428:109::-;1471:8;:6;:8::i;:::-;-1:-1:-1;;;;;1457:22:0;:10;-1:-1:-1;;;;;1457:22:0;;1453:96;;;7501:29;7512:17;7501:10;:29::i;:::-;1453:96;;;1527:11;:9;:11::i;:::-;7428:109;:::o;8066:363::-;1471:8;:6;:8::i;:::-;-1:-1:-1;;;;;1457:22:0;:10;-1:-1:-1;;;;;1457:22:0;;1453:96;;;8225:29;8236:17;8225:10;:29::i;:::-;8304:12;8321:17;-1:-1:-1;;;;;8321:30:0;8352:4;;8321:36;;;;;30:3:-1;22:6;14;1:33;8321:36:0;;45:16:-1;;;-1:-1;8321:36:0;;-1:-1:-1;8321:36:0;;-1:-1:-1;;8321:36:0;;;;;;;;;;;14:1:-1;21;16:31;;;;75:4;69:11;64:16;;144:4;140:9;133:4;115:16;111:27;107:43;104:1;100:51;94:4;87:65;169:16;166:1;159:27;225:16;222:1;215:4;212:1;208:12;193:49;7:242;;16:31;36:4;31:9;;7:242;;8303:54:0;;;8414:7;8406:16;;;;;;1495:1;1453:96;;;1527:11;:9;:11::i;:::-;8066:363;;;:::o;6677:102::-;6729:7;1471:8;:6;:8::i;:::-;-1:-1:-1;;;;;1457:22:0;:10;-1:-1:-1;;;;;1457:22:0;;1453:96;;;6755:17;:15;:17::i;:::-;6748:24;;1453:96;;;1527:11;:9;:11::i;:::-;6677:102;:::o;6963:273::-;1471:8;:6;:8::i;:::-;-1:-1:-1;;;;;1457:22:0;:10;-1:-1:-1;;;;;1457:22:0;;1453:96;;;-1:-1:-1;;;;;7050:22:0;;7029:123;;;;-1:-1:-1;;;7029:123:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;7168:32;7181:8;:6;:8::i;:::-;7168:32;;;-1:-1:-1;;;;;7168:32:0;;;;;;;;;;;;;;;;;;;;;7210:19;7220:8;7210:9;:19::i;6523:84::-;6566:7;1471:8;:6;:8::i;:::-;-1:-1:-1;;;;;1457:22:0;:10;-1:-1:-1;;;;;1457:22:0;;1453:96;;;6592:8;:6;:8::i;5429:215::-;1160:66;5617:11;;5595:43::o;3490:858::-;3859:12;3856:1;3853;3840:32;4067:1;4064;4050:12;4047:1;4031:14;4026:3;4013:56;4143:14;4140:1;4137;4122:36;4179:6;4246:36;;;;4315:14;4312:1;4305:25;4246:36;4265:14;4262:1;4255:25;8480:196;788:66;8649:11;;8628:42::o;5786:152::-;5852:37;5871:17;5852:18;:37::i;:::-;5904:27;;-1:-1:-1;;;;;5904:27:0;;;;;;;;5786:152;:::o;8799:192::-;788:66;8953:22;8939:46::o;6082:374::-;6177:29;6188:17;6177:10;:29::i;:::-;6156:135;;;;-1:-1:-1;;;6156:135:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;1160:66;6409:31;6395:55::o;4710:599::-;5256:20;5294:8;;;4710:599::o

Swarm Source

bzzr://adaa171b0dadd83f811d79d98a406b53316f23f1a2f295fa933b7d36108ebfcf

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.