ETH Price: $2,272.04 (-0.80%)
Gas: 1.03 Gwei

Contract

0x4b96392d597FAD663993AfC9a5E4849cfD7e2B7D
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Token Holdings

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Advance155668352022-09-19 10:01:23720 days ago1663581683IN
0x4b96392d...cfD7e2B7D
0 ETH0.000653572.83616212
Advance155668322022-09-19 10:00:35720 days ago1663581635IN
0x4b96392d...cfD7e2B7D
0 ETH0.000636582.76247296
Advance155668312022-09-19 10:00:23720 days ago1663581623IN
0x4b96392d...cfD7e2B7D
0 ETH0.000632082.74293281
Advance155668302022-09-19 10:00:11720 days ago1663581611IN
0x4b96392d...cfD7e2B7D
0 ETH0.000572942.486287
Advance155668292022-09-19 9:59:59720 days ago1663581599IN
0x4b96392d...cfD7e2B7D
0 ETH0.000511392.2191896
Advance155668272022-09-19 9:59:35720 days ago1663581575IN
0x4b96392d...cfD7e2B7D
0 ETH0.000590152.56094894
Advance155668262022-09-19 9:59:23720 days ago1663581563IN
0x4b96392d...cfD7e2B7D
0 ETH0.000570862.47727856
Advance155668252022-09-19 9:59:11720 days ago1663581551IN
0x4b96392d...cfD7e2B7D
0 ETH0.000593052.57354797
Advance155668232022-09-19 9:58:47720 days ago1663581527IN
0x4b96392d...cfD7e2B7D
0 ETH0.000606842.63339069
Advance155668222022-09-19 9:58:35720 days ago1663581515IN
0x4b96392d...cfD7e2B7D
0 ETH0.000568712.46793555
Advance155668202022-09-19 9:58:11720 days ago1663581491IN
0x4b96392d...cfD7e2B7D
0 ETH0.000559982.43005816
Advance155668182022-09-19 9:57:47720 days ago1663581467IN
0x4b96392d...cfD7e2B7D
0 ETH0.00056352.44533202
Advance155668162022-09-19 9:57:23720 days ago1663581443IN
0x4b96392d...cfD7e2B7D
0 ETH0.000511422.21930422
Advance155668142022-09-19 9:56:59720 days ago1663581419IN
0x4b96392d...cfD7e2B7D
0 ETH0.00053752.33251221
Advance155668132022-09-19 9:56:47720 days ago1663581407IN
0x4b96392d...cfD7e2B7D
0 ETH0.000519992.25650652
Advance155668112022-09-19 9:56:23720 days ago1663581383IN
0x4b96392d...cfD7e2B7D
0 ETH0.000528452.29324202
Advance155668092022-09-19 9:55:59720 days ago1663581359IN
0x4b96392d...cfD7e2B7D
0 ETH0.000568562.46729852
Advance155668082022-09-19 9:55:47720 days ago1663581347IN
0x4b96392d...cfD7e2B7D
0 ETH0.000507122.20067769
Advance155668062022-09-19 9:55:23720 days ago1663581323IN
0x4b96392d...cfD7e2B7D
0 ETH0.000559382.42745878
Advance155668042022-09-19 9:54:59720 days ago1663581299IN
0x4b96392d...cfD7e2B7D
0 ETH0.000610442.64902715
Advance155668032022-09-19 9:54:47720 days ago1663581287IN
0x4b96392d...cfD7e2B7D
0 ETH0.000572652.48503287
Advance155668022022-09-19 9:54:35720 days ago1663581275IN
0x4b96392d...cfD7e2B7D
0 ETH0.000562882.44261435
Advance155668002022-09-19 9:54:11720 days ago1663581251IN
0x4b96392d...cfD7e2B7D
0 ETH0.000620482.69258799
Advance155667992022-09-19 9:53:59720 days ago1663581239IN
0x4b96392d...cfD7e2B7D
0 ETH0.00062662.71916129
Advance155667982022-09-19 9:53:47720 days ago1663581227IN
0x4b96392d...cfD7e2B7D
0 ETH0.000591132.56521157
View all transactions

Latest 3 internal transactions

Advanced mode:
Parent Transaction Hash Block From To
115111312020-12-23 17:17:571355 days ago1608743877
0x4b96392d...cfD7e2B7D
 Contract Creation0 ETH
115111202020-12-23 17:16:031355 days ago1608743763
0x4b96392d...cfD7e2B7D
 Contract Creation0 ETH
115111122020-12-23 17:14:591355 days ago1608743699
0x4b96392d...cfD7e2B7D
 Contract Creation0 ETH
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
Root

Compiler Version
v0.5.17+commit.d19bba13

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, Apache-2.0 license
/**
 *Submitted for verification at Etherscan.io on 2020-12-23
*/

// Dependency file: @openzeppelin/upgrades/contracts/upgradeability/Proxy.sol

// pragma solidity ^0.5.0;

/**
 * @title Proxy
 * @dev Implements delegation of calls to other contracts, with proper
 * forwarding of return values and bubbling of failures.
 * It defines a fallback function that delegates all calls to the address
 * returned by the abstract _implementation() internal function.
 */
contract Proxy {
  /**
   * @dev Fallback function.
   * Implemented entirely in `_fallback`.
   */
  function () payable external {
    _fallback();
  }

  /**
   * @return The Address of the implementation.
   */
  function _implementation() internal view returns (address);

  /**
   * @dev Delegates execution to an implementation contract.
   * This is a low level function that doesn't return to its internal call site.
   * It will return to the external caller whatever the implementation returns.
   * @param implementation Address to delegate.
   */
  function _delegate(address implementation) internal {
    assembly {
      // Copy msg.data. We take full control of memory in this inline assembly
      // block because it will not return to Solidity code. We overwrite the
      // Solidity scratch pad at memory position 0.
      calldatacopy(0, 0, calldatasize)

      // Call the implementation.
      // out and outsize are 0 because we don't know the size yet.
      let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)

      // Copy the returned data.
      returndatacopy(0, 0, returndatasize)

      switch result
      // delegatecall returns 0 on error.
      case 0 { revert(0, returndatasize) }
      default { return(0, returndatasize) }
    }
  }

  /**
   * @dev Function that is run as the first thing in the fallback function.
   * Can be redefined in derived contracts to add functionality.
   * Redefinitions must call super._willFallback().
   */
  function _willFallback() internal {
  }

  /**
   * @dev fallback implementation.
   * Extracted to enable manual triggering.
   */
  function _fallback() internal {
    _willFallback();
    _delegate(_implementation());
  }
}


// Dependency file: @openzeppelin/upgrades/contracts/utils/Address.sol

// pragma solidity ^0.5.0;

/**
 * Utility library of inline functions on addresses
 *
 * Source https://raw.githubusercontent.com/OpenZeppelin/openzeppelin-solidity/v2.1.3/contracts/utils/Address.sol
 * This contract is copied here and renamed from the original to avoid clashes in the compiled artifacts
 * when the user // imports a zos-lib contract (that transitively causes this contract to be compiled and added to the
 * build/artifacts folder) as well as the vanilla Address implementation from an openzeppelin version.
 */
library OpenZeppelinUpgradesAddress {
    /**
     * Returns whether the target address is a contract
     * @dev This function will return false if invoked during the constructor of a contract,
     * as the code is not actually created until after the constructor finishes.
     * @param account address of the account to check
     * @return whether the target address is a contract
     */
    function isContract(address account) internal view returns (bool) {
        uint256 size;
        // XXX Currently there is no better way to check if there is a contract in an address
        // than to check the size of the code at that address.
        // See https://ethereum.stackexchange.com/a/14016/36603
        // for more details about how this works.
        // TODO Check this again before the Serenity release, because all addresses will be
        // contracts then.
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }
}


// Dependency file: @openzeppelin/upgrades/contracts/upgradeability/BaseUpgradeabilityProxy.sol

// pragma solidity ^0.5.0;

// import '/home/pmtoan/workspace/dsd-project/zsd/node_modules/@openzeppelin/upgrades/contracts/upgradeability/Proxy.sol';
// import '/home/pmtoan/workspace/dsd-project/zsd/node_modules/@openzeppelin/upgrades/contracts/utils/Address.sol';

/**
 * @title BaseUpgradeabilityProxy
 * @dev This contract implements a proxy that allows to change the
 * implementation address to which it will delegate.
 * Such a change is called an implementation upgrade.
 */
contract BaseUpgradeabilityProxy is Proxy {
  /**
   * @dev Emitted when the implementation is upgraded.
   * @param implementation Address of the new implementation.
   */
  event Upgraded(address indexed implementation);

  /**
   * @dev Storage slot with the address of the current implementation.
   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
   * validated in the constructor.
   */
  bytes32 internal constant IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

  /**
   * @dev Returns the current implementation.
   * @return Address of the current implementation
   */
  function _implementation() internal view returns (address impl) {
    bytes32 slot = IMPLEMENTATION_SLOT;
    assembly {
      impl := sload(slot)
    }
  }

  /**
   * @dev Upgrades the proxy to a new implementation.
   * @param newImplementation Address of the new implementation.
   */
  function _upgradeTo(address newImplementation) internal {
    _setImplementation(newImplementation);
    emit Upgraded(newImplementation);
  }

  /**
   * @dev Sets the implementation address of the proxy.
   * @param newImplementation Address of the new implementation.
   */
  function _setImplementation(address newImplementation) internal {
    require(OpenZeppelinUpgradesAddress.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");

    bytes32 slot = IMPLEMENTATION_SLOT;

    assembly {
      sstore(slot, newImplementation)
    }
  }
}


// Dependency file: @openzeppelin/upgrades/contracts/upgradeability/UpgradeabilityProxy.sol

// pragma solidity ^0.5.0;

// import '/home/pmtoan/workspace/dsd-project/zsd/node_modules/@openzeppelin/upgrades/contracts/upgradeability/BaseUpgradeabilityProxy.sol';

/**
 * @title UpgradeabilityProxy
 * @dev Extends BaseUpgradeabilityProxy with a constructor for initializing
 * implementation and init data.
 */
contract UpgradeabilityProxy is BaseUpgradeabilityProxy {
  /**
   * @dev Contract constructor.
   * @param _logic Address of the initial implementation.
   * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
   */
  constructor(address _logic, bytes memory _data) public payable {
    assert(IMPLEMENTATION_SLOT == bytes32(uint256(keccak256('eip1967.proxy.implementation')) - 1));
    _setImplementation(_logic);
    if(_data.length > 0) {
      (bool success,) = _logic.delegatecall(_data);
      require(success);
    }
  }  
}


// Root file: contracts/dao/Root.sol

/*
    Copyright 2020 Rapid Set Dollar Devs

    Licensed under the Apache License, Version 2.0 (the "License");
    you may not use this file except in compliance with the License.
    You may obtain a copy of the License at

    http://www.apache.org/licenses/LICENSE-2.0

    Unless required by applicable law or agreed to in writing, software
    distributed under the License is distributed on an "AS IS" BASIS,
    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
    See the License for the specific language governing permissions and
    limitations under the License.
*/

pragma solidity ^0.5.17;
pragma experimental ABIEncoderV2;

// import "@openzeppelin/upgrades/contracts/upgradeability/UpgradeabilityProxy.sol";

contract Root is UpgradeabilityProxy {
    constructor (address implementation) UpgradeabilityProxy(
        implementation,
        abi.encodeWithSignature("initialize()")
    ) public { }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"implementation","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"payable":true,"stateMutability":"payable","type":"fallback"}]

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

Deployed Bytecode

0x6080604052600a600c565b005b6012601e565b601e601a6020565b6045565b565b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc5490565b3660008037600080366000845af43d6000803e8080156063573d6000f35b3d6000fd5b3b15159056fea365627a7a7231582067bc96e8c8ed8ed1b63912e0e317906f6c6b8ddd5f87a06cb5b29c7e9acc79086c6578706572696d656e74616cf564736f6c63430005110040

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000df806950fd69f4da1e8225ef0eec0284b83c8fcd

-----Decoded View---------------
Arg [0] : implementation (address): 0xDf806950Fd69F4Da1E8225EF0EeC0284B83c8Fcd

-----Encoded View---------------
1 Constructor Arguments found :
Arg [0] : 000000000000000000000000df806950fd69f4da1e8225ef0eec0284b83c8fcd


Deployed Bytecode Sourcemap

8196:196:0:-;;;552:11;:9;:11::i;:::-;8196:196;2098:93;2135:15;:13;:15::i;:::-;2157:28;2167:17;:15;:17::i;:::-;2157:9;:28::i;:::-;2098:93::o;5133:161::-;4947:66;5271:11;;5254:35::o;991:750::-;1298:12;1295:1;1292;1279:32;1492:1;1489;1475:12;1472:1;1456:14;1451:3;1438:56;1559:14;1556:1;1553;1538:36;1591:6;1648:36;;;;1712:14;1709:1;1702:25;1648:36;1667:14;1664:1;1657:25;3222:627;3794:20;3833:8;;;3222:627::o

Swarm Source

bzzr://67bc96e8c8ed8ed1b63912e0e317906f6c6b8ddd5f87a06cb5b29c7e9acc7908

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.