ETH Price: $2,517.43 (-0.46%)
Gas: 0.86 Gwei

Contract

0x6E16d528A4689f83c5A5FAa577947a660733dD03
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Token Holdings

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Settle Current A...197840382024-05-02 17:50:23119 days ago1714672223IN
0x6E16d528...60733dD03
0 ETH0.0019932510
Settle Current A...197615082024-04-29 14:17:35122 days ago1714400255IN
0x6E16d528...60733dD03
0 ETH0.002542329.86067733
Create Bid197614692024-04-29 14:09:47122 days ago1714399787IN
0x6E16d528...60733dD03
0.01 ETH0.0007813812.00193013
Settle Current A...197543242024-04-28 14:10:35123 days ago1714313435IN
0x6E16d528...60733dD03
0 ETH0.002192588.50414747
Create Bid197010552024-04-21 3:19:35130 days ago1713669575IN
0x6E16d528...60733dD03
0.01 ETH0.000355995.5
Settle Current A...197010342024-04-21 3:15:11130 days ago1713669311IN
0x6E16d528...60733dD03
0 ETH0.00159115.49179427
Create Bid196936712024-04-20 2:32:47131 days ago1713580367IN
0x6E16d528...60733dD03
0.01 ETH0.000458567.08467646
Settle Current A...196934912024-04-20 1:56:35132 days ago1713578195IN
0x6E16d528...60733dD03
0 ETH0.001484335.75714219
Create Bid196089882024-04-08 5:52:23143 days ago1712555543IN
0x6E16d528...60733dD03
0.01 ETH0.00055158.52053963
Settle Current A...196071662024-04-07 23:44:59144 days ago1712533499IN
0x6E16d528...60733dD03
0 ETH0.002540089.85198611
Create Bid195951632024-04-06 7:22:23145 days ago1712388143IN
0x6E16d528...60733dD03
0.01 ETH0.0007767212
Settle Current A...195950342024-04-06 6:56:23145 days ago1712386583IN
0x6E16d528...60733dD03
0 ETH0.0040994111.56253801
Create Bid195857432024-04-04 23:42:47147 days ago1712274167IN
0x6E16d528...60733dD03
0.01 ETH0.0008389712.96175002
Settle Current A...195857182024-04-04 23:37:47147 days ago1712273867IN
0x6E16d528...60733dD03
0 ETH0.0034363513.32824246
Create Bid195823172024-04-04 12:11:35147 days ago1712232695IN
0x6E16d528...60733dD03
0.01 ETH0.001271419.64262964
Settle Current A...195779932024-04-03 21:41:23148 days ago1712180483IN
0x6E16d528...60733dD03
0 ETH0.007219128
Create Bid195711602024-04-02 22:45:11149 days ago1712097911IN
0x6E16d528...60733dD03
0.01 ETH0.0016181725
Settle Current A...195679442024-04-02 11:53:47149 days ago1712058827IN
0x6E16d528...60733dD03
0 ETH0.0063481524.62194105
Create Bid195577362024-04-01 1:29:59151 days ago1711934999IN
0x6E16d528...60733dD03
0.01 ETH0.0010569816.32987151
Settle Current A...195576422024-04-01 1:11:11151 days ago1711933871IN
0x6E16d528...60733dD03
0 ETH0.004835416.6896877
Create Bid194599052024-03-18 6:29:23164 days ago1710743363IN
0x6E16d528...60733dD03
0.01 ETH0.001399721.62470422
Settle Current A...194594292024-03-18 4:53:35164 days ago1710737615IN
0x6E16d528...60733dD03
0 ETH0.0041858221
Settle Current A...193825612024-03-07 10:00:59175 days ago1709805659IN
0x6E16d528...60733dD03
0 ETH0.0133413851.74589699
Create Bid193752472024-03-06 9:30:59176 days ago1709717459IN
0x6E16d528...60733dD03
0.01 ETH0.0039346460.78837157
Settle Current A...193752422024-03-06 9:29:59176 days ago1709717399IN
0x6E16d528...60733dD03
0 ETH0.0163177363.28998019
View all transactions

Latest 25 internal transactions (View All)

Advanced mode:
Parent Transaction Hash Block From To
197615082024-04-29 14:17:35122 days ago1714400255
0x6E16d528...60733dD03
0.01 ETH
197543242024-04-28 14:10:35123 days ago1714313435
0x6E16d528...60733dD03
0.01 ETH
197010342024-04-21 3:15:11130 days ago1713669311
0x6E16d528...60733dD03
0.01 ETH
196934912024-04-20 1:56:35132 days ago1713578195
0x6E16d528...60733dD03
0.01 ETH
196071662024-04-07 23:44:59144 days ago1712533499
0x6E16d528...60733dD03
0.01 ETH
195950342024-04-06 6:56:23145 days ago1712386583
0x6E16d528...60733dD03
0.01 ETH
195857182024-04-04 23:37:47147 days ago1712273867
0x6E16d528...60733dD03
0.01 ETH
195779932024-04-03 21:41:23148 days ago1712180483
0x6E16d528...60733dD03
0.01 ETH
195679442024-04-02 11:53:47149 days ago1712058827
0x6E16d528...60733dD03
0.01 ETH
195576422024-04-01 1:11:11151 days ago1711933871
0x6E16d528...60733dD03
0.01 ETH
193825612024-03-07 10:00:59175 days ago1709805659
0x6E16d528...60733dD03
0.01 ETH
193752422024-03-06 9:29:59176 days ago1709717399
0x6E16d528...60733dD03
0.01 ETH
193679872024-03-05 9:11:59177 days ago1709629919
0x6E16d528...60733dD03
0.01 ETH
181292082023-09-13 18:37:11351 days ago1694630231
0x6E16d528...60733dD03
0.01 ETH
180810362023-09-07 0:40:35358 days ago1694047235
0x6E16d528...60733dD03
0.01 ETH
178813442023-08-10 1:54:47386 days ago1691632487
0x6E16d528...60733dD03
0.01 ETH
178050022023-07-30 9:37:35396 days ago1690709855
0x6E16d528...60733dD03
0.01 ETH
177976672023-07-29 9:00:59397 days ago1690621259
0x6E16d528...60733dD03
0.0121 ETH
177960902023-07-29 3:43:23397 days ago1690602203
0x6E16d528...60733dD03
0.011 ETH
177924622023-07-28 15:31:59398 days ago1690558319
0x6E16d528...60733dD03
0.01 ETH
177904862023-07-28 8:53:11398 days ago1690534391
0x6E16d528...60733dD03
0.0121 ETH
177904292023-07-28 8:41:47398 days ago1690533707
0x6E16d528...60733dD03
0.011 ETH
177859342023-07-27 17:36:35399 days ago1690479395
0x6E16d528...60733dD03
0.01 ETH
177833072023-07-27 8:46:59399 days ago1690447619
0x6E16d528...60733dD03
0.01 ETH
177745072023-07-26 3:15:11400 days ago1690341311
0x6E16d528...60733dD03
0.01 ETH
View All Internal Transactions
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0xCaa5c759...0Ea10C1AF
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
ERC1967Proxy

Compiler Version
v0.8.16+commit.07a7930e

Optimization Enabled:
Yes with 50000 runs

Other Settings:
default evmVersion, MIT license
/**
 *Submitted for verification at Etherscan.io on 2023-01-05
*/

// SPDX-License-Identifier: MIT
pragma solidity 0.8.16;

// OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)

/**
 * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
 * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
 * be specified by overriding the virtual {_implementation} function.
 *
 * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
 * different contract through the {_delegate} function.
 *
 * The success and return data of the delegated call will be returned back to the caller of the proxy.
 */
abstract contract Proxy {
    /**
     * @dev Delegates the current call to `implementation`.
     *
     * This function does not return to its internal call site, it will return directly to the external caller.
     */
    function _delegate(address implementation) internal virtual {
        assembly {
            // Copy msg.data. We take full control of memory in this inline assembly
            // block because it will not return to Solidity code. We overwrite the
            // Solidity scratch pad at memory position 0.
            calldatacopy(0, 0, calldatasize())

            // Call the implementation.
            // out and outsize are 0 because we don't know the size yet.
            let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

            // Copy the returned data.
            returndatacopy(0, 0, returndatasize())

            switch result
            // delegatecall returns 0 on error.
            case 0 {
                revert(0, returndatasize())
            }
            default {
                return(0, returndatasize())
            }
        }
    }

    /**
     * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
     * and {_fallback} should delegate.
     */
    function _implementation() internal view virtual returns (address);

    /**
     * @dev Delegates the current call to the address returned by `_implementation()`.
     *
     * This function does not return to its internal call site, it will return directly to the external caller.
     */
    function _fallback() internal virtual {
        _beforeFallback();
        _delegate(_implementation());
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
     * function in the contract matches the call data.
     */
    fallback() external payable virtual {
        _fallback();
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
     * is empty.
     */
    receive() external payable virtual {
        _fallback();
    }

    /**
     * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
     * call, or as part of the Solidity `fallback` or `receive` functions.
     *
     * If overridden should call `super._beforeFallback()`.
     */
    function _beforeFallback() internal virtual {}
}

/// @title IERC1967Upgrade
/// @author Rohan Kulkarni
/// @notice The external ERC1967Upgrade events and errors
interface IERC1967Upgrade {
    ///                                                          ///
    ///                            EVENTS                        ///
    ///                                                          ///

    /// @notice Emitted when the implementation is upgraded
    /// @param impl The address of the implementation
    event Upgraded(address impl);

    ///                                                          ///
    ///                            ERRORS                        ///
    ///                                                          ///

    /// @dev Reverts if an implementation is an invalid upgrade
    /// @param impl The address of the invalid implementation
    error INVALID_UPGRADE(address impl);

    /// @dev Reverts if an implementation upgrade is not stored at the storage slot of the original
    error UNSUPPORTED_UUID();

    /// @dev Reverts if an implementation does not support ERC1822 proxiableUUID()
    error ONLY_UUPS();
}

// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)

/**
 * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
 * proxy whose upgrades are fully controlled by the current implementation.
 */
interface IERC1822Proxiable {
    /**
     * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
     * address.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy.
     */
    function proxiableUUID() external view returns (bytes32);
}

// OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }
}

/// @title EIP712
/// @author Rohan Kulkarni
/// @notice Modified from OpenZeppelin Contracts v4.7.3 (utils/Address.sol)
/// - Uses custom errors `INVALID_TARGET()` & `DELEGATE_CALL_FAILED()`
/// - Adds util converting address to bytes32
library Address {
    ///                                                          ///
    ///                            ERRORS                        ///
    ///                                                          ///

    /// @dev Reverts if the target of a delegatecall is not a contract
    error INVALID_TARGET();

    /// @dev Reverts if a delegatecall has failed
    error DELEGATE_CALL_FAILED();

    ///                                                          ///
    ///                           FUNCTIONS                      ///
    ///                                                          ///

    /// @dev Utility to convert an address to bytes32
    function toBytes32(address _account) internal pure returns (bytes32) {
        return bytes32(uint256(uint160(_account)) << 96);
    }

    /// @dev If an address is a contract
    function isContract(address _account) internal view returns (bool rv) {
        assembly {
            rv := gt(extcodesize(_account), 0)
        }
    }

    /// @dev Performs a delegatecall on an address
    function functionDelegateCall(address _target, bytes memory _data) internal returns (bytes memory) {
        if (!isContract(_target)) revert INVALID_TARGET();

        (bool success, bytes memory returndata) = _target.delegatecall(_data);

        return verifyCallResult(success, returndata);
    }

    /// @dev Verifies a delegatecall was successful
    function verifyCallResult(bool _success, bytes memory _returndata) internal pure returns (bytes memory) {
        if (_success) {
            return _returndata;
        } else {
            if (_returndata.length > 0) {
                assembly {
                    let returndata_size := mload(_returndata)

                    revert(add(32, _returndata), returndata_size)
                }
            } else {
                revert DELEGATE_CALL_FAILED();
            }
        }
    }
}

/// @title ERC1967Upgrade
/// @author Rohan Kulkarni
/// @notice Modified from OpenZeppelin Contracts v4.7.3 (proxy/ERC1967/ERC1967Upgrade.sol)
/// - Uses custom errors declared in IERC1967Upgrade
/// - Removes ERC1967 admin and beacon support
abstract contract ERC1967Upgrade is IERC1967Upgrade {
    ///                                                          ///
    ///                          CONSTANTS                       ///
    ///                                                          ///

    /// @dev bytes32(uint256(keccak256('eip1967.proxy.rollback')) - 1)
    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;

    /// @dev bytes32(uint256(keccak256('eip1967.proxy.implementation')) - 1)
    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    ///                                                          ///
    ///                          FUNCTIONS                       ///
    ///                                                          ///

    /// @dev Upgrades to an implementation with security checks for UUPS proxies and an additional function call
    /// @param _newImpl The new implementation address
    /// @param _data The encoded function call
    function _upgradeToAndCallUUPS(
        address _newImpl,
        bytes memory _data,
        bool _forceCall
    ) internal {
        if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
            _setImplementation(_newImpl);
        } else {
            try IERC1822Proxiable(_newImpl).proxiableUUID() returns (bytes32 slot) {
                if (slot != _IMPLEMENTATION_SLOT) revert UNSUPPORTED_UUID();
            } catch {
                revert ONLY_UUPS();
            }

            _upgradeToAndCall(_newImpl, _data, _forceCall);
        }
    }

    /// @dev Upgrades to an implementation with an additional function call
    /// @param _newImpl The new implementation address
    /// @param _data The encoded function call
    function _upgradeToAndCall(
        address _newImpl,
        bytes memory _data,
        bool _forceCall
    ) internal {
        _upgradeTo(_newImpl);

        if (_data.length > 0 || _forceCall) {
            Address.functionDelegateCall(_newImpl, _data);
        }
    }

    /// @dev Performs an implementation upgrade
    /// @param _newImpl The new implementation address
    function _upgradeTo(address _newImpl) internal {
        _setImplementation(_newImpl);

        emit Upgraded(_newImpl);
    }

    /// @dev Stores the address of an implementation
    /// @param _impl The implementation address
    function _setImplementation(address _impl) private {
        if (!Address.isContract(_impl)) revert INVALID_UPGRADE(_impl);

        StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = _impl;
    }

    /// @dev The address of the current implementation
    function _getImplementation() internal view returns (address) {
        return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }
}

/// @title ERC1967Proxy
/// @author Rohan Kulkarni
/// @notice Modified from OpenZeppelin Contracts v4.7.3 (proxy/ERC1967/ERC1967Proxy.sol)
/// - Inherits a modern, minimal ERC1967Upgrade
contract ERC1967Proxy is IERC1967Upgrade, Proxy, ERC1967Upgrade {
    ///                                                          ///
    ///                         CONSTRUCTOR                      ///
    ///                                                          ///

    /// @dev Initializes the proxy with an implementation contract and encoded function call
    /// @param _logic The implementation address
    /// @param _data The encoded function call
    constructor(address _logic, bytes memory _data) payable {
        _upgradeToAndCall(_logic, _data, false);
    }

    ///                                                          ///
    ///                          FUNCTIONS                       ///
    ///                                                          ///

    /// @dev The address of the current implementation
    function _implementation() internal view virtual override returns (address) {
        return ERC1967Upgrade._getImplementation();
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_logic","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"stateMutability":"payable","type":"constructor"},{"inputs":[],"name":"DELEGATE_CALL_FAILED","type":"error"},{"inputs":[],"name":"INVALID_TARGET","type":"error"},{"inputs":[{"internalType":"address","name":"impl","type":"address"}],"name":"INVALID_UPGRADE","type":"error"},{"inputs":[],"name":"ONLY_UUPS","type":"error"},{"inputs":[],"name":"UNSUPPORTED_UUID","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"impl","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"stateMutability":"payable","type":"receive"}]

Deployed Bytecode

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

Deployed Bytecode Sourcemap

13591:1005:0:-:0;;;;;;2973:11;:9;:11::i;:::-;13591:1005;;2742:11;2379:113;2456:28;2466:17;:15;:17::i;:::-;2456:9;:28::i;:::-;2379:113::o;9356:306::-;9441:12;9253:21;;9466:49;;9499:16;;;;;;;;;;;;;;9466:49;9529:12;9543:23;9570:7;:20;;9591:5;9570:27;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;9528:69;;;;9617:37;9634:7;9643:10;9617:16;:37::i;:::-;9610:44;;;;9356:306;;;;;:::o;9139:157::-;9253:21;9250:28;;;9139:157::o;6921:195::-;7094:4;6921:195::o;14456:137::-;14523:7;14550:35;11072:66;13330:54;;;;13250:142;14550:35;14543:42;;14456:137;:::o;969:918::-;1312:14;1309:1;1306;1293:34;1530:1;1527;1511:14;1508:1;1492:14;1485:5;1472:60;1609:16;1606:1;1603;1588:38;1649:6;1718:68;;;;1837:16;1834:1;1827:27;1718:68;1754:16;1751:1;1744:27;9723:506;9813:12;9842:8;9838:384;;;-1:-1:-1;9874:11:0;9867:18;;9838:384;9922:18;;:22;9918:293;;10026:11;10020:18;10091:15;10077:11;10073:2;10069:20;10062:45;9918:293;10173:22;;;;;;;;;;;;;;14:412:1;143:3;181:6;175:13;206:1;216:129;230:6;227:1;224:13;216:129;;;328:4;312:14;;;308:25;;302:32;289:11;;;282:53;245:12;216:129;;;-1:-1:-1;400:1:1;364:16;;389:13;;;-1:-1:-1;364:16:1;14:412;-1:-1:-1;14:412:1:o

Swarm Source

ipfs://dc4d3f0096ef746736792d21828a33955017294e8f127fdabcf6bf06082a5014

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.