ETH Price: $2,695.56 (+2.18%)

Contract

0xe508a37101FCe81AB412626eE5F1A648244380de
 
Transaction Hash
Method
Block
From
To
Wrap Vouchers206862342024-09-05 18:39:3522 days ago1725561575IN
0xe508a371...8244380de
0 ETH0.000318533.51191293
Wrap Vouchers206600642024-09-02 3:01:4725 days ago1725246107IN
0xe508a371...8244380de
0 ETH0.000061360.67651527
Wrap Vouchers206446932024-08-30 23:32:1127 days ago1725060731IN
0xe508a371...8244380de
0 ETH0.000113921.25642321
Wrap Vouchers206354572024-08-29 16:33:3529 days ago1724949215IN
0xe508a371...8244380de
0 ETH0.000266982.94309865
Wrap Vouchers205889362024-08-23 4:31:2335 days ago1724387483IN
0xe508a371...8244380de
0 ETH0.000266182.93437415
Wrap Vouchers204534302024-08-04 6:35:2354 days ago1722753323IN
0xe508a371...8244380de
0 ETH0.000104911.07820315
Wrap Vouchers204533732024-08-04 6:23:5954 days ago1722752639IN
0xe508a371...8244380de
0 ETH0.000099351.09539987
Wrap Vouchers204084392024-07-28 23:48:1160 days ago1722210491IN
0xe508a371...8244380de
0 ETH0.00012361.43874556
Wrap Vouchers202063662024-06-30 18:43:1189 days ago1719772991IN
0xe508a371...8244380de
0 ETH0.00024982.75488342
Wrap Vouchers200554062024-06-09 16:17:23110 days ago1717949843IN
0xe508a371...8244380de
0 ETH0.000867629.56443457
Wrap Vouchers199395072024-05-24 11:40:59126 days ago1716550859IN
0xe508a371...8244380de
0 ETH0.000580286.39851161
Wrap Vouchers199373282024-05-24 4:22:59126 days ago1716524579IN
0xe508a371...8244380de
0 ETH0.000562187.63573007
Wrap Vouchers199056352024-05-19 18:01:35131 days ago1716141695IN
0xe508a371...8244380de
0 ETH0.000337643.72258687
Wrap Vouchers199033152024-05-19 10:13:35131 days ago1716113615IN
0xe508a371...8244380de
0 ETH0.000347323.03517867
Wrap Vouchers197282232024-04-24 22:31:23155 days ago1713997883IN
0xe508a371...8244380de
0 ETH0.000779068.588164
Wrap Vouchers196665172024-04-16 7:20:47164 days ago1713252047IN
0xe508a371...8244380de
0 ETH0.000815088.98641508
Wrap Vouchers195997422024-04-06 22:45:11173 days ago1712443511IN
0xe508a371...8244380de
0 ETH0.001128639.86487065
Wrap Vouchers194996102024-03-23 20:15:47188 days ago1711224947IN
0xe508a371...8244380de
0 ETH0.0015030917.49779181
Wrap Vouchers194377412024-03-15 3:41:59196 days ago1710474119IN
0xe508a371...8244380de
0 ETH0.0058807464.82735281
Wrap Vouchers193428422024-03-01 20:53:35210 days ago1709326415IN
0xe508a371...8244380de
0 ETH0.0051409559.83836369
Wrap Vouchers191222382024-01-30 22:15:11241 days ago1706652911IN
0xe508a371...8244380de
0 ETH0.0017783219.60368501
Wrap Vouchers191107902024-01-29 7:47:35242 days ago1706514455IN
0xe508a371...8244380de
0 ETH0.0008799110.24178517
Wrap Vouchers191083002024-01-28 23:25:47242 days ago1706484347IN
0xe508a371...8244380de
0 ETH0.0014285212.48604007
Wrap Vouchers190807482024-01-25 2:47:47246 days ago1706150867IN
0xe508a371...8244380de
0 ETH0.000848089.87134765
Wrap Vouchers189873892024-01-12 0:57:35259 days ago1705021055IN
0xe508a371...8244380de
0 ETH0.0013914715.33913555
View all transactions

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0xC5cacb70...7a9c0d8c9
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
AdminUpgradeabilityProxy

Compiler Version
v0.5.3+commit.10d17f24

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license
/**
 *Submitted for verification at Etherscan.io on 2020-09-26
*/

// File: @openzeppelin/upgrades/contracts/upgradeability/Proxy.sol

pragma solidity ^0.5.0;

/**
 * @title Proxy
 * @dev Implements delegation of calls to other contracts, with proper
 * forwarding of return values and bubbling of failures.
 * It defines a fallback function that delegates all calls to the address
 * returned by the abstract _implementation() internal function.
 */
contract Proxy {
  /**
   * @dev Fallback function.
   * Implemented entirely in `_fallback`.
   */
  function () payable external {
    _fallback();
  }

  /**
   * @return The Address of the implementation.
   */
  function _implementation() internal view returns (address);

  /**
   * @dev Delegates execution to an implementation contract.
   * This is a low level function that doesn't return to its internal call site.
   * It will return to the external caller whatever the implementation returns.
   * @param implementation Address to delegate.
   */
  function _delegate(address implementation) internal {
    assembly {
      // Copy msg.data. We take full control of memory in this inline assembly
      // block because it will not return to Solidity code. We overwrite the
      // Solidity scratch pad at memory position 0.
      calldatacopy(0, 0, calldatasize)

      // Call the implementation.
      // out and outsize are 0 because we don't know the size yet.
      let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)

      // Copy the returned data.
      returndatacopy(0, 0, returndatasize)

      switch result
      // delegatecall returns 0 on error.
      case 0 { revert(0, returndatasize) }
      default { return(0, returndatasize) }
    }
  }

  /**
   * @dev Function that is run as the first thing in the fallback function.
   * Can be redefined in derived contracts to add functionality.
   * Redefinitions must call super._willFallback().
   */
  function _willFallback() internal {
  }

  /**
   * @dev fallback implementation.
   * Extracted to enable manual triggering.
   */
  function _fallback() internal {
    _willFallback();
    _delegate(_implementation());
  }
}

// File: @openzeppelin/upgrades/contracts/utils/Address.sol

pragma solidity ^0.5.0;

/**
 * Utility library of inline functions on addresses
 *
 * Source https://raw.githubusercontent.com/OpenZeppelin/openzeppelin-solidity/v2.1.3/contracts/utils/Address.sol
 * This contract is copied here and renamed from the original to avoid clashes in the compiled artifacts
 * when the user imports a zos-lib contract (that transitively causes this contract to be compiled and added to the
 * build/artifacts folder) as well as the vanilla Address implementation from an openzeppelin version.
 */
library OpenZeppelinUpgradesAddress {
    /**
     * Returns whether the target address is a contract
     * @dev This function will return false if invoked during the constructor of a contract,
     * as the code is not actually created until after the constructor finishes.
     * @param account address of the account to check
     * @return whether the target address is a contract
     */
    function isContract(address account) internal view returns (bool) {
        uint256 size;
        // XXX Currently there is no better way to check if there is a contract in an address
        // than to check the size of the code at that address.
        // See https://ethereum.stackexchange.com/a/14016/36603
        // for more details about how this works.
        // TODO Check this again before the Serenity release, because all addresses will be
        // contracts then.
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }
}

// File: @openzeppelin/upgrades/contracts/upgradeability/BaseUpgradeabilityProxy.sol

pragma solidity ^0.5.0;



/**
 * @title BaseUpgradeabilityProxy
 * @dev This contract implements a proxy that allows to change the
 * implementation address to which it will delegate.
 * Such a change is called an implementation upgrade.
 */
contract BaseUpgradeabilityProxy is Proxy {
  /**
   * @dev Emitted when the implementation is upgraded.
   * @param implementation Address of the new implementation.
   */
  event Upgraded(address indexed implementation);

  /**
   * @dev Storage slot with the address of the current implementation.
   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
   * validated in the constructor.
   */
  bytes32 internal constant IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

  /**
   * @dev Returns the current implementation.
   * @return Address of the current implementation
   */
  function _implementation() internal view returns (address impl) {
    bytes32 slot = IMPLEMENTATION_SLOT;
    assembly {
      impl := sload(slot)
    }
  }

  /**
   * @dev Upgrades the proxy to a new implementation.
   * @param newImplementation Address of the new implementation.
   */
  function _upgradeTo(address newImplementation) internal {
    _setImplementation(newImplementation);
    emit Upgraded(newImplementation);
  }

  /**
   * @dev Sets the implementation address of the proxy.
   * @param newImplementation Address of the new implementation.
   */
  function _setImplementation(address newImplementation) internal {
    require(OpenZeppelinUpgradesAddress.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");

    bytes32 slot = IMPLEMENTATION_SLOT;

    assembly {
      sstore(slot, newImplementation)
    }
  }
}

// File: @openzeppelin/upgrades/contracts/upgradeability/UpgradeabilityProxy.sol

pragma solidity ^0.5.0;


/**
 * @title UpgradeabilityProxy
 * @dev Extends BaseUpgradeabilityProxy with a constructor for initializing
 * implementation and init data.
 */
contract UpgradeabilityProxy is BaseUpgradeabilityProxy {
  /**
   * @dev Contract constructor.
   * @param _logic Address of the initial implementation.
   * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
   */
  constructor(address _logic, bytes memory _data) public payable {
    assert(IMPLEMENTATION_SLOT == bytes32(uint256(keccak256('eip1967.proxy.implementation')) - 1));
    _setImplementation(_logic);
    if(_data.length > 0) {
      (bool success,) = _logic.delegatecall(_data);
      require(success);
    }
  }  
}

// File: @openzeppelin/upgrades/contracts/upgradeability/BaseAdminUpgradeabilityProxy.sol

pragma solidity ^0.5.0;


/**
 * @title BaseAdminUpgradeabilityProxy
 * @dev This contract combines an upgradeability proxy with an authorization
 * mechanism for administrative tasks.
 * All external functions in this contract must be guarded by the
 * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
 * feature proposal that would enable this to be done automatically.
 */
contract BaseAdminUpgradeabilityProxy is BaseUpgradeabilityProxy {
  /**
   * @dev Emitted when the administration has been transferred.
   * @param previousAdmin Address of the previous admin.
   * @param newAdmin Address of the new admin.
   */
  event AdminChanged(address previousAdmin, address newAdmin);

  /**
   * @dev Storage slot with the admin of the contract.
   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
   * validated in the constructor.
   */

  bytes32 internal constant ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

  /**
   * @dev Modifier to check whether the `msg.sender` is the admin.
   * If it is, it will run the function. Otherwise, it will delegate the call
   * to the implementation.
   */
  modifier ifAdmin() {
    if (msg.sender == _admin()) {
      _;
    } else {
      _fallback();
    }
  }

  /**
   * @return The address of the proxy admin.
   */
  function admin() external ifAdmin returns (address) {
    return _admin();
  }

  /**
   * @return The address of the implementation.
   */
  function implementation() external ifAdmin returns (address) {
    return _implementation();
  }

  /**
   * @dev Changes the admin of the proxy.
   * Only the current admin can call this function.
   * @param newAdmin Address to transfer proxy administration to.
   */
  function changeAdmin(address newAdmin) external ifAdmin {
    require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
    emit AdminChanged(_admin(), newAdmin);
    _setAdmin(newAdmin);
  }

  /**
   * @dev Upgrade the backing implementation of the proxy.
   * Only the admin can call this function.
   * @param newImplementation Address of the new implementation.
   */
  function upgradeTo(address newImplementation) external ifAdmin {
    _upgradeTo(newImplementation);
  }

  /**
   * @dev Upgrade the backing implementation of the proxy and call a function
   * on the new implementation.
   * This is useful to initialize the proxied contract.
   * @param newImplementation Address of the new implementation.
   * @param data Data to send as msg.data in the low level call.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   */
  function upgradeToAndCall(address newImplementation, bytes calldata data) payable external ifAdmin {
    _upgradeTo(newImplementation);
    (bool success,) = newImplementation.delegatecall(data);
    require(success);
  }

  /**
   * @return The admin slot.
   */
  function _admin() internal view returns (address adm) {
    bytes32 slot = ADMIN_SLOT;
    assembly {
      adm := sload(slot)
    }
  }

  /**
   * @dev Sets the address of the proxy admin.
   * @param newAdmin Address of the new proxy admin.
   */
  function _setAdmin(address newAdmin) internal {
    bytes32 slot = ADMIN_SLOT;

    assembly {
      sstore(slot, newAdmin)
    }
  }

  /**
   * @dev Only fall back when the sender is not the admin.
   */
  function _willFallback() internal {
    require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
    super._willFallback();
  }
}

// File: @openzeppelin/upgrades/contracts/upgradeability/AdminUpgradeabilityProxy.sol

pragma solidity ^0.5.0;


/**
 * @title AdminUpgradeabilityProxy
 * @dev Extends from BaseAdminUpgradeabilityProxy with a constructor for 
 * initializing the implementation, admin, and init data.
 */
contract AdminUpgradeabilityProxy is BaseAdminUpgradeabilityProxy, UpgradeabilityProxy {
  /**
   * Contract constructor.
   * @param _logic address of the initial implementation.
   * @param _admin Address of the proxy administrator.
   * @param _data Data to send as msg.data to the implementation to initialize the proxied contract.
   * It should include the signature and the parameters of the function to be called, as described in
   * https://solidity.readthedocs.io/en/v0.4.24/abi-spec.html#function-selector-and-argument-encoding.
   * This parameter is optional, if no data is given the initialization call to proxied contract will be skipped.
   */
  constructor(address _logic, address _admin, bytes memory _data) UpgradeabilityProxy(_logic, _data) public payable {
    assert(ADMIN_SLOT == bytes32(uint256(keccak256('eip1967.proxy.admin')) - 1));
    _setAdmin(_admin);
  }
}

Contract Security Audit

Contract ABI

[{"constant":false,"inputs":[{"name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"name":"newImplementation","type":"address"},{"name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"payable":true,"stateMutability":"payable","type":"function"},{"constant":false,"inputs":[],"name":"implementation","outputs":[{"name":"","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[{"name":"newAdmin","type":"address"}],"name":"changeAdmin","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":false,"inputs":[],"name":"admin","outputs":[{"name":"","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"function"},{"inputs":[{"name":"_logic","type":"address"},{"name":"_admin","type":"address"},{"name":"_data","type":"bytes"}],"payable":true,"stateMutability":"payable","type":"constructor"},{"payable":true,"stateMutability":"payable","type":"fallback"},{"anonymous":false,"inputs":[{"indexed":false,"name":"previousAdmin","type":"address"},{"indexed":false,"name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"name":"implementation","type":"address"}],"name":"Upgraded","type":"event"}]

Deployed Bytecode

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

Deployed Bytecode Sourcemap

11124:903:0:-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;538:11;:9;:11::i;:::-;11124:903;9269:105;;8:9:-1;5:2;;;30:1;27;20:12;5:2;9269:105:0;;;;;;13:2:-1;8:3;5:11;2:2;;;29:1;26;19:12;2:2;-1:-1;9269:105:0;-1:-1:-1;;;;;9269:105:0;;:::i;9902:225::-;;;;;;13:2:-1;8:3;5:11;2:2;;;29:1;26;19:12;2:2;-1:-1;;;;;9902:225:0;;;;;;;;;;;;;;;21:11:-1;5:28;;2:2;;;46:1;43;36:12;2:2;9902:225:0;;35:9:-1;28:4;12:14;8:25;5:40;2:2;;;58:1;55;48:12;2:2;9902:225:0;;;;;;100:9:-1;95:1;81:12;77:20;67:8;63:35;60:50;39:11;25:12;22:29;11:107;8:2;;;131:1;128;121:12;8:2;-1:-1;9902:225:0;;-1:-1:-1;9902:225:0;-1:-1:-1;9902:225:0;:::i;8569:98::-;;8:9:-1;5:2;;;30:1;27;20:12;5:2;8569:98:0;;;:::i;:::-;;;;-1:-1:-1;;;;;8569:98:0;;;;;;;;;;;;;;8850:228;;8:9:-1;5:2;;;30:1;27;20:12;5:2;8850:228:0;;;;;;13:2:-1;8:3;5:11;2:2;;;29:1;26;19:12;2:2;-1:-1;8850:228:0;-1:-1:-1;;;;;8850:228:0;;:::i;8420:80::-;;8:9:-1;5:2;;;30:1;27;20:12;5:2;8420:80:0;;;:::i;2084:93::-;2121:15;:13;:15::i;:::-;2143:28;2153:17;:15;:17::i;:::-;2143:9;:28::i;:::-;2084:93::o;9269:105::-;8287:8;:6;:8::i;:::-;-1:-1:-1;;;;;8273:22:0;:10;-1:-1:-1;;;;;8273:22:0;;8269:80;;;9339:29;9350:17;9339:10;:29::i;:::-;8269:80;;;8330:11;:9;:11::i;:::-;9269:105;:::o;9902:225::-;8287:8;:6;:8::i;:::-;-1:-1:-1;;;;;8273:22:0;:10;-1:-1:-1;;;;;8273:22:0;;8269:80;;;10008:29;10019:17;10008:10;:29::i;:::-;10045:12;10062:17;-1:-1:-1;;;;;10062:30:0;10093:4;;10062:36;;;;;30:3:-1;22:6;14;1:33;10062:36:0;;45:16:-1;;;-1:-1;10062:36:0;;-1:-1:-1;10062:36:0;;-1:-1:-1;;10062:36:0;;;;;;;;;;;14:1:-1;21;16:31;;;;75:4;69:11;64:16;;144:4;140:9;133:4;115:16;111:27;107:43;104:1;100:51;94:4;87:65;169:16;166:1;159:27;225:16;222:1;215:4;212:1;208:12;193:49;7:242;;16:31;36:4;31:9;;7:242;;10044:54:0;;;10113:7;10105:16;;;;;;;;8306:1;8269:80;;;8330:11;:9;:11::i;:::-;9902:225;;;:::o;8569:98::-;8621:7;8287:8;:6;:8::i;:::-;-1:-1:-1;;;;;8273:22:0;:10;-1:-1:-1;;;;;8273:22:0;;8269:80;;;8644:17;:15;:17::i;:::-;8637:24;;8269:80;;;8330:11;:9;:11::i;:::-;8569:98;:::o;8850:228::-;8287:8;:6;:8::i;:::-;-1:-1:-1;;;;;8273:22:0;:10;-1:-1:-1;;;;;8273:22:0;;8269:80;;;-1:-1:-1;;;;;8921:22:0;;;;8913:89;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;9014:32;9027:8;:6;:8::i;:::-;9014:32;;;-1:-1:-1;;;;;9014:32:0;;;;;;;;;;;;;;;;;;;;;9053:19;9063:8;9053:9;:19::i;8420:80::-;8463:7;8287:8;:6;:8::i;:::-;-1:-1:-1;;;;;8273:22:0;:10;-1:-1:-1;;;;;8273:22:0;;8269:80;;;8486:8;:6;:8::i;10659:160::-;10722:8;:6;:8::i;:::-;-1:-1:-1;;;;;10708:22:0;:10;:22;;10700:85;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;10792:21;:19;:21::i;4845:161::-;4659:66;4983:11;;4966:35::o;977:750::-;1284:12;1281:1;1278;1265:32;1478:1;1475;1461:12;1458:1;1442:14;1437:3;1424:56;1545:14;1542:1;1539;1524:36;1577:6;1634:36;;;;1698:14;1695:1;1688:25;1634:36;1653:14;1650:1;1643:25;10177:141;7980:66;10295:11;;10279:34::o;5147:145::-;5210:37;5229:17;5210:18;:37::i;:::-;5259:27;;-1:-1:-1;;;;;5259:27:0;;;;;;;;5147:145;:::o;10440:139::-;7980:66;10545:22;10536:38::o;5435:313::-;5514:57;5553:17;5514:38;:57::i;:::-;5506:129;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;4659:66;5705:31;5696:47::o;3189:627::-;3249:4;3761:20;;3800:8;;3189:627::o

Swarm Source

bzzr://a5a13b8e3887d8c6daf2319b42c878af3cccccfb9db6e7b90d92596b329e9c82

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.