ETH Price: $2,422.28 (-0.11%)

Contract

0xe8520e354d6aA74A30E2748ffca895a8fa70bC2F
 

Overview

ETH Balance

6.951855473626425912 ETH

Eth Value

$16,839.31 (@ $2,422.28/ETH)
Transaction Hash
Method
Block
From
To
Withdraw203893462024-07-26 7:51:2372 days ago1721980283IN
0xe8520e35...8fa70bC2F
0 ETH0.000071672.01478813
Deposit203892582024-07-26 7:33:4772 days ago1721979227IN
0xe8520e35...8fa70bC2F
0.015 ETH0.000109582.18316705
Withdraw198237672024-05-08 7:10:35151 days ago1715152235IN
0xe8520e35...8fa70bC2F
0 ETH0.000172724.2794069
Deposit198237652024-05-08 7:10:11151 days ago1715152211IN
0xe8520e35...8fa70bC2F
0.01 ETH0.000140014.23061132
Withdraw198237372024-05-08 7:04:35151 days ago1715151875IN
0xe8520e35...8fa70bC2F
0 ETH0.000162164.01777151
Deposit198237322024-05-08 7:03:35151 days ago1715151815IN
0xe8520e35...8fa70bC2F
0.01 ETH0.000149654.52208688
Deposit198235602024-05-08 6:28:59151 days ago1715149739IN
0xe8520e35...8fa70bC2F
0.01 ETH0.000140654.24995884
Withdraw196935872024-04-20 2:15:59169 days ago1713579359IN
0xe8520e35...8fa70bC2F
0 ETH0.0002726.7369372
Withdraw196434262024-04-13 1:36:35176 days ago1712972195IN
0xe8520e35...8fa70bC2F
0 ETH0.0008500221.05337055
Withdraw195848382024-04-04 20:40:35184 days ago1712263235IN
0xe8520e35...8fa70bC2F
0 ETH0.0013443533.296806
Deposit190143072024-01-15 19:15:47264 days ago1705346147IN
0xe8520e35...8fa70bC2F
0.051 ETH0.0012408537.4936052
Deposit190142862024-01-15 19:11:23264 days ago1705345883IN
0xe8520e35...8fa70bC2F
0.05 ETH0.0017843635.54869362
Deposit187651992023-12-11 19:59:35299 days ago1702324775IN
0xe8520e35...8fa70bC2F
0.02 ETH0.0014142642.73347155
Deposit186158642023-11-20 22:06:11320 days ago1700517971IN
0xe8520e35...8fa70bC2F
0.25 ETH0.0014360643.39229395
Withdraw182650832023-10-02 19:57:35369 days ago1696276655IN
0xe8520e35...8fa70bC2F
0 ETH0.0007557618.71872798
Deposit182381412023-09-29 1:35:59373 days ago1695951359IN
0xe8520e35...8fa70bC2F
0.02 ETH0.000210516.3608124
Withdraw182302702023-09-27 23:07:47374 days ago1695856067IN
0xe8520e35...8fa70bC2F
0 ETH0.000340478.43534226
Deposit182262872023-09-27 9:45:11375 days ago1695807911IN
0xe8520e35...8fa70bC2F
0.1 ETH0.0003757811.35473756
Deposit182262722023-09-27 9:41:59375 days ago1695807719IN
0xe8520e35...8fa70bC2F
0.03 ETH0.0005696411.34866941
Deposit182260822023-09-27 9:03:35375 days ago1695805415IN
0xe8520e35...8fa70bC2F
0.1 ETH0.000294228.89018306
Withdraw182257082023-09-27 7:47:47375 days ago1695800867IN
0xe8520e35...8fa70bC2F
0 ETH0.000314337.78760064
Deposit182255922023-09-27 7:24:35375 days ago1695799475IN
0xe8520e35...8fa70bC2F
0.05 ETH0.000246477.44735954
Withdraw182255382023-09-27 7:13:35375 days ago1695798815IN
0xe8520e35...8fa70bC2F
0 ETH0.000295897.3286928
Deposit182255312023-09-27 7:12:11375 days ago1695798731IN
0xe8520e35...8fa70bC2F
0.02 ETH0.00022746.8711309
Deposit182254772023-09-27 7:01:11375 days ago1695798071IN
0xe8520e35...8fa70bC2F
0.05 ETH0.000386087.6916497
View all transactions

Latest 25 internal transactions (View All)

Advanced mode:
Parent Transaction Hash Block From To
203893462024-07-26 7:51:2372 days ago1721980283
0xe8520e35...8fa70bC2F
0.005 ETH
198237672024-05-08 7:10:35151 days ago1715152235
0xe8520e35...8fa70bC2F
0.01 ETH
198237372024-05-08 7:04:35151 days ago1715151875
0xe8520e35...8fa70bC2F
0.026 ETH
196935872024-04-20 2:15:59169 days ago1713579359
0xe8520e35...8fa70bC2F
0.45 ETH
196434262024-04-13 1:36:35176 days ago1712972195
0xe8520e35...8fa70bC2F
0.3 ETH
196303922024-04-11 5:46:59178 days ago1712814419
0xe8520e35...8fa70bC2F
0.0014 ETH
195848382024-04-04 20:40:35184 days ago1712263235
0xe8520e35...8fa70bC2F
0.015242 ETH
188376162023-12-21 23:47:35289 days ago1703202455
0xe8520e35...8fa70bC2F
0.01 ETH
188375752023-12-21 23:39:23289 days ago1703201963
0xe8520e35...8fa70bC2F
0.005 ETH
188375752023-12-21 23:39:23289 days ago1703201963
0xe8520e35...8fa70bC2F
0.01 ETH
188375742023-12-21 23:39:11289 days ago1703201951
0xe8520e35...8fa70bC2F
0.005 ETH
188375742023-12-21 23:39:11289 days ago1703201951
0xe8520e35...8fa70bC2F
0.01 ETH
188375722023-12-21 23:38:47289 days ago1703201927
0xe8520e35...8fa70bC2F
0.005 ETH
188375722023-12-21 23:38:47289 days ago1703201927
0xe8520e35...8fa70bC2F
0.01 ETH
188375722023-12-21 23:38:47289 days ago1703201927
0xe8520e35...8fa70bC2F
0.005 ETH
188375722023-12-21 23:38:47289 days ago1703201927
0xe8520e35...8fa70bC2F
0.01 ETH
188353982023-12-21 16:21:23289 days ago1703175683
0xe8520e35...8fa70bC2F
0.001 ETH
188353982023-12-21 16:21:23289 days ago1703175683
0xe8520e35...8fa70bC2F
0.01 ETH
188350012023-12-21 15:01:47289 days ago1703170907
0xe8520e35...8fa70bC2F
0.001 ETH
188350012023-12-21 15:01:47289 days ago1703170907
0xe8520e35...8fa70bC2F
0.01 ETH
188350012023-12-21 15:01:47289 days ago1703170907
0xe8520e35...8fa70bC2F
0.001 ETH
188350012023-12-21 15:01:47289 days ago1703170907
0xe8520e35...8fa70bC2F
0.01 ETH
188350002023-12-21 15:01:35289 days ago1703170895
0xe8520e35...8fa70bC2F
0.001 ETH
188350002023-12-21 15:01:35289 days ago1703170895
0xe8520e35...8fa70bC2F
0.01 ETH
188018482023-12-16 23:20:11294 days ago1702768811
0xe8520e35...8fa70bC2F
0.064 ETH
View All Internal Transactions
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x00000000...830B95127
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
ERC1967Proxy

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 800 runs

Other Settings:
default evmVersion, MIT license
File 1 of 1 : Proxy.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (proxy/ERC1967/ERC1967Proxy.sol)
pragma solidity 0.8.17;

// OpenZeppelin Contracts v4.4.1 (proxy/Proxy.sol)

/**
 * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
 * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
 * be specified by overriding the virtual {_implementation} function.
 *
 * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
 * different contract through the {_delegate} function.
 *
 * The success and return data of the delegated call will be returned back to the caller of the proxy.
 */
abstract contract Proxy {
    /**
     * @dev Delegates the current call to `implementation`.
     *
     * This function does not return to its internall call site, it will return directly to the external caller.
     */
    function _delegate(address implementation) internal virtual {
        assembly {
            // Copy msg.data. We take full control of memory in this inline assembly
            // block because it will not return to Solidity code. We overwrite the
            // Solidity scratch pad at memory position 0.
            calldatacopy(0, 0, calldatasize())

            // Call the implementation.
            // out and outsize are 0 because we don't know the size yet.
            let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

            // Copy the returned data.
            returndatacopy(0, 0, returndatasize())

            switch result
            // delegatecall returns 0 on error.
            case 0 {
                revert(0, returndatasize())
            }
            default {
                return(0, returndatasize())
            }
        }
    }

    /**
     * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
     * and {_fallback} should delegate.
     */
    function _implementation() internal view virtual returns (address);

    /**
     * @dev Delegates the current call to the address returned by `_implementation()`.
     *
     * This function does not return to its internall call site, it will return directly to the external caller.
     */
    function _fallback() internal virtual {
        _beforeFallback();
        _delegate(_implementation());
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
     * function in the contract matches the call data.
     */
    fallback() external payable virtual {
        _fallback();
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
     * is empty.
     */
    receive() external payable virtual {
        _fallback();
    }

    /**
     * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
     * call, or as part of the Solidity `fallback` or `receive` functions.
     *
     * If overriden should call `super._beforeFallback()`.
     */
    function _beforeFallback() internal virtual {}
}


// OpenZeppelin Contracts v4.4.1 (proxy/ERC1967/ERC1967Upgrade.sol)

/**
 * @dev This abstract contract provides getters and event emitting update functions for
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
 *
 * _Available since v4.1._
 *
 * @custom:oz-upgrades-unsafe-allow delegatecall
 */
abstract contract ERC1967Upgrade {
    // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Returns the current implementation address.
     */
    function _getImplementation() internal view returns (address) {
        return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
        StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
    }

    /**
     * @dev Perform implementation upgrade
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Perform implementation upgrade with additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCall(
        address newImplementation,
        bytes memory data,
        bool forceCall
    ) internal {
        _upgradeTo(newImplementation);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(newImplementation, data);
        }
    }

    /**
     * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCallSecure(
        address newImplementation,
        bytes memory data,
        bool forceCall
    ) internal {
        address oldImplementation = _getImplementation();

        // Initial upgrade and setup call
        _setImplementation(newImplementation);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(newImplementation, data);
        }

        // Perform rollback test if not already in progress
        StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT);
        if (!rollbackTesting.value) {
            // Trigger rollback using upgradeTo from the new implementation
            rollbackTesting.value = true;
            Address.functionDelegateCall(
                newImplementation,
                abi.encodeWithSignature("upgradeTo(address)", oldImplementation)
            );
            rollbackTesting.value = false;
            // Check rollback was effective
            require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades");
            // Finally reset to the new implementation and log the upgrade
            _upgradeTo(newImplementation);
        }
    }

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Returns the current admin.
     */
    function _getAdmin() internal view returns (address) {
        return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        require(newAdmin != address(0), "ERC1967: new admin is the zero address");
        StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     */
    function _changeAdmin(address newAdmin) internal {
        emit AdminChanged(_getAdmin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
     * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
     */
    bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;

    /**
     * @dev Emitted when the beacon is upgraded.
     */
    event BeaconUpgraded(address indexed beacon);

    /**
     * @dev Returns the current beacon.
     */
    function _getBeacon() internal view returns (address) {
        return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
    }

    /**
     * @dev Stores a new beacon in the EIP1967 beacon slot.
     */
    function _setBeacon(address newBeacon) private {
        require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
        require(
            Address.isContract(IBeacon(newBeacon).implementation()),
            "ERC1967: beacon implementation is not a contract"
        );
        StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
    }

    /**
     * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
     * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
     *
     * Emits a {BeaconUpgraded} event.
     */
    function _upgradeBeaconToAndCall(
        address newBeacon,
        bytes memory data,
        bool forceCall
    ) internal {
        _setBeacon(newBeacon);
        emit BeaconUpgraded(newBeacon);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
        }
    }
}

/**
 * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
 * implementation address that can be changed. This address is stored in storage in the location specified by
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
 * implementation behind the proxy.
 */
contract ERC1967Proxy is Proxy, ERC1967Upgrade {
    /**
     * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
     *
     * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
     * function call, and allows initializating the storage of the proxy like a Solidity constructor.
     */
    constructor(address _logic, bytes memory _data) payable {
        assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
        _upgradeToAndCall(_logic, _data, false);
    }

    /**
     * @dev Returns the current implementation address.
     */
    function _implementation() internal view virtual override returns (address impl) {
        return ERC1967Upgrade._getImplementation();
    }
}
// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)

/**
 * @dev This is the interface that {BeaconProxy} expects of its beacon.
 */
interface IBeacon {
    /**
     * @dev Must return an address that can be used as a delegate call target.
     *
     * {BeaconProxy} will check that this address is a contract.
     */
    function implementation() external view returns (address);
}

// OpenZeppelin Contracts v4.4.1 (utils/Address.sol)

pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        assembly {
            size := extcodesize(account)
        }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// OpenZeppelin Contracts v4.4.1 (utils/StorageSlot.sol)

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        assembly {
            r.slot := slot
        }
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 800
  },
  "metadata": {
    "bytecodeHash": "none"
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_logic","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"stateMutability":"payable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"beacon","type":"address"}],"name":"BeaconUpgraded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"stateMutability":"payable","type":"receive"}]

Deployed Bytecode

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

Deployed Bytecode Sourcemap

10528:848:0:-:0;;;;;;3026:11;:9;:11::i;:::-;10528:848;;2795:11;2432:113;2509:28;2519:17;:15;:17::i;:::-;2509:9;:28::i;:::-;2432:113::o;18144:200::-;18227:12;18259:77;18280:6;18288:4;18259:77;;;;;;;;;;;;;;;;;:20;:77::i;:::-;18252:84;18144:200;-1:-1:-1;;;18144:200:0:o;12550:387::-;12873:20;12921:8;;;12550:387::o;21471:151::-;21600:4;21471:151::o;11231:142::-;11298:12;11330:35;4215:66;4576:54;;;;4496:142;11330:35;11323:42;;11231:142;:::o;1022:918::-;1365:14;1362:1;1359;1346:34;1583:1;1580;1564:14;1561:1;1545:14;1538:5;1525:60;1662:16;1659:1;1656;1641:38;1702:6;1771:68;;;;1890:16;1887:1;1880:27;1771:68;1807:16;1804:1;1797:27;18538:396;18683:12;12873:20;;18708:69;;;;-1:-1:-1;;;18708:69:0;;216:2:1;18708:69:0;;;198:21:1;255:2;235:18;;;228:30;294:34;274:18;;;267:62;365:8;345:18;;;338:36;391:19;;18708:69:0;;;;;;;;;18791:12;18805:23;18832:6;:19;;18852:4;18832:25;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18790:67;;;;18875:51;18892:7;18901:10;18913:12;18875:16;:51::i;:::-;18868:58;18538:396;-1:-1:-1;;;;;;18538:396:0:o;19162:712::-;19312:12;19341:7;19337:530;;;-1:-1:-1;19372:10:0;19365:17;;19337:530;19486:17;;:21;19482:374;;19684:10;19678:17;19745:15;19732:10;19728:2;19724:19;19717:44;19482:374;19827:12;19820:20;;-1:-1:-1;;;19820:20:0;;;;;;;;:::i;421:250:1:-;506:1;516:113;530:6;527:1;524:13;516:113;;;606:11;;;600:18;587:11;;;580:39;552:2;545:10;516:113;;;-1:-1:-1;;663:1:1;645:16;;638:27;421:250::o;676:287::-;805:3;843:6;837:13;859:66;918:6;913:3;906:4;898:6;894:17;859:66;:::i;:::-;941:16;;;;;676:287;-1:-1:-1;;676:287:1:o;968:396::-;1117:2;1106:9;1099:21;1080:4;1149:6;1143:13;1192:6;1187:2;1176:9;1172:18;1165:34;1208:79;1280:6;1275:2;1264:9;1260:18;1255:2;1247:6;1243:15;1208:79;:::i;:::-;1348:2;1327:15;-1:-1:-1;;1323:29:1;1308:45;;;;1355:2;1304:54;;968:396;-1:-1:-1;;968:396:1:o

Swarm Source

none

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.