ETH Price: $2,383.29 (+1.77%)

Contract

0xf8b7235fcfd5A75CfDcC0D7BC813817f3Dd17858
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Approve189026682023-12-31 3:04:35254 days ago1703991875IN
Basis Cash: BAS-DAI Vault
0 ETH0.0004119714.09605471
Approve183549052023-10-15 9:32:47331 days ago1697362367IN
Basis Cash: BAS-DAI Vault
0 ETH0.000175356
Withdraw162067022022-12-17 20:07:23633 days ago1671307643IN
Basis Cash: BAS-DAI Vault
0 ETH0.0030991513.37751829
Withdraw160047642022-11-19 14:50:11661 days ago1668869411IN
Basis Cash: BAS-DAI Vault
0 ETH0.0025373110.95277419
Approve143908102022-03-15 11:14:31910 days ago1647342871IN
Basis Cash: BAS-DAI Vault
0 ETH0.0004987217.06451763
Withdraw142188412022-02-16 18:41:24937 days ago1645036884IN
Basis Cash: BAS-DAI Vault
0 ETH0.0129969956.10158007
Withdraw136872922021-11-26 3:05:571019 days ago1637895957IN
Basis Cash: BAS-DAI Vault
0 ETH0.0209700590.51730395
Withdraw134721442021-10-23 6:12:211053 days ago1634969541IN
Basis Cash: BAS-DAI Vault
0 ETH0.0095215941.1
Withdraw133591672021-10-05 12:44:441071 days ago1633437884IN
Basis Cash: BAS-DAI Vault
0 ETH0.0212463486.59641509
Withdraw130005062021-08-10 23:44:491126 days ago1628639089IN
Basis Cash: BAS-DAI Vault
0 ETH0.011795248.07519361
Withdraw129353972021-07-31 20:26:511136 days ago1627763211IN
Basis Cash: BAS-DAI Vault
0 ETH0.0096698745
Withdraw129322362021-07-31 8:22:431137 days ago1627719763IN
Basis Cash: BAS-DAI Vault
0 ETH0.0046397220
Withdraw128615982021-07-20 5:44:141148 days ago1626759854IN
Basis Cash: BAS-DAI Vault
0 ETH0.0136470557
Withdraw128384392021-07-16 14:27:351152 days ago1626445655IN
Basis Cash: BAS-DAI Vault
0 ETH0.0095768840
Withdraw127131742021-06-27 1:32:451171 days ago1624757565IN
Basis Cash: BAS-DAI Vault
0 ETH0.0021487410
Withdraw126897982021-06-23 10:16:141175 days ago1624443374IN
Basis Cash: BAS-DAI Vault
0 ETH0.0055870326
Withdraw126740072021-06-20 22:48:171177 days ago1624229297IN
Basis Cash: BAS-DAI Vault
0 ETH0.0023197410
Do Hard Work126134702021-06-11 13:19:431187 days ago1623417583IN
Basis Cash: BAS-DAI Vault
0 ETH0.0130647239
Set Strategy126134672021-06-11 13:19:071187 days ago1623417547IN
Basis Cash: BAS-DAI Vault
0 ETH0.0215519439
Announce Strateg...126074532021-06-10 15:01:061188 days ago1623337266IN
Basis Cash: BAS-DAI Vault
0 ETH0.0040904148
Withdraw124955312021-05-24 6:56:161205 days ago1621839376IN
Basis Cash: BAS-DAI Vault
0 ETH0.0069432
Deposit124953002021-05-24 6:00:341205 days ago1621836034IN
Basis Cash: BAS-DAI Vault
0 ETH0.0036962132.1
Withdraw124754352021-05-21 3:52:521208 days ago1621569172IN
Basis Cash: BAS-DAI Vault
0 ETH0.0097615445.01
Withdraw124611312021-05-18 22:43:441210 days ago1621377824IN
Basis Cash: BAS-DAI Vault
0 ETH0.0084060391
Do Hard Work124566432021-05-18 6:05:561211 days ago1621317956IN
Basis Cash: BAS-DAI Vault
0 ETH0.0210018277
View all transactions

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x640704D1...05418F1B5
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
VaultProxy

Compiler Version
v0.5.16+commit.9c3226ce

Optimization Enabled:
Yes with 150 runs

Other Settings:
default evmVersion, None license
/**
 *Submitted for verification at Etherscan.io on 2020-11-10
*/

// File: contracts/hardworkInterface/IUpgradeSource.sol

pragma solidity 0.5.16;

interface IUpgradeSource {
  function shouldUpgrade() external view returns (bool, address);
  function finalizeUpgrade() external;
}

// File: @openzeppelin/upgrades/contracts/upgradeability/Proxy.sol

pragma solidity ^0.5.0;

/**
 * @title Proxy
 * @dev Implements delegation of calls to other contracts, with proper
 * forwarding of return values and bubbling of failures.
 * It defines a fallback function that delegates all calls to the address
 * returned by the abstract _implementation() internal function.
 */
contract Proxy {
  /**
   * @dev Fallback function.
   * Implemented entirely in `_fallback`.
   */
  function () payable external {
    _fallback();
  }

  /**
   * @return The Address of the implementation.
   */
  function _implementation() internal view returns (address);

  /**
   * @dev Delegates execution to an implementation contract.
   * This is a low level function that doesn't return to its internal call site.
   * It will return to the external caller whatever the implementation returns.
   * @param implementation Address to delegate.
   */
  function _delegate(address implementation) internal {
    assembly {
      // Copy msg.data. We take full control of memory in this inline assembly
      // block because it will not return to Solidity code. We overwrite the
      // Solidity scratch pad at memory position 0.
      calldatacopy(0, 0, calldatasize)

      // Call the implementation.
      // out and outsize are 0 because we don't know the size yet.
      let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)

      // Copy the returned data.
      returndatacopy(0, 0, returndatasize)

      switch result
      // delegatecall returns 0 on error.
      case 0 { revert(0, returndatasize) }
      default { return(0, returndatasize) }
    }
  }

  /**
   * @dev Function that is run as the first thing in the fallback function.
   * Can be redefined in derived contracts to add functionality.
   * Redefinitions must call super._willFallback().
   */
  function _willFallback() internal {
  }

  /**
   * @dev fallback implementation.
   * Extracted to enable manual triggering.
   */
  function _fallback() internal {
    _willFallback();
    _delegate(_implementation());
  }
}

// File: @openzeppelin/upgrades/contracts/utils/Address.sol

pragma solidity ^0.5.0;

/**
 * Utility library of inline functions on addresses
 *
 * Source https://raw.githubusercontent.com/OpenZeppelin/openzeppelin-solidity/v2.1.3/contracts/utils/Address.sol
 * This contract is copied here and renamed from the original to avoid clashes in the compiled artifacts
 * when the user imports a zos-lib contract (that transitively causes this contract to be compiled and added to the
 * build/artifacts folder) as well as the vanilla Address implementation from an openzeppelin version.
 */
library OpenZeppelinUpgradesAddress {
    /**
     * Returns whether the target address is a contract
     * @dev This function will return false if invoked during the constructor of a contract,
     * as the code is not actually created until after the constructor finishes.
     * @param account address of the account to check
     * @return whether the target address is a contract
     */
    function isContract(address account) internal view returns (bool) {
        uint256 size;
        // XXX Currently there is no better way to check if there is a contract in an address
        // than to check the size of the code at that address.
        // See https://ethereum.stackexchange.com/a/14016/36603
        // for more details about how this works.
        // TODO Check this again before the Serenity release, because all addresses will be
        // contracts then.
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }
}

// File: @openzeppelin/upgrades/contracts/upgradeability/BaseUpgradeabilityProxy.sol

pragma solidity ^0.5.0;



/**
 * @title BaseUpgradeabilityProxy
 * @dev This contract implements a proxy that allows to change the
 * implementation address to which it will delegate.
 * Such a change is called an implementation upgrade.
 */
contract BaseUpgradeabilityProxy is Proxy {
  /**
   * @dev Emitted when the implementation is upgraded.
   * @param implementation Address of the new implementation.
   */
  event Upgraded(address indexed implementation);

  /**
   * @dev Storage slot with the address of the current implementation.
   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
   * validated in the constructor.
   */
  bytes32 internal constant IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

  /**
   * @dev Returns the current implementation.
   * @return Address of the current implementation
   */
  function _implementation() internal view returns (address impl) {
    bytes32 slot = IMPLEMENTATION_SLOT;
    assembly {
      impl := sload(slot)
    }
  }

  /**
   * @dev Upgrades the proxy to a new implementation.
   * @param newImplementation Address of the new implementation.
   */
  function _upgradeTo(address newImplementation) internal {
    _setImplementation(newImplementation);
    emit Upgraded(newImplementation);
  }

  /**
   * @dev Sets the implementation address of the proxy.
   * @param newImplementation Address of the new implementation.
   */
  function _setImplementation(address newImplementation) internal {
    require(OpenZeppelinUpgradesAddress.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");

    bytes32 slot = IMPLEMENTATION_SLOT;

    assembly {
      sstore(slot, newImplementation)
    }
  }
}

// File: contracts/VaultProxy.sol

pragma solidity 0.5.16;



contract VaultProxy is BaseUpgradeabilityProxy {

  constructor(address _implementation) public {
    _setImplementation(_implementation);
  }

  /**
  * The main logic. If the timer has elapsed and there is a schedule upgrade,
  * the governance can upgrade the vault
  */
  function upgrade() external {
    (bool should, address newImplementation) = IUpgradeSource(address(this)).shouldUpgrade();
    require(should, "Upgrade not scheduled");
    _upgradeTo(newImplementation);

    // the finalization needs to be executed on itself to update the storage of this proxy
    // it also needs to be invoked by the governance, not by address(this), so delegatecall is needed
    (bool success, bytes memory result) = address(this).delegatecall(
      abi.encodeWithSignature("finalizeUpgrade()")
    );

    require(success, "Issue when finalizing the upgrade");
  }

  function implementation() external view returns (address) {
    return _implementation();
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_implementation","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"payable":true,"stateMutability":"payable","type":"fallback"},{"constant":true,"inputs":[],"name":"implementation","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[],"name":"upgrade","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"}]

Deployed Bytecode

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

Deployed Bytecode Sourcemap

6049:992:0:-;;;;;;;;;;;;;;;;;;;;;;;764:11;:9;:11::i;:::-;6049:992;6943:95;;8:9:-1;5:2;;;30:1;27;20:12;5:2;6943:95:0;;;:::i;:::-;;;;-1:-1:-1;;;;;6943:95:0;;;;;;;;;;;;;;6335:602;;8:9:-1;5:2;;;30:1;27;20:12;5:2;6335:602:0;;;:::i;2310:93::-;2347:15;:13;:15::i;:::-;2369:28;2379:17;:15;:17::i;:::-;2369:9;:28::i;:::-;2310:93::o;6943:95::-;6992:7;7015:17;:15;:17::i;:::-;7008:24;;6943:95;:::o;6335:602::-;6371:11;6384:25;6436:4;-1:-1:-1;;;;;6413:43:0;;:45;;;;;;;;;;;;;;;;;;;;;;8:9:-1;5:2;;;30:1;27;20:12;5:2;6413:45:0;;;;8:9:-1;5:2;;;45:16;42:1;39;24:38;77:16;74:1;67:27;5:2;6413:45:0;;;;;;;13:2:-1;8:3;5:11;2:2;;;29:1;26;19:12;2:2;-1:-1;6413:45:0;;;;;;;;;-1:-1:-1;6413:45:0;-1:-1:-1;6413:45:0;6465:40;;;;;-1:-1:-1;;;6465:40:0;;;;;;;;;;;;-1:-1:-1;;;6465:40:0;;;;;;;;;;;;;;;6512:29;6523:17;6512:10;:29::i;:::-;6818:44;;;22:32:-1;6:49;;6818:44:0;;;;;49:4:-1;25:18;;61:17;;-1:-1;;;;;182:15;-1:-1;;;179:29;160:49;;6783:86:0;;;;6746:12;;6760:19;;6791:4;;6818:44;;6783:86;;;;;;25:18:-1;36:153;66:2;61:3;58:11;36:153;;176:10;;164:23;;-1:-1;;139:12;;;;98:2;89:12;;;;114;36:153;;;274:1;267:3;263:2;259:12;254:3;250:22;246:30;315:4;311:9;305:3;299:10;295:26;356:4;350:3;344:10;340:21;389:7;380;377:20;372:3;365:33;3:399;;;6783:86:0;;;;;;;;;;;;;;;;;;;;;;;14:1:-1;21;16:31;;;;75:4;69:11;64:16;;144:4;140:9;133:4;115:16;111:27;107:43;104:1;100:51;94:4;87:65;169:16;166:1;159:27;225:16;222:1;215:4;212:1;208:12;193:49;7:242;;16:31;36:4;31:9;;7:242;;6745:124:0;;;;6886:7;6878:53;;;;-1:-1:-1;;;6878:53:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;6335:602;;;;:::o;5071:161::-;4885:66;5209:11;;5192:35::o;1203:750::-;1510:12;1507:1;1504;1491:32;1704:1;1701;1687:12;1684:1;1668:14;1663:3;1650:56;1771:14;1768:1;1765;1750:36;1803:6;1860:36;;;;1924:14;1921:1;1914:25;1860:36;1879:14;1876:1;1869:25;5373:145;5436:37;5455:17;5436:18;:37::i;:::-;5485:27;;-1:-1:-1;;;;;5485:27:0;;;;;;;;5373:145;:::o;5661:313::-;5740:57;5779:17;5740:38;:57::i;:::-;5732:129;;;;-1:-1:-1;;;5732:129:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;4885:66;5931:31;5922:47::o;3415:627::-;3987:20;4026:8;;;3415:627::o

Swarm Source

bzzr://25378e820abbb03255b1af35d0dbd492c122c2457822c0c1f620bf69414c7cf5

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.