Feature Tip: Add private address tag to any address under My Name Tag !
ERC-721
Overview
Max Total Supply
957 OA
Holders
333
Market
Volume (24H)
N/A
Min Price (24H)
N/A
Max Price (24H)
N/A
Other Info
Token Contract
Balance
10 OALoading...
Loading
Loading...
Loading
Loading...
Loading
# | Exchange | Pair | Price | 24H Volume | % Volume |
---|
Contract Name:
OrdinalAshenz
Compiler Version
v0.8.17+commit.8df45f5f
Contract Source Code (Solidity Multiple files format)
// SPDX-License-Identifier: MIT pragma solidity ^0.8.7; import "./ERC1967Proxy.sol"; contract OrdinalAshenz is ERC1967Proxy { /** * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}. */ constructor(address _logic) payable ERC1967Proxy(_logic, bytes("")) {} /** * @dev Returns the current implementation. * * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}. * * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc` */ function implementation() public view returns (address) { return _implementation(); } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.7; import "./proxy.sol"; import "./ERC1967Upgrade.sol"; contract ERC1967Proxy is Proxy, ERC1967Upgrade { /** * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`. * * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded * function call, and allows initializing the storage of the proxy like a Solidity constructor. */ constructor(address _logic, bytes memory _data) payable { _upgradeToAndCall(_logic, _data, false); } /** * @dev Returns the current implementation address. */ function _implementation() internal view virtual override returns (address impl) { return ERC1967Upgrade._getImplementation(); } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.7; abstract contract ERC1967Upgrade { // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1 bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143; /** * @dev Storage slot with the address of the current implementation. * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is * validated in the constructor. */ bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; /** * @dev Emitted when the implementation is upgraded. */ event Upgraded(address indexed implementation); /** * @dev Returns the current implementation address. */ function _getImplementation() internal view returns (address) { return getAddressSlot(_IMPLEMENTATION_SLOT).value; } /** * @dev Stores a new address in the EIP1967 implementation slot. */ function _setImplementation(address newImplementation) private { // require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract"); getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; } /** * @dev Perform implementation upgrade * * Emits an {Upgraded} event. */ function _upgradeTo(address newImplementation) internal { _setImplementation(newImplementation); emit Upgraded(newImplementation); } /** * @dev Perform implementation upgrade with additional setup call. * * Emits an {Upgraded} event. */ function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal { _upgradeTo(newImplementation); // if (data.length > 0 || forceCall) { // functionDelegateCall(newImplementation, data, "Address: low-level delegate call failed"); // } } struct AddressSlot { address value; } function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.7; abstract contract Proxy { /** * @dev Delegates the current call to `implementation`. * * This function does not return to its internal call site, it will return directly to the external caller. */ function _delegate(address implementation) internal virtual { assembly { // Copy msg.data. We take full control of memory in this inline assembly // block because it will not return to Solidity code. We overwrite the // Solidity scratch pad at memory position 0. calldatacopy(0, 0, calldatasize()) // Call the implementation. // out and outsize are 0 because we don't know the size yet. let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0) // Copy the returned data. returndatacopy(0, 0, returndatasize()) switch result // delegatecall returns 0 on error. case 0 { revert(0, returndatasize()) } default { return(0, returndatasize()) } } } /** * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function * and {_fallback} should delegate. */ function _implementation() internal view virtual returns (address); /** * @dev Delegates the current call to the address returned by `_implementation()`. * * This function does not return to its internal call site, it will return directly to the external caller. */ function _fallback() internal virtual { _delegate(_implementation()); } /** * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other * function in the contract matches the call data. */ fallback() external payable virtual { _fallback(); } /** * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data * is empty. */ receive() external payable virtual { _fallback(); } }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"address","name":"_logic","type":"address"}],"stateMutability":"payable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"inputs":[],"name":"implementation","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"stateMutability":"payable","type":"receive"}]
Contract Creation Code
6080604052604051610210380380610210833981016040819052610022916100cc565b80604051806020016040528060008152506100458282600061004d60201b60201c565b5050506100fc565b6100568361005b565b505050565b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc80546001600160a01b0319166001600160a01b0383161790556040516001600160a01b038216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b6000602082840312156100de57600080fd5b81516001600160a01b03811681146100f557600080fd5b9392505050565b6101058061010b6000396000f3fe608060405260043610601f5760003560e01c80635c60da1b14603157602b565b36602b576029605f565b005b6029605f565b348015603c57600080fd5b506043606d565b6040516001600160a01b03909116815260200160405180910390f35b606b6067607a565b60ac565b565b60006075607a565b905090565b600060757f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc546001600160a01b031690565b3660008037600080366000845af43d6000803e80801560ca573d6000f35b3d6000fdfea2646970667358221220b93eb12ada9e03c3420a9388cebac17f4288a1e0b491751bd6ac22f02332636064736f6c63430008110033000000000000000000000000ba3e7dce870b30d5c62deb99951ea235457bdd9e
Deployed Bytecode
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
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
000000000000000000000000ba3e7dce870b30d5c62deb99951ea235457bdd9e
-----Decoded View---------------
Arg [0] : _logic (address): 0xBA3E7DCe870B30d5C62DEB99951eA235457BDd9e
-----Encoded View---------------
1 Constructor Arguments found :
Arg [0] : 000000000000000000000000ba3e7dce870b30d5c62deb99951ea235457bdd9e
Deployed Bytecode Sourcemap
94:910:1:-:0;;;;;;;;;;;;;;;;;;;;;;;2516:11:3;:9;:11::i;:::-;94:910:1;;2285:11:3;:9;:11::i;902:99:1:-;;;;;;;;;;;;;:::i;:::-;;;-1:-1:-1;;;;;178:32:4;;;160:51;;148:2;133:18;902:99:1;;;;;;;1950:85:3;1999:28;2009:17;:15;:17::i;:::-;1999:9;:28::i;:::-;1950:85::o;902:99:1:-;949:7;976:17;:15;:17::i;:::-;969:24;;902:99;:::o;712:142:0:-;779:12;811:35;572:66:2;933:42;-1:-1:-1;;;;;933:42:2;;853:130;540:918:3;883:14;880:1;877;864:34;1101:1;1098;1082:14;1079:1;1063:14;1056:5;1043:60;1180:16;1177:1;1174;1159:38;1220:6;1289:68;;;;1408:16;1405:1;1398:27;1289:68;1325:16;1322:1;1315:27
Swarm Source
ipfs://b93eb12ada9e03c3420a9388cebac17f4288a1e0b491751bd6ac22f023326360
Loading...
Loading
Loading...
Loading
[ Download: CSV Export ]
[ Download: CSV Export ]
A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.