Contract 0x29bAbFF3eBA7B517a75109EA8fd6D1eAb4A10258 14

 
Txn Hash Method
Block
From
To
Value
0x003e0494aed932c3839f2bb6f168195b7de0dd4b190c4c5e7d4ddcc7907ce52cRedeem1180160442024-03-28 13:01:057 hrs 38 mins ago0xc77eb42c6bdaa63178b7bfead7675710ccdb119d IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580 ETH0.0000232922190.0308304
0x49ecd7a0d9b1a64bebdccdb67e6463e19356276ab6040cf1e3a4b96ec15c6526Redeem1180159002024-03-28 12:56:177 hrs 43 mins ago0xec5a840226ef8f61ca1ada2d3228e3be612f2f54 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580 ETH0.0000223206280.030451092
0x5c8a2202fd83560c1b084e514f52ebac0f04156f7646c593e584e7e748491694Repay1180153442024-03-28 12:37:458 hrs 1 min ago0xb12b49f1fbe4c2b6a5b4722b293834055c8988c3 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102581.1202191 ETH0.0000324991870.0352922
0x475857911af19856face4a7b23b8deb90e85e4cfe21aab081424f5b5c7b8fea0Repay1180144282024-03-28 12:07:138 hrs 32 mins ago0xb12b49f1fbe4c2b6a5b4722b293834055c8988c3 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580.689689 ETH0.0000364552240.0387364
0xf96feb750992c7b0df8e5a969f645456642fdfd67c1c4ada7941f06ba9cdc4a6Redeem1180096662024-03-28 9:28:2911 hrs 11 mins ago0xb12b49f1fbe4c2b6a5b4722b293834055c8988c3 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580 ETH0.0000397411470.0313936
0x362f94d09882b21fe22552bb66b03c74b06cb61ad9f411994bf3c255141624c9Withdraw1180090152024-03-28 9:06:4711 hrs 32 mins ago0xb12b49f1fbe4c2b6a5b4722b293834055c8988c3 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580 ETH0.0000443802920.0359608
0xd3213f62da1aa7eaad291dddc952e212dbd7e46f87c22cfdc01b9428db634f1cRedeem1180079742024-03-28 8:32:0512 hrs 7 mins ago 0x3d21a58408c47dd4631da17d1c492d06acfef085 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580 ETH0.0000238439930.028292522
0xcdbea53a22bbb1af251d6653fb1fb45fbad76790b5cc5580ad770f4d502d7226Deposit1180068752024-03-28 7:55:2712 hrs 44 mins ago0x420b0b2830e8403424bce84cce6d86d1ac0a3262 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580.00008969571188 ETH0.0000262262030.037459612
0x4d05630946a89bce3b7a71c10c3eaafd2522905e932650c0568fbf07a43c2ba8Deposit1180047662024-03-28 6:45:0913 hrs 54 mins ago0x420b0b2830e8403424bce84cce6d86d1ac0a3262 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580.000046129035869 ETH0.0000256820420.03562382
0x9d9372241ced0ddfae204d8b0512fa3272afc302abe09394a1bdd968a93574e8Deposit1180047532024-03-28 6:44:4313 hrs 54 mins ago0x420b0b2830e8403424bce84cce6d86d1ac0a3262 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580.000086169775688 ETH0.0000251487160.035572592
0xe0b4621930eb5ca75240eafa26035baa9cdd5eef378a12e2ade46f333ba3e682Deposit1180047362024-03-28 6:44:0913 hrs 55 mins ago0x420b0b2830e8403424bce84cce6d86d1ac0a3262 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580.000072377447043 ETH0.0000252636170.036059059
0x1cad1aa81780bb161e420e9069a804db0380178ac76c181227b38ec17a82a72dDeposit1180046872024-03-28 6:42:3113 hrs 57 mins ago0x420b0b2830e8403424bce84cce6d86d1ac0a3262 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580.000059855863189 ETH0.0000248576080.034770156
0xead579c0bcf6947970dbac2933ce49b880c2ef5175769d3d61157756412b6cbcDeposit1180046522024-03-28 6:41:2113 hrs 58 mins ago0x420b0b2830e8403424bce84cce6d86d1ac0a3262 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580.000048011313709 ETH0.0000260805270.036633246
0x3c39d80836fd5aa79f352e2f1db960e1b37d54491af9804efdf21cf34784ed8fDeposit1180043452024-03-28 6:31:0714 hrs 8 mins ago0x420b0b2830e8403424bce84cce6d86d1ac0a3262 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580.000011023277933 ETH0.0000263888540.036587175
0x7d1593596228806d99ec7cf7180749195b168ec744555b01fcfa14abd594ea3eDeposit1180043322024-03-28 6:30:4114 hrs 8 mins ago0x420b0b2830e8403424bce84cce6d86d1ac0a3262 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580.000052875308877 ETH0.0000266740520.037022616
0xa46a1ce03a520bde2c834e66896cb29cd659e4f3962dce5ca1db7b48934c8411Deposit1180041972024-03-28 6:26:1114 hrs 13 mins ago0x420b0b2830e8403424bce84cce6d86d1ac0a3262 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580.000080569214076 ETH0.0000262662740.036680295
0xba0373dfced6bf31b0f6a7ddde82743569618d798384cba87705782ee6a517cfDeposit1180026972024-03-28 5:36:1115 hrs 3 mins ago0x420b0b2830e8403424bce84cce6d86d1ac0a3262 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580.00005 ETH0.0000238933560.0310091
0x97fb3a1be4f239ca862d6e3f5571aeb4526032ea6544ac242534fbb9837e9802Redeem1180015652024-03-28 4:58:2715 hrs 41 mins ago0x1ceb382b7fe2830f155d518991cd4d2abf4dcdfe IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580 ETH0.0000230926010.029238073
0xd5f52b6c430f55fb17a6ec40750391a0c22ac1015ab5f34156c19383cb0596f9Redeem1179984042024-03-28 3:13:0517 hrs 26 mins ago0xccc3ead1a68e2d65eb88cc7064f78faea1a3f451 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580 ETH0.0000231961460.0302879
0xb1287ab0e026b50dfc9389fd5801f7c23b3df0b1062bfc6cc5fb86b3cfb84653Withdraw1179951532024-03-28 1:24:4319 hrs 14 mins ago0xd97eca0566381b62c3d1d7e42a49633d2bb38ad7 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580 ETH0.000035879120.029187323
0xa3a77d9bfa1ccf30156f9b5c7314fc311a80e2d359e6c2aeddf4c94e677da52eWithdraw1179913482024-03-27 23:17:5321 hrs 21 mins ago0xb12b49f1fbe4c2b6a5b4722b293834055c8988c3 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580 ETH0.0001433132230.1163671
0x4af7b837962918c35f8857c8457aaaf77cc780b96c1acabdcf4e8be3b1c0bf55Redeem1179912092024-03-27 23:13:1521 hrs 26 mins ago0x3ce1e7a2b491dd5e545bca1a480ed1084712798f IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580 ETH0.0000270581350.0303516
0xeeee2132fe9eacc8685bb54d5413e4ab36adb451acdc5af379a4ebee2bcdf8f6Borrow At Maturi...1179893502024-03-27 22:11:1722 hrs 28 mins ago0xca764664cd3d4e0a1d8408719c9689be89d4f27a IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580 ETH0.0000485850650.0308367
0xc5ea5b10841fabe62dda34e690fb302cd83f503c32a26e3145e24111bdd7853aDeposit1179892902024-03-27 22:09:1722 hrs 30 mins ago0xca764664cd3d4e0a1d8408719c9689be89d4f27a IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102581 ETH0.0000246427020.0301475
0xdedd481b29c202b3ba7d70c9ea0ff6ce444335bedaf0d743e443588d517ff02aDeposit1179822332024-03-27 18:14:031 day 2 hrs ago0x9779c7c79cd3e6c7f42d395160830abe3b02dc48 IN 0x29babff3eba7b517a75109ea8fd6d1eab4a102580.00000025 ETH0.0000661285120.030774142
[ Download CSV Export 
Latest 25 internal transaction
Parent Txn Hash Block From To Value
0x003e0494aed932c3839f2bb6f168195b7de0dd4b190c4c5e7d4ddcc7907ce52c1180160442024-03-28 13:01:057 hrs 38 mins ago 0x29babff3eba7b517a75109ea8fd6d1eab4a102580xc77eb42c6bdaa63178b7bfead7675710ccdb119d0.000162956421624998 ETH
0x003e0494aed932c3839f2bb6f168195b7de0dd4b190c4c5e7d4ddcc7907ce52c1180160442024-03-28 13:01:057 hrs 38 mins ago Wrapped Ether0x29babff3eba7b517a75109ea8fd6d1eab4a102580.000162956421624998 ETH
0x49ecd7a0d9b1a64bebdccdb67e6463e19356276ab6040cf1e3a4b96ec15c65261180159002024-03-28 12:56:177 hrs 43 mins ago 0x29babff3eba7b517a75109ea8fd6d1eab4a102580xec5a840226ef8f61ca1ada2d3228e3be612f2f540.002033189064224778 ETH
0x49ecd7a0d9b1a64bebdccdb67e6463e19356276ab6040cf1e3a4b96ec15c65261180159002024-03-28 12:56:177 hrs 43 mins ago Wrapped Ether0x29babff3eba7b517a75109ea8fd6d1eab4a102580.002033189064224778 ETH
0x5c8a2202fd83560c1b084e514f52ebac0f04156f7646c593e584e7e7484916941180153442024-03-28 12:37:458 hrs 1 min ago 0x29babff3eba7b517a75109ea8fd6d1eab4a102580xb12b49f1fbe4c2b6a5b4722b293834055c8988c30.0011191 ETH
0x5c8a2202fd83560c1b084e514f52ebac0f04156f7646c593e584e7e7484916941180153442024-03-28 12:37:458 hrs 1 min ago Wrapped Ether0x29babff3eba7b517a75109ea8fd6d1eab4a102580.0011191 ETH
0x5c8a2202fd83560c1b084e514f52ebac0f04156f7646c593e584e7e7484916941180153442024-03-28 12:37:458 hrs 1 min ago 0x29babff3eba7b517a75109ea8fd6d1eab4a10258Wrapped Ether1.1202191 ETH
0x475857911af19856face4a7b23b8deb90e85e4cfe21aab081424f5b5c7b8fea01180144282024-03-28 12:07:138 hrs 32 mins ago 0x29babff3eba7b517a75109ea8fd6d1eab4a102580xb12b49f1fbe4c2b6a5b4722b293834055c8988c30.000689 ETH
0x475857911af19856face4a7b23b8deb90e85e4cfe21aab081424f5b5c7b8fea01180144282024-03-28 12:07:138 hrs 32 mins ago Wrapped Ether0x29babff3eba7b517a75109ea8fd6d1eab4a102580.000689 ETH
0x475857911af19856face4a7b23b8deb90e85e4cfe21aab081424f5b5c7b8fea01180144282024-03-28 12:07:138 hrs 32 mins ago 0x29babff3eba7b517a75109ea8fd6d1eab4a10258Wrapped Ether0.689689 ETH
0xf96feb750992c7b0df8e5a969f645456642fdfd67c1c4ada7941f06ba9cdc4a61180096662024-03-28 9:28:2911 hrs 11 mins ago 0x29babff3eba7b517a75109ea8fd6d1eab4a102580xb12b49f1fbe4c2b6a5b4722b293834055c8988c30.428866230229628844 ETH
0xf96feb750992c7b0df8e5a969f645456642fdfd67c1c4ada7941f06ba9cdc4a61180096662024-03-28 9:28:2911 hrs 11 mins ago Wrapped Ether0x29babff3eba7b517a75109ea8fd6d1eab4a102580.428866230229628844 ETH
0x362f94d09882b21fe22552bb66b03c74b06cb61ad9f411994bf3c255141624c91180090152024-03-28 9:06:4711 hrs 32 mins ago 0x29babff3eba7b517a75109ea8fd6d1eab4a102580xb12b49f1fbe4c2b6a5b4722b293834055c8988c30.5 ETH
0x362f94d09882b21fe22552bb66b03c74b06cb61ad9f411994bf3c255141624c91180090152024-03-28 9:06:4711 hrs 32 mins ago Wrapped Ether0x29babff3eba7b517a75109ea8fd6d1eab4a102580.5 ETH
0xd3213f62da1aa7eaad291dddc952e212dbd7e46f87c22cfdc01b9428db634f1c1180079742024-03-28 8:32:0512 hrs 7 mins ago 0x29babff3eba7b517a75109ea8fd6d1eab4a10258 0x3d21a58408c47dd4631da17d1c492d06acfef0850.001019501970661269 ETH
0xd3213f62da1aa7eaad291dddc952e212dbd7e46f87c22cfdc01b9428db634f1c1180079742024-03-28 8:32:0512 hrs 7 mins ago Wrapped Ether0x29babff3eba7b517a75109ea8fd6d1eab4a102580.001019501970661269 ETH
0xcdbea53a22bbb1af251d6653fb1fb45fbad76790b5cc5580ad770f4d502d72261180068752024-03-28 7:55:2712 hrs 44 mins ago 0x29babff3eba7b517a75109ea8fd6d1eab4a10258Wrapped Ether0.000089695711880403 ETH
0x4d05630946a89bce3b7a71c10c3eaafd2522905e932650c0568fbf07a43c2ba81180047662024-03-28 6:45:0913 hrs 54 mins ago 0x29babff3eba7b517a75109ea8fd6d1eab4a10258Wrapped Ether0.000046129035869959 ETH
0x9d9372241ced0ddfae204d8b0512fa3272afc302abe09394a1bdd968a93574e81180047532024-03-28 6:44:4313 hrs 54 mins ago 0x29babff3eba7b517a75109ea8fd6d1eab4a10258Wrapped Ether0.000086169775688066 ETH
0xe0b4621930eb5ca75240eafa26035baa9cdd5eef378a12e2ade46f333ba3e6821180047362024-03-28 6:44:0913 hrs 55 mins ago 0x29babff3eba7b517a75109ea8fd6d1eab4a10258Wrapped Ether0.000072377447043087 ETH
0x1cad1aa81780bb161e420e9069a804db0380178ac76c181227b38ec17a82a72d1180046872024-03-28 6:42:3113 hrs 57 mins ago 0x29babff3eba7b517a75109ea8fd6d1eab4a10258Wrapped Ether0.000059855863189094 ETH
0xead579c0bcf6947970dbac2933ce49b880c2ef5175769d3d61157756412b6cbc1180046522024-03-28 6:41:2113 hrs 58 mins ago 0x29babff3eba7b517a75109ea8fd6d1eab4a10258Wrapped Ether0.00004801131370963 ETH
0x3c39d80836fd5aa79f352e2f1db960e1b37d54491af9804efdf21cf34784ed8f1180043452024-03-28 6:31:0714 hrs 8 mins ago 0x29babff3eba7b517a75109ea8fd6d1eab4a10258Wrapped Ether0.000011023277933547 ETH
0x7d1593596228806d99ec7cf7180749195b168ec744555b01fcfa14abd594ea3e1180043322024-03-28 6:30:4114 hrs 8 mins ago 0x29babff3eba7b517a75109ea8fd6d1eab4a10258Wrapped Ether0.000052875308877301 ETH
0xa46a1ce03a520bde2c834e66896cb29cd659e4f3962dce5ca1db7b48934c84111180041972024-03-28 6:26:1114 hrs 13 mins ago 0x29babff3eba7b517a75109ea8fd6d1eab4a10258Wrapped Ether0.00008056921407661 ETH
[ Download CSV Export 
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0xaEb62e6F27BC103702E7BC879AE98bceA56f027E
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
TransparentUpgradeableProxy

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license
File 1 of 8 : draft-IERC1822.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)

pragma solidity ^0.8.0;

/**
 * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
 * proxy whose upgrades are fully controlled by the current implementation.
 */
interface IERC1822Proxiable {
    /**
     * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
     * address.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy.
     */
    function proxiableUUID() external view returns (bytes32);
}

File 2 of 8 : ERC1967Proxy.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (proxy/ERC1967/ERC1967Proxy.sol)

pragma solidity ^0.8.0;

import "../Proxy.sol";
import "./ERC1967Upgrade.sol";

/**
 * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
 * implementation address that can be changed. This address is stored in storage in the location specified by
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
 * implementation behind the proxy.
 */
contract ERC1967Proxy is Proxy, ERC1967Upgrade {
    /**
     * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
     *
     * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
     * function call, and allows initializing the storage of the proxy like a Solidity constructor.
     */
    constructor(address _logic, bytes memory _data) payable {
        _upgradeToAndCall(_logic, _data, false);
    }

    /**
     * @dev Returns the current implementation address.
     */
    function _implementation() internal view virtual override returns (address impl) {
        return ERC1967Upgrade._getImplementation();
    }
}

File 3 of 8 : ERC1967Upgrade.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)

pragma solidity ^0.8.2;

import "../beacon/IBeacon.sol";
import "../../interfaces/draft-IERC1822.sol";
import "../../utils/Address.sol";
import "../../utils/StorageSlot.sol";

/**
 * @dev This abstract contract provides getters and event emitting update functions for
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
 *
 * _Available since v4.1._
 *
 * @custom:oz-upgrades-unsafe-allow delegatecall
 */
abstract contract ERC1967Upgrade {
    // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Returns the current implementation address.
     */
    function _getImplementation() internal view returns (address) {
        return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
        StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
    }

    /**
     * @dev Perform implementation upgrade
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Perform implementation upgrade with additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCall(
        address newImplementation,
        bytes memory data,
        bool forceCall
    ) internal {
        _upgradeTo(newImplementation);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(newImplementation, data);
        }
    }

    /**
     * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCallUUPS(
        address newImplementation,
        bytes memory data,
        bool forceCall
    ) internal {
        // Upgrades from old implementations will perform a rollback test. This test requires the new
        // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
        // this special case will break upgrade paths from old UUPS implementation to new ones.
        if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
            _setImplementation(newImplementation);
        } else {
            try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
            } catch {
                revert("ERC1967Upgrade: new implementation is not UUPS");
            }
            _upgradeToAndCall(newImplementation, data, forceCall);
        }
    }

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Returns the current admin.
     */
    function _getAdmin() internal view returns (address) {
        return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        require(newAdmin != address(0), "ERC1967: new admin is the zero address");
        StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     */
    function _changeAdmin(address newAdmin) internal {
        emit AdminChanged(_getAdmin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
     * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
     */
    bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;

    /**
     * @dev Emitted when the beacon is upgraded.
     */
    event BeaconUpgraded(address indexed beacon);

    /**
     * @dev Returns the current beacon.
     */
    function _getBeacon() internal view returns (address) {
        return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
    }

    /**
     * @dev Stores a new beacon in the EIP1967 beacon slot.
     */
    function _setBeacon(address newBeacon) private {
        require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
        require(
            Address.isContract(IBeacon(newBeacon).implementation()),
            "ERC1967: beacon implementation is not a contract"
        );
        StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
    }

    /**
     * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
     * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
     *
     * Emits a {BeaconUpgraded} event.
     */
    function _upgradeBeaconToAndCall(
        address newBeacon,
        bytes memory data,
        bool forceCall
    ) internal {
        _setBeacon(newBeacon);
        emit BeaconUpgraded(newBeacon);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
        }
    }
}

File 4 of 8 : Proxy.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)

pragma solidity ^0.8.0;

/**
 * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
 * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
 * be specified by overriding the virtual {_implementation} function.
 *
 * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
 * different contract through the {_delegate} function.
 *
 * The success and return data of the delegated call will be returned back to the caller of the proxy.
 */
abstract contract Proxy {
    /**
     * @dev Delegates the current call to `implementation`.
     *
     * This function does not return to its internal call site, it will return directly to the external caller.
     */
    function _delegate(address implementation) internal virtual {
        assembly {
            // Copy msg.data. We take full control of memory in this inline assembly
            // block because it will not return to Solidity code. We overwrite the
            // Solidity scratch pad at memory position 0.
            calldatacopy(0, 0, calldatasize())

            // Call the implementation.
            // out and outsize are 0 because we don't know the size yet.
            let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

            // Copy the returned data.
            returndatacopy(0, 0, returndatasize())

            switch result
            // delegatecall returns 0 on error.
            case 0 {
                revert(0, returndatasize())
            }
            default {
                return(0, returndatasize())
            }
        }
    }

    /**
     * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
     * and {_fallback} should delegate.
     */
    function _implementation() internal view virtual returns (address);

    /**
     * @dev Delegates the current call to the address returned by `_implementation()`.
     *
     * This function does not return to its internal call site, it will return directly to the external caller.
     */
    function _fallback() internal virtual {
        _beforeFallback();
        _delegate(_implementation());
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
     * function in the contract matches the call data.
     */
    fallback() external payable virtual {
        _fallback();
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
     * is empty.
     */
    receive() external payable virtual {
        _fallback();
    }

    /**
     * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
     * call, or as part of the Solidity `fallback` or `receive` functions.
     *
     * If overridden should call `super._beforeFallback()`.
     */
    function _beforeFallback() internal virtual {}
}

File 5 of 8 : IBeacon.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)

pragma solidity ^0.8.0;

/**
 * @dev This is the interface that {BeaconProxy} expects of its beacon.
 */
interface IBeacon {
    /**
     * @dev Must return an address that can be used as a delegate call target.
     *
     * {BeaconProxy} will check that this address is a contract.
     */
    function implementation() external view returns (address);
}

File 6 of 8 : TransparentUpgradeableProxy.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (proxy/transparent/TransparentUpgradeableProxy.sol)

pragma solidity ^0.8.0;

import "../ERC1967/ERC1967Proxy.sol";

/**
 * @dev This contract implements a proxy that is upgradeable by an admin.
 *
 * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
 * clashing], which can potentially be used in an attack, this contract uses the
 * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
 * things that go hand in hand:
 *
 * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
 * that call matches one of the admin functions exposed by the proxy itself.
 * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
 * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
 * "admin cannot fallback to proxy target".
 *
 * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
 * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
 * to sudden errors when trying to call a function from the proxy implementation.
 *
 * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
 * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
 */
contract TransparentUpgradeableProxy is ERC1967Proxy {
    /**
     * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
     * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
     */
    constructor(
        address _logic,
        address admin_,
        bytes memory _data
    ) payable ERC1967Proxy(_logic, _data) {
        _changeAdmin(admin_);
    }

    /**
     * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
     */
    modifier ifAdmin() {
        if (msg.sender == _getAdmin()) {
            _;
        } else {
            _fallback();
        }
    }

    /**
     * @dev Returns the current admin.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
     *
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
     */
    function admin() external ifAdmin returns (address admin_) {
        admin_ = _getAdmin();
    }

    /**
     * @dev Returns the current implementation.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
     *
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
     */
    function implementation() external ifAdmin returns (address implementation_) {
        implementation_ = _implementation();
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
     */
    function changeAdmin(address newAdmin) external virtual ifAdmin {
        _changeAdmin(newAdmin);
    }

    /**
     * @dev Upgrade the implementation of the proxy.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
     */
    function upgradeTo(address newImplementation) external ifAdmin {
        _upgradeToAndCall(newImplementation, bytes(""), false);
    }

    /**
     * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
     * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
     * proxied contract.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
     */
    function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
        _upgradeToAndCall(newImplementation, data, true);
    }

    /**
     * @dev Returns the current admin.
     */
    function _admin() internal view virtual returns (address) {
        return _getAdmin();
    }

    /**
     * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
     */
    function _beforeFallback() internal virtual override {
        require(msg.sender != _getAdmin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
        super._beforeFallback();
    }
}

File 7 of 8 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 8 of 8 : StorageSlot.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)

pragma solidity ^0.8.0;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }
}

Settings
{
  "debug": {
    "revertStrings": "strip"
  },
  "evmVersion": "london",
  "libraries": {},
  "metadata": {
    "bytecodeHash": "ipfs",
    "useLiteralContent": true
  },
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "remappings": [],
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_logic","type":"address"},{"internalType":"address","name":"admin_","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"stateMutability":"payable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"beacon","type":"address"}],"name":"BeaconUpgraded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"inputs":[],"name":"admin","outputs":[{"internalType":"address","name":"admin_","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newAdmin","type":"address"}],"name":"changeAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"implementation","outputs":[{"internalType":"address","name":"implementation_","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"stateMutability":"payable","type":"receive"}]

Deployed Bytecode

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

Block Transaction Difficulty Gas Used Reward
Block Uncle Number Difficulty Gas Used Reward
Loading
Loading
Make sure to use the "Vote Down" button for any spammy posts, and the "Vote Up" for interesting conversations.