ETH Price: $3,377.38 (+5.12%)

Contract

0x85603119C938750Dfb5904f8a501b64F3F3A01D2

Overview

ETH Balance

0 ETH

ETH Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Transfer Ownersh...1171927072024-03-09 11:36:31312 days ago1709984191IN
0x85603119...F3F3A01D2
0 ETH0.0000784667840.00246211
Set Address1171924802024-03-09 11:28:57312 days ago1709983737IN
0x85603119...F3F3A01D2
0 ETH0.0000754033110.00255116
Set Address1171924742024-03-09 11:28:45312 days ago1709983725IN
0x85603119...F3F3A01D2
0 ETH0.0000761145380.00252363
Set Address1171924652024-03-09 11:28:27312 days ago1709983707IN
0x85603119...F3F3A01D2
0 ETH0.0000795771910.00257764
Set Address1171924572024-03-09 11:28:11312 days ago1709983691IN
0x85603119...F3F3A01D2
0 ETH0.0000762772910.0024393
Set Address1171924492024-03-09 11:27:55312 days ago1709983675IN
0x85603119...F3F3A01D2
0 ETH0.0000718644410.00247075
Set Address1171924442024-03-09 11:27:45312 days ago1709983665IN
0x85603119...F3F3A01D2
0 ETH0.0000739161420.00253593
Transfer Ownersh...1066792412023-07-10 2:47:39555 days ago1688957259IN
0x85603119...F3F3A01D2
0 ETH0.000054666061.00000007
Set Address1064695062023-07-05 6:16:29560 days ago1688537789IN
0x85603119...F3F3A01D2
0 ETH0.0000820072310.00000006
Set Address1064694702023-07-05 6:15:17560 days ago1688537717IN
0x85603119...F3F3A01D2
0 ETH0.0000767859920.00000006
Set Address1063834322023-07-03 6:27:21562 days ago1688365641IN
0x85603119...F3F3A01D2
0 ETH0.0000247947270.00000009
Set Address1063833752023-07-03 6:25:27562 days ago1688365527IN
0x85603119...F3F3A01D2
0 ETH0.0000233082250.00000009
Set Address1063833322023-07-03 6:24:01562 days ago1688365441IN
0x85603119...F3F3A01D2
0 ETH0.0000220649340.0000001
Set Address1062028312023-06-29 2:07:19566 days ago1688004439IN
0x85603119...F3F3A01D2
0 ETH0.0000356471350.00001038
Set Address1059938312023-06-24 6:00:39571 days ago1687586439IN
0x85603119...F3F3A01D2
0 ETH0.0000196495940.00000006
Set Address1059938252023-06-24 6:00:27571 days ago1687586427IN
0x85603119...F3F3A01D2
0 ETH0.0000198688330.00000006
Set Address1059937482023-06-24 5:57:53571 days ago1687586273IN
0x85603119...F3F3A01D2
0 ETH0.000022096310.002
Set Address1059936782023-06-24 5:55:33571 days ago1687586133IN
0x85603119...F3F3A01D2
0 ETH0.0000227804830.00199999
Set Address1059924002023-06-24 5:12:57571 days ago1687583577IN
0x85603119...F3F3A01D2
0 ETH0.0000200128210.00000006
Set Address1059921182023-06-24 5:03:33571 days ago1687583013IN
0x85603119...F3F3A01D2
0 ETH0.0000245284940.00250006
Set Address1059920902023-06-24 5:02:37571 days ago1687582957IN
0x85603119...F3F3A01D2
0 ETH0.0000231422190.00000007
Set Address1059920552023-06-24 5:01:27571 days ago1687582887IN
0x85603119...F3F3A01D2
0 ETH0.0000212067610.00000006
Set Address1058707032023-06-21 9:36:23574 days ago1687340183IN
0x85603119...F3F3A01D2
0 ETH0.0000244483490.00000007
Set Address1053522722023-06-09 9:35:21586 days ago1686303321IN
0x85603119...F3F3A01D2
0 ETH0.0000329313080.00000007
Set Address1025251072023-05-29 7:20:09597 days ago1685344809IN
0x85603119...F3F3A01D2
0 ETH0.0001050269990.001
View all transactions

Latest 25 internal transactions (View All)

Advanced mode:
Parent Transaction Hash Block From To
1075583882023-07-30 11:12:33535 days ago1690715553
0x85603119...F3F3A01D2
0 ETH
1075583742023-07-30 11:12:05535 days ago1690715525
0x85603119...F3F3A01D2
0 ETH
1075583372023-07-30 11:10:51535 days ago1690715451
0x85603119...F3F3A01D2
0 ETH
1075583282023-07-30 11:10:33535 days ago1690715433
0x85603119...F3F3A01D2
0 ETH
1075583282023-07-30 11:10:33535 days ago1690715433
0x85603119...F3F3A01D2
0 ETH
1075583282023-07-30 11:10:33535 days ago1690715433
0x85603119...F3F3A01D2
0 ETH
1075583282023-07-30 11:10:33535 days ago1690715433
0x85603119...F3F3A01D2
0 ETH
1075583102023-07-30 11:09:57535 days ago1690715397
0x85603119...F3F3A01D2
0 ETH
1075582722023-07-30 11:08:41535 days ago1690715321
0x85603119...F3F3A01D2
0 ETH
1075582712023-07-30 11:08:39535 days ago1690715319
0x85603119...F3F3A01D2
0 ETH
1075582712023-07-30 11:08:39535 days ago1690715319
0x85603119...F3F3A01D2
0 ETH
1075582712023-07-30 11:08:39535 days ago1690715319
0x85603119...F3F3A01D2
0 ETH
1075582712023-07-30 11:08:39535 days ago1690715319
0x85603119...F3F3A01D2
0 ETH
1075582382023-07-30 11:07:33535 days ago1690715253
0x85603119...F3F3A01D2
0 ETH
1075582282023-07-30 11:07:13535 days ago1690715233
0x85603119...F3F3A01D2
0 ETH
1075582282023-07-30 11:07:13535 days ago1690715233
0x85603119...F3F3A01D2
0 ETH
1075582282023-07-30 11:07:13535 days ago1690715233
0x85603119...F3F3A01D2
0 ETH
1075581972023-07-30 11:06:11535 days ago1690715171
0x85603119...F3F3A01D2
0 ETH
1075580532023-07-30 11:01:23535 days ago1690714883
0x85603119...F3F3A01D2
0 ETH
1075579852023-07-30 10:59:07535 days ago1690714747
0x85603119...F3F3A01D2
0 ETH
1075579852023-07-30 10:59:07535 days ago1690714747
0x85603119...F3F3A01D2
0 ETH
1075579852023-07-30 10:59:07535 days ago1690714747
0x85603119...F3F3A01D2
0 ETH
1075579852023-07-30 10:59:07535 days ago1690714747
0x85603119...F3F3A01D2
0 ETH
1075579582023-07-30 10:58:13535 days ago1690714693
0x85603119...F3F3A01D2
0 ETH
1075579582023-07-30 10:58:13535 days ago1690714693
0x85603119...F3F3A01D2
0 ETH
View All Internal Transactions

Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
AddressRegistry

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 5 : AddressRegistry.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import "./external/openzeppelin/contracts/access/Ownable.sol";
import "./interfaces/IAddressRegistry.sol";

contract AddressRegistry is IAddressRegistry, Ownable {
    mapping(uint256 => address) libraryAndContractAddresses;

    constructor(address _weth9) {
        setAddress(AddressId.ADDRESS_ID_WETH9, _weth9);
    }

    function setAddress(uint256 id, address _addr) public onlyOwner {
        libraryAndContractAddresses[id] = _addr;
        emit SetAddress(_msgSender(), id, _addr);
    }

    function getAddress(uint256 id) external view returns (address) {
        return libraryAndContractAddresses[id];
    }
}

File 2 of 5 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(
        address indexed previousOwner,
        address indexed newOwner
    );

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(
            newOwner != address(0),
            "Ownable: new owner is the zero address"
        );
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 3 of 5 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 4 of 5 : IAddressRegistry.sol
// SPDX-License-Identifier: gpl-3.0
pragma solidity ^0.8.0;

import "../libraries/helpers/AddressId.sol";

interface IAddressRegistry {
    event SetAddress(
        address indexed setter,
        uint256 indexed id,
        address newAddress
    );

    function getAddress(uint256 id) external view returns (address);
}

File 5 of 5 : AddressId.sol
// SPDX-License-Identifier: gpl-3.0
pragma solidity ^0.8.0;
pragma abicoder v2;

library AddressId {
    uint256 constant ADDRESS_ID_WETH9 = 1;
    uint256 constant ADDRESS_ID_UNI_V3_FACTORY = 2;
    uint256 constant ADDRESS_ID_UNI_V3_NONFUNGIBLE_POSITION_MANAGER = 3;
    uint256 constant ADDRESS_ID_UNI_V3_SWAP_ROUTER = 4;
    uint256 constant ADDRESS_ID_VELO_ROUTER = 5;
    uint256 constant ADDRESS_ID_VELO_FACTORY = 6;
    uint256 constant ADDRESS_ID_VAULT_POSITION_MANAGER = 7;
    uint256 constant ADDRESS_ID_SWAP_EXECUTOR_MANAGER = 8;
    uint256 constant ADDRESS_ID_LENDING_POOL = 9;
    uint256 constant ADDRESS_ID_VAULT_FACTORY = 10;
    uint256 constant ADDRESS_ID_TREASURY = 11;
    uint256 constant ADDRESS_ID_VE_TOKEN = 12;

    uint256 constant ADDRESS_ID_VELO_VAULT_DEPLOYER = 101;
    uint256 constant ADDRESS_ID_VELO_VAULT_INITIALIZER = 102;
    uint256 constant ADDRESS_ID_VELO_VAULT_POSITION_LOGIC = 103;
    uint256 constant ADDRESS_ID_VELO_VAULT_REWARDS_LOGIC = 104;
    uint256 constant ADDRESS_ID_VELO_VAULT_OWNER_ACTIONS = 105;
    uint256 constant ADDRESS_ID_VELO_SWAP_PATH_MANAGER = 106;
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_weth9","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"setter","type":"address"},{"indexed":true,"internalType":"uint256","name":"id","type":"uint256"},{"indexed":false,"internalType":"address","name":"newAddress","type":"address"}],"name":"SetAddress","type":"event"},{"inputs":[{"internalType":"uint256","name":"id","type":"uint256"}],"name":"getAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"id","type":"uint256"},{"internalType":"address","name":"_addr","type":"address"}],"name":"setAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

608060405234801561001057600080fd5b506040516104ff3803806104ff83398101604081905261002f91610176565b61003833610049565b610043600182610099565b506101a6565b600080546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b6100a1610116565b600082815260016020526040902080546001600160a01b0319166001600160a01b038316179055816100d03390565b6040516001600160a01b03848116825291909116907f453811a02dd40261e64dc61727fa8822ec9b04f1889fdd90ef99eadeca21b63f9060200160405180910390a35050565b6000546001600160a01b031633146101745760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604482015260640160405180910390fd5b565b60006020828403121561018857600080fd5b81516001600160a01b038116811461019f57600080fd5b9392505050565b61034a806101b56000396000f3fe608060405234801561001057600080fd5b50600436106100575760003560e01c8063715018a61461005c5780638da5cb5b14610066578063ac4ce2c61461008f578063b93f9b0a146100a2578063f2fde38b146100cb575b600080fd5b6100646100de565b005b6000546001600160a01b03165b6040516001600160a01b03909116815260200160405180910390f35b61006461009d3660046102ad565b6100f2565b6100736100b03660046102d9565b6000908152600160205260409020546001600160a01b031690565b6100646100d93660046102f2565b610169565b6100e66101e7565b6100f06000610241565b565b6100fa6101e7565b600082815260016020526040902080546001600160a01b0319166001600160a01b03831617905581336040516001600160a01b03848116825291909116907f453811a02dd40261e64dc61727fa8822ec9b04f1889fdd90ef99eadeca21b63f9060200160405180910390a35050565b6101716101e7565b6001600160a01b0381166101db5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b60648201526084015b60405180910390fd5b6101e481610241565b50565b6000546001600160a01b031633146100f05760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e657260448201526064016101d2565b600080546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b80356001600160a01b03811681146102a857600080fd5b919050565b600080604083850312156102c057600080fd5b823591506102d060208401610291565b90509250929050565b6000602082840312156102eb57600080fd5b5035919050565b60006020828403121561030457600080fd5b61030d82610291565b939250505056fea2646970667358221220cb74cf30b6b8bfc1117d1d79c6bc653aec7a775f76d6cf62e19c0f4be1a2fedb64736f6c634300081200330000000000000000000000004200000000000000000000000000000000000006

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000004200000000000000000000000000000000000006

-----Decoded View---------------
Arg [0] : _weth9 (address): 0x4200000000000000000000000000000000000006

-----Encoded View---------------
1 Constructor Arguments found :
Arg [0] : 0000000000000000000000004200000000000000000000000000000000000006


Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.