Overview
ETH Balance
0 ETH
ETH Value
$0.00More Info
Private Name Tags
ContractCreator
Sponsored
Latest 11 from a total of 11 transactions
Transaction Hash |
Method
|
Block
|
From
|
To
|
|||||
---|---|---|---|---|---|---|---|---|---|
Transfer* | 76080792 | 600 days ago | IN | 0 ETH | 0.000156540084 | ||||
Transfer* | 76078920 | 600 days ago | IN | 0 ETH | 0.000162684088 | ||||
Transfer* | 76078873 | 600 days ago | IN | 0 ETH | 0.000214902957 | ||||
Transfer* | 76078788 | 600 days ago | IN | 0 ETH | 0.000218673604 | ||||
Transfer* | 76078723 | 600 days ago | IN | 0 ETH | 0.000196512779 | ||||
Transfer* | 76078689 | 600 days ago | IN | 0 ETH | 0.000278460724 | ||||
Transfer* | 76078634 | 600 days ago | IN | 0 ETH | 0.000204805694 | ||||
Transfer* | 76078212 | 600 days ago | IN | 0 ETH | 0.000234348346 | ||||
Transfer* | 76078073 | 600 days ago | IN | 0 ETH | 0.000253659439 | ||||
Transfer* | 76077977 | 600 days ago | IN | 0 ETH | 0.000722472216 | ||||
Transfer* | 76077912 | 600 days ago | IN | 0 ETH | 0.000169805526 |
Latest 3 internal transactions
Advanced mode:
Parent Transaction Hash | Block | From | To | |||
---|---|---|---|---|---|---|
76078212 | 600 days ago | Contract Creation | 0 ETH | |||
76078073 | 600 days ago | Contract Creation | 0 ETH | |||
76077232 | 600 days ago | Contract Creation | 0 ETH |
Loading...
Loading
Similar Match Source Code This contract matches the deployed Bytecode of the Source Code for Contract 0xffffffaE...bdD875847 The constructor portion of the code might be different and could alter the actual behaviour of the contract
Contract Name:
Proxy
Compiler Version
v0.8.17+commit.8df45f5f
Optimization Enabled:
Yes with 200 runs
Other Settings:
default evmVersion
Contract Source Code (Solidity Standard Json-Input format)
//SPDX-License-Identifier: MIT pragma solidity >=0.8.11 <0.9.0; import {UUPSProxyWithOwner} from "@synthetixio/core-contracts/contracts/proxy/UUPSProxyWithOwner.sol"; /** * Synthetix V3 Core Proxy Contract * * Visit https://usecannon.com/packages/synthetix to interact with this protocol */ contract Proxy is UUPSProxyWithOwner { // solhint-disable-next-line no-empty-blocks constructor( address firstImplementation, address initialOwner ) UUPSProxyWithOwner(firstImplementation, initialOwner) {} }
//SPDX-License-Identifier: MIT pragma solidity >=0.8.11 <0.9.0; /** * @title Library for access related errors. */ library AccessError { /** * @dev Thrown when an address tries to perform an unauthorized action. * @param addr The address that attempts the action. */ error Unauthorized(address addr); }
//SPDX-License-Identifier: MIT pragma solidity >=0.8.11 <0.9.0; /** * @title Library for address related errors. */ library AddressError { /** * @dev Thrown when a zero address was passed as a function parameter (0x0000000000000000000000000000000000000000). */ error ZeroAddress(); /** * @dev Thrown when an address representing a contract is expected, but no code is found at the address. * @param contr The address that was expected to be a contract. */ error NotAContract(address contr); }
//SPDX-License-Identifier: MIT pragma solidity >=0.8.11 <0.9.0; import "../errors/AccessError.sol"; library OwnableStorage { bytes32 private constant _SLOT_OWNABLE_STORAGE = keccak256(abi.encode("io.synthetix.core-contracts.Ownable")); struct Data { address owner; address nominatedOwner; } function load() internal pure returns (Data storage store) { bytes32 s = _SLOT_OWNABLE_STORAGE; assembly { store.slot := s } } function onlyOwner() internal view { if (msg.sender != getOwner()) { revert AccessError.Unauthorized(msg.sender); } } function getOwner() internal view returns (address) { return OwnableStorage.load().owner; } }
//SPDX-License-Identifier: MIT pragma solidity >=0.8.11 <0.9.0; abstract contract AbstractProxy { fallback() external payable { _forward(); } receive() external payable { _forward(); } function _forward() internal { address implementation = _getImplementation(); // solhint-disable-next-line no-inline-assembly assembly { calldatacopy(0, 0, calldatasize()) let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0) returndatacopy(0, 0, returndatasize()) switch result case 0 { revert(0, returndatasize()) } default { return(0, returndatasize()) } } } function _getImplementation() internal view virtual returns (address); }
//SPDX-License-Identifier: MIT pragma solidity >=0.8.11 <0.9.0; contract ProxyStorage { bytes32 private constant _SLOT_PROXY_STORAGE = keccak256(abi.encode("io.synthetix.core-contracts.Proxy")); struct ProxyStore { address implementation; bool simulatingUpgrade; } function _proxyStore() internal pure returns (ProxyStore storage store) { bytes32 s = _SLOT_PROXY_STORAGE; assembly { store.slot := s } } }
//SPDX-License-Identifier: MIT pragma solidity >=0.8.11 <0.9.0; import "./AbstractProxy.sol"; import "./ProxyStorage.sol"; import "../errors/AddressError.sol"; import "../utils/AddressUtil.sol"; contract UUPSProxy is AbstractProxy, ProxyStorage { constructor(address firstImplementation) { if (firstImplementation == address(0)) { revert AddressError.ZeroAddress(); } if (!AddressUtil.isContract(firstImplementation)) { revert AddressError.NotAContract(firstImplementation); } _proxyStore().implementation = firstImplementation; } function _getImplementation() internal view virtual override returns (address) { return _proxyStore().implementation; } }
//SPDX-License-Identifier: MIT pragma solidity >=0.8.11 <0.9.0; import {UUPSProxy} from "./UUPSProxy.sol"; import {OwnableStorage} from "../ownership/OwnableStorage.sol"; contract UUPSProxyWithOwner is UUPSProxy { // solhint-disable-next-line no-empty-blocks constructor(address firstImplementation, address initialOwner) UUPSProxy(firstImplementation) { OwnableStorage.load().owner = initialOwner; } }
//SPDX-License-Identifier: MIT pragma solidity >=0.8.11 <0.9.0; library AddressUtil { function isContract(address account) internal view returns (bool) { uint256 size; assembly { size := extcodesize(account) } return size > 0; } }
{ "optimizer": { "enabled": true, "runs": 200 }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "libraries": {} }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"address","name":"firstImplementation","type":"address"},{"internalType":"address","name":"initialOwner","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"address","name":"contr","type":"address"}],"name":"NotAContract","type":"error"},{"inputs":[],"name":"ZeroAddress","type":"error"},{"stateMutability":"payable","type":"fallback"},{"stateMutability":"payable","type":"receive"}]
Deployed Bytecode
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
Loading...
Loading
OVERVIEW
Synthetix is a new financial primitive enabling the creation of synthetic assets, offering unique derivatives and exposure to real-world assets on the blockchain.Loading...
Loading
[ Download: CSV Export ]
[ Download: CSV Export ]
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.