Contract 0xfFBD695bf246c514110f5DAe3Fa88B8c2f42c411 13

 
My Name Tag:
Not Available, login to update

ContractCreator:
GENESIS at txn GENESIS_ffbd695bf246c514110f5dae3fa88b8c2f42c411

TokenTracker:
Txn Hash Method
Block
From
To
Value
0x504d1864fd1a1bdd837a1bd010c6bda15ea04bdc252f54923fc0e11c4e1848d2Withdraw1100624842023-09-26 10:22:252 days 2 hrs ago0x61b1ace9160098ef4bdf694d5bb74845f90e9b85 IN  Rubicon: bathUSDT Token0 ETH0.0000558634860.144671141
0x1c3de7cffc4c94fc7fa561c677ff7520d03d6b2ea58bc6deac52092a85b5c1eaGet All Bonus To...1099747492023-09-24 9:37:554 days 3 hrs ago0x6b2ea72ba8a7346cedd2dd5dc1476ea8df0b57d7 IN  Rubicon: bathUSDT Token0 ETH0.0000155709750.060635432
0x37e4ccddee59321cf14a6d0ee3f78e87f80c73be3ef6d3777b689c09646ce3c0Withdraw1099747492023-09-24 9:37:554 days 3 hrs ago0x6b2ea72ba8a7346cedd2dd5dc1476ea8df0b57d7 IN  Rubicon: bathUSDT Token0 ETH0.0000240093190.060532513
0x09cd58b14f89c8af801bf2559c9f6962a3b16f0b653963b7d278328d479a5f32Withdraw1099682882023-09-24 6:02:334 days 7 hrs ago0xbf48cc15e258ba2b3c3393e47afc7f4b330a32bd IN  Rubicon: bathUSDT Token0 ETH0.000023348120.057152078
0xff3e9dcb19fc75dad7d7cffd62e01c2ebd9df1c387bce903b669b89d4d9a41fdWithdraw1098980822023-09-22 15:02:215 days 22 hrs ago0xc5c0584615fabbadddabcd1b1f602d98ac2d7632 IN  Rubicon: bathUSDT Token0 ETH0.0000384996640.062485773
0x162db2986ed00a6173dfb97dd8bdcb3bb3f4bc462abb7f7a77ebafe109ed5d24Withdraw1098830502023-09-22 6:41:176 days 6 hrs ago0xcffb1956ce2207300438a0d3ed0bb9320eee7da1 IN  Rubicon: bathUSDT Token0 ETH0.0000238374030.067967294
0x85803632d985cf5df2ff7387b5929db1fe0e5084c7498cf55545fa9e97b9b2a9Withdraw1097766872023-09-19 19:35:518 days 17 hrs ago0xe8bc56125d018853ee394332a734f86337b41cef IN  Rubicon: bathUSDT Token0 ETH0.0000372686860.075865713
0x468086fd468bb31c1d1f2181bffe44676f14adde38ba7a259d5be82bc2329501Withdraw1097756562023-09-19 19:01:298 days 18 hrs ago0xc6d5beff653e1594ca0b480930694d18e9a18671 IN  Rubicon: bathUSDT Token0 ETH0.0000376316270.073363861
0x6fd124dbaa6f62f88b72b030c8e3f12c4e32e2b4b94f0e0e40ad4274aa02d234Withdraw1096735922023-09-17 10:19:2111 days 3 hrs ago0xba2e8fb4a519302f902f355b480c7fa009a1d842 IN  Rubicon: bathUSDT Token0 ETH0.0000454288350.148540776
0xe2cda5fd0653a3d6ea413c8bcdc0acf30efdcb4c47d7891f7d5bdba8d1d9008eWithdraw1096715842023-09-17 9:12:2511 days 4 hrs ago0xbe1408dfc6245efbeec18b1afa1f7b57485f5bb4 IN  Rubicon: bathUSDT Token0 ETH0.000047590790.150543278
0x5eff12ee9ee93eb7c6d1f073deda1b30abbbbf66ee21eee30a64d0e99b118ab9Withdraw1096344442023-09-16 12:34:2512 days 45 mins ago0xb4765bee75a0fa0a2f66bf68ce1796c55854c154 IN  Rubicon: bathUSDT Token0 ETH0.0000547090630.294972713
0x03e9dc521d8dad5718ec09fa4bae1864c6a2dc25686f33f640423f3cafbb43d0Get All Bonus To...1096344292023-09-16 12:33:5512 days 46 mins ago0xb4765bee75a0fa0a2f66bf68ce1796c55854c154 IN  Rubicon: bathUSDT Token0 ETH0.0000472925870.275764423
0xfc3e4cb5d6d9759c4e8762541cbc80f6c5367358189d50c5d2fd4cf17b0f2df6Get All Bonus To...1095416322023-09-14 9:00:4114 days 4 hrs ago0x6385f783506a8e4917569dcf017202ffb5ea3e0e IN  Rubicon: bathUSDT Token0 ETH0.0000147991140.000009259
0x913cd3987bda38b9240667e1f532d4a7b8cc0c57940fc38042507a055dd73ac6Withdraw1095416272023-09-14 9:00:3114 days 4 hrs ago0x6385f783506a8e4917569dcf017202ffb5ea3e0e IN  Rubicon: bathUSDT Token0 ETH0.0000159191980.000009545
0x72cd3e243d85d06fd0553ba50ba86df380ae4005265805c656170923c7133594Withdraw1093704612023-09-10 9:54:5918 days 3 hrs ago0xb082f4d14e57b65c2b39a3f90e33761c5970cbef IN  Rubicon: bathUSDT Token0 ETH0.0000123907750.000000318
0x32e27003d023784e8d3f82ea8ea9d0413a9968586b26dc934fc5c6fdae2bcae9Withdraw1093289012023-09-09 10:49:3919 days 2 hrs ago0x14d15f15f1151d82e0aa5f2443b7da68f981424c IN  Rubicon: bathUSDT Token0 ETH0.0000166498290.000000108
0xddea554e54973ec5ebe56b316735d5bdd669cfa3c80f3448b53bb30967b3814aWithdraw1092752982023-09-08 5:02:5320 days 8 hrs ago0xe3369c94757681f339d032ec66aa2ac59e9a7c26 IN  Rubicon: bathUSDT Token0 ETH0.0000139982210.0002231
0xc77d8d5dbda73fd07bd1430485f5e6bdb1c5dc7b8614aff198c141c9991db173Withdraw1092490712023-09-07 14:28:3920 days 22 hrs ago0xcddf772f8a3295c89dc37510e16e360ee2d29789 IN  Rubicon: bathUSDT Token0 ETH0.0000243787860.00000007
0x32c8476a461bf5f6cca6a8aa1e4daf6387fd7f4fcc168e1d166d58074fdaf9e8Withdraw1092480062023-09-07 13:53:0920 days 23 hrs ago0x9218f7bb316ba22572779cd0a47fe02d380ac721 IN  Rubicon: bathUSDT Token0 ETH0.000027323390.000094793
0xadb2b61725dd3d3c675d3cffe15f45f8f68d2d8094091c66355d95fe21a4c0d5Withdraw1091527922023-09-05 8:59:2123 days 4 hrs ago0xe60efb936af0c8f2b596cd1e2fbaa36a08e5d1dd IN  Rubicon: bathUSDT Token0 ETH0.0000157309710.000000356
0xdab75ea0d486d3241eb421cbb2c2e741b38b37b19f7dc2e06d3c90c968b9c240Withdraw1091468282023-09-05 5:40:3323 days 7 hrs ago0x256c41d22fe0cbba38764f32e8bfdfca85ee3b55 IN  Rubicon: bathUSDT Token0 ETH0.0000169872630.000063076
0x1165217f0aed70d4d777cc45d2c766a14606d81d8c2d89091fc2a372e5870670Withdraw1090252282023-09-02 10:07:1326 days 3 hrs ago0xb1976a95bc984488c644486ffebdc92c371c9e08 IN  Rubicon: bathUSDT Token0 ETH0.0000157582330.000000087
0x857e76e0b2d574edfb66354dc625632d6fa4023cb35939c7fb13e22b6e17ad33Withdraw1089009842023-08-30 13:05:4529 days 14 mins ago0x090928b9327258f9b12ed9dcb9f64fb00e37c872 IN  Rubicon: bathUSDT Token0 ETH0.0000555911690.00028
0x4d1d4e21a87640c139ec31292295bb8483c5b851720ffd9bf949698b19cdcbbeWithdraw1088670012023-08-29 18:12:5929 days 19 hrs ago0x50a150d22581b76b4de7e5b261af459290a97f1c IN  Rubicon: bathUSDT Token0 ETH0.000096110880.075271976
0x6e67629b17b5edbe887510490499c61ef6ed98bfaeed0c14f4d3556615f406afWithdraw1088590572023-08-29 13:48:1129 days 23 hrs ago0xb55427a76bd58ecdd91eb67673b0ae1ade3e0ef5 IN  Rubicon: bathUSDT Token0 ETH0.000043950810.010584444
[ Download CSV Export 
Latest 25 internal transaction
Parent Txn Hash Block From To Value
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago Rubicon: bathUSDT Token 0x94b008aa00579c1307b0ef2c499ad98a8ce58e580 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago Rubicon: bathUSDT Token 0x94b008aa00579c1307b0ef2c499ad98a8ce58e580 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago Rubicon: bathUSDT Token 0x94b008aa00579c1307b0ef2c499ad98a8ce58e580 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago Rubicon: bathUSDT Token 0xf12734d297232c566e1db790f5a1237132a688770 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago 0xdffdbb54b9968fee543a8d2bd3ce7a80d66cd49f Rubicon: bathUSDT Token0 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago Rubicon: bathUSDT Token 0xf12734d297232c566e1db790f5a1237132a688770 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago 0xdffdbb54b9968fee543a8d2bd3ce7a80d66cd49f Rubicon: bathUSDT Token0 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago Rubicon: bathUSDT Token 0xf12734d297232c566e1db790f5a1237132a688770 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago 0xdffdbb54b9968fee543a8d2bd3ce7a80d66cd49f Rubicon: bathUSDT Token0 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago Rubicon: bathUSDT Token 0xdffdbb54b9968fee543a8d2bd3ce7a80d66cd49f0 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago Rubicon: bathUSDT Token 0xf12734d297232c566e1db790f5a1237132a688770 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago 0xdffdbb54b9968fee543a8d2bd3ce7a80d66cd49f Rubicon: bathUSDT Token0 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago Rubicon: bathUSDT Token 0xf12734d297232c566e1db790f5a1237132a688770 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago 0xdffdbb54b9968fee543a8d2bd3ce7a80d66cd49f Rubicon: bathUSDT Token0 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago Rubicon: bathUSDT Token 0xf12734d297232c566e1db790f5a1237132a688770 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago 0xdffdbb54b9968fee543a8d2bd3ce7a80d66cd49f Rubicon: bathUSDT Token0 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago Rubicon: bathUSDT Token 0xf12734d297232c566e1db790f5a1237132a688770 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago 0xdffdbb54b9968fee543a8d2bd3ce7a80d66cd49f Rubicon: bathUSDT Token0 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago Rubicon: bathUSDT Token 0xf12734d297232c566e1db790f5a1237132a688770 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago 0xdffdbb54b9968fee543a8d2bd3ce7a80d66cd49f Rubicon: bathUSDT Token0 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago Rubicon: bathUSDT Token 0xdffdbb54b9968fee543a8d2bd3ce7a80d66cd49f0 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago Rubicon: bathUSDT Token 0x94b008aa00579c1307b0ef2c499ad98a8ce58e580 ETH
0xe939db28813d003f1cf3740a9fa8e464af536f97f75a286413bb00fe23cce8941074963922023-07-29 0:46:0161 days 12 hrs ago Rubicon: bathUSDT Token 0xf12734d297232c566e1db790f5a1237132a688770 ETH
0xfb57b4003e3c83218fcdb2147e98623dbbb75ade3ec575cbf1779475b500f1d21074808512023-07-28 16:07:5961 days 21 hrs ago Rubicon: bathUSDT Token 0x94b008aa00579c1307b0ef2c499ad98a8ce58e580 ETH
0xfb57b4003e3c83218fcdb2147e98623dbbb75ade3ec575cbf1779475b500f1d21074808512023-07-28 16:07:5961 days 21 hrs ago Rubicon: bathUSDT Token 0x94b008aa00579c1307b0ef2c499ad98a8ce58e580 ETH
[ Download CSV Export 
Loading

Similar Match Source Code
This contract matches the deployed ByteCode of the Source Code for Contract 0x2F536756636ABf29e860717a10867860802AECe7
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
TransparentUpgradeableProxy

Compiler Version
v0.7.6+commit.7338295f

Optimization Enabled:
Yes with 1 runs

Other Settings:
default evmVersion, GNU GPLv3 license
/**
 *Submitted for verification at Optimistic.Etherscan.io on 2021-11-23
*/

pragma solidity >=0.6.0 <0.8.0;


// SPDX-License-Identifier: MIT
/**
 * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
 * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
 * be specified by overriding the virtual {_implementation} function.
 *
 * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
 * different contract through the {_delegate} function.
 *
 * The success and return data of the delegated call will be returned back to the caller of the proxy.
 */
abstract contract OVMProxy {
    /**
     * @dev Delegates the current call to `implementation`.
     *
     * This function does not return to its internall call site, it will return directly to the external caller.
     */
    function _delegate(address implementation) internal virtual {
        // solhint-disable-next-line no-inline-assembly
        (bool success, bytes memory returndata) = implementation.delegatecall(
            msg.data
        );

        if (success) {
            assembly {
                return(add(returndata, 0x20), mload(returndata))
            }
        } else {
            assembly {
                revert(add(returndata, 0x20), mload(returndata))
            }
        }
    }

    /**
     * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
     * and {_fallback} should delegate.
     */
    function _implementation() internal view virtual returns (address);

    /**
     * @dev Delegates the current call to the address returned by `_implementation()`.
     *
     * This function does not return to its internall call site, it will return directly to the external caller.
     */
    function _fallback() internal virtual {
        _beforeFallback();
        _delegate(_implementation());
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
     * function in the contract matches the call data.
     */
    fallback() external payable virtual {
        _fallback();
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
     * is empty.
     */
    receive() external payable virtual {
        _fallback();
    }

    /**
     * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
     * call, or as part of the Solidity `fallback` or `receive` functions.
     *
     * If overriden should call `super._beforeFallback()`.
     */
    function _beforeFallback() internal virtual {}
}

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly {
            size := extcodesize(account)
        }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(
            address(this).balance >= amount,
            "Address: insufficient balance"
        );

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{value: amount}("");
        require(
            success,
            "Address: unable to send value, recipient may have reverted"
        );
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data)
        internal
        returns (bytes memory)
    {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return
            functionCallWithValue(
                target,
                data,
                value,
                "Address: low-level call with value failed"
            );
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(
            address(this).balance >= value,
            "Address: insufficient balance for call"
        );
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{value: value}(
            data
        );
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data)
        internal
        view
        returns (bytes memory)
    {
        return
            functionStaticCall(
                target,
                data,
                "Address: low-level static call failed"
            );
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data)
        internal
        returns (bytes memory)
    {
        return
            functionDelegateCall(
                target,
                data,
                "Address: low-level delegate call failed"
            );
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) private pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

/**
 * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
 * implementation address that can be changed. This address is stored in storage in the location specified by
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
 * implementation behind the proxy.
 *
 * Upgradeability is only provided internally through {_upgradeTo}. For an externally upgradeable proxy see
 * {TransparentUpgradeableProxy}.
 */
contract UpgradeableProxy is OVMProxy {
    /**
     * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
     *
     * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
     * function call, and allows initializating the storage of the proxy like a Solidity constructor.
     */
    constructor(address _logic, bytes memory _data) payable {
        assert(
            _IMPLEMENTATION_SLOT ==
                bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1)
        );
        _setImplementation(_logic);
        if (_data.length > 0) {
            Address.functionDelegateCall(_logic, _data);
        }
    }

    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 private constant _IMPLEMENTATION_SLOT =
        0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Returns the current implementation address.
     */
    function _implementation()
        internal
        view
        virtual
        override
        returns (address impl)
    {
        bytes32 slot = _IMPLEMENTATION_SLOT;
        // solhint-disable-next-line no-inline-assembly
        assembly {
            impl := sload(slot)
        }
    }

    /**
     * @dev Upgrades the proxy to a new implementation.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal virtual {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(
            Address.isContract(newImplementation),
            "UpgradeableProxy: new implementation is not a contract"
        );

        bytes32 slot = _IMPLEMENTATION_SLOT;

        // solhint-disable-next-line no-inline-assembly
        assembly {
            sstore(slot, newImplementation)
        }
    }
}

/**
 * @dev This contract implements a proxy that is upgradeable by an admin.
 *
 * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
 * clashing], which can potentially be used in an attack, this contract uses the
 * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
 * things that go hand in hand:
 *
 * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
 * that call matches one of the admin functions exposed by the proxy itself.
 * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
 * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
 * "admin cannot fallback to proxy target".
 *
 * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
 * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
 * to sudden errors when trying to call a function from the proxy implementation.
 *
 * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
 * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
 */
contract TransparentUpgradeableProxy is UpgradeableProxy {
    /**
     * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
     * optionally initialized with `_data` as explained in {UpgradeableProxy-constructor}.
     */
    constructor(
        address _logic,
        address admin_,
        bytes memory _data
    ) payable UpgradeableProxy(_logic, _data) {
        assert(
            _ADMIN_SLOT ==
                bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1)
        );
        _setAdmin(admin_);
    }

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Emitted when the admin calls implementation()
     */
    event Implementation(address currentImplementation);

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 private constant _ADMIN_SLOT =
        0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
     */
    modifier ifAdmin() {
        if (msg.sender == _admin()) {
            _;
        } else {
            _fallback();
        }
    }

    /**
     * @dev Returns the current admin.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
     *
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
     */
    function admin() external ifAdmin returns (address admin_) {
        admin_ = _admin();
    }

    /**
     * @dev Returns the current implementation.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
     *
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
     */
    function implementation()
        external
        ifAdmin
        returns (address implementation_)
    {
        implementation_ = _implementation();
        emit Implementation(implementation_);
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
     */
    function changeAdmin(address newAdmin) external virtual ifAdmin {
        require(
            newAdmin != address(0),
            "TransparentUpgradeableProxy: new admin is the zero address"
        );
        emit AdminChanged(_admin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev Upgrade the implementation of the proxy.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
     */
    function upgradeTo(address newImplementation) external virtual ifAdmin {
        _upgradeTo(newImplementation);
    }

    /**
     * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
     * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
     * proxied contract.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
     */
    function upgradeToAndCall(address newImplementation, bytes calldata data)
        external
        payable
        virtual
        ifAdmin
    {
        _upgradeTo(newImplementation);
        Address.functionDelegateCall(newImplementation, data);
    }

    /**
     * @dev Returns the current admin.
     */
    function _admin() internal view virtual returns (address adm) {
        bytes32 slot = _ADMIN_SLOT;
        // solhint-disable-next-line no-inline-assembly
        assembly {
            adm := sload(slot)
        }
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        bytes32 slot = _ADMIN_SLOT;

        // solhint-disable-next-line no-inline-assembly
        assembly {
            sstore(slot, newAdmin)
        }
    }

    /**
     * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
     */
    function _beforeFallback() internal virtual override {
        require(
            msg.sender != _admin(),
            "TransparentUpgradeableProxy: admin cannot fallback to proxy target"
        );
        super._beforeFallback();
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_logic","type":"address"},{"internalType":"address","name":"admin_","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"stateMutability":"payable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"currentImplementation","type":"address"}],"name":"Implementation","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"inputs":[],"name":"admin","outputs":[{"internalType":"address","name":"admin_","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newAdmin","type":"address"}],"name":"changeAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"implementation","outputs":[{"internalType":"address","name":"implementation_","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"stateMutability":"payable","type":"receive"}]

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

Deployed ByteCode Sourcemap

15921:5109:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2504:11;:9;:11::i;:::-;15921:5109;;2273:11;:9;:11::i;19297:119::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;19297:119:0;-1:-1:-1;;;;;19297:119:0;;:::i;19801:260::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;19801:260:0;;;;;;;;;;;;;;;-1:-1:-1;;;19801:260:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;19801:260:0;;;;;;;;;;-1:-1:-1;19801:260:0;;-1:-1:-1;19801:260:0;-1:-1:-1;19801:260:0;:::i;18415:210::-;;;;;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;;18415:210:0;;;;;;;;;;;;;;18839:291;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;18839:291:0;-1:-1:-1;;;;;18839:291:0;;:::i;17849:95::-;;;;;;;;;;;;;:::i;1910:113::-;1959:17;:15;:17::i;:::-;1987:28;1997:17;:15;:17::i;:::-;1987:9;:28::i;:::-;1910:113::o;19297:119::-;17307:8;:6;:8::i;:::-;-1:-1:-1;;;;;17293:22:0;:10;-1:-1:-1;;;;;17293:22:0;;17289:100;;;19379:29:::1;19390:17;19379:10;:29::i;:::-;17289:100:::0;;;17366:11;:9;:11::i;:::-;19297:119;:::o;19801:260::-;17307:8;:6;:8::i;:::-;-1:-1:-1;;;;;17293:22:0;:10;-1:-1:-1;;;;;17293:22:0;;17289:100;;;19960:29:::1;19971:17;19960:10;:29::i;:::-;20000:53;20029:17;20048:4;;20000:53;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;::::0;::::1;::::0;;;;-1:-1:-1;20000:28:0::1;::::0;-1:-1:-1;;;20000:53:0:i:1;:::-;;17289:100:::0;;;17366:11;:9;:11::i;:::-;19801:260;;;:::o;18415:210::-;18494:23;17307:8;:6;:8::i;:::-;-1:-1:-1;;;;;17293:22:0;:10;-1:-1:-1;;;;;17293:22:0;;17289:100;;;18553:17:::1;:15;:17::i;:::-;18586:31;::::0;;-1:-1:-1;;;;;18586:31:0;::::1;::::0;;;;18535:35;;-1:-1:-1;18586:31:0::1;::::0;;;;;::::1;::::0;;::::1;17289:100:::0;;;17366:11;:9;:11::i;:::-;18415:210;:::o;18839:291::-;17307:8;:6;:8::i;:::-;-1:-1:-1;;;;;17293:22:0;:10;-1:-1:-1;;;;;17293:22:0;;17289:100;;;-1:-1:-1;;;;;18936:22:0;::::1;18914:130;;;;-1:-1:-1::0;;;18914:130:0::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;19060:32;19073:8;:6;:8::i;:::-;19060:32;::::0;;-1:-1:-1;;;;;19060:32:0;;::::1;::::0;;;;::::1;;::::0;::::1;::::0;;;;;;;;;::::1;19103:19;19113:8;19103:9;:19::i;17849:95::-:0;17892:14;17307:8;:6;:8::i;:::-;-1:-1:-1;;;;;17293:22:0;:10;-1:-1:-1;;;;;17293:22:0;;17289:100;;;17928:8:::1;:6;:8::i;:::-;17919:17;;17289:100:::0;;9761:302;9862:12;9912:143;9951:6;9976:4;9912:143;;;;;;;;;;;;;;;;;:20;:143::i;:::-;9892:163;9761:302;-1:-1:-1;;;9761:302:0:o;3546:444::-;3926:20;3974:8;;;3546:444::o;20783:244::-;20883:8;:6;:8::i;:::-;-1:-1:-1;;;;;20869:22:0;:10;-1:-1:-1;;;;;20869:22:0;;;20847:138;;;;-1:-1:-1;;;20847:138:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;20996:23;:21;:23::i;13344:306::-;-1:-1:-1;;;;;;;;;;;13621:11:0;;13598:45::o;914:504::-;1043:12;1057:23;1084:14;-1:-1:-1;;;;;1084:27:0;1126:8;;1084:61;;;;;;;;;;;;;;-1:-1:-1;1084:61:0;;-1:-1:-1;1084:61:0;;-1:-1:-1;;1084:61:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;1042:103;;;;1162:7;1158:253;;;1250:10;1244:17;1237:4;1225:10;1221:21;1214:48;1195:82;1373:10;1367:17;1360:4;1348:10;1344:21;1337:48;20127:227;-1:-1:-1;;;;;;;;;;;20325:11:0;;20303:44::o;13776:163::-;13851:37;13870:17;13851:18;:37::i;:::-;13904:27;;-1:-1:-1;;;;;13904:27:0;;;;;;;;13776:163;:::o;20441:216::-;-1:-1:-1;;;;;;;;;;;20617:22:0;20602:48::o;10257:457::-;10402:12;10435:18;10446:6;10435:10;:18::i;:::-;10427:69;;;;-1:-1:-1;;;10427:69:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;10570:12;10584:23;10611:6;-1:-1:-1;;;;;10611:19:0;10631:4;10611:25;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;10611:25:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;10569:67;;;;10654:52;10672:7;10681:10;10693:12;10654:17;:52::i;:::-;10647:59;10257:457;-1:-1:-1;;;;;;10257:457:0:o;14035:406::-;14131:37;14150:17;14131:18;:37::i;:::-;14109:141;;;;-1:-1:-1;;;14109:141:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;14392:31:0;14377:57::o;10722:777::-;10872:12;10901:7;10897:595;;;-1:-1:-1;10932:10:0;10925:17;;10897:595;11046:17;;:21;11042:439;;11309:10;11303:17;11370:15;11357:10;11353:2;11349:19;11342:44;11257:148;11452:12;11445:20;;-1:-1:-1;;;11445:20:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;

Swarm Source

ipfs://c956bcbbc04ec373182530ed2d1b401083114462fb7c5aa0f6042a46022b8150
Block Transaction Difficulty Gas Used Reward
Block Uncle Number Difficulty Gas Used Reward
Loading
Loading
Make sure to use the "Vote Down" button for any spammy posts, and the "Vote Up" for interesting conversations.