Contract 0xBA6bba18d0711676175bA1464991980D12C7585C 21

Contract Overview

Balance:
8.631338250816034119 xDAI

xDAI Value:
$8.63 (@ $1.00/xDAI)

Token:
Txn Hash Method
Block
From
To
Value [Txn Fee]
0x3ff823af23e957b00b2ea49140b1230e9a105c413a0d8b9afe48183c585b1d820x00001de2331719502024-03-29 9:49:103 hrs 9 mins ago0x97c9aaee15ac5bd6806c269c5f01d3d8f5029d04 IN  0xba6bba18d0711676175ba1464991980d12c7585c0.01 xDAI0.0003879612
0xfad20a321cc05c513a73ffbb9b29f94ee4b1cd53e6435ce0e470ea80223acbf00x0000d809302818482023-10-03 20:25:35177 days 16 hrs ago0xd0aa7030cbe68e0f14519c9bc25a890d63055617 IN  0xba6bba18d0711676175ba1464991980d12c7585c8.631338250816034 xDAI0.018134667127
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd910x00001de2284499172023-06-14 12:43:50289 days 14 mins ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.4186 xDAI0.026609302585
0x2392bf2f3db37e756c60cf0d6a8d42a89efcc31b069fe4bd0b61a1a9de8e76520x00001de2284498532023-06-14 12:38:05289 days 20 mins ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.4116 xDAI0.026165190083
0x5fe8b5da310ef64c2d5463cf72beca3cbd975eff28971eb8394bf3062bd828f80x00001de2284498332023-06-14 12:36:20289 days 22 mins ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.42 xDAI0.026697692585
0xb831698a4d1223fbc1b29fe713924be65501c159371adadbaf25888769e2127c0x00001de2284498122023-06-14 12:34:35289 days 23 mins ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.42 xDAI0.026697632585
0xfd866f2d76e74b3ce52026c430ed02ac8b9f8ff06814905604c258ab5e508e610x00001de2284497942023-06-14 12:33:05289 days 25 mins ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.42 xDAI0.026697782585
0x65e8424f92a991b44f8d29e3e5aa58a1ade75cf7bc372efd4e5a7f0502f329770x00001de2284497782023-06-14 12:31:45289 days 26 mins ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.42 xDAI0.026697722596
0xe9852860bd77e286a7ed2f09c20fd43869b5bf529cf7aed2e2f407939be5b3ec0x00001de2284497432023-06-14 12:28:45289 days 29 mins ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.42 xDAI0.026697722596
0xea88663a5e11305a243e802f4ded0dd565a0f05ddb5bad4461e950db358042fd0x00001de2284497212023-06-14 12:26:50289 days 31 mins ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.42 xDAI0.026697782585
0x10a082804dc7e098b06cbe04f343bb0784a6b9532714f381f441e1e4e47c11060x00001de2284497022023-06-14 12:25:10289 days 33 mins ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.42 xDAI0.026697872585
0x4e0d29c9fd21b05bcf613c5dcdb55833a3d0d6c63335dd66ebc0e77e1305531d0x00001de2284496792023-06-14 12:23:15289 days 35 mins ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.42 xDAI0.026697842585
0x43f1e27c2ae7aa98d6da5902350e735456c8902c97921e29c75fd923aafa888d0x00001de2284496492023-06-14 12:20:40289 days 37 mins ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.42 xDAI0.026697812585
0x5c6801c4baea1610a64cd82cb52d078890c375f377810107982d995ba80ea4a50x00001de2284496342023-06-14 12:19:25289 days 39 mins ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.42 xDAI0.026697962585
0xc9afd45b525cfef8f96d15ffffb2aff45dab5652b6c5516b01e01d3ce42b70ef0x00001de2284496142023-06-14 12:17:40289 days 40 mins ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.42 xDAI0.026697872596
0xea05e807e547685b7897de1ccc86888f1ea8fce9089136321e0594dcb4147c4b0x00001de2284495952023-06-14 12:15:45289 days 42 mins ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.42 xDAI0.026697662574
0x7d6ccfd58e504e34c2cef6687b42dd99fc43411c66cc662f1f6419260db4cc0d0x00001de2284495712023-06-14 12:13:40289 days 44 mins ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.42 xDAI0.026697842574
0xdb0a67f9e76548661115e6d65800bf18d03e761022429dc04ecad0e4436fe0820x00001de2284495432023-06-14 12:11:15289 days 47 mins ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.007 xDAI0.000517480001
0xdd2e09f769467408ed0768170b147d093ef4c73458a0d808a6f7d0d1dcda7b820x00001de2284317982023-06-13 10:20:50290 days 2 hrs ago0xed87548816672137e9e2ed342feb17dfc8ae0969 IN  0xba6bba18d0711676175ba1464991980d12c7585c1 xDAI0.000961277502
0xc7e46cb6d1181f8f4a3201bc0c96ed0ddc8c476feafce87891134e7f421b27d60x00001de2284158522023-06-12 10:53:00291 days 2 hrs ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.42 xDAI0.026698022585
0x90bd239239e9dd1281a2786c35c2dc5556a235ce7709254e834bcc633e88b67b0x00001de2284158392023-06-12 10:51:55291 days 2 hrs ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.42 xDAI0.026697302585
0x0b9f0f67bfdc7bc059fdd3440db285b0b9308e4351f7c94c93cc1604142d4b560x00001de2284158202023-06-12 10:50:10291 days 2 hrs ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.42 xDAI0.026697752585
0xa96f39d4608ebf18dced2209b17f8f6ff94c783afa349c4baebc9f4257d49b370x00001de2284157952023-06-12 10:48:05291 days 2 hrs ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.42 xDAI0.026697782585
0xaa50048109d71372159429ec56619d70436165bc3dd4f6ce7812dc5ec819e91d0x00001de2284157702023-06-12 10:45:50291 days 2 hrs ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.42 xDAI0.026697902585
0x1d679afe75df6570cd0ca88886a06bd27a2881ec0859b13f5aa6976624a7b4380x00001de2284157452023-06-12 10:43:45291 days 2 hrs ago0x53b08bbd156208e0b4da4717b3ebab8df0e0bd2b IN  0xba6bba18d0711676175ba1464991980d12c7585c0.42 xDAI0.026697992596
[ Download CSV Export 
Latest 25 internal transaction
Parent Txn Hash Block From To Value
0x3ff823af23e957b00b2ea49140b1230e9a105c413a0d8b9afe48183c585b1d82331719502024-03-29 9:49:103 hrs 9 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0x9df67604663d8bcedf94d71f7a31a3481bd769f60.01 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0xfadd09abbe5a6813925a1b2b852af072b6d7cc530.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0x2a8ce43d6f52a4438b2baf3a056c47510834741d0.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0x3e5b6bd91224f825d0f81fe28e17e8275af2d5380.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0x9e5798930de58e0ee92ac398643740f93974e03f0.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0xd533d57cfd93595daf940961276dd5f761d9d9e60.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0xde03462592e249c9dc24b0c7944f994b7d112a4d0.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0xaa950a1ee4d60cb3b0656dc7522398ddf0d840450.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0xccc8576e8ae5ec786f2fcedb80150bbe1b8ff3650.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0x8190d9dbeb9d4c73939cb0a2459a55ce26ac953a0.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0x8b9512cd1cce6cf3b89971a82bc7fe8c547a1cbf0.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0xce3421d1d0b47405163ce5fc0e5c89f3d3a319f40.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0x3443a539687b64e316598e437bf6e43468cd79710.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0x2fc3c27725e54a12505bb7ec7669582733c6910d0.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0x907e9779a5c5b861ed0f490f77d5585cc38c00320.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0x7a7afcff6f74721c59a9001a4134abc74db828dd0.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0x9902ebe1c464fdc564393d5cdc806b72a7fad8210.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0xe6fd9d4364ff34347e2716c047a06ce3a18e857f0.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0xbe7ee86bf56656f791786757c2ce0565ead485f00.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0x0135b912c0257f4a4ef2bedafa2c6ec1ef68c6f40.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0xc6ba129460f6a6728464d13a4405e6a58e7b5dc10.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0x67fefb85626ba88a226f7440412123d23784a58f0.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0x9ebc369451d202a06d8e5ccfcf22b87e69956cc10.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0x167591300444d319c8d3d5cb399558429655e6a10.0014 xDAI
0xa0fc880b9a8507f96853671a7aa328d5cc40dead08bc93c358fd0cdc019dfd91284499172023-06-14 12:43:50289 days 14 mins ago 0xba6bba18d0711676175ba1464991980d12c7585c0x45609cf51c5e88463a54ee7e04dd0e840f5bf6110.0014 xDAI
[ Download CSV Export 
Index Block
Loading
This contract may be a proxy contract. Click on More Options and select Is this a proxy? to confirm and enable the "Read as Proxy" & "Write as Proxy" tabs.

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x26212848109A421890BAD37e05467AA33B2E27F7
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
ERC1967Proxy

Compiler Version
v0.8.2+commit.661d1103

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 13 : import.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import "@openzeppelin/contracts/proxy/beacon/BeaconProxy.sol";
import "@openzeppelin/contracts/proxy/beacon/UpgradeableBeacon.sol";
import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol";
import "@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol";
import "@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol";

// Kept for backwards compatibility with older versions of Hardhat and Truffle plugins.
contract AdminUpgradeabilityProxy is TransparentUpgradeableProxy {
    constructor(address logic, address admin, bytes memory data) payable TransparentUpgradeableProxy(logic, admin, data) {}
}

File 2 of 13 : BeaconProxy.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IBeacon.sol";
import "../Proxy.sol";
import "../ERC1967/ERC1967Upgrade.sol";

/**
 * @dev This contract implements a proxy that gets the implementation address for each call from a {UpgradeableBeacon}.
 *
 * The beacon address is stored in storage slot `uint256(keccak256('eip1967.proxy.beacon')) - 1`, so that it doesn't
 * conflict with the storage layout of the implementation behind the proxy.
 *
 * _Available since v3.4._
 */
contract BeaconProxy is Proxy, ERC1967Upgrade {
    /**
     * @dev Initializes the proxy with `beacon`.
     *
     * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon. This
     * will typically be an encoded function call, and allows initializating the storage of the proxy like a Solidity
     * constructor.
     *
     * Requirements:
     *
     * - `beacon` must be a contract with the interface {IBeacon}.
     */
    constructor(address beacon, bytes memory data) payable {
        assert(_BEACON_SLOT == bytes32(uint256(keccak256("eip1967.proxy.beacon")) - 1));
        _upgradeBeaconToAndCall(beacon, data, false);
    }

    /**
     * @dev Returns the current beacon address.
     */
    function _beacon() internal view virtual returns (address) {
        return _getBeacon();
    }

    /**
     * @dev Returns the current implementation address of the associated beacon.
     */
    function _implementation() internal view virtual override returns (address) {
        return IBeacon(_getBeacon()).implementation();
    }

    /**
     * @dev Changes the proxy to use a new beacon. Deprecated: see {_upgradeBeaconToAndCall}.
     *
     * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon.
     *
     * Requirements:
     *
     * - `beacon` must be a contract.
     * - The implementation returned by `beacon` must be a contract.
     */
    function _setBeacon(address beacon, bytes memory data) internal virtual {
        _upgradeBeaconToAndCall(beacon, data, false);
    }
}

File 3 of 13 : UpgradeableBeacon.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IBeacon.sol";
import "../../access/Ownable.sol";
import "../../utils/Address.sol";

/**
 * @dev This contract is used in conjunction with one or more instances of {BeaconProxy} to determine their
 * implementation contract, which is where they will delegate all function calls.
 *
 * An owner is able to change the implementation the beacon points to, thus upgrading the proxies that use this beacon.
 */
contract UpgradeableBeacon is IBeacon, Ownable {
    address private _implementation;

    /**
     * @dev Emitted when the implementation returned by the beacon is changed.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Sets the address of the initial implementation, and the deployer account as the owner who can upgrade the
     * beacon.
     */
    constructor(address implementation_) {
        _setImplementation(implementation_);
    }

    /**
     * @dev Returns the current implementation address.
     */
    function implementation() public view virtual override returns (address) {
        return _implementation;
    }

    /**
     * @dev Upgrades the beacon to a new implementation.
     *
     * Emits an {Upgraded} event.
     *
     * Requirements:
     *
     * - msg.sender must be the owner of the contract.
     * - `newImplementation` must be a contract.
     */
    function upgradeTo(address newImplementation) public virtual onlyOwner {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Sets the implementation contract address for this beacon
     *
     * Requirements:
     *
     * - `newImplementation` must be a contract.
     */
    function _setImplementation(address newImplementation) private {
        require(Address.isContract(newImplementation), "UpgradeableBeacon: implementation is not a contract");
        _implementation = newImplementation;
    }
}

File 4 of 13 : ERC1967Proxy.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../Proxy.sol";
import "./ERC1967Upgrade.sol";

/**
 * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
 * implementation address that can be changed. This address is stored in storage in the location specified by
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
 * implementation behind the proxy.
 */
contract ERC1967Proxy is Proxy, ERC1967Upgrade {
    /**
     * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
     *
     * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
     * function call, and allows initializating the storage of the proxy like a Solidity constructor.
     */
    constructor(address _logic, bytes memory _data) payable {
        assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
        _upgradeToAndCall(_logic, _data, false);
    }

    /**
     * @dev Returns the current implementation address.
     */
    function _implementation() internal view virtual override returns (address impl) {
        return ERC1967Upgrade._getImplementation();
    }
}

File 5 of 13 : TransparentUpgradeableProxy.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../ERC1967/ERC1967Proxy.sol";

/**
 * @dev This contract implements a proxy that is upgradeable by an admin.
 *
 * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
 * clashing], which can potentially be used in an attack, this contract uses the
 * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
 * things that go hand in hand:
 *
 * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
 * that call matches one of the admin functions exposed by the proxy itself.
 * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
 * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
 * "admin cannot fallback to proxy target".
 *
 * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
 * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
 * to sudden errors when trying to call a function from the proxy implementation.
 *
 * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
 * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
 */
contract TransparentUpgradeableProxy is ERC1967Proxy {
    /**
     * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
     * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
     */
    constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
        assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
        _changeAdmin(admin_);
    }

    /**
     * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
     */
    modifier ifAdmin() {
        if (msg.sender == _getAdmin()) {
            _;
        } else {
            _fallback();
        }
    }

    /**
     * @dev Returns the current admin.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
     *
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
     */
    function admin() external ifAdmin returns (address admin_) {
        admin_ = _getAdmin();
    }

    /**
     * @dev Returns the current implementation.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
     *
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
     */
    function implementation() external ifAdmin returns (address implementation_) {
        implementation_ = _implementation();
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
     */
    function changeAdmin(address newAdmin) external virtual ifAdmin {
        _changeAdmin(newAdmin);
    }

    /**
     * @dev Upgrade the implementation of the proxy.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
     */
    function upgradeTo(address newImplementation) external ifAdmin {
        _upgradeToAndCall(newImplementation, bytes(""), false);
    }

    /**
     * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
     * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
     * proxied contract.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
     */
    function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
        _upgradeToAndCall(newImplementation, data, true);
    }

    /**
     * @dev Returns the current admin.
     */
    function _admin() internal view virtual returns (address) {
        return _getAdmin();
    }

    /**
     * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
     */
    function _beforeFallback() internal virtual override {
        require(msg.sender != _getAdmin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
        super._beforeFallback();
    }
}

File 6 of 13 : ProxyAdmin.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./TransparentUpgradeableProxy.sol";
import "../../access/Ownable.sol";

/**
 * @dev This is an auxiliary contract meant to be assigned as the admin of a {TransparentUpgradeableProxy}. For an
 * explanation of why you would want to use this see the documentation for {TransparentUpgradeableProxy}.
 */
contract ProxyAdmin is Ownable {

    /**
     * @dev Returns the current implementation of `proxy`.
     *
     * Requirements:
     *
     * - This contract must be the admin of `proxy`.
     */
    function getProxyImplementation(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
        // We need to manually run the static call since the getter cannot be flagged as view
        // bytes4(keccak256("implementation()")) == 0x5c60da1b
        (bool success, bytes memory returndata) = address(proxy).staticcall(hex"5c60da1b");
        require(success);
        return abi.decode(returndata, (address));
    }

    /**
     * @dev Returns the current admin of `proxy`.
     *
     * Requirements:
     *
     * - This contract must be the admin of `proxy`.
     */
    function getProxyAdmin(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
        // We need to manually run the static call since the getter cannot be flagged as view
        // bytes4(keccak256("admin()")) == 0xf851a440
        (bool success, bytes memory returndata) = address(proxy).staticcall(hex"f851a440");
        require(success);
        return abi.decode(returndata, (address));
    }

    /**
     * @dev Changes the admin of `proxy` to `newAdmin`.
     *
     * Requirements:
     *
     * - This contract must be the current admin of `proxy`.
     */
    function changeProxyAdmin(TransparentUpgradeableProxy proxy, address newAdmin) public virtual onlyOwner {
        proxy.changeAdmin(newAdmin);
    }

    /**
     * @dev Upgrades `proxy` to `implementation`. See {TransparentUpgradeableProxy-upgradeTo}.
     *
     * Requirements:
     *
     * - This contract must be the admin of `proxy`.
     */
    function upgrade(TransparentUpgradeableProxy proxy, address implementation) public virtual onlyOwner {
        proxy.upgradeTo(implementation);
    }

    /**
     * @dev Upgrades `proxy` to `implementation` and calls a function on the new implementation. See
     * {TransparentUpgradeableProxy-upgradeToAndCall}.
     *
     * Requirements:
     *
     * - This contract must be the admin of `proxy`.
     */
    function upgradeAndCall(TransparentUpgradeableProxy proxy, address implementation, bytes memory data) public payable virtual onlyOwner {
        proxy.upgradeToAndCall{value: msg.value}(implementation, data);
    }
}

File 7 of 13 : IBeacon.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev This is the interface that {BeaconProxy} expects of its beacon.
 */
interface IBeacon {
    /**
     * @dev Must return an address that can be used as a delegate call target.
     *
     * {BeaconProxy} will check that this address is a contract.
     */
    function implementation() external view returns (address);
}

File 8 of 13 : Proxy.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
 * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
 * be specified by overriding the virtual {_implementation} function.
 *
 * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
 * different contract through the {_delegate} function.
 *
 * The success and return data of the delegated call will be returned back to the caller of the proxy.
 */
abstract contract Proxy {
    /**
     * @dev Delegates the current call to `implementation`.
     *
     * This function does not return to its internall call site, it will return directly to the external caller.
     */
    function _delegate(address implementation) internal virtual {
        // solhint-disable-next-line no-inline-assembly
        assembly {
            // Copy msg.data. We take full control of memory in this inline assembly
            // block because it will not return to Solidity code. We overwrite the
            // Solidity scratch pad at memory position 0.
            calldatacopy(0, 0, calldatasize())

            // Call the implementation.
            // out and outsize are 0 because we don't know the size yet.
            let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

            // Copy the returned data.
            returndatacopy(0, 0, returndatasize())

            switch result
            // delegatecall returns 0 on error.
            case 0 { revert(0, returndatasize()) }
            default { return(0, returndatasize()) }
        }
    }

    /**
     * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
     * and {_fallback} should delegate.
     */
    function _implementation() internal view virtual returns (address);

    /**
     * @dev Delegates the current call to the address returned by `_implementation()`.
     *
     * This function does not return to its internall call site, it will return directly to the external caller.
     */
    function _fallback() internal virtual {
        _beforeFallback();
        _delegate(_implementation());
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
     * function in the contract matches the call data.
     */
    fallback () external payable virtual {
        _fallback();
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
     * is empty.
     */
    receive () external payable virtual {
        _fallback();
    }

    /**
     * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
     * call, or as part of the Solidity `fallback` or `receive` functions.
     *
     * If overriden should call `super._beforeFallback()`.
     */
    function _beforeFallback() internal virtual {
    }
}

File 9 of 13 : ERC1967Upgrade.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.2;

import "../beacon/IBeacon.sol";
import "../../utils/Address.sol";
import "../../utils/StorageSlot.sol";

/**
 * @dev This abstract contract provides getters and event emitting update functions for
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
 *
 * _Available since v4.1._
 *
 * @custom:oz-upgrades-unsafe-allow delegatecall
 */
abstract contract ERC1967Upgrade {
    // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Returns the current implementation address.
     */
    function _getImplementation() internal view returns (address) {
        return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
        StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
    }

    /**
     * @dev Perform implementation upgrade
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Perform implementation upgrade with additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(newImplementation, data);
        }
    }

    /**
     * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCallSecure(address newImplementation, bytes memory data, bool forceCall) internal {
        address oldImplementation = _getImplementation();

        // Initial upgrade and setup call
        _setImplementation(newImplementation);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(newImplementation, data);
        }

        // Perform rollback test if not already in progress
        StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT);
        if (!rollbackTesting.value) {
            // Trigger rollback using upgradeTo from the new implementation
            rollbackTesting.value = true;
            Address.functionDelegateCall(
                newImplementation,
                abi.encodeWithSignature(
                    "upgradeTo(address)",
                    oldImplementation
                )
            );
            rollbackTesting.value = false;
            // Check rollback was effective
            require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades");
            // Finally reset to the new implementation and log the upgrade
            _setImplementation(newImplementation);
            emit Upgraded(newImplementation);
        }
    }

    /**
     * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
     * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
     *
     * Emits a {BeaconUpgraded} event.
     */
    function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
        _setBeacon(newBeacon);
        emit BeaconUpgraded(newBeacon);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
        }
    }

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Returns the current admin.
     */
    function _getAdmin() internal view returns (address) {
        return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        require(newAdmin != address(0), "ERC1967: new admin is the zero address");
        StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     */
    function _changeAdmin(address newAdmin) internal {
        emit AdminChanged(_getAdmin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
     * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
     */
    bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;

    /**
     * @dev Emitted when the beacon is upgraded.
     */
    event BeaconUpgraded(address indexed beacon);

    /**
     * @dev Returns the current beacon.
     */
    function _getBeacon() internal view returns (address) {
        return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
    }

    /**
     * @dev Stores a new beacon in the EIP1967 beacon slot.
     */
    function _setBeacon(address newBeacon) private {
        require(
            Address.isContract(newBeacon),
            "ERC1967: new beacon is not a contract"
        );
        require(
            Address.isContract(IBeacon(newBeacon).implementation()),
            "ERC1967: beacon implementation is not a contract"
        );
        StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
    }
}

File 10 of 13 : Address.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 11 of 13 : StorageSlot.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        assembly {
            r.slot := slot
        }
    }
}

File 12 of 13 : Ownable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../utils/Context.sol";
/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor () {
        address msgSender = _msgSender();
        _owner = msgSender;
        emit OwnershipTransferred(address(0), msgSender);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        emit OwnershipTransferred(_owner, address(0));
        _owner = address(0);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(_owner, newOwner);
        _owner = newOwner;
    }
}

File 13 of 13 : Context.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  }
}

Contract ABI

[{"inputs":[{"internalType":"address","name":"_logic","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"stateMutability":"payable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"beacon","type":"address"}],"name":"BeaconUpgraded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"stateMutability":"payable","type":"receive"}]

Deployed Bytecode

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

Block Transaction Gas Used Reward
Age Block Fee Address BC Fee Address Voting Power Jailed Incoming
Block Uncle Number Difficulty Gas Used Reward
Loading
Loading
Make sure to use the "Vote Down" button for any spammy posts, and the "Vote Up" for interesting conversations.