Contract 0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c

Contract Overview

Balance:
0 xDAI

xDAI Value:
$0.00

Token:
Txn Hash Method
Block
From
To
Value [Txn Fee]
0x4fe8423890da30079510bccc4c362cd11e4605d62af82a172e437ef2a683a85bStop Condition270665952023-03-22 11:45:15372 days 18 hrs ago0x68e0c1dbf926cda7a65ef2722e046746eb0f816f IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.0001620676
0x47d88e4573915a1e4bde28b591e57f4e801748f4c823ba8f776c69365ddc4087Stop Condition270665902023-03-22 11:44:45372 days 18 hrs ago0x68e0c1dbf926cda7a65ef2722e046746eb0f816f IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.0001620579
0x99eb9d26cdd38107522fa000225b688ae9ecb260ea37418ff3c585eade7b8d1aStop Condition270661192023-03-22 11:02:50372 days 19 hrs ago0xa416b49c0e513ffdd25198f709ccb553256642dc IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.00012531
0x376be7e774a29c548939ea8a7719eb4daac64a42c71e8a6e5ee009c2fb0c26acStop Condition270660892023-03-22 11:00:10372 days 19 hrs ago0xa416b49c0e513ffdd25198f709ccb553256642dc IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.0001253025
0xb6f9bc2ff5c307dc240fbbe75f01a3da884c7f77c572cd356173d71741af9bceStop Condition270660722023-03-22 10:58:45372 days 19 hrs ago0xa416b49c0e513ffdd25198f709ccb553256642dc IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.00012575693
0x671c825d72e6f11d23b31f20c31e43141251b8f43d4a6be2df76a2f8b2dc3754Stop Condition270660672023-03-22 10:58:20372 days 19 hrs ago0xa416b49c0e513ffdd25198f709ccb553256642dc IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.00012965408
0x42ecc2892caaf78d7f3b562bfcc8cdd5118456ff83d11bfe7c49bb51fde5327bStop Condition270660442023-03-22 10:56:20372 days 19 hrs ago0xa416b49c0e513ffdd25198f709ccb553256642dc IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.000132085094
0xce1ef9db0def90593ab0c43f2a634b40e95255b37871f0ba91770345dc20fa9eResolve Conditio...269013452023-03-12 5:32:05383 days 31 mins ago0x49556a96997d722dd16c973a99070ab41925f1c2 IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.000328236
0x87572e8b72e9f7db1086f7c6d345d093900b7ab1ff598b02f4088c9811a4d9f9Resolve Conditio...269007432023-03-12 4:40:05383 days 1 hr ago0x49556a96997d722dd16c973a99070ab41925f1c2 IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.00031838892
0xb97493999d3ed1bab40e8400362ea32a6981e84305947eee1442a64b3f1abedcResolve Conditio...269003412023-03-12 4:05:00383 days 1 hr ago0x49556a96997d722dd16c973a99070ab41925f1c2 IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.00033141231
0x3002d43d8b5a2775fe71f714f3f991f4f0db03c6263e74c018ffb2aee1e87bc0Resolve Conditio...269000742023-03-12 3:42:00383 days 2 hrs ago0x49556a96997d722dd16c973a99070ab41925f1c2 IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.00033141231
0xfd7150e3afc8864cd5e52fcf871f55445cc4ad2f6380bd131a794406565ea895Resolve Conditio...268996452023-03-12 3:05:00383 days 2 hrs ago0x49556a96997d722dd16c973a99070ab41925f1c2 IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.00033141231
0x1b99482c7675ade3b7cfd8eca748e64fe70d3bdc6fdd9c49cc86b2b8809aac52Resolve Conditio...268990142023-03-12 2:10:55383 days 3 hrs ago0x49556a96997d722dd16c973a99070ab41925f1c2 IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.00032933012
0xa78b50311db3290c793d16ea9293d1716aefccfb3c5ce96014be1f3796f14d63Resolve Conditio...268987862023-03-12 1:50:55383 days 4 hrs ago0x49556a96997d722dd16c973a99070ab41925f1c2 IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.000328236
0x674fca20013823f514fbd050d9881815b22e7471a05c65da505e51543bd4f669Resolve Conditio...268985902023-03-12 1:33:55383 days 4 hrs ago0x49556a96997d722dd16c973a99070ab41925f1c2 IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.000328131
0x3942d277c8a378db8a6ea3fb583937680c9b8a6f4e2811f0c0d324ed9b927f1aResolve Conditio...268984582023-03-12 1:22:50383 days 4 hrs ago0x49556a96997d722dd16c973a99070ab41925f1c2 IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.000328095
0x07dc3749b79877f8d1de7efb734a189b37df8734148c2c4ecb988b59bcccbcebResolve Conditio...268984542023-03-12 1:22:30383 days 4 hrs ago0x49556a96997d722dd16c973a99070ab41925f1c2 IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.000328095
0x9270f5cb953cc7212a63b94f617f6045c1c8184f80f386da50e0b8889f2938f3Resolve Conditio...268984522023-03-12 1:22:20383 days 4 hrs ago0x49556a96997d722dd16c973a99070ab41925f1c2 IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.000328095
0x3227a12a8d442355f1484903e5d620d198926214e5cbe551edd36ee2484e7fe6Resolve Conditio...268984492023-03-12 1:22:05383 days 4 hrs ago0x49556a96997d722dd16c973a99070ab41925f1c2 IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.000328095
0x987da874cf58d8949db0fc9cc9339ef4e7d24ea56044e60162377bd89e89b837Resolve Conditio...268984462023-03-12 1:21:50383 days 4 hrs ago0x49556a96997d722dd16c973a99070ab41925f1c2 IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.000328095
0xace32db196817e13a4f6e42ce4dd628260315502970934bd0444be2689a8ea3cResolve Conditio...268984412023-03-12 1:21:20383 days 4 hrs ago0x49556a96997d722dd16c973a99070ab41925f1c2 IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.000328095
0xb0d907f83179b53ec84198d33eca2c64bcf062f334d3e9c79a5fb6c5a16450faResolve Conditio...268984362023-03-12 1:20:55383 days 4 hrs ago0x49556a96997d722dd16c973a99070ab41925f1c2 IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.0003282
0x6aed95763013545c9ba03ca0d8dd7e2570209ceccbf024ae341d025c5cf5c780Resolve Conditio...268984342023-03-12 1:20:45383 days 4 hrs ago0x49556a96997d722dd16c973a99070ab41925f1c2 IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.0003282
0x0889005fdbd27908a2acf9c4a023f5e55e8b497bfa439d6ce036a1fd3c99bc51Resolve Conditio...268984322023-03-12 1:20:35383 days 4 hrs ago0x49556a96997d722dd16c973a99070ab41925f1c2 IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.000328095
0xc46a67a73b47776e9ab1c6afe6e06d61c1e569e17e976bdb9658ae56948e6d28Resolve Conditio...268984312023-03-12 1:20:30383 days 4 hrs ago0x49556a96997d722dd16c973a99070ab41925f1c2 IN  0xfb22dffdeb3aed0ee9475c1adadf1e8991193d3c0 xDAI0.0003282
[ Download CSV Export 
Latest 1 internal transaction
Parent Txn Hash Block From To Value
0xd8af1f0dfd844cb16343259309063e70d88106c3480c5dec318812c3cefcbe17261391052023-01-25 8:54:45428 days 21 hrs ago 0x6b2bc6bba13803bba9f229eb8e6e419195c37d85  Contract Creation0 xDAI
[ Download CSV Export 
Index Block
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x204e7371Ade792c5C006fb52711c50a7efC843ed
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
BeaconProxy

Compiler Version
v0.8.16+commit.07a7930e

Optimization Enabled:
Yes with 2 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at gnosisscan.io on 2023-02-23
*/

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (proxy/beacon/BeaconProxy.sol)

pragma solidity ^0.8.0;

/**
 * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
 * proxy whose upgrades are fully controlled by the current implementation.
 */
interface IERC1822Proxiable {
    /**
     * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
     * address.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy.
     */
    function proxiableUUID() external view returns (bytes32);
}


pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly
                /// @solidity memory-safe-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}



pragma solidity ^0.8.0;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }
}



pragma solidity ^0.8.2;

/**
 * @dev This abstract contract provides getters and event emitting update functions for
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
 *
 * _Available since v4.1._
 *
 * @custom:oz-upgrades-unsafe-allow delegatecall
 */
abstract contract ERC1967Upgrade {
    // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Returns the current implementation address.
     */
    function _getImplementation() internal view returns (address) {
        return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
        StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
    }

    /**
     * @dev Perform implementation upgrade
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Perform implementation upgrade with additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCall(
        address newImplementation,
        bytes memory data,
        bool forceCall
    ) internal {
        _upgradeTo(newImplementation);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(newImplementation, data);
        }
    }

    /**
     * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCallUUPS(
        address newImplementation,
        bytes memory data,
        bool forceCall
    ) internal {
        // Upgrades from old implementations will perform a rollback test. This test requires the new
        // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
        // this special case will break upgrade paths from old UUPS implementation to new ones.
        if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
            _setImplementation(newImplementation);
        } else {
            try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
            } catch {
                revert("ERC1967Upgrade: new implementation is not UUPS");
            }
            _upgradeToAndCall(newImplementation, data, forceCall);
        }
    }

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Returns the current admin.
     */
    function _getAdmin() internal view returns (address) {
        return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        require(newAdmin != address(0), "ERC1967: new admin is the zero address");
        StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     */
    function _changeAdmin(address newAdmin) internal {
        emit AdminChanged(_getAdmin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
     * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
     */
    bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;

    /**
     * @dev Emitted when the beacon is upgraded.
     */
    event BeaconUpgraded(address indexed beacon);

    /**
     * @dev Returns the current beacon.
     */
    function _getBeacon() internal view returns (address) {
        return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
    }

    /**
     * @dev Stores a new beacon in the EIP1967 beacon slot.
     */
    function _setBeacon(address newBeacon) private {
        require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
        require(
            Address.isContract(IBeacon(newBeacon).implementation()),
            "ERC1967: beacon implementation is not a contract"
        );
        StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
    }

    /**
     * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
     * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
     *
     * Emits a {BeaconUpgraded} event.
     */
    function _upgradeBeaconToAndCall(
        address newBeacon,
        bytes memory data,
        bool forceCall
    ) internal {
        _setBeacon(newBeacon);
        emit BeaconUpgraded(newBeacon);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
        }
    }
}


pragma solidity ^0.8.0;

/**
 * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
 * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
 * be specified by overriding the virtual {_implementation} function.
 *
 * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
 * different contract through the {_delegate} function.
 *
 * The success and return data of the delegated call will be returned back to the caller of the proxy.
 */
abstract contract Proxy {
    /**
     * @dev Delegates the current call to `implementation`.
     *
     * This function does not return to its internal call site, it will return directly to the external caller.
     */
    function _delegate(address implementation) internal virtual {
        assembly {
            // Copy msg.data. We take full control of memory in this inline assembly
            // block because it will not return to Solidity code. We overwrite the
            // Solidity scratch pad at memory position 0.
            calldatacopy(0, 0, calldatasize())

            // Call the implementation.
            // out and outsize are 0 because we don't know the size yet.
            let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

            // Copy the returned data.
            returndatacopy(0, 0, returndatasize())

            switch result
            // delegatecall returns 0 on error.
            case 0 {
                revert(0, returndatasize())
            }
            default {
                return(0, returndatasize())
            }
        }
    }

    /**
     * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
     * and {_fallback} should delegate.
     */
    function _implementation() internal view virtual returns (address);

    /**
     * @dev Delegates the current call to the address returned by `_implementation()`.
     *
     * This function does not return to its internal call site, it will return directly to the external caller.
     */
    function _fallback() internal virtual {
        _beforeFallback();
        _delegate(_implementation());
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
     * function in the contract matches the call data.
     */
    fallback() external payable virtual {
        _fallback();
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
     * is empty.
     */
    receive() external payable virtual {
        _fallback();
    }

    /**
     * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
     * call, or as part of the Solidity `fallback` or `receive` functions.
     *
     * If overridden should call `super._beforeFallback()`.
     */
    function _beforeFallback() internal virtual {}
}


pragma solidity ^0.8.0;

/**
 * @dev This is the interface that {BeaconProxy} expects of its beacon.
 */
interface IBeacon {
    /**
     * @dev Must return an address that can be used as a delegate call target.
     *
     * {BeaconProxy} will check that this address is a contract.
     */
    function implementation() external view returns (address);
}


pragma solidity ^0.8.0;

/**
 * @dev This contract implements a proxy that gets the implementation address for each call from an {UpgradeableBeacon}.
 *
 * The beacon address is stored in storage slot `uint256(keccak256('eip1967.proxy.beacon')) - 1`, so that it doesn't
 * conflict with the storage layout of the implementation behind the proxy.
 *
 * _Available since v3.4._
 */
contract BeaconProxy is Proxy, ERC1967Upgrade {
    /**
     * @dev Initializes the proxy with `beacon`.
     *
     * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon. This
     * will typically be an encoded function call, and allows initializing the storage of the proxy like a Solidity
     * constructor.
     *
     * Requirements:
     *
     * - `beacon` must be a contract with the interface {IBeacon}.
     */
    constructor(address beacon, bytes memory data) payable {
        _upgradeBeaconToAndCall(beacon, data, false);
    }

    /**
     * @dev Returns the current beacon address.
     */
    function _beacon() internal view virtual returns (address) {
        return _getBeacon();
    }

    /**
     * @dev Returns the current implementation address of the associated beacon.
     */
    function _implementation() internal view virtual override returns (address) {
        return IBeacon(_getBeacon()).implementation();
    }

    /**
     * @dev Changes the proxy to use a new beacon. Deprecated: see {_upgradeBeaconToAndCall}.
     *
     * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon.
     *
     * Requirements:
     *
     * - `beacon` must be a contract.
     * - The implementation returned by `beacon` must be a contract.
     */
    function _setBeacon(address beacon, bytes memory data) internal virtual {
        _upgradeBeaconToAndCall(beacon, data, false);
    }
}

Contract ABI

[{"inputs":[{"internalType":"address","name":"beacon","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"stateMutability":"payable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"beacon","type":"address"}],"name":"BeaconUpgraded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"stateMutability":"payable","type":"receive"}]

Deployed Bytecode

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

Deployed ByteCode Sourcemap

22416:1558:0:-:0;;;;;;21288:11;:9;:11::i;:::-;22416:1558;;21057:11;20694:113;20771:28;20781:17;:15;:17::i;:::-;20771:9;:28::i;:::-;20694:113::o;7541:200::-;7624:12;7656:77;7677:6;7685:4;7656:77;;;;;;;;;;;;;;;;;:20;:77::i;:::-;7649:84;7541:200;-1:-1:-1;;;7541:200:0:o;2008:326::-;-1:-1:-1;;;;;2303:19:0;;:23;;;2008:326::o;10889:195::-;11062:4;10889:195::o;23306:140::-;23373:7;23408:12;16898:66;17225:46;-1:-1:-1;;;;;17225:46:0;;17153:126;23408:12;-1:-1:-1;;;;;23400:36:0;;:38;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;23393:45;;23306:140;:::o;19284:918::-;19627:14;19624:1;19621;19608:34;19845:1;19842;19826:14;19823:1;19807:14;19800:5;19787:60;19924:16;19921:1;19918;19903:38;19964:6;20033:68;;;;20152:16;20149:1;20142:27;20033:68;20069:16;20066:1;20059:27;7935:396;8080:12;8113:18;8124:6;8113:10;:18::i;:::-;8105:69;;;;-1:-1:-1;;;8105:69:0;;511:2:1;8105:69:0;;;493:21:1;550:2;530:18;;;523:30;589:34;569:18;;;562:62;-1:-1:-1;;;640:18:1;;;633:36;686:19;;8105:69:0;;;;;;;;;8188:12;8202:23;8229:6;-1:-1:-1;;;;;8229:19:0;8249:4;8229:25;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;8187:67;;;;8272:51;8289:7;8298:10;8310:12;8272:16;:51::i;:::-;8265:58;7935:396;-1:-1:-1;;;;;;7935:396:0:o;8559:762::-;8709:12;8738:7;8734:580;;;-1:-1:-1;8769:10:0;8762:17;;8734:580;8883:17;;:21;8879:424;;9131:10;9125:17;9192:15;9179:10;9175:2;9171:19;9164:44;8879:424;9274:12;9267:20;;-1:-1:-1;;;9267:20:0;;;;;;;;:::i;14:290:1:-;84:6;137:2;125:9;116:7;112:23;108:32;105:52;;;153:1;150;143:12;105:52;179:16;;-1:-1:-1;;;;;224:31:1;;214:42;;204:70;;270:1;267;260:12;716:250;801:1;811:113;825:6;822:1;819:13;811:113;;;901:11;;;895:18;882:11;;;875:39;847:2;840:10;811:113;;;-1:-1:-1;;958:1:1;940:16;;933:27;716:250::o;971:287::-;1100:3;1138:6;1132:13;1154:66;1213:6;1208:3;1201:4;1193:6;1189:17;1154:66;:::i;:::-;1236:16;;;;;971:287;-1:-1:-1;;971:287:1:o;1263:396::-;1412:2;1401:9;1394:21;1375:4;1444:6;1438:13;1487:6;1482:2;1471:9;1467:18;1460:34;1503:79;1575:6;1570:2;1559:9;1555:18;1550:2;1542:6;1538:15;1503:79;:::i;:::-;1643:2;1622:15;-1:-1:-1;;1618:29:1;1603:45;;;;1650:2;1599:54;;1263:396;-1:-1:-1;;1263:396:1:o

Swarm Source

ipfs://99db9e4fcb8a247955170233d906866143fb99f83638cb9b28ae98bb9425e585
Block Transaction Gas Used Reward
Age Block Fee Address BC Fee Address Voting Power Jailed Incoming
Block Uncle Number Difficulty Gas Used Reward
Loading
Loading
Make sure to use the "Vote Down" button for any spammy posts, and the "Vote Up" for interesting conversations.