Contract 0xfB1F3fFa0d9819Da45D4E91967D46fAF025aa1c3 14

 

Contract Overview

Balance:
0 ETH

ETH Value:
$0.00

Token:
Txn Hash Method
Block
From
To
Value [Txn Fee]
0x1b3d933c68790372ae48479fbb6d30f8de6345ad4522c85b20fc5cdd557ef1cdWithdraw Rewards1953667252024-03-29 7:46:423 hrs 13 mins ago0xc64a73c9f8ebaf2121e65a0c0c083ced536e8ed3 IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00000335 0.01
0x930a2420cda30a8b7d9cceac75f74dd4025beb53be46b956cd5cb6c2812f982bWithdraw Rewards1953577022024-03-29 7:09:053 hrs 51 mins ago0x0d2885afde99b74a099f73e730ce42a8c99334fb IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.0000025 0.01
0x0cfd50c600d77030eb3f4ec7d0bb442a9d2bf5d5d1d689ba1ace3ee259b59ebcWithdraw Rewards1951674382024-03-28 17:48:2217 hrs 12 mins ago0x9da926d9674066775055158cf27dd88decf9b99c IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00000785 0.01
0xe2db783a59441fd7af3b9e69ab7a23effc2452d781baea33407f1b31da2652adWithdraw Rewards1951573042024-03-28 17:06:0317 hrs 54 mins ago0x952e8f91878861be7dc275f8929f525273d77bb7 IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00001064 0.01
0xea94ef930097ffe2d8017aa63f70b336bd5ad835b67f34864a788c1838fc1051Withdraw Rewards1951354252024-03-28 15:34:4719 hrs 25 mins ago0x319599e3793ad16127ed0f265c66873b6f3e0816 IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00000689 0.01
0x4fa657b197a26761acd0dd819378c79cb8b37b9628f164e20a728e77e3eb801eWithdraw Rewards1951324022024-03-28 15:22:1219 hrs 38 mins ago0x84dc084b0faaacfc1c7a77bd3d9fa508c26d612a IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00000644 0.01
0x9c07de1a06d3baca96589762a973d4ade50c093dcd762b3d60cee382e649f1d0Withdraw Rewards1951060832024-03-28 13:31:2421 hrs 29 mins ago0x2b49ce21ad2004cfb3d0b51b2e8ec0406d632513 IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00000390.01
0x602e2a921c59093abb447c23a646c11cf0594c6994d992340f6bd0fcf0fe59c9Withdraw Rewards1950997242024-03-28 13:04:5621 hrs 55 mins ago0x4278b0599e476ea03249068097961c17dff8823f IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.000003450.01
0x2e03f9e84dc29110dc28a25ffb84daffa33e55a8f7dc2ac58713b6756b04564bWithdraw Rewards1950778592024-03-28 11:33:3123 hrs 27 mins ago0xf25d0e4e65e18c2ac855a76fd73dd2b8921ef6ea IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00000444 0.01
0xc76a107bc56e8955cbfde4a79d8fb43705d88642d6d3897c252d3bea7a83f052Withdraw Rewards1950777622024-03-28 11:33:0623 hrs 27 mins ago0xc64a73c9f8ebaf2121e65a0c0c083ced536e8ed3 IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00000457 0.01
0xf16726a0c1e92be0426cf77c7b8d5f7da4220fd81618ba1cd6717f096123b768Withdraw Rewards1950696082024-03-28 10:58:481 day 1 min ago0x3ff3c95e737aefdd821d00bcbcdb12c7eed3400b IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00000415 0.01
0x517a4c7c3f86ac7c26f638dd99f5e4d58fdfc0acc49b24bf96274523a2c51c11Withdraw Rewards1950694542024-03-28 10:58:101 day 2 mins ago0x3ff3c95e737aefdd821d00bcbcdb12c7eed3400b IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00000447 0.01
0x5e0c19387668e2010f005791381c74be5bab9e5756e8ed17494dc7266b156813Withdraw Rewards1950149112024-03-28 7:10:501 day 3 hrs ago0xc64a73c9f8ebaf2121e65a0c0c083ced536e8ed3 IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00000547 0.01
0x9aabbbbbec741c0af235fa5f829d431d80d65b9abe770071815666ca967ea0bdWithdraw Rewards1949773832024-03-28 4:34:091 day 6 hrs ago0xb824bfc16378f5c743c6b64324c8656038896b85 IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00000341 0.01
0x7ddf89eb24d94c2bb8d81b27c1e50301fd19ae7dcaca9e827026dde03ea40c08Withdraw Rewards1948944352024-03-27 22:46:501 day 12 hrs ago0x7faca2dffbf55adccf1fd9b02c506c7c1312ab06 IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00000883 0.01
0xccfd11ba0abed39274adc0039156a9a2adcd35073b258ac009cc3dda25c3d54fWithdraw Rewards1947357182024-03-27 11:42:051 day 23 hrs ago0x2fabd3da4854117f7c1501a8c91dbc93200acc66 IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00000232 0.01
0x25f3773496be38b6e5c9e81d25fab6c7823bb3588d36abc3b9754fd37b06cdd3Withdraw Rewards1947184202024-03-27 10:29:552 days 30 mins ago0xdd349d7c15f8a3daffa3655a65cbe7a13f9bae4e IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00000273 0.01
0xf083f69673e716491df14af399d40b89623c05d5910c1cdb0966b707cd0520a1Withdraw Rewards1947160222024-03-27 10:19:552 days 40 mins ago0x7ef5eae323916d4608963411645917378fb58f31 IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00000236 0.01
0x1d1b9b3743c998396eb50f04d5a3a23ca2ce471a945fefa02f7c2fdf22e52c07Withdraw Rewards1946970492024-03-27 9:00:422 days 1 hr ago0xc64a73c9f8ebaf2121e65a0c0c083ced536e8ed3 IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00000258 0.01
0xfcf9c5b055212149efc2d793a9659a979138782e9ee2073dd598e44f37a6ea8dWithdraw Rewards1945177092024-03-26 20:31:142 days 14 hrs ago0xa938bd40b0c2adeba8cfd5fb1721cc190a7e76ae IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00000314 0.01
0x95f46b40e10dc59827d0f29048c9b50f0dc60874387e31fca9b39b047130a962Withdraw Rewards1944806362024-03-26 17:56:472 days 17 hrs ago0x05d8cdf8ecd4fce65b70b829dc58be0fbae9584f IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00000321 0.01
0x6e748594b56cfb0650b8d9ef64d4ba7422eb61d9e36afb7be79df17cb076c036Withdraw Rewards1944486152024-03-26 15:43:002 days 19 hrs ago0x8fa651ea1eb33a9c02a2ac7b83cdb00bc8440896 IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.0000035 0.01
0x4b4a9b1342922c50588ef5f6681ece4b54f906952ea899bdc198c513c6d0b01dWithdraw Rewards1944485242024-03-26 15:42:382 days 19 hrs ago0x8fa651ea1eb33a9c02a2ac7b83cdb00bc8440896 IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00000341 0.01
0xcaf733ca774e06a58b76ff6bf5a6defb15733590760d1d2ad1adad1f9091dd79Withdraw Rewards1944336862024-03-26 14:40:222 days 20 hrs ago0xf25d0e4e65e18c2ac855a76fd73dd2b8921ef6ea IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00001854 0.100564
0xd014b1ec21d83652b1ac8927a82af29963e42765f9e8339aaeb2ed199f6294c9Withdraw Rewards1944336142024-03-26 14:40:042 days 20 hrs ago0xc64a73c9f8ebaf2121e65a0c0c083ced536e8ed3 IN  0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c30 ETH0.00002112 0.098618
[ Download CSV Export 
Latest 25 internal transaction
Parent Txn Hash Block From To Value
0x120f6486ae2fc4fb913d71f5720fa43557ae6699202a44558d3babf76bfe212d720321542023-03-21 6:34:59374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 Marlin: POND Token0 ETH
0x120f6486ae2fc4fb913d71f5720fa43557ae6699202a44558d3babf76bfe212d720321542023-03-21 6:34:59374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 0xf1e4c2d4b2996c7c34b5a6136861d7385cb0e8430 ETH
0x120f6486ae2fc4fb913d71f5720fa43557ae6699202a44558d3babf76bfe212d720321542023-03-21 6:34:59374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 0xc2033b3ea8c226461ac7408ba948806f091487880 ETH
0x120f6486ae2fc4fb913d71f5720fa43557ae6699202a44558d3babf76bfe212d720321542023-03-21 6:34:59374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 0x1f3fe1e2a752cf6732c8be849a424482639effc90 ETH
0x120f6486ae2fc4fb913d71f5720fa43557ae6699202a44558d3babf76bfe212d720321542023-03-21 6:34:59374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 Marlin: POND Token0 ETH
0x120f6486ae2fc4fb913d71f5720fa43557ae6699202a44558d3babf76bfe212d720321542023-03-21 6:34:59374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 0x1f3fe1e2a752cf6732c8be849a424482639effc90 ETH
0x120f6486ae2fc4fb913d71f5720fa43557ae6699202a44558d3babf76bfe212d720321542023-03-21 6:34:59374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 0xc2033b3ea8c226461ac7408ba948806f091487880 ETH
0x120f6486ae2fc4fb913d71f5720fa43557ae6699202a44558d3babf76bfe212d720321542023-03-21 6:34:59374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 0xe3c63433be3b079f3c570959cfc974b08e2bcf0a0 ETH
0x4af3f30897bdfe4037fd683bb0a940bf323fc2bb19ab6269c836266d79f9f615720264972023-03-21 6:11:46374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 Marlin: POND Token0 ETH
0x4af3f30897bdfe4037fd683bb0a940bf323fc2bb19ab6269c836266d79f9f615720264972023-03-21 6:11:46374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 0xf1e4c2d4b2996c7c34b5a6136861d7385cb0e8430 ETH
0x4af3f30897bdfe4037fd683bb0a940bf323fc2bb19ab6269c836266d79f9f615720264972023-03-21 6:11:46374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 0xc2033b3ea8c226461ac7408ba948806f091487880 ETH
0x4af3f30897bdfe4037fd683bb0a940bf323fc2bb19ab6269c836266d79f9f615720264972023-03-21 6:11:46374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 0x1f3fe1e2a752cf6732c8be849a424482639effc90 ETH
0x4af3f30897bdfe4037fd683bb0a940bf323fc2bb19ab6269c836266d79f9f615720264972023-03-21 6:11:46374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 Marlin: POND Token0 ETH
0x4af3f30897bdfe4037fd683bb0a940bf323fc2bb19ab6269c836266d79f9f615720264972023-03-21 6:11:46374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 0x1f3fe1e2a752cf6732c8be849a424482639effc90 ETH
0x4af3f30897bdfe4037fd683bb0a940bf323fc2bb19ab6269c836266d79f9f615720264972023-03-21 6:11:46374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 0xc2033b3ea8c226461ac7408ba948806f091487880 ETH
0x4af3f30897bdfe4037fd683bb0a940bf323fc2bb19ab6269c836266d79f9f615720264972023-03-21 6:11:46374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 0xe3c63433be3b079f3c570959cfc974b08e2bcf0a0 ETH
0x71d1f7047b853cd8c27a76e15466f3ce901dc1393f547737341a3221e94c2746720264322023-03-21 6:11:30374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 Marlin: POND Token0 ETH
0x71d1f7047b853cd8c27a76e15466f3ce901dc1393f547737341a3221e94c2746720264322023-03-21 6:11:30374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 0xf1e4c2d4b2996c7c34b5a6136861d7385cb0e8430 ETH
0x71d1f7047b853cd8c27a76e15466f3ce901dc1393f547737341a3221e94c2746720264322023-03-21 6:11:30374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 0xc2033b3ea8c226461ac7408ba948806f091487880 ETH
0x71d1f7047b853cd8c27a76e15466f3ce901dc1393f547737341a3221e94c2746720264322023-03-21 6:11:30374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 0x1f3fe1e2a752cf6732c8be849a424482639effc90 ETH
0x71d1f7047b853cd8c27a76e15466f3ce901dc1393f547737341a3221e94c2746720264322023-03-21 6:11:30374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 Marlin: POND Token0 ETH
0x71d1f7047b853cd8c27a76e15466f3ce901dc1393f547737341a3221e94c2746720264322023-03-21 6:11:30374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 0x1f3fe1e2a752cf6732c8be849a424482639effc90 ETH
0x71d1f7047b853cd8c27a76e15466f3ce901dc1393f547737341a3221e94c2746720264322023-03-21 6:11:30374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 0xc2033b3ea8c226461ac7408ba948806f091487880 ETH
0x71d1f7047b853cd8c27a76e15466f3ce901dc1393f547737341a3221e94c2746720264322023-03-21 6:11:30374 days 4 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 0xe3c63433be3b079f3c570959cfc974b08e2bcf0a0 ETH
0x7cc61451fa5f8d8632c736727411e621025b61930d600932c6db0b3a2a9ed411719879842023-03-21 3:32:21374 days 7 hrs ago 0xfb1f3ffa0d9819da45d4e91967d46faf025aa1c3 0xf1e4c2d4b2996c7c34b5a6136861d7385cb0e8430 ETH
[ Download CSV Export 
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x1f3Fe1E2a752cF6732C8be849a424482639EffC9
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
ERC1967Proxy

Compiler Version
v0.8.2+commit.661d1103

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, None license
File 1 of 13 : import.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol";
import "@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol";
import "@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol";

// Kept for backwards compatibility with older versions of Hardhat and Truffle plugins.
contract AdminUpgradeabilityProxy is TransparentUpgradeableProxy {
    constructor(address logic, address admin, bytes memory data) payable TransparentUpgradeableProxy(logic, admin, data) {}
}

File 2 of 13 : ERC1967Proxy.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../Proxy.sol";
import "./ERC1967Upgrade.sol";

/**
 * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
 * implementation address that can be changed. This address is stored in storage in the location specified by
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
 * implementation behind the proxy.
 */
contract ERC1967Proxy is Proxy, ERC1967Upgrade {
    /**
     * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
     *
     * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
     * function call, and allows initializating the storage of the proxy like a Solidity constructor.
     */
    constructor(address _logic, bytes memory _data) payable {
        assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
        _upgradeToAndCall(_logic, _data, false);
    }

    /**
     * @dev Returns the current implementation address.
     */
    function _implementation() internal view virtual override returns (address impl) {
        return ERC1967Upgrade._getImplementation();
    }
}

File 3 of 13 : TransparentUpgradeableProxy.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../ERC1967/ERC1967Proxy.sol";

/**
 * @dev This contract implements a proxy that is upgradeable by an admin.
 *
 * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
 * clashing], which can potentially be used in an attack, this contract uses the
 * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
 * things that go hand in hand:
 *
 * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
 * that call matches one of the admin functions exposed by the proxy itself.
 * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
 * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
 * "admin cannot fallback to proxy target".
 *
 * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
 * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
 * to sudden errors when trying to call a function from the proxy implementation.
 *
 * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
 * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
 */
contract TransparentUpgradeableProxy is ERC1967Proxy {
    /**
     * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
     * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
     */
    constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
        assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
        _changeAdmin(admin_);
    }

    /**
     * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
     */
    modifier ifAdmin() {
        if (msg.sender == _getAdmin()) {
            _;
        } else {
            _fallback();
        }
    }

    /**
     * @dev Returns the current admin.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
     *
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
     */
    function admin() external ifAdmin returns (address admin_) {
        admin_ = _getAdmin();
    }

    /**
     * @dev Returns the current implementation.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
     *
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
     */
    function implementation() external ifAdmin returns (address implementation_) {
        implementation_ = _implementation();
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
     */
    function changeAdmin(address newAdmin) external virtual ifAdmin {
        _changeAdmin(newAdmin);
    }

    /**
     * @dev Upgrade the implementation of the proxy.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
     */
    function upgradeTo(address newImplementation) external ifAdmin {
        _upgradeToAndCall(newImplementation, bytes(""), false);
    }

    /**
     * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
     * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
     * proxied contract.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
     */
    function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
        _upgradeToAndCall(newImplementation, data, true);
    }

    /**
     * @dev Returns the current admin.
     */
    function _admin() internal view virtual returns (address) {
        return _getAdmin();
    }

    /**
     * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
     */
    function _beforeFallback() internal virtual override {
        require(msg.sender != _getAdmin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
        super._beforeFallback();
    }
}

File 4 of 13 : ProxyAdmin.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./TransparentUpgradeableProxy.sol";
import "../../access/Ownable.sol";

/**
 * @dev This is an auxiliary contract meant to be assigned as the admin of a {TransparentUpgradeableProxy}. For an
 * explanation of why you would want to use this see the documentation for {TransparentUpgradeableProxy}.
 */
contract ProxyAdmin is Ownable {

    /**
     * @dev Returns the current implementation of `proxy`.
     *
     * Requirements:
     *
     * - This contract must be the admin of `proxy`.
     */
    function getProxyImplementation(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
        // We need to manually run the static call since the getter cannot be flagged as view
        // bytes4(keccak256("implementation()")) == 0x5c60da1b
        (bool success, bytes memory returndata) = address(proxy).staticcall(hex"5c60da1b");
        require(success);
        return abi.decode(returndata, (address));
    }

    /**
     * @dev Returns the current admin of `proxy`.
     *
     * Requirements:
     *
     * - This contract must be the admin of `proxy`.
     */
    function getProxyAdmin(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
        // We need to manually run the static call since the getter cannot be flagged as view
        // bytes4(keccak256("admin()")) == 0xf851a440
        (bool success, bytes memory returndata) = address(proxy).staticcall(hex"f851a440");
        require(success);
        return abi.decode(returndata, (address));
    }

    /**
     * @dev Changes the admin of `proxy` to `newAdmin`.
     *
     * Requirements:
     *
     * - This contract must be the current admin of `proxy`.
     */
    function changeProxyAdmin(TransparentUpgradeableProxy proxy, address newAdmin) public virtual onlyOwner {
        proxy.changeAdmin(newAdmin);
    }

    /**
     * @dev Upgrades `proxy` to `implementation`. See {TransparentUpgradeableProxy-upgradeTo}.
     *
     * Requirements:
     *
     * - This contract must be the admin of `proxy`.
     */
    function upgrade(TransparentUpgradeableProxy proxy, address implementation) public virtual onlyOwner {
        proxy.upgradeTo(implementation);
    }

    /**
     * @dev Upgrades `proxy` to `implementation` and calls a function on the new implementation. See
     * {TransparentUpgradeableProxy-upgradeToAndCall}.
     *
     * Requirements:
     *
     * - This contract must be the admin of `proxy`.
     */
    function upgradeAndCall(TransparentUpgradeableProxy proxy, address implementation, bytes memory data) public payable virtual onlyOwner {
        proxy.upgradeToAndCall{value: msg.value}(implementation, data);
    }
}

File 5 of 13 : Proxy.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
 * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
 * be specified by overriding the virtual {_implementation} function.
 *
 * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
 * different contract through the {_delegate} function.
 *
 * The success and return data of the delegated call will be returned back to the caller of the proxy.
 */
abstract contract Proxy {
    /**
     * @dev Delegates the current call to `implementation`.
     *
     * This function does not return to its internall call site, it will return directly to the external caller.
     */
    function _delegate(address implementation) internal virtual {
        // solhint-disable-next-line no-inline-assembly
        assembly {
            // Copy msg.data. We take full control of memory in this inline assembly
            // block because it will not return to Solidity code. We overwrite the
            // Solidity scratch pad at memory position 0.
            calldatacopy(0, 0, calldatasize())

            // Call the implementation.
            // out and outsize are 0 because we don't know the size yet.
            let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

            // Copy the returned data.
            returndatacopy(0, 0, returndatasize())

            switch result
            // delegatecall returns 0 on error.
            case 0 { revert(0, returndatasize()) }
            default { return(0, returndatasize()) }
        }
    }

    /**
     * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
     * and {_fallback} should delegate.
     */
    function _implementation() internal view virtual returns (address);

    /**
     * @dev Delegates the current call to the address returned by `_implementation()`.
     *
     * This function does not return to its internall call site, it will return directly to the external caller.
     */
    function _fallback() internal virtual {
        _beforeFallback();
        _delegate(_implementation());
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
     * function in the contract matches the call data.
     */
    fallback () external payable virtual {
        _fallback();
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
     * is empty.
     */
    receive () external payable virtual {
        _fallback();
    }

    /**
     * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
     * call, or as part of the Solidity `fallback` or `receive` functions.
     *
     * If overriden should call `super._beforeFallback()`.
     */
    function _beforeFallback() internal virtual {
    }
}

File 6 of 13 : ERC1967Upgrade.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.2;

import "../beacon/IBeacon.sol";
import "../../utils/Address.sol";
import "../../utils/StorageSlot.sol";

/**
 * @dev This abstract contract provides getters and event emitting update functions for
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
 *
 * _Available since v4.1._
 *
 * @custom:oz-upgrades-unsafe-allow delegatecall
 */
abstract contract ERC1967Upgrade {
    // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Returns the current implementation address.
     */
    function _getImplementation() internal view returns (address) {
        return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
        StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
    }

    /**
     * @dev Perform implementation upgrade
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Perform implementation upgrade with additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(newImplementation, data);
        }
    }

    /**
     * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCallSecure(address newImplementation, bytes memory data, bool forceCall) internal {
        address oldImplementation = _getImplementation();

        // Initial upgrade and setup call
        _setImplementation(newImplementation);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(newImplementation, data);
        }

        // Perform rollback test if not already in progress
        StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT);
        if (!rollbackTesting.value) {
            // Trigger rollback using upgradeTo from the new implementation
            rollbackTesting.value = true;
            Address.functionDelegateCall(
                newImplementation,
                abi.encodeWithSignature(
                    "upgradeTo(address)",
                    oldImplementation
                )
            );
            rollbackTesting.value = false;
            // Check rollback was effective
            require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades");
            // Finally reset to the new implementation and log the upgrade
            _setImplementation(newImplementation);
            emit Upgraded(newImplementation);
        }
    }

    /**
     * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
     * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
     *
     * Emits a {BeaconUpgraded} event.
     */
    function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
        _setBeacon(newBeacon);
        emit BeaconUpgraded(newBeacon);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
        }
    }

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Returns the current admin.
     */
    function _getAdmin() internal view returns (address) {
        return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        require(newAdmin != address(0), "ERC1967: new admin is the zero address");
        StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     */
    function _changeAdmin(address newAdmin) internal {
        emit AdminChanged(_getAdmin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
     * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
     */
    bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;

    /**
     * @dev Emitted when the beacon is upgraded.
     */
    event BeaconUpgraded(address indexed beacon);

    /**
     * @dev Returns the current beacon.
     */
    function _getBeacon() internal view returns (address) {
        return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
    }

    /**
     * @dev Stores a new beacon in the EIP1967 beacon slot.
     */
    function _setBeacon(address newBeacon) private {
        require(
            Address.isContract(newBeacon),
            "ERC1967: new beacon is not a contract"
        );
        require(
            Address.isContract(IBeacon(newBeacon).implementation()),
            "ERC1967: beacon implementation is not a contract"
        );
        StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
    }
}

File 7 of 13 : IBeacon.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev This is the interface that {BeaconProxy} expects of its beacon.
 */
interface IBeacon {
    /**
     * @dev Must return an address that can be used as a delegate call target.
     *
     * {BeaconProxy} will check that this address is a contract.
     */
    function implementation() external view returns (address);
}

File 8 of 13 : Address.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 9 of 13 : StorageSlot.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        assembly {
            r.slot := slot
        }
    }
}

File 10 of 13 : Ownable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../utils/Context.sol";
/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor () {
        address msgSender = _msgSender();
        _owner = msgSender;
        emit OwnershipTransferred(address(0), msgSender);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        emit OwnershipTransferred(_owner, address(0));
        _owner = address(0);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(_owner, newOwner);
        _owner = newOwner;
    }
}

File 11 of 13 : Context.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}

File 12 of 13 : UUPSUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../ERC1967/ERC1967Upgrade.sol";

/**
 * @dev Base contract for building openzeppelin-upgrades compatible implementations for the {ERC1967Proxy}. It includes
 * publicly available upgrade functions that are called by the plugin and by the secure upgrade mechanism to verify
 * continuation of the upgradability.
 *
 * The {_authorizeUpgrade} function MUST be overridden to include access restriction to the upgrade mechanism.
 *
 * _Available since v4.1._
 */
abstract contract UUPSUpgradeable is ERC1967Upgrade {
    function upgradeTo(address newImplementation) external virtual {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallSecure(newImplementation, bytes(""), false);
    }

    function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallSecure(newImplementation, data, true);
    }

    function _authorizeUpgrade(address newImplementation) internal virtual;
}

File 13 of 13 : Proxiable.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.2;

import "@openzeppelin/contracts/proxy/utils/UUPSUpgradeable.sol";

abstract contract Proxiable is UUPSUpgradeable {
    function _authorizeUpgrade(address newImplementation) internal override {
        _beforeUpgrade(newImplementation);
    }

    function _beforeUpgrade(address newImplementation) internal virtual;
}

contract ChildOfProxiable is Proxiable {
    function _beforeUpgrade(address newImplementation) internal virtual override {}
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  }
}

Contract ABI

[{"inputs":[{"internalType":"address","name":"_logic","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"stateMutability":"payable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"beacon","type":"address"}],"name":"BeaconUpgraded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"stateMutability":"payable","type":"receive"}]

Deployed Bytecode

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

Deployed ByteCode Sourcemap

486:830:1:-:0;;;;;;2835:11:3;:9;:11::i;:::-;486:830:1;;2611:11:3;2257:110;2332:28;2342:17;:15;:17::i;:::-;2332:9;:28::i;:::-;2257:110::o;6276:198:8:-;6359:12;6390:77;6411:6;6419:4;6390:77;;;;;;;;;;;;;;;;;:20;:77::i;:::-;6383:84;6276:198;-1:-1:-1;;;6276:198:8:o;718:413::-;1078:20;1116:8;;;718:413::o;1542:147:10:-;1669:4;1645:38::o;1174:140:1:-;1241:12;1272:35;901:66:2;1251:54;-1:-1:-1;;;;;1251:54:2;;1172:140;1272:35:1;1265:42;;1174:140;:::o;883:895:3:-;1277:14;1274:1;1271;1258:34;1491:1;1488;1472:14;1469:1;1453:14;1446:5;1433:60;1567:16;1564:1;1561;1546:38;1605:6;1672:38;;;;1743:16;1740:1;1733:27;1672:38;1691:16;1688:1;1681:27;6660:417:8;6771:12;1078:20;;6795:69;;;;-1:-1:-1;;;6795:69:8;;883:2:13;6795:69:8;;;865:21:13;922:2;902:18;;;895:30;961:34;941:18;;;934:62;-1:-1:-1;;;1012:18:13;;;1005:36;1058:19;;6795:69:8;;;;;;;;;6935:12;6949:23;6976:6;-1:-1:-1;;;;;6976:19:8;6996:4;6976:25;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;6934:67;;;;7018:52;7036:7;7045:10;7057:12;7018:17;:52::i;:::-;7011:59;6660:417;-1:-1:-1;;;;;;6660:417:8:o;7083:725::-;7198:12;7226:7;7222:580;;;-1:-1:-1;7256:10:8;7249:17;;7222:580;7367:17;;:21;7363:429;;7625:10;7619:17;7685:15;7672:10;7668:2;7664:19;7657:44;7574:145;7764:12;7757:20;;-1:-1:-1;;;7757:20:8;;;;;;;;:::i;14:274:13:-;;181:6;175:13;197:53;243:6;238:3;231:4;223:6;219:17;197:53;:::i;:::-;266:16;;;;;151:137;-1:-1:-1;;151:137:13:o;293:383::-;;442:2;431:9;424:21;474:6;468:13;517:6;512:2;501:9;497:18;490:34;533:66;592:6;587:2;576:9;572:18;567:2;559:6;555:15;533:66;:::i;:::-;660:2;639:15;-1:-1:-1;;635:29:13;620:45;;;;667:2;616:54;;414:262;-1:-1:-1;;414:262:13:o;1088:258::-;1160:1;1170:113;1184:6;1181:1;1178:13;1170:113;;;1260:11;;;1254:18;1241:11;;;1234:39;1206:2;1199:10;1170:113;;;1301:6;1298:1;1295:13;1292:2;;;1336:1;1327:6;1322:3;1318:16;1311:27;1292:2;;1141:205;;;:::o

Metadata Hash

9b8470f06e8a3960c912103fc2be177edaad69584ee3c7d2809ee737e79408e7
Block Transaction Gas Used Reward
Age Block Fee Address BC Fee Address Voting Power Jailed Incoming
Block Uncle Number Difficulty Gas Used Reward
Loading
Make sure to use the "Vote Down" button for any spammy posts, and the "Vote Up" for interesting conversations.