ETH Price: $3,549.05 (+1.49%)
Gas: 44 Gwei

Contract

0xFE09e53A81Fe2808bc493ea64319109B5bAa573e
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Token Holdings

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
Approve194793232024-03-20 23:56:357 days ago1710978995IN
Harvest.Finance: WETH Vault
0 ETH0.0016517232.26080951
Approve194531312024-03-17 7:38:2311 days ago1710661103IN
Harvest.Finance: WETH Vault
0 ETH0.0014432928.18981141
Approve193614772024-03-04 11:24:1124 days ago1709551451IN
Harvest.Finance: WETH Vault
0 ETH0.0018519663.41692481
Withdraw191993192024-02-10 17:55:2346 days ago1707587723IN
Harvest.Finance: WETH Vault
0 ETH0.0057128331.74520179
Approve190639772024-01-22 18:15:1165 days ago1705947311IN
Harvest.Finance: WETH Vault
0 ETH0.0009432418.32428565
Withdraw189525692024-01-07 3:29:5981 days ago1704598199IN
Harvest.Finance: WETH Vault
0 ETH0.0039552422.22407252
Approve189351562024-01-04 16:29:1184 days ago1704385751IN
Harvest.Finance: WETH Vault
0 ETH0.001647232.17260696
Approve189049782023-12-31 10:50:4788 days ago1704019847IN
Harvest.Finance: WETH Vault
0 ETH0.0006456112.53938675
Approve188933692023-12-29 19:41:1189 days ago1703878871IN
Harvest.Finance: WETH Vault
0 ETH0.0005994118.98369332
Approve188933692023-12-29 19:41:1189 days ago1703878871IN
Harvest.Finance: WETH Vault
0 ETH0.0009377918.21839935
Approve188920342023-12-29 15:08:2390 days ago1703862503IN
Harvest.Finance: WETH Vault
0 ETH0.0014619728.40172046
Withdraw186845122023-11-30 12:46:47119 days ago1701348407IN
Harvest.Finance: WETH Vault
0 ETH0.0035767730.55222298
Approve185046622023-11-05 8:36:59144 days ago1699173419IN
Harvest.Finance: WETH Vault
0 ETH0.0009132217.7411992
Approve183473672023-10-14 8:15:23166 days ago1697271323IN
Harvest.Finance: WETH Vault
0 ETH0.000152355.21701058
Approve183082812023-10-08 20:56:11171 days ago1696798571IN
Harvest.Finance: WETH Vault
0 ETH0.000177816.08892433
Approve182703772023-10-03 13:41:59177 days ago1696340519IN
Harvest.Finance: WETH Vault
0 ETH0.0006093511.83785462
Approve182305232023-09-27 23:58:35182 days ago1695859115IN
Harvest.Finance: WETH Vault
0 ETH0.00046549.04129149
Withdraw182305142023-09-27 23:56:47182 days ago1695859007IN
Harvest.Finance: WETH Vault
0 ETH0.0030095516.4831999
Withdraw182304852023-09-27 23:50:59182 days ago1695858659IN
Harvest.Finance: WETH Vault
0 ETH0.000834986.85274933
Withdraw182304322023-09-27 23:40:23182 days ago1695858023IN
Harvest.Finance: WETH Vault
0 ETH0.000903587.71826093
Withdraw182304092023-09-27 23:35:47182 days ago1695857747IN
Harvest.Finance: WETH Vault
0 ETH0.000863787.37829692
Approve182226852023-09-26 21:39:47183 days ago1695764387IN
Harvest.Finance: WETH Vault
0 ETH0.0008502616.51419455
Approve181813822023-09-21 2:48:47189 days ago1695264527IN
Harvest.Finance: WETH Vault
0 ETH0.0005785211.23885445
Approve181694972023-09-19 10:55:35191 days ago1695120935IN
Harvest.Finance: WETH Vault
0 ETH0.000314719.96718819
Approve181694972023-09-19 10:55:35191 days ago1695120935IN
Harvest.Finance: WETH Vault
0 ETH0.000430948.37191449
View all transactions

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0xE438c0Ff...d32814C22
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
VaultProxy

Compiler Version
v0.5.16+commit.9c3226ce

Optimization Enabled:
Yes with 150 runs

Other Settings:
default evmVersion, MIT license
/**
 *Submitted for verification at Etherscan.io on 2020-10-05
*/

// File: contracts/hardworkInterface/IUpgradeSource.sol

pragma solidity 0.5.16;

interface IUpgradeSource {
  function shouldUpgrade() external view returns (bool, address);
  function finalizeUpgrade() external;
}

// File: @openzeppelin/upgrades/contracts/upgradeability/Proxy.sol

pragma solidity ^0.5.0;

/**
 * @title Proxy
 * @dev Implements delegation of calls to other contracts, with proper
 * forwarding of return values and bubbling of failures.
 * It defines a fallback function that delegates all calls to the address
 * returned by the abstract _implementation() internal function.
 */
contract Proxy {
  /**
   * @dev Fallback function.
   * Implemented entirely in `_fallback`.
   */
  function () payable external {
    _fallback();
  }

  /**
   * @return The Address of the implementation.
   */
  function _implementation() internal view returns (address);

  /**
   * @dev Delegates execution to an implementation contract.
   * This is a low level function that doesn't return to its internal call site.
   * It will return to the external caller whatever the implementation returns.
   * @param implementation Address to delegate.
   */
  function _delegate(address implementation) internal {
    assembly {
      // Copy msg.data. We take full control of memory in this inline assembly
      // block because it will not return to Solidity code. We overwrite the
      // Solidity scratch pad at memory position 0.
      calldatacopy(0, 0, calldatasize)

      // Call the implementation.
      // out and outsize are 0 because we don't know the size yet.
      let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)

      // Copy the returned data.
      returndatacopy(0, 0, returndatasize)

      switch result
      // delegatecall returns 0 on error.
      case 0 { revert(0, returndatasize) }
      default { return(0, returndatasize) }
    }
  }

  /**
   * @dev Function that is run as the first thing in the fallback function.
   * Can be redefined in derived contracts to add functionality.
   * Redefinitions must call super._willFallback().
   */
  function _willFallback() internal {
  }

  /**
   * @dev fallback implementation.
   * Extracted to enable manual triggering.
   */
  function _fallback() internal {
    _willFallback();
    _delegate(_implementation());
  }
}

// File: @openzeppelin/upgrades/contracts/utils/Address.sol

pragma solidity ^0.5.0;

/**
 * Utility library of inline functions on addresses
 *
 * Source https://raw.githubusercontent.com/OpenZeppelin/openzeppelin-solidity/v2.1.3/contracts/utils/Address.sol
 * This contract is copied here and renamed from the original to avoid clashes in the compiled artifacts
 * when the user imports a zos-lib contract (that transitively causes this contract to be compiled and added to the
 * build/artifacts folder) as well as the vanilla Address implementation from an openzeppelin version.
 */
library OpenZeppelinUpgradesAddress {
    /**
     * Returns whether the target address is a contract
     * @dev This function will return false if invoked during the constructor of a contract,
     * as the code is not actually created until after the constructor finishes.
     * @param account address of the account to check
     * @return whether the target address is a contract
     */
    function isContract(address account) internal view returns (bool) {
        uint256 size;
        // XXX Currently there is no better way to check if there is a contract in an address
        // than to check the size of the code at that address.
        // See https://ethereum.stackexchange.com/a/14016/36603
        // for more details about how this works.
        // TODO Check this again before the Serenity release, because all addresses will be
        // contracts then.
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }
}

// File: @openzeppelin/upgrades/contracts/upgradeability/BaseUpgradeabilityProxy.sol

pragma solidity ^0.5.0;



/**
 * @title BaseUpgradeabilityProxy
 * @dev This contract implements a proxy that allows to change the
 * implementation address to which it will delegate.
 * Such a change is called an implementation upgrade.
 */
contract BaseUpgradeabilityProxy is Proxy {
  /**
   * @dev Emitted when the implementation is upgraded.
   * @param implementation Address of the new implementation.
   */
  event Upgraded(address indexed implementation);

  /**
   * @dev Storage slot with the address of the current implementation.
   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
   * validated in the constructor.
   */
  bytes32 internal constant IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

  /**
   * @dev Returns the current implementation.
   * @return Address of the current implementation
   */
  function _implementation() internal view returns (address impl) {
    bytes32 slot = IMPLEMENTATION_SLOT;
    assembly {
      impl := sload(slot)
    }
  }

  /**
   * @dev Upgrades the proxy to a new implementation.
   * @param newImplementation Address of the new implementation.
   */
  function _upgradeTo(address newImplementation) internal {
    _setImplementation(newImplementation);
    emit Upgraded(newImplementation);
  }

  /**
   * @dev Sets the implementation address of the proxy.
   * @param newImplementation Address of the new implementation.
   */
  function _setImplementation(address newImplementation) internal {
    require(OpenZeppelinUpgradesAddress.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");

    bytes32 slot = IMPLEMENTATION_SLOT;

    assembly {
      sstore(slot, newImplementation)
    }
  }
}

// File: contracts/VaultProxy.sol

pragma solidity 0.5.16;



contract VaultProxy is BaseUpgradeabilityProxy {

  constructor(address _implementation) public {
    _setImplementation(_implementation);
  }

  /**
  * The main logic. If the timer has elapsed and there is a schedule upgrade,
  * the governance can upgrade the vault
  */
  function upgrade() external {
    (bool should, address newImplementation) = IUpgradeSource(address(this)).shouldUpgrade();
    require(should, "Upgrade not scheduled");
    _upgradeTo(newImplementation);

    // the finalization needs to be executed on itself to update the storage of this proxy
    // it also needs to be invoked by the governance, not by address(this), so delegatecall is needed
    (bool success, bytes memory result) = address(this).delegatecall(
      abi.encodeWithSignature("finalizeUpgrade()")
    );

    require(success, "Issue when finalizing the upgrade");
  }

  function implementation() external view returns (address) {
    return _implementation();
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_implementation","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"payable":true,"stateMutability":"payable","type":"fallback"},{"constant":true,"inputs":[],"name":"implementation","outputs":[{"internalType":"address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[],"name":"upgrade","outputs":[],"payable":false,"stateMutability":"nonpayable","type":"function"}]

Deployed Bytecode

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

Deployed Bytecode Sourcemap

6049:992:0:-;;;;;;;;;;;;;;;;;;;;;;;764:11;:9;:11::i;:::-;6049:992;6943:95;;8:9:-1;5:2;;;30:1;27;20:12;5:2;6943:95:0;;;:::i;:::-;;;;-1:-1:-1;;;;;6943:95:0;;;;;;;;;;;;;;6335:602;;8:9:-1;5:2;;;30:1;27;20:12;5:2;6335:602:0;;;:::i;2310:93::-;2347:15;:13;:15::i;:::-;2369:28;2379:17;:15;:17::i;:::-;2369:9;:28::i;:::-;2310:93::o;6943:95::-;6992:7;7015:17;:15;:17::i;:::-;7008:24;;6943:95;:::o;6335:602::-;6371:11;6384:25;6436:4;-1:-1:-1;;;;;6413:43:0;;:45;;;;;;;;;;;;;;;;;;;;;;8:9:-1;5:2;;;30:1;27;20:12;5:2;6413:45:0;;;;8:9:-1;5:2;;;45:16;42:1;39;24:38;77:16;74:1;67:27;5:2;6413:45:0;;;;;;;13:2:-1;8:3;5:11;2:2;;;29:1;26;19:12;2:2;-1:-1;6413:45:0;;;;;;;;;-1:-1:-1;6413:45:0;-1:-1:-1;6413:45:0;6465:40;;;;;-1:-1:-1;;;6465:40:0;;;;;;;;;;;;-1:-1:-1;;;6465:40:0;;;;;;;;;;;;;;;6512:29;6523:17;6512:10;:29::i;:::-;6818:44;;;22:32:-1;6:49;;6818:44:0;;;;;49:4:-1;25:18;;61:17;;-1:-1;;;;;182:15;-1:-1;;;179:29;160:49;;6783:86:0;;;;6746:12;;6760:19;;6791:4;;6818:44;;6783:86;;;;;;25:18:-1;36:153;66:2;61:3;58:11;36:153;;176:10;;164:23;;-1:-1;;139:12;;;;98:2;89:12;;;;114;36:153;;;274:1;267:3;263:2;259:12;254:3;250:22;246:30;315:4;311:9;305:3;299:10;295:26;356:4;350:3;344:10;340:21;389:7;380;377:20;372:3;365:33;3:399;;;6783:86:0;;;;;;;;;;;;;;;;;;;;;;;14:1:-1;21;16:31;;;;75:4;69:11;64:16;;144:4;140:9;133:4;115:16;111:27;107:43;104:1;100:51;94:4;87:65;169:16;166:1;159:27;225:16;222:1;215:4;212:1;208:12;193:49;7:242;;16:31;36:4;31:9;;7:242;;6745:124:0;;;;6886:7;6878:53;;;;-1:-1:-1;;;6878:53:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;6335:602;;;;:::o;5071:161::-;4885:66;5209:11;;5192:35::o;1203:750::-;1510:12;1507:1;1504;1491:32;1704:1;1701;1687:12;1684:1;1668:14;1663:3;1650:56;1771:14;1768:1;1765;1750:36;1803:6;1860:36;;;;1924:14;1921:1;1914:25;1860:36;1879:14;1876:1;1869:25;5373:145;5436:37;5455:17;5436:18;:37::i;:::-;5485:27;;-1:-1:-1;;;;;5485:27:0;;;;;;;;5373:145;:::o;5661:313::-;5740:57;5779:17;5740:38;:57::i;:::-;5732:129;;;;-1:-1:-1;;;5732:129:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;4885:66;5931:31;5922:47::o;3415:627::-;3987:20;4026:8;;;3415:627::o

Swarm Source

bzzr://ae84561fbb1494da41f24508b3edfdcc9ef7c31a3d5ae4472a727d50191cba3e

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Txn Hash Block Value Eth2 PubKey Valid
View All Deposits
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.