Address Details
contract
proxy
token

0x62B8B11039FcfE5aB0C56E502b1C372A3d2a9c7A

Token
GoodDollar (G$)
Creator
0xd86cd6–5be62d at 0x3cbd7a–fe714d
Implementation
SuperGoodDollar | 0x880c4641702d5e12d6a881bb6d8fc425e98cb398
Balance
0.042 CELO ( )
Locked CELO Balance
0.00 CELO
Voting CELO Balance
0.00 CELO
Pending Unlocked Gold
0.00 CELO
Tokens
Fetching tokens...
Transactions
640,068 Transactions
Transfers
40 Transfers
Gas Used
110,272,830,318
Last Balance Update
25255091
This contract has been partially verified via Sourcify. View contract in Sourcify repository
Contract name:
UUPSProxy




Optimization enabled
true
Compiler version
v0.8.16+commit.07a7930e




Optimization runs
0
EVM Version
london




Verified at
2023-02-06T22:11:34.723728Z

project:/contracts/token/superfluid/UUPSProxy.sol

// Sources flattened with hardhat v2.12.4 https://hardhat.org

// File contracts/upgradability/UUPSUtils.sol

// SPDX-License-Identifier: AGPLv3
pragma solidity 0.8.16;

/**
 * @title UUPS (Universal Upgradeable Proxy Standard) Shared Library
 */
library UUPSUtils {
	/**
	 * @dev Implementation slot constant.
	 * Using https://eips.ethereum.org/EIPS/eip-1967 standard
	 * Storage slot 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc
	 * (obtained as bytes32(uint256(keccak256('eip1967.proxy.implementation')) - 1)).
	 */
	bytes32 internal constant _IMPLEMENTATION_SLOT =
		0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

	/// @dev Get implementation address.
	function implementation() internal view returns (address impl) {
		assembly {
			// solium-disable-line
			impl := sload(_IMPLEMENTATION_SLOT)
		}
	}

	/// @dev Set new implementation address.
	function setImplementation(address codeAddress) internal {
		assembly {
			// solium-disable-line
			sstore(_IMPLEMENTATION_SLOT, codeAddress)
		}
	}
}

// File @openzeppelin/contracts/proxy/Proxy.sol@v4.8.0

/**
 * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
 * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
 * be specified by overriding the virtual {_implementation} function.
 *
 * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
 * different contract through the {_delegate} function.
 *
 * The success and return data of the delegated call will be returned back to the caller of the proxy.
 */
abstract contract Proxy {
	/**
	 * @dev Delegates the current call to `implementation`.
	 *
	 * This function does not return to its internal call site, it will return directly to the external caller.
	 */
	function _delegate(address implementation) internal virtual {
		assembly {
			// Copy msg.data. We take full control of memory in this inline assembly
			// block because it will not return to Solidity code. We overwrite the
			// Solidity scratch pad at memory position 0.
			calldatacopy(0, 0, calldatasize())

			// Call the implementation.
			// out and outsize are 0 because we don't know the size yet.
			let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

			// Copy the returned data.
			returndatacopy(0, 0, returndatasize())

			switch result
			// delegatecall returns 0 on error.
			case 0 {
				revert(0, returndatasize())
			}
			default {
				return(0, returndatasize())
			}
		}
	}

	/**
	 * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
	 * and {_fallback} should delegate.
	 */
	function _implementation() internal view virtual returns (address);

	/**
	 * @dev Delegates the current call to the address returned by `_implementation()`.
	 *
	 * This function does not return to its internal call site, it will return directly to the external caller.
	 */
	function _fallback() internal virtual {
		_beforeFallback();
		_delegate(_implementation());
	}

	/**
	 * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
	 * function in the contract matches the call data.
	 */
	fallback() external payable virtual {
		_fallback();
	}

	/**
	 * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
	 * is empty.
	 */
	receive() external payable virtual {
		_fallback();
	}

	/**
	 * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
	 * call, or as part of the Solidity `fallback` or `receive` functions.
	 *
	 * If overridden should call `super._beforeFallback()`.
	 */
	function _beforeFallback() internal virtual {}
}

// File contracts/upgradability/UUPSProxy.sol

/**
 * @title UUPS (Universal Upgradeable Proxy Standard) Proxy
 *
 * NOTE:
 * - Compliant with [Universal Upgradeable Proxy Standard](https://eips.ethereum.org/EIPS/eip-1822)
 * - Compiiant with [Standard Proxy Storage Slots](https://eips.ethereum.org/EIPS/eip-1967)
 * - Implements delegation of calls to other contracts, with proper forwarding of
 *   return values and bubbling of failures.
 * - It defines a fallback function that delegates all calls to the implementation.
 */
contract UUPSProxy is Proxy {
	/**
	 * @dev Proxy initialization function.
	 *      This should only be called once and it is permission-less.
	 * @param initialAddress Initial logic contract code address to be used.
	 */
	function initializeProxy(address initialAddress) external {
		require(initialAddress != address(0), "UUPSProxy: zero address");
		require(
			UUPSUtils.implementation() == address(0),
			"UUPSProxy: already initialized"
		);
		UUPSUtils.setImplementation(initialAddress);
	}

	/// @dev Proxy._implementation implementation
	function _implementation() internal view virtual override returns (address) {
		return UUPSUtils.implementation();
	}
}
        

Contract ABI

[{"type":"fallback","stateMutability":"payable"},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"initializeProxy","inputs":[{"type":"address","name":"initialAddress","internalType":"address"}]},{"type":"receive","stateMutability":"payable"}]
              

Contract Creation Code

Verify & Publish
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

Deployed ByteCode

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