Bytecode-generated storage layout

We've generated a storage layout (with no variable labels) from this contract's bytecode. We've also started a backfill to track the inferred variables.

ERC1967Proxy

Verified contract

Proxy

Active on Base with 8 txns
Deployed by via 0x1de6365f at 16746159
Slot
32
30
28
26
24
22
20
18
16
14
12
10
8
6
4
2
0
Native
Value $2.89
 (#4)
ERC-1555
--
 (#3)
ERC-1555
--
 (#5)
ERC-1555
--
 (#4)
ERC-1555
--
 (#3)
ERC-1555
--
 (#2)
ERC-1555
--
 (#1)
ERC-1555
--
 (#28)
ERC-1555
--
 (#64)
ERC-1555
--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Functions
Getter at block 22031285
EXECUTION_AUTHORIZER_STORAGE_SLOT(view returns (bytes32)
0x107f31a14a93e520dad50baa8b5cd32fb157de642dd21abaf66ad06c7c07a441
MULTI_SIGNER_STORAGE_SLOT(view returns (bytes32)
0xb20723570a8857348b3ff1c439cef4a8878677ffd2381907eb6481946081273d
SESSION_KEY_DATA_TYPES(view returns (bytes32)
0x3b66405cb2c78578068109d3cb4d2f6042a163b94855464cd32f8350a49a9d40
SESSION_KEY_DATA_TYPES_STORAGE_SLOT(view returns (bytes32)
0xa78a49a3efa5cfe2c703028553b6b97ebdfc15ef296df2d49dc61eb8a10d2e58
UPGRADE_INTERFACE_VERSION(view returns (string)
5.0.0
eip712Domain(view returns (bytes1 fieldsstring namestring versionuint256 chainIdaddress verifyingContractbytes32 saltuint256[] extensions)
(fields=0x0f, name=SessionKey, version=1, chainId=8453, verifyingContract=0x76a21ac0208167326c7d04aadd953f8d1d4f486b, salt=0x0000000000000000000000000000000000000000000000000000000000000000, extensions=[])
entryPoint(view returns (address)
0x5ff137d4b0fdcd49dca30c7cf57e578a026d2789
getDeposit(view returns (uint256)
1279197085371
getImplementation(view returns (address)
0x0741ebee546f4edb209b7adb4f3917420387b1db
getNonce(view returns (uint256)
1470
lastChangeRecovery(view returns (uint96)
0
lastRecovery(view returns (uint96)
0
ownersLength(view returns (uint256)
1
pendingRecoveryAddress(view returns (address)
0x0000000000000000000000000000000000000000
 
proxiableUUID(view returns (bytes32)
recoveryAddress(view returns (address)
0x0000000000000000000000000000000000000000
version(pure returns (string)
0.0.1
Read-only
isOwner(address addrview returns (bool)
isPermitCall(address targetaddress signerview returns (bool)
isValidSignature(bytes32 hashbytes signatureview returns (bytes4 magicValue)
onERC1155BatchReceived(addressaddressuint256[]uint256[]bytespure returns (bytes4)
onERC1155Received(addressaddressuint256uint256bytespure returns (bytes4)
onERC721Received(addressaddressuint256bytespure returns (bytes4)
owners(uint256 indexview returns (address)
permitCalls(address addruint256 indexview returns (address)
permitCallsLength(address addrview returns (uint256)
supportsInterface(bytes4 interfaceIdview returns (bool)
State-modifying
addDeposit(payable 
execute(struct IStandardExecutorExecution executionpayable returns (bytes result)
executeBatch(struct IStandardExecutorExecution[] executionspayable returns (bytes[] results)
initialize(address anOwner
recoverOwner(
revokePendingRecoveryAddress(
revokeSessionKey(address pubKey
setOwner(address _ownerbool enable
setPermitCall(address signeraddress targetbool enable
setRecoveryAddress(address addr
upgradeToAndCall(address newImplementationbytes datapayable 
validateUserOp(struct UserOperation userOpbytes32 userOpHashuint256 missingAccountFundsreturns (uint256 validationData)
withdrawDepositTo(address withdrawAddressuint256 amount
Events
Upgraded(address indexed implementation
EIP712DomainChanged(
Upgraded(address indexed implementation
Constructor
constructor(address implementationbytes _data
Fallback and receive
fallback(
receive(
Errors
AddressEmptyCode(address target
ERC1967InvalidImplementation(address implementation
ERC1967NonPayable(
FailedInnerCall(
AddressEmptyCode(address target
ECDSAInvalidSignature(
ECDSAInvalidSignatureLength(uint256 length
ECDSAInvalidSignatureS(bytes32 s
ERC1967InvalidImplementation(address implementation
ERC1967NonPayable(
FailedInnerCall(
InvalidAddress(
InvalidRecoveryAddress(
InvalidShortString(
NotAllowedDuringChangeRecovery(
NotAllowedDuringRecovery(
NotAllowedForZeroAddress(
NotTimeYet(
OwnerMaxCountReached(
StringTooLong(string str
UUPSUnauthorizedCallContext(
UUPSUnsupportedProxiableUUID(bytes32 slot