Bytecode-generated storage layout

We've generated a storage layout (with no variable labels) from this contract's bytecode. We've also started a backfill to track the inferred variables.

ERC1967Proxy

Verified contract

Proxy

Active on Base with 4 txns
Deployed by via 0xf4753883 at 18183916
Slot
32
30
28
26
24
22
20
18
16
14
12
10
8
6
4
2
0
Native
Value $0
 (#2)
ERC-1555
--
 (#42)
ERC-1555
--
ERC-20
--
 (#245)
ERC-721
--
 (#19)
ERC-721
--
 (#5113)
ERC-721
--
 (#4)
ERC-721
--
 (#1032)
ERC-721
--
 (#15)
ERC-721
--
0xb6fcf84bf196ef28856beb692ad62287e096ae1d0f48ba922f1d996f987ef4e6
0xbd3557dc3b7b3157810c8b17c2c745e1431a16db723d09eab88ecbecdd87ccad
0x399c37a422a46c220cc35982dc9f6df59cdf2e49c8302bcde00ddc6b49247ecf
0x2fa4abb7abffe27af14ace3e34b45c4210f6cb454e3a23c69395fea956cf0042

Functions
Getter at block 22057133
EXECUTION_AUTHORIZER_STORAGE_SLOT(view returns (bytes32)
0x107f31a14a93e520dad50baa8b5cd32fb157de642dd21abaf66ad06c7c07a441
MULTI_SIGNER_STORAGE_SLOT(view returns (bytes32)
0xb20723570a8857348b3ff1c439cef4a8878677ffd2381907eb6481946081273d
SESSION_KEY_DATA_TYPES(view returns (bytes32)
0x3b66405cb2c78578068109d3cb4d2f6042a163b94855464cd32f8350a49a9d40
SESSION_KEY_DATA_TYPES_STORAGE_SLOT(view returns (bytes32)
0xa78a49a3efa5cfe2c703028553b6b97ebdfc15ef296df2d49dc61eb8a10d2e58
UPGRADE_INTERFACE_VERSION(view returns (string)
5.0.0
eip712Domain(view returns (bytes1 fieldsstring namestring versionuint256 chainIdaddress verifyingContractbytes32 saltuint256[] extensions)
(fields=0x0f, name=SessionKey, version=1, chainId=8453, verifyingContract=0xe25d41b0a1a499844196947816eb17516e8f66ff, salt=0x0000000000000000000000000000000000000000000000000000000000000000, extensions=[])
entryPoint(view returns (address)
0x5ff137d4b0fdcd49dca30c7cf57e578a026d2789
getDeposit(view returns (uint256)
742519348564
getImplementation(view returns (address)
0x0741ebee546f4edb209b7adb4f3917420387b1db
getNonce(view returns (uint256)
353
lastChangeRecovery(view returns (uint96)
0
lastRecovery(view returns (uint96)
0
ownersLength(view returns (uint256)
1
pendingRecoveryAddress(view returns (address)
0x0000000000000000000000000000000000000000
 
proxiableUUID(view returns (bytes32)
recoveryAddress(view returns (address)
0x0000000000000000000000000000000000000000
version(pure returns (string)
0.0.1
Read-only
isOwner(address addrview returns (bool)
isPermitCall(address targetaddress signerview returns (bool)
isValidSignature(bytes32 hashbytes signatureview returns (bytes4 magicValue)
onERC1155BatchReceived(addressaddressuint256[]uint256[]bytespure returns (bytes4)
onERC1155Received(addressaddressuint256uint256bytespure returns (bytes4)
onERC721Received(addressaddressuint256bytespure returns (bytes4)
owners(uint256 indexview returns (address)
permitCalls(address addruint256 indexview returns (address)
permitCallsLength(address addrview returns (uint256)
supportsInterface(bytes4 interfaceIdview returns (bool)
State-modifying
addDeposit(payable 
execute(struct IStandardExecutorExecution executionpayable returns (bytes result)
executeBatch(struct IStandardExecutorExecution[] executionspayable returns (bytes[] results)
initialize(address anOwner
recoverOwner(
revokePendingRecoveryAddress(
revokeSessionKey(address pubKey
setOwner(address _ownerbool enable
setPermitCall(address signeraddress targetbool enable
setRecoveryAddress(address addr
upgradeToAndCall(address newImplementationbytes datapayable 
validateUserOp(struct UserOperation userOpbytes32 userOpHashuint256 missingAccountFundsreturns (uint256 validationData)
withdrawDepositTo(address withdrawAddressuint256 amount
Events
Upgraded(address indexed implementation
EIP712DomainChanged(
Upgraded(address indexed implementation
Constructor
constructor(address implementationbytes _data
Fallback and receive
fallback(
receive(
Errors
AddressEmptyCode(address target
ERC1967InvalidImplementation(address implementation
ERC1967NonPayable(
FailedInnerCall(
AddressEmptyCode(address target
ECDSAInvalidSignature(
ECDSAInvalidSignatureLength(uint256 length
ECDSAInvalidSignatureS(bytes32 s
ERC1967InvalidImplementation(address implementation
ERC1967NonPayable(
FailedInnerCall(
InvalidAddress(
InvalidRecoveryAddress(
InvalidShortString(
NotAllowedDuringChangeRecovery(
NotAllowedDuringRecovery(
NotAllowedForZeroAddress(
NotTimeYet(
OwnerMaxCountReached(
StringTooLong(string str
UUPSUnauthorizedCallContext(
UUPSUnsupportedProxiableUUID(bytes32 slot