SocializingPool

Verified contract

Implementation

Active on Ethereum with 0 txns
Deployed by via 0x39a9b115 at 19188236
Slot
32
30
28
26
24
22
20
18
16
14
12
10
8
6
4
2
0
-
variable spans 49 additional slots
-
variable spans 49 additional slots
-
variable spans 48 additional slots
-
variable spans 48 additional slots
-
variable spans 48 additional slots
-
variable spans 7 additional slots

No balances found for "SocializingPool"

No transactions found for "SocializingPool"


Functions
Getter at block 20791328
DEFAULT_ADMIN_ROLE(view returns (bytes32)
0x0000000000000000000000000000000000000000000000000000000000000000
getCurrentRewardsIndex(view returns (uint256 index)
1
 
getRewardDetails(view returns (uint256 currentIndexuint256 currentStartBlockuint256 currentEndBlock)
initialBlock(view returns (uint256)
0
lastReportedRewardsData(view returns (uint256 reportingBlockNumberuint256 indexbytes32 merkleRootuint8 poolIduint256 operatorETHRewardsuint256 userETHRewardsuint256 protocolETHRewardsuint256 operatorSDRewards)
(reportingBlockNumber=0, index=0, merkleRoot=0x0000000000000000000000000000000000000000000000000000000000000000, poolId=0, operatorETHRewards=0, userETHRewards=0, protocolETHRewards=0, operatorSDRewards=0)
paused(view returns (bool)
false
staderConfig(view returns (address)
0x0000000000000000000000000000000000000000
totalOperatorETHRewardsRemaining(view returns (uint256)
0
totalOperatorSDRewardsRemaining(view returns (uint256)
0
Read-only
claimedRewards(addressuint256view returns (bool)
getRewardCycleDetails(uint256 _indexview returns (uint256 _startBlockuint256 _endBlock)
getRoleAdmin(bytes32 roleview returns (bytes32)
handledRewards(uint256view returns (bool)
hasRole(bytes32 roleaddress accountview returns (bool)
rewardsDataMap(uint256view returns (uint256 reportingBlockNumberuint256 indexbytes32 merkleRootuint8 poolIduint256 operatorETHRewardsuint256 userETHRewardsuint256 protocolETHRewardsuint256 operatorSDRewards)
supportsInterface(bytes4 interfaceIdview returns (bool)
verifyProof(uint256 _indexaddress _operatoruint256 _amountSDuint256 _amountETHbytes32[] _merkleProofview returns (bool)
State-modifying
claim(uint256[] _indexuint256[] _amountSDuint256[] _amountETHbytes32[][] _merkleProof
claimAndDepositSD(uint256[] _indexuint256[] _amountSDuint256[] _amountETHbytes32[][] _merkleProof
grantRole(bytes32 roleaddress account
handleRewards(struct RewardsData _rewardsData
initialize(address _adminaddress _staderConfig
maxApproveSD(
pause(
renounceRole(bytes32 roleaddress account
revokeRole(bytes32 roleaddress account
unpause(
updateStaderConfig(address _staderConfig
Events
ETHReceived(address indexed senderuint256 amount
Initialized(uint8 version
OperatorRewardsClaimed(address indexed recipientuint256 ethRewardsuint256 sdRewards
OperatorRewardsUpdated(uint256 ethRewardsuint256 totalETHRewardsuint256 sdRewardsuint256 totalSDRewards
Paused(address account
ProtocolETHRewardsTransferred(uint256 ethRewards
RoleAdminChanged(bytes32 indexed rolebytes32 indexed previousAdminRolebytes32 indexed newAdminRole
RoleGranted(bytes32 indexed roleaddress indexed accountaddress indexed sender
RoleRevoked(bytes32 indexed roleaddress indexed accountaddress indexed sender
Unpaused(address account
UpdatedStaderConfig(address indexed staderConfig
UpdatedStaderOperatorRegistry(address indexed staderOperatorRegistry
UpdatedStaderValidatorRegistry(address indexed staderValidatorRegistry
UserETHRewardsTransferred(uint256 ethRewards
Constructor
constructor(
Fallback and receive
receive(
Errors
CallerNotManager(
CallerNotStaderContract(
ETHTransferFailed(address recipientuint256 amount
FutureCycleIndex(
InsufficientETHRewards(
InsufficientSDRewards(
InvalidAmount(
InvalidCycleIndex(
InvalidProof(uint256 cycleaddress operator
RewardAlreadyClaimed(address operatoruint256 cycle
RewardAlreadyHandled(
SDTransferFailed(
ZeroAddress(