TimelockController

Verified contract

Active on Ethereum with 6 txns
Slot
32
30
28
26
24
22
20
18
16
14
12
10
8
6
4
2
0
ERC-20
--
0x5bab80a3c33f30b5f8064868bf0cd0544ca71ca099ede6919ad88e72b64f7bcc
0x99714bbb9c6ce5b6e324e0541138c86ce6d499f8546979698b4d60680b1dc54a
0x82800d611bdcf2d4b241ca39296add118c53b99c054a38898e9036e9e14e74ed
0xd4d55df9e93cfa7db7a0bb75d224db32029f1638fabbb2339a542495f8e02ab3
0xbaf86cd966eb4abc979cf07c6b4a1ba9065360d988b6342e1207952ba8b86d9c
0x1a15b9c4862e469bd62024f66765f1e3d1fa8eb3e138619d104a226669c38a62

Functions
Getter at block 20821923
CANCELLER_ROLE(view returns (bytes32)
0xfd643c72710c63c0180259aba6b2d05451e3591a24e58b62239378085726f783
DEFAULT_ADMIN_ROLE(view returns (bytes32)
0x0000000000000000000000000000000000000000000000000000000000000000
EXECUTOR_ROLE(view returns (bytes32)
0xd8aa0f3194971a2a116679f7c2090f6939c8d4e01a2a8d7e41d55e5351469e63
PROPOSER_ROLE(view returns (bytes32)
0xb09aa5aeb3702cfd50b6b62bc4532604938f21248a27a1d5ca736082b6819cc1
getMinDelay(view returns (uint256)
86400
Read-only
getRoleAdmin(bytes32 roleview returns (bytes32)
getTimestamp(bytes32 idview returns (uint256)
hasRole(bytes32 roleaddress accountview returns (bool)
hashOperation(address targetuint256 valuebytes databytes32 predecessorbytes32 saltpure returns (bytes32)
hashOperationBatch(address[] targetsuint256[] valuesbytes[] payloadsbytes32 predecessorbytes32 saltpure returns (bytes32)
isOperation(bytes32 idview returns (bool)
isOperationDone(bytes32 idview returns (bool)
isOperationPending(bytes32 idview returns (bool)
isOperationReady(bytes32 idview returns (bool)
supportsInterface(bytes4 interfaceIdview returns (bool)
State-modifying
cancel(bytes32 id
execute(address targetuint256 valuebytes payloadbytes32 predecessorbytes32 saltpayable 
executeBatch(address[] targetsuint256[] valuesbytes[] payloadsbytes32 predecessorbytes32 saltpayable 
grantRole(bytes32 roleaddress account
onERC1155BatchReceived(addressaddressuint256[]uint256[]bytesreturns (bytes4)
onERC1155Received(addressaddressuint256uint256bytesreturns (bytes4)
onERC721Received(addressaddressuint256bytesreturns (bytes4)
renounceRole(bytes32 roleaddress account
revokeRole(bytes32 roleaddress account
schedule(address targetuint256 valuebytes databytes32 predecessorbytes32 saltuint256 delay
scheduleBatch(address[] targetsuint256[] valuesbytes[] payloadsbytes32 predecessorbytes32 saltuint256 delay
updateDelay(uint256 newDelay
Events
CallExecuted(bytes32 indexed iduint256 indexed indexaddress targetuint256 valuebytes data
CallSalt(bytes32 indexed idbytes32 salt
CallScheduled(bytes32 indexed iduint256 indexed indexaddress targetuint256 valuebytes databytes32 predecessoruint256 delay
Cancelled(bytes32 indexed id
MinDelayChange(uint256 oldDurationuint256 newDuration
RoleAdminChanged(bytes32 indexed rolebytes32 indexed previousAdminRolebytes32 indexed newAdminRole
RoleGranted(bytes32 indexed roleaddress indexed accountaddress indexed sender
RoleRevoked(bytes32 indexed roleaddress indexed accountaddress indexed sender
Constructor
constructor(uint256 minDelayaddress[] proposersaddress[] executorsaddress admin
Fallback and receive
receive(
Errors
FailedInnerCall(
TimelockInsufficientDelay(uint256 delayuint256 minDelay
TimelockInvalidOperationLength(uint256 targetsuint256 payloadsuint256 values
TimelockUnauthorizedCaller(address caller
TimelockUnexecutedPredecessor(bytes32 predecessorId
TimelockUnexpectedOperationState(bytes32 operationIduint8 expected