PendleVault

Verified contract

Implementation

Active on Ethereum with 0 txns
Deployed by via 0x74e5eb6c at 18091471
Slot
32
30
28
26
24
22
20
18
16
14
12
10
8
6
4
2
0
-
variable spans 49 additional slots
-
variable spans 44 additional slots

No balances found for "PendleVault"

No transactions found for "PendleVault"


Functions
Getter at block 20978104
 
decimals(view returns (uint8)
governance(view returns (address)
0x0000000000000000000000000000000000000000
liquidityGauge(view returns (address)
0x0000000000000000000000000000000000000000
name(view returns (string)
strategy(view returns (address)
0x0000000000000000000000000000000000000000
symbol(view returns (string)
token(view returns (address)
0x0000000000000000000000000000000000000000
totalSupply(view returns (uint256)
0
Read-only
allowance(address owneraddress spenderview returns (uint256)
balanceOf(address accountview returns (uint256)
State-modifying
approve(address spenderuint256 amountreturns (bool)
decreaseAllowance(address spenderuint256 subtractedValuereturns (bool)
deposit(address _stakeruint256 _amount
increaseAllowance(address spenderuint256 addedValuereturns (bool)
init(address _tokenaddress _governancestring name_string symbol_address _pendleStrategy
setGovernance(address _governance
setLiquidityGauge(address _liquidityGauge
setPendleStrategy(address _strategy
transfer(address touint256 amountreturns (bool)
transferFrom(address fromaddress touint256 amountreturns (bool)
withdraw(uint256 _amount
withdrawAll(
Events
Approval(address indexed owneraddress indexed spenderuint256 value
Deposit(address _depositoruint256 _amount
GovernanceSet(address _oldGaddress _newG
Initialized(uint8 version
LiquidityGaugeSet(address _oldLgaddress _newLg
StrategySet(address _oldSaddress _newS
Transfer(address indexed fromaddress indexed touint256 value
Withdraw(address _depositoruint256 _amount
Constructor

This contract contains no constructor objects.

Fallback and receive

This contract contains no fallback and receive objects.

Errors
GAUGE_NOT_SET(
NOT_ALLOWED(
NOT_ENOUGH_STAKED(