ERC1967Proxy

Verified contract

Proxy

Active on Ethereum with 150 txns
Deployed by via 0x071397fd at 17265274
Slot
32
30
28
26
24
22
20
18
16
14
12
10
8
6
4
2
0
-
variable spans 49 additional slots
-
variable spans 49 additional slots
-
variable spans 48 additional slots
-
variable spans 49 additional slots
-
variable spans 49 additional slots
-
variable spans 49 additional slots
ERC-20
Value $143,968.78
0xd1c20a8c58c375a70250d834856ccb8455cfc4b4c969615ebe2fa4ee85d9fd23
0x78cf96f4b5f19a28cb6f0a7a263fe8c9debe9f52d741c75a59114ed4dfd2184d
0xf02622904738876bd30cdd1f468a9de051357a515f704af3fbfaac01005027e4
0xd9ae513629f4d63f85603b3695a283f0346556cba91402f35658bba958b4ecd6
0xe02fc80167e51db1022185adce9ab3a6cb4ed094f773d446a7f0e08102916891
0xa78d7522a25b3f7581853fc1460dcefbed6a62c8a5cf57f831e96bf67f638d3c
0x85622c20e4422f28a577fc9c9c712d197e39a70a2269e462ad2675c68c66228a
0x66ee0ef140490a4e8efe5dc250c33c1683010b3e081d7287a4453c8320fe711a
0x3e883bf8ad34b3017cbd5b5e677befcfb89186a64dcb713dab53bcf133cd71f5
0xc85515de4044d5222f65d4dd1204ee224d7621ce85098079e7e33033f261ed53

Functions
Getter at block 20913365
DEFAULT_ADMIN_ROLE(view returns (bytes32)
0x0000000000000000000000000000000000000000000000000000000000000000
MANAGER_ROLE(view returns (bytes32)
0x241ecf16d79d0f8dbfb92cbc07fe17840425976cf0667f022fe9877caa831b08
MAX_LOCK(view returns (uint256)
31536000
UPGRADER_ROLE(view returns (bytes32)
0x189ab7a9244df0848122154315af71fe140f3db0fe014031783b0946b8c9d2e3
getImplementation(view returns (address)
0x7170a93f895c04c4728ad0daae1b9cdfb07b0774
govToken(view returns (address)
0x785c34312dfa6b74f6f1829f79ade39042222168
govTokenStaked(view returns (uint256)
9593051711853080088591081
numRewardContracts(view returns (uint256)
1
 
proxiableUUID(view returns (bytes32)
Read-only
balanceAtTs(address useruint256 timestampview returns (uint256)
balanceOf(address userview returns (uint256)
delegatedPower(address userview returns (uint256)
delegatedPowerAtTs(address useruint256 timestampview returns (uint256)
delegatedPowerHistory(addressuint256view returns (uint256 timestampuint256 amount)
getRoleAdmin(bytes32 roleview returns (bytes32)
govTokenStakedAtTs(uint256 timestampview returns (uint256)
govTokenStakedHistory(uint256view returns (uint256 timestampuint256 amount)
hasRole(bytes32 roleaddress accountview returns (bool)
multiplierAtTs(address useruint256 timestampview returns (uint256)
multiplierOf(address userview returns (uint256)
rewards(uint256view returns (address)
stakeAtTs(address useruint256 timestampview returns (struct IDAOV1StakingStake)
supportsInterface(bytes4 interfaceIdview returns (bool)
userDelegatedTo(address userview returns (address)
userLockedUntil(address userview returns (uint256)
userStakeHistory(addressuint256view returns (uint256 timestampuint256 amountuint256 expiryTimestampaddress delegatedTo)
votingPower(address userview returns (uint256)
votingPowerAtTs(address useruint256 timestampview returns (uint256)
State-modifying
delegate(address to
deposit(uint256 amount
depositAndLock(uint256 amountuint256 timestamp
enableNewRewardsContract(address _rewards
grantRole(bytes32 roleaddress account
initialize(struct IDAOV1StakingDAOStakingConfig cfgaddress roleAdmin
initializeUUPS(struct IDAOV1StakingDAOStakingConfig cfgaddress roleAdminaddress upgrader
lock(uint256 timestamp
renounceRole(bytes32 roleaddress account
revokeRole(bytes32 roleaddress account
stopDelegate(
upgradeTo(address newImplementation
upgradeToAndCall(address newImplementationbytes datapayable 
withdraw(uint256 amount
Events
AdminChanged(address previousAdminaddress newAdmin
BeaconUpgraded(address indexed beacon
Upgraded(address indexed implementation
AdminChanged(address previousAdminaddress newAdmin
BeaconUpgraded(address indexed beacon
Delegate(address indexed fromaddress indexed to
DelegatedPowerDecreased(address indexed fromaddress indexed touint256 amountuint256 to_newDelegatedPower
DelegatedPowerIncreased(address indexed fromaddress indexed touint256 amountuint256 to_newDelegatedPower
Deposit(address indexed useruint256 amountuint256 newBalance
Initialized(uint8 version
Lock(address indexed useruint256 timestamp
RoleAdminChanged(bytes32 indexed rolebytes32 indexed previousAdminRolebytes32 indexed newAdminRole
RoleGranted(bytes32 indexed roleaddress indexed accountaddress indexed sender
RoleRevoked(bytes32 indexed roleaddress indexed accountaddress indexed sender
Upgraded(address indexed implementation
Withdraw(address indexed useruint256 amountWithdrewuint256 amountLeft
Constructor
constructor(address _logicbytes _data
Fallback and receive
fallback(
receive(
Errors

This contract contains no error objects.