Bytecode-generated storage layout

We've generated a storage layout (with no variable labels) from this contract's bytecode. We've also started a backfill to track the inferred variables and it is currently at block 20792420.

0x89ae35612ba177421a742b6f04527bd555d23ff6

Verified contract

Proxy

Active on Ethereum with 2,589 txns
Deployed by via 0x43bf618d at 8082960
Slot
32
30
28
26
24
22
20
18
16
14
12
10
8
6
4
2
0
Native
Value $2.57
ERC-20
--
ERC-20
--
 (#4583)
ERC-721
--
 (#4582)
ERC-721
--
 (#4581)
ERC-721
--
 (#7418)
ERC-721
--
ERC-20
--
0x0ca359bf03ec4b609b380b7b08447a7c0a13b5bdb31e57f2521ae1fcacd57531
0x5928ff2682f06d307cf82e97663275e2905adb335324d85bcc5c70e3c12bfe2f
0x7144e908df154ec3099c6407d301958b9960676e0a9cc4b506fd7774548cf6e0
0xbab4644bb5808635b287925471c5833bf7c86b5a98535179f86a4d7435516441
0x7179c4240b76a4e94b3eeff4d963e64d4643630484e95e1ce11056fcf1664701
0xc885cfc603bf96672ce67f788ed437e4cc1ca7c4ea9b94e73b3df08240e586d0
0x92d468c23e2ccda6d6858aeab451071221ea50ef708860d3c013e90bc1cc6510
0x00a4320e6f38c5bb09e7f02f06617f6fbacdddb803601a221b938331bb3ddee4
0x769e65c7c8dee0de9598f813bb23788b0c649443673f5fd09d82e432679cfbcc
0xb0384d2f9f057a144c3d167aab10cc730e42f705b1fedf9201f9a554a559e496

Functions
Getter at block 20805443
AUTH_VERSION_INCREMENTOR(view returns (uint256)
1461501637330902918203684832716283019655932542976
EIP191_PREFIX(view returns (bytes1)
0x19
EIP191_VERSION_DATA(view returns (bytes1)
0x00
ERC223_ID(view returns (bytes4)
0xc0ee0b8a
VERSION(view returns (string)
1.0.0
authVersion(view returns (uint256)
1461501637330902918203684832716283019655932542976
initialized(view returns (bool)
true
recoveryAddress(view returns (address)
0xe36ad97a2eaaad515d218fc97e4c1940396604c9
Read-only
authorizations(uint256view returns (uint256)
isValidSignature(bytes32 hashbytes _signatureview returns (bytes4)
nonces(addressview returns (uint256)
supportsInterface(bytes4 interfaceIDpure returns (bool)
tokenFallback(address _fromuint256 _valuebytes _datapure 
State-modifying
emergencyRecovery(address _authorizedAddressuint256 _cosigner
init(address _authorizedAddressuint256 _cosigneraddress _recoveryAddress
invoke0(bytes data
invoke1CosignerSends(uint8 vbytes32 rbytes32 suint256 nonceaddress authorizedAddressbytes data
invoke1SignerSends(uint8 vbytes32 rbytes32 sbytes data
invoke2(uint8[2] vbytes32[2] rbytes32[2] suint256 nonceaddress authorizedAddressbytes data
onERC721Received(address _fromuint256 _tokenIdbytes datareturns (bytes4)
onERC721Received(address _operatoraddress _fromuint256 _tokenIdbytes _datareturns (bytes4)
recoverGas(uint256 _versionaddress[] _keys
setAuthorized(address _authorizedAddressuint256 _cosigner
setRecoveryAddress(address _recoveryAddress
Events
Authorized(address authorizedAddressuint256 cosigner
EmergencyRecovery(address authorizedAddressuint256 cosigner
InvocationSuccess(bytes32 hashuint256 resultuint256 numOperations
Received(address fromuint256 value
RecoveryAddressChanged(address previousRecoveryAddressaddress newRecoveryAddress
Constructor

This contract contains no constructor objects.

Fallback and receive
fallback(
Errors

This contract contains no error objects.