BloctoAccountCloneableWallet

Verified contract

Implementation

Active on Ethereum with 0 txns
Deployed by via 0x682914bf at 19137972
Slot
32
30
28
26
24
22
20
18
16
14
12
10
8
6
4
2
0

No balances found for "BloctoAccountCloneableWallet"

No transactions found for "BloctoAccountCloneableWallet"


Functions
Getter at block 20938490
AUTH_VERSION_INCREMENTOR(view returns (uint256)
1461501637330902918203684832716283019655932542976
COMPOSITE_PLACEHOLDER(view returns (address)
0x0000000000000000000000000000000000000001
EIP191_PREFIX(view returns (bytes1)
0x19
EIP191_VERSION_DATA(view returns (bytes1)
0x00
VERSION(view returns (string)
1.5.3
authVersion(view returns (uint256)
0
entryPoint(view returns (address)
0x5ff137d4b0fdcd49dca30c7cf57e578a026d2789
getDeposit(view returns (uint256)
0
getNonce(view returns (uint256)
0
initialized(view returns (bool)
true
initializedImplementation(view returns (bool)
true
nonce(view returns (uint256)
0
proxiableUUID(view returns (bytes32)
0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc
recoveryAddress(view returns (address)
0x0000000000000000000000000000000000000000
Read-only
authorizations(uint256view returns (uint256)
delegates(bytes4view returns (address)
isValidSignature(bytes32 _hashbytes _signatureview returns (bytes4)
mergedKeys(uint256view returns (bytes32)
onERC1155BatchReceived(addressaddressuint256[]uint256[]bytespure returns (bytes4)
onERC1155Received(addressaddressuint256uint256bytespure returns (bytes4)
onERC721Received(addressaddressuint256bytespure returns (bytes4)
supportsInterface(bytes4 interfaceIdview returns (bool)
tokensReceived(addressaddressaddressuint256bytesbytespure 
State-modifying
addDeposit(payable 
emergencyRecovery(address _authorizedAddressuint256 _cosigneruint8 _mergedKeyIndexWithParitybytes32 _mergedKey
emergencyRecovery2(address _authorizedAddressuint256 _cosigneraddress _recoveryAddressuint8 _mergedKeyIndexWithParitybytes32 _mergedKey
execute(address destuint256 valuebytes func
executeBatch(address[] destuint256[] valuebytes[] func
init(address _authorizedAddressuint256 _cosigneraddress _recoveryAddressuint8 _mergedKeyIndexWithParitybytes32 _mergedKey
init2(address[] _authorizedAddressesuint256 _cosigneraddress _recoveryAddressuint8[] _mergedKeyIndexWithParitysbytes32[] _mergedKeys
initImplementation(address implementation
invoke0(bytes data
invoke1CosignerSends(uint8 vbytes32 rbytes32 suint256 inonceaddress authorizedAddressbytes data
invoke2(uint256 _noncebytes _databytes _signature
invokeFromSelf(bytes32 operationHashbytes data
recoverGas(uint256 _versionaddress[] _keys
setAuthorized(address _authorizedAddressuint256 _cosigneruint8 _mergedIndexWithParitybytes32 _mergedKey
setMergedKey(uint8 _mergedKeyIndexWithParitybytes32 _mergedKey
setRecoveryAddress(address _recoveryAddress
simulateInvoke2(uint256 _noncebytes _databytes _signature
upgradeTo(address newImplementation
upgradeToAndCall(address newImplementationbytes datapayable 
validateUserOp(struct UserOperation userOpbytes32 userOpHashuint256 missingAccountFundsreturns (uint256 validationData)
withdrawDepositTo(address withdrawAddressuint256 amount
Events
AdminChanged(address previousAdminaddress newAdmin
Authorized(address authorizedAddressuint256 cosigner
AuthorizedMergedKey(uint8 mergedKeyIndexWithParitybytes32 mergedKey
BeaconUpgraded(address indexed beacon
DelegateUpdated(bytes4 interfaceIdaddress delegate
EmergencyRecovery(address authorizedAddressuint256 cosigner
InvocationSuccess(bytes32 hashuint256 resultuint256 numOperations
Received(address fromuint256 value
RecoveryAddressChanged(address previousRecoveryAddressaddress newRecoveryAddress
Upgraded(address indexed implementation
Constructor
constructor(address anEntryPoint
Fallback and receive
fallback(
receive(
Errors
ExecutionResult(bool targetSuccessuint256 gasLeft