This contract is being backfilled. You may encounter incomplete storage history.

ERC1967Proxy

Verified contract

Proxy

Active on Ethereum with 4,706 txns
Deployed by via 0xc916a877 at 20013820
Slot
32
30
28
26
24
22
20
18
16
14
12
10
8
6
4
2
0

No balances found for "ERC1967Proxy"

0x35676faf6543c7d7278ff647210a6261ce7e8ca8ddad9473177b99195f27ce60
0xb4abf1da2bec24075acf6d0df927609baefa3e4682f88af80b5c10e6f808b1b1
0xab4240367d1a5751761b959ce2370904e4650114a2693537442c21aaa1c53b41
0x35b0919eecf9d55eed4ed6338961bf824474510564d2a8af91fe177c12069ad1
0xea108660126a6275314d3f022aebc4b14338792e578ebca3b8c0cf5610947ca8
0x8dc500ca4a8ea0f58f64f6cd32f0ea8dce10e652e620c534189bf01ad357f0d2
0xcfdaf8f73041c609827246284ae3604cdfede51e75b9c1477210067f55b64308
0xda62ed95f61f87ae775288e97e6bef691113e3a6f295c38dbe492f1aa7f2c899
0x5bc047d54b1dcb5f0462debbb6e5ca8f1e3e85c380e965acee69f871210baa48
0xc6173475719eb58642c80adf1debdc1e1183b7c5a354ea406edbde09c53ddc46

Functions
Getter at block 20792466
KEROSENE_VAULT(view returns (address)
0x4808e4cc6a2ba764778a0351e1be198494af0b43
LIQUIDATION_REWARD(view returns (uint256)
200000000000000000
MAX_VAULTS(view returns (uint256)
6
MIN_COLLAT_RATIO(view returns (uint256)
1500000000000000000
UPGRADE_INTERFACE_VERSION(view returns (string)
5.0.0
dNft(view returns (address)
0xdc400bbe0b8b79c07a962ea99a642f5819e3b712
dyad(view returns (address)
0xfd03723a9a3abe0562451496a9a394d2c4bad4ab
dyadXP(view returns (address)
0xef443646e52d1c28bd757f570d18f4db30db70f4
owner(view returns (address)
0xded796de6a14e255487191963dee436c45995813
 
proxiableUUID(view returns (bytes32)
vaultLicenser(view returns (address)
0xfe81952a0a2c6ab603ef1b3cc69e1b6bffa92697
Read-only
collatRatio(uint256 idview returns (uint256)
getTotalValue(uint256 idview returns (uint256)
getVaults(uint256 idview returns (address[])
getVaultsValues(uint256 idview returns (uint256 exoValueuint256 keroValue)
hasVault(uint256 idaddress vaultview returns (bool)
lastDeposit(uint256view returns (uint256)
State-modifying
add(uint256 idaddress vault
burnDyad(uint256 iduint256 amount
deposit(uint256 idaddress vaultuint256 amount
initialize(address dyadXPImpl
liquidate(uint256 iduint256 touint256 amount
mintDyad(uint256 iduint256 amountaddress to
redeemDyad(uint256 idaddress vaultuint256 amountaddress toreturns (uint256)
remove(uint256 idaddress vault
renounceOwnership(
transferOwnership(address newOwner
upgradeToAndCall(address newImplementationbytes datapayable 
withdraw(uint256 idaddress vaultuint256 amountaddress to
Events
Upgraded(address indexed implementation
Added(uint256 indexed idaddress indexed vault
BurnDyad(uint256 indexed iduint256 amountaddress indexed from
Initialized(uint64 version
Liquidate(uint256 indexed idaddress indexed fromuint256 indexed to
MintDyad(uint256 indexed iduint256 amountaddress indexed to
OwnershipTransferred(address indexed previousOwneraddress indexed newOwner
RedeemDyad(uint256 indexed idaddress indexed vaultuint256 amountaddress indexed to
Removed(uint256 indexed idaddress indexed vault
Upgraded(address indexed implementation
Constructor
constructor(address implementationbytes _data
Fallback and receive
fallback(
Errors
AddressEmptyCode(address target
ERC1967InvalidImplementation(address implementation
ERC1967NonPayable(
FailedInnerCall(
AddressEmptyCode(address target
CanNotWithdrawInSameBlock(
CrTooHigh(
CrTooLow(
ERC1967InvalidImplementation(address implementation
ERC1967NonPayable(
FailedInnerCall(
InvalidDNft(
InvalidInitialization(
NotDNftVault(
NotEnoughExoCollat(
NotInitializing(
NotLicensed(
NotOwner(
OwnableInvalidOwner(address owner
OwnableUnauthorizedAccount(address account
TooManyVaults(
UUPSUnauthorizedCallContext(
UUPSUnsupportedProxiableUUID(bytes32 slot
VaultAlreadyAdded(
VaultHasAssets(
VaultNotAdded(
VaultNotKerosene(
VaultNotLicensed(