ERC1967Proxy

Verified contract

Proxy

Active on Ethereum with 17 txns
Deployed by via 0x9af71d7c at 17663044
Slot
32
30
28
26
24
22
20
18
16
14
12
10
8
6
4
2
0
-
variable spans 49 additional slots
-
variable spans 48 additional slots
-
variable spans 49 additional slots
-
variable spans 49 additional slots
-
variable spans 48 additional slots
19 additional variables

No balances found for "ERC1967Proxy"

0xc3086b542185294e5e7e88f26fa75ec726eaddf66ccf5880c5b8e0a1a6fb7df1
0x84c5143607309c4850be81b71da654a92d30d65f156658642e768d09a7271aa5
0x464c1986fbef0f626da54016b641c108fc51222c1059db8aa2bc583ff9cf0b1c
0xe77e9218881f52c9db66fd738a368bd2534817f1871108b7b36bb85fb38fb0c3
0x714c605d16cc2702e5bff7a3721122b525fc037b34126bb5a748ff7e332b35a7
0x013437863df068dc3ed48fcfecc10ba1f2be58c0d3ae957ab99a46659247ecb0
0x6270cec3303248a8d19e22aceed00204a002892db294590f833127102dea6365
0xfffd3c205c26ee0f823dbe0de38d1833bb6354d6f5af2cca242240da3c7b247a
0x72960c4965b6242828cdfa9450dee5a84635d20808201b8b3f9316c050345e9b
0x7851b6ac4862d6b5c7e97204d519d01b97f7b2aaf3c70dfee6f3d4a399eebd02

Functions
Getter at block 20984119
MAX_SLASH_AMOUNT(view returns (uint256)
2000000000000000000
MIN_STAKE_AMOUNT(view returns (uint256)
32000000000000000000
dao(view returns (address)
0x718b7885fec8511dc8f2a378d3045c90e82d6a1d
daoElCommissionRate(view returns (uint256)
1000
daoVaultAddress(view returns (address)
0x79285fd2224cbc0b25065c49537b72c1a4567afc
depositContract(view returns (address)
0x00000000219ab540356cbb839cbe05303d7705fa
elRewardFactory(view returns (address)
0xa0b4f1a17786c80b8cff0378a7f58de0d61b2ee3
largeOracleContractAddr(view returns (address)
0xcc68d60fa4ba7def20e1cba33d26c89847825a87
nodeOperatorRegistryContract(view returns (address)
0x8742178ac172ec7235e54808d5f327c30a51c492
operatorSlashContract(view returns (address)
0x82c87cc83c9fa09dadbebfb8f8b9152ee6104b5d
owner(view returns (address)
0x16f692525f3b8c8a96f8c945d365da958fb5735b
 
proxiableUUID(view returns (bytes32)
totalLargeStakingCounts(view returns (uint256)
2
Read-only
daoPrivateRewards(uint256view returns (uint256)
daoSharedRewards(uint256view returns (uint256)
eLSharedRewardSettleInfo(uint256view returns (uint256 valuePerSharePointuint256 rewardBalance)
elPrivateRewardPool(uint256view returns (address)
elSharedRewardPool(uint256view returns (address)
getOperatorValidatorCounts(uint256 _operatorIdview returns (uint256)
getRewardPoolInfo(uint256 _stakingIdview returns (uint256 operatorIdaddress rewardPoolAddruint256 rewards)
getStakingInfoOfOwner(address _ownerview returns (struct LargeStakingStakingInfo[])
getValidatorsOfStakingId(uint256 _stakingIdview returns (bytes[])
getWithdrawCredentials(address _withdrawCredentialspure returns (bytes32)
largeStakings(uint256view returns (bool isELRewardSharinguint256 stakingIduint256 operatorIduint256 stakingAmountuint256 alreadyUsedAmountuint256 unstakeRequestAmountuint256 unstakeAmountaddress owneraddress elRewardAddrbytes32 withdrawCredentials)
operatorPrivateRewards(uint256view returns (uint256)
operatorSharedRewards(uint256view returns (uint256)
reward(uint256 _stakingIdview returns (uint256 userReward)
totalShares(uint256view returns (uint256)
unclaimedPrivateRewards(uint256view returns (uint256)
unclaimedSharedRewards(uint256view returns (uint256)
validatorInfo(bytesview returns (uint256 stakingIduint256 registerBlockuint256 exitBlockuint256 slashAmount)
valuePerShare(uint256view returns (uint256)
State-modifying
appendLargeStake(uint256 _stakingIdaddress _owneraddress _withdrawCredentialspayable 
appendMigrateStake(uint256 _stakingIdaddress _owneraddress _withdrawCredentialsbytes[] _pubKeys
changeElRewardAddress(uint256 _stakingIdaddress _elRewardAddr
claimRewardsOfDao(uint256[] _stakingIds
claimRewardsOfOperator(uint256 _operatorIduint256[] _privatePoolStakingIds
claimRewardsOfUser(uint256 _stakingIduint256 rewards
initialize(address _daoaddress _daoVaultAddressaddress _nodeOperatorRegistryAddressaddress _operatorSlashContractaddress _largeOracleContractAddraddress _elRewardFactoryaddress _depositContract
largeStake(uint256 _operatorIdaddress _elRewardAddraddress _withdrawCredentialsbool _isELRewardSharingpayable 
largeUnstake(uint256 _stakingIduint256 _amount
migrateStake(address _owneraddress _elRewardAddraddress _withdrawCredentialsbool _isELRewardSharingbytes[] _pubKeys
registerValidator(uint256 _stakingIdbytes[] _pubkeysbytes[] _signaturesbytes32[] _depositDataRoots
renounceOwnership(
reportCLStakingData(struct CLStakingExitInfo[] _clStakingExitInfostruct CLStakingSlashInfo[] _clStakingSlashInfo
setLargeStakingSetting(address _daoaddress _daoVaultAddressuint256 _daoElCommissionRateuint256 _MIN_STAKE_AMOUNTuint256 _MAX_SLASH_AMOUNTaddress _nodeOperatorRegistryAddressaddress _largeOracleContractAddraddress _elRewardFactoryaddress _operatorSlashContract
settleElPrivateReward(uint256 _stakingId
settleElSharedReward(uint256 _operatorId
startupSharedRewardPool(uint256 _operatorId
transferOwnership(address newOwner
upgradeTo(address newImplementation
upgradeToAndCall(address newImplementationbytes datapayable 
Events
AdminChanged(address previousAdminaddress newAdmin
BeaconUpgraded(address indexed beacon
Upgraded(address indexed implementation
AdminChanged(address previousAdminaddress newAdmin
AppendMigretaStake(uint256 _stakingIduint256 _stakeAmounts
AppendStake(uint256 _stakingIduint256 _amount
BeaconUpgraded(address indexed beacon
ConsensusOracleChanged(address _oldLargeOracleContractAddraddress _largeOracleContractAddr
DaoAddressChanged(address _oldDaoaddress _dao
DaoELCommissionRateChanged(uint256 _oldDaoElCommissionRateuint256 _daoElCommissionRate
DaoPrivateRewardClaimed(uint256 _stakingIdaddress _daoVaultAddressuint256 _daoRewards
DaoSharedRewardClaimed(uint256 _operatorIdaddress daoVaultAddressuint256 _daoRewards
DaoVaultAddressChanged(address _oldDaoVaultAddressaddress _daoVaultAddress
ELRewardFactoryChanged(address _oldElRewardFactoryaddress _elRewardFactory
ELShareingRewardSettle(uint256 _operatorIduint256 _daoRewarduint256 _operatorRewarduint256 _poolReward
ElPrivateRewardSettle(uint256 _stakingIduint256 _operatorIduint256 _daoRewarduint256 _operatorRewarduint256 _poolReward
ElRewardAddressChanged(address _oldElRewardAddraddress _elRewardAddr
FastUnstake(uint256 _stakingIduint256 _unstakeAmount
Initialized(uint8 version
LargeStake(uint256 _operatorIduint256 _curStakingIduint256 _amountaddress _owneraddress _elRewardAddraddress _withdrawCredentialsbool _isELRewardSharing
LargeStakingSlash(uint256 _stakingIdsuint256 _operatorIdsbytes _pubkeyuint256 _amounts
LargeUnstake(uint256 _stakingIduint256 _amount
MaxSlashAmountChanged(uint256 _oldMaxSlashAmountuint256 _maxSlashAmount
MigretaStake(uint256 _operatorIduint256 _curStakingIduint256 _amountaddress _owneraddress _elRewardAddraddress _withdrawCredentialsbool _isELRewardSharing
MinStakeAmountChanged(uint256 _oldMinStakeAmountuint256 _minStakeAmount
NodeOperatorsRegistryChanged(address _oldNodeOperatorRegistryContractaddress _nodeOperatorRegistryAddress
OperatorPrivateRewardClaimed(uint256 _stakingIduint256 _operatorIduint256 _operatorRewards
OperatorRewardClaimed(uint256 _operatorIdaddress _rewardAddressesuint256 _rewardAmounts
OperatorSharedRewardClaimed(uint256 _operatorIduint256 _operatorRewards
OperatorSlashChanged(address _oldOperatorSlashContractaddress _operatorSlashContract
OwnershipTransferred(address indexed previousOwneraddress indexed newOwner
SharedRewardPoolStart(uint256 _operatorIdaddress _elRewardPoolAddr
Upgraded(address indexed implementation
UserRewardClaimed(uint256 _stakingIdaddress _beneficiaryuint256 _rewards
ValidatorExitReport(uint256 _operatorIdbytes[] _pubkey
ValidatorRegistered(uint256 _operatorIduint256 _stakeingIdbytes _pubKey
Constructor
constructor(address _logicbytes _data
Fallback and receive
fallback(
receive(
Errors
DuplicatePubKey(
InsufficientFunds(
InsufficientMargin(
InvalidAddr(
InvalidAmount(
InvalidParameter(
InvalidReport(
InvalidRewardAddr(
InvalidRewardRatio(
InvalidWithdrawalCredentials(
PermissionDenied(
RequireOperatorTrusted(
SharedRewardPoolNotOpened(
SharedRewardPoolOpened(