TransparentUpgradeableProxy

Verified contract

Proxy

Active on Ethereum with 48 txns
Deployed by via 0x4e5d1aff at 13293064
Slot
32
30
28
26
24
22
20
18
16
14
12
10
8
6
4
2
0
ERC-20
--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Functions
Getter at block 20985556
DEFAULT_ADMIN_ROLE(view returns (bytes32)
0x0000000000000000000000000000000000000000000000000000000000000000
PAUSER_ROLE(view returns (bytes32)
0x65d7a28e3265b37a6474929f336521b332c1681b933f6cb9f3376673440d862a
ROOT_PROPOSER_ROLE(view returns (bytes32)
0x64ba955c8b5b448b2248fa0532807b98b1b75941bbd2184ca97df4881a13b448
merkleRoot(view returns (bytes32)
0x04ad648e784aab71956d3dcf654f8ab8f3b396b0c8280fefc70c1cc523dd0cda
paused(view returns (bool)
false
Read-only
claimed(addressaddressview returns (uint256)
getClaimed(address useraddress[] tokensview returns (uint256[] userClaimed)
getRoleAdmin(bytes32 roleview returns (bytes32)
getRoleMember(bytes32 roleuint256 indexview returns (address)
getRoleMemberCount(bytes32 roleview returns (uint256)
hasRole(bytes32 roleaddress accountview returns (bool)
State-modifying
admin(returns (address admin_)
changeAdmin(address newAdmin
implementation(returns (address implementation_)
upgradeTo(address newImplementation
upgradeToAndCall(address newImplementationbytes datapayable 
claim(address[] tokensuint256[] cumulativeAmountsbytes32[] merkleProof
grantRole(bytes32 roleaddress account
initialize(address governance
pause(
renounceRole(bytes32 roleaddress account
revokeRole(bytes32 roleaddress account
setRoot(bytes32 root
unpause(
Events
AdminChanged(address previousAdminaddress newAdmin
Upgraded(address indexed implementation
Claimed(address indexed useraddress indexed tokenuint256 amountuint256 blockNumber
Paused(address account
RoleAdminChanged(bytes32 indexed rolebytes32 indexed previousAdminRolebytes32 indexed newAdminRole
RoleGranted(bytes32 indexed roleaddress indexed accountaddress indexed sender
RoleRevoked(bytes32 indexed roleaddress indexed accountaddress indexed sender
RootUpdated(bytes32 indexed rootuint256 blockNumber
Unpaused(address account
Constructor
constructor(address _logicaddress admin_bytes _data
Fallback and receive
fallback(
receive(
Errors

This contract contains no error objects.