polygonrollupbaseetrog

package
v0.0.0-...-80db9d8 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jun 27, 2024 License: AGPL-3.0, AGPL-3.0-or-later Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var PolygonrollupbaseetrogABI = PolygonrollupbaseetrogMetaData.ABI

PolygonrollupbaseetrogABI is the input ABI used to generate the binding from. Deprecated: Use PolygonrollupbaseetrogMetaData.ABI instead.

View Source
var PolygonrollupbaseetrogMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"BatchAlreadyVerified\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"BatchNotSequencedOrNotSequenceEnd\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ExceedMaxVerifyBatches\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FinalNumBatchBelowLastVerifiedBatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FinalNumBatchDoesNotMatchPendingState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FinalPendingStateNumInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchNotAllowed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchTimeoutNotExpired\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchesAlreadyActive\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchesDecentralized\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchesNotAllowedOnEmergencyState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchesOverflow\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForcedDataDoesNotMatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GasTokenNetworkMustBeZeroOnEther\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GlobalExitRootNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"HaltTimeoutNotExpired\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"HaltTimeoutNotExpiredAfterEmergencyState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"HugeTokenMetadataNotSupported\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InitNumBatchAboveLastVerifiedBatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InitNumBatchDoesNotMatchPendingState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InitSequencedBatchDoesNotMatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidInitializeTransaction\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidProof\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRangeBatchTimeTarget\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRangeForceBatchTimeout\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRangeMultiplierBatchFee\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MaxTimestampSequenceInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewAccInputHashDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewPendingStateTimeoutMustBeLower\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewStateRootNotInsidePrime\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewTrustedAggregatorTimeoutMustBeLower\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotEnoughMaticAmount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotEnoughPOLAmount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OldAccInputHashDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OldStateRootDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyAdmin\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyPendingAdmin\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyRollupManager\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyTrustedAggregator\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyTrustedSequencer\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateNotConsolidable\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateTimeoutExceedHaltAggregationTimeout\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SequenceZeroBatches\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SequencedTimestampBelowForcedTimestamp\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SequencedTimestampInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"StoredRootMustBeDifferentThanNewRoot\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TransactionsLengthAboveMax\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TrustedAggregatorTimeoutExceedHaltAggregationTimeout\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TrustedAggregatorTimeoutNotExpired\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AcceptAdminRole\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"forceBatchNum\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"lastGlobalExitRoot\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"sequencer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"}],\"name\":\"ForceBatch\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"lastGlobalExitRoot\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"sequencer\",\"type\":\"address\"}],\"name\":\"InitialSequenceBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"l1InfoRoot\",\"type\":\"bytes32\"}],\"name\":\"SequenceBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"}],\"name\":\"SequenceForceBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newForceBatchAddress\",\"type\":\"address\"}],\"name\":\"SetForceBatchAddress\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newforceBatchTimeout\",\"type\":\"uint64\"}],\"name\":\"SetForceBatchTimeout\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newTrustedSequencer\",\"type\":\"address\"}],\"name\":\"SetTrustedSequencer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"string\",\"name\":\"newTrustedSequencerURL\",\"type\":\"string\"}],\"name\":\"SetTrustedSequencerURL\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newPendingAdmin\",\"type\":\"address\"}],\"name\":\"TransferAdminRole\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"aggregator\",\"type\":\"address\"}],\"name\":\"VerifyBatches\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"GLOBAL_EXIT_ROOT_MANAGER_L2\",\"outputs\":[{\"internalType\":\"contractIBasePolygonZkEVMGlobalExitRoot\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"INITIALIZE_TX_BRIDGE_LIST_LEN_LEN\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"INITIALIZE_TX_BRIDGE_PARAMS\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"INITIALIZE_TX_BRIDGE_PARAMS_AFTER_BRIDGE_ADDRESS\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"INITIALIZE_TX_BRIDGE_PARAMS_AFTER_BRIDGE_ADDRESS_EMPTY_METADATA\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"INITIALIZE_TX_CONSTANT_BYTES\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"INITIALIZE_TX_CONSTANT_BYTES_EMPTY_METADATA\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"INITIALIZE_TX_DATA_LEN_EMPTY_METADATA\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"INITIALIZE_TX_EFFECTIVE_PERCENTAGE\",\"outputs\":[{\"internalType\":\"bytes1\",\"name\":\"\",\"type\":\"bytes1\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"SIGNATURE_INITIALIZE_TX_R\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"SIGNATURE_INITIALIZE_TX_S\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"SIGNATURE_INITIALIZE_TX_V\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"TIMESTAMP_RANGE\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"acceptAdminRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"admin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"bridgeAddress\",\"outputs\":[{\"internalType\":\"contractIPolygonZkEVMBridgeV2\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"calculatePolPerForceBatch\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"polAmount\",\"type\":\"uint256\"}],\"name\":\"forceBatch\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"forceBatchAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"forceBatchTimeout\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"name\":\"forcedBatches\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"gasTokenAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"gasTokenNetwork\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"networkID\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"_gasTokenAddress\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"_gasTokenNetwork\",\"type\":\"uint32\"},{\"internalType\":\"bytes\",\"name\":\"_gasTokenMetadata\",\"type\":\"bytes\"}],\"name\":\"generateInitializeTransaction\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"globalExitRootManager\",\"outputs\":[{\"internalType\":\"contractIPolygonZkEVMGlobalExitRootV2\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_admin\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"sequencer\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"networkID\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"_gasTokenAddress\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"sequencerURL\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_networkName\",\"type\":\"string\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastAccInputHash\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastForceBatch\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastForceBatchSequenced\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"networkName\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"lastVerifiedBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"aggregator\",\"type\":\"address\"}],\"name\":\"onVerifyBatches\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingAdmin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pol\",\"outputs\":[{\"internalType\":\"contractIERC20Upgradeable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"rollupManager\",\"outputs\":[{\"internalType\":\"contractPolygonRollupManager\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"},{\"internalType\":\"bytes32\",\"name\":\"forcedGlobalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"uint64\",\"name\":\"forcedTimestamp\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"forcedBlockHashL1\",\"type\":\"bytes32\"}],\"internalType\":\"structPolygonRollupBaseEtrog.BatchData[]\",\"name\":\"batches\",\"type\":\"tuple[]\"},{\"internalType\":\"uint64\",\"name\":\"maxSequenceTimestamp\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"initSequencedBatch\",\"type\":\"uint64\"},{\"internalType\":\"address\",\"name\":\"l2Coinbase\",\"type\":\"address\"}],\"name\":\"sequenceBatches\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"},{\"internalType\":\"bytes32\",\"name\":\"forcedGlobalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"uint64\",\"name\":\"forcedTimestamp\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"forcedBlockHashL1\",\"type\":\"bytes32\"}],\"internalType\":\"structPolygonRollupBaseEtrog.BatchData[]\",\"name\":\"batches\",\"type\":\"tuple[]\"}],\"name\":\"sequenceForceBatches\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newForceBatchAddress\",\"type\":\"address\"}],\"name\":\"setForceBatchAddress\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"newforceBatchTimeout\",\"type\":\"uint64\"}],\"name\":\"setForceBatchTimeout\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newTrustedSequencer\",\"type\":\"address\"}],\"name\":\"setTrustedSequencer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"newTrustedSequencerURL\",\"type\":\"string\"}],\"name\":\"setTrustedSequencerURL\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newPendingAdmin\",\"type\":\"address\"}],\"name\":\"transferAdminRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"trustedSequencer\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"trustedSequencerURL\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

PolygonrollupbaseetrogMetaData contains all meta data concerning the Polygonrollupbaseetrog contract.

Functions

This section is empty.

Types

type PolygonRollupBaseEtrogBatchData

type PolygonRollupBaseEtrogBatchData struct {
	Transactions         []byte
	ForcedGlobalExitRoot [32]byte
	ForcedTimestamp      uint64
	ForcedBlockHashL1    [32]byte
}

PolygonRollupBaseEtrogBatchData is an auto generated low-level Go binding around an user-defined struct.

type Polygonrollupbaseetrog

type Polygonrollupbaseetrog struct {
	PolygonrollupbaseetrogCaller     // Read-only binding to the contract
	PolygonrollupbaseetrogTransactor // Write-only binding to the contract
	PolygonrollupbaseetrogFilterer   // Log filterer for contract events
}

Polygonrollupbaseetrog is an auto generated Go binding around an Ethereum contract.

func NewPolygonrollupbaseetrog

func NewPolygonrollupbaseetrog(address common.Address, backend bind.ContractBackend) (*Polygonrollupbaseetrog, error)

NewPolygonrollupbaseetrog creates a new instance of Polygonrollupbaseetrog, bound to a specific deployed contract.

type PolygonrollupbaseetrogAcceptAdminRole

type PolygonrollupbaseetrogAcceptAdminRole struct {
	NewAdmin common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

PolygonrollupbaseetrogAcceptAdminRole represents a AcceptAdminRole event raised by the Polygonrollupbaseetrog contract.

type PolygonrollupbaseetrogAcceptAdminRoleIterator

type PolygonrollupbaseetrogAcceptAdminRoleIterator struct {
	Event *PolygonrollupbaseetrogAcceptAdminRole // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonrollupbaseetrogAcceptAdminRoleIterator is returned from FilterAcceptAdminRole and is used to iterate over the raw logs and unpacked data for AcceptAdminRole events raised by the Polygonrollupbaseetrog contract.

func (*PolygonrollupbaseetrogAcceptAdminRoleIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonrollupbaseetrogAcceptAdminRoleIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonrollupbaseetrogAcceptAdminRoleIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonrollupbaseetrogCaller

type PolygonrollupbaseetrogCaller struct {
	// contains filtered or unexported fields
}

PolygonrollupbaseetrogCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPolygonrollupbaseetrogCaller

func NewPolygonrollupbaseetrogCaller(address common.Address, caller bind.ContractCaller) (*PolygonrollupbaseetrogCaller, error)

NewPolygonrollupbaseetrogCaller creates a new read-only instance of Polygonrollupbaseetrog, bound to a specific deployed contract.

func (*PolygonrollupbaseetrogCaller) Admin

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) Admin(opts *bind.CallOpts) (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*PolygonrollupbaseetrogCaller) BridgeAddress

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) BridgeAddress(opts *bind.CallOpts) (common.Address, error)

BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.

Solidity: function bridgeAddress() view returns(address)

func (*PolygonrollupbaseetrogCaller) CalculatePolPerForceBatch

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) CalculatePolPerForceBatch(opts *bind.CallOpts) (*big.Int, error)

CalculatePolPerForceBatch is a free data retrieval call binding the contract method 0x00d0295d.

Solidity: function calculatePolPerForceBatch() view returns(uint256)

func (*PolygonrollupbaseetrogCaller) ForceBatchAddress

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) ForceBatchAddress(opts *bind.CallOpts) (common.Address, error)

ForceBatchAddress is a free data retrieval call binding the contract method 0x2c111c06.

Solidity: function forceBatchAddress() view returns(address)

func (*PolygonrollupbaseetrogCaller) ForceBatchTimeout

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) ForceBatchTimeout(opts *bind.CallOpts) (uint64, error)

ForceBatchTimeout is a free data retrieval call binding the contract method 0xc754c7ed.

Solidity: function forceBatchTimeout() view returns(uint64)

func (*PolygonrollupbaseetrogCaller) ForcedBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) ForcedBatches(opts *bind.CallOpts, arg0 uint64) ([32]byte, error)

ForcedBatches is a free data retrieval call binding the contract method 0x6b8616ce.

Solidity: function forcedBatches(uint64 ) view returns(bytes32)

func (*PolygonrollupbaseetrogCaller) GLOBALEXITROOTMANAGERL2

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) GLOBALEXITROOTMANAGERL2(opts *bind.CallOpts) (common.Address, error)

GLOBALEXITROOTMANAGERL2 is a free data retrieval call binding the contract method 0x9e001877.

Solidity: function GLOBAL_EXIT_ROOT_MANAGER_L2() view returns(address)

func (*PolygonrollupbaseetrogCaller) GasTokenAddress

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) GasTokenAddress(opts *bind.CallOpts) (common.Address, error)

GasTokenAddress is a free data retrieval call binding the contract method 0x3c351e10.

Solidity: function gasTokenAddress() view returns(address)

func (*PolygonrollupbaseetrogCaller) GasTokenNetwork

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) GasTokenNetwork(opts *bind.CallOpts) (uint32, error)

GasTokenNetwork is a free data retrieval call binding the contract method 0x3cbc795b.

Solidity: function gasTokenNetwork() view returns(uint32)

func (*PolygonrollupbaseetrogCaller) GenerateInitializeTransaction

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) GenerateInitializeTransaction(opts *bind.CallOpts, networkID uint32, _gasTokenAddress common.Address, _gasTokenNetwork uint32, _gasTokenMetadata []byte) ([]byte, error)

GenerateInitializeTransaction is a free data retrieval call binding the contract method 0xa652f26c.

Solidity: function generateInitializeTransaction(uint32 networkID, address _gasTokenAddress, uint32 _gasTokenNetwork, bytes _gasTokenMetadata) view returns(bytes)

func (*PolygonrollupbaseetrogCaller) GlobalExitRootManager

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) GlobalExitRootManager(opts *bind.CallOpts) (common.Address, error)

GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.

Solidity: function globalExitRootManager() view returns(address)

func (*PolygonrollupbaseetrogCaller) INITIALIZETXBRIDGELISTLENLEN

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) INITIALIZETXBRIDGELISTLENLEN(opts *bind.CallOpts) (uint8, error)

INITIALIZETXBRIDGELISTLENLEN is a free data retrieval call binding the contract method 0x11e892d4.

Solidity: function INITIALIZE_TX_BRIDGE_LIST_LEN_LEN() view returns(uint8)

func (*PolygonrollupbaseetrogCaller) INITIALIZETXBRIDGEPARAMS

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) INITIALIZETXBRIDGEPARAMS(opts *bind.CallOpts) ([]byte, error)

INITIALIZETXBRIDGEPARAMS is a free data retrieval call binding the contract method 0x05835f37.

Solidity: function INITIALIZE_TX_BRIDGE_PARAMS() view returns(bytes)

func (*PolygonrollupbaseetrogCaller) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS(opts *bind.CallOpts) ([]byte, error)

INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS is a free data retrieval call binding the contract method 0x7a5460c5.

Solidity: function INITIALIZE_TX_BRIDGE_PARAMS_AFTER_BRIDGE_ADDRESS() view returns(bytes)

func (*PolygonrollupbaseetrogCaller) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA(opts *bind.CallOpts) ([]byte, error)

INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA is a free data retrieval call binding the contract method 0x52bdeb6d.

Solidity: function INITIALIZE_TX_BRIDGE_PARAMS_AFTER_BRIDGE_ADDRESS_EMPTY_METADATA() view returns(bytes)

func (*PolygonrollupbaseetrogCaller) INITIALIZETXCONSTANTBYTES

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) INITIALIZETXCONSTANTBYTES(opts *bind.CallOpts) (uint16, error)

INITIALIZETXCONSTANTBYTES is a free data retrieval call binding the contract method 0x03508963.

Solidity: function INITIALIZE_TX_CONSTANT_BYTES() view returns(uint16)

func (*PolygonrollupbaseetrogCaller) INITIALIZETXCONSTANTBYTESEMPTYMETADATA

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) INITIALIZETXCONSTANTBYTESEMPTYMETADATA(opts *bind.CallOpts) (uint16, error)

INITIALIZETXCONSTANTBYTESEMPTYMETADATA is a free data retrieval call binding the contract method 0x676870d2.

Solidity: function INITIALIZE_TX_CONSTANT_BYTES_EMPTY_METADATA() view returns(uint16)

func (*PolygonrollupbaseetrogCaller) INITIALIZETXDATALENEMPTYMETADATA

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) INITIALIZETXDATALENEMPTYMETADATA(opts *bind.CallOpts) (uint8, error)

INITIALIZETXDATALENEMPTYMETADATA is a free data retrieval call binding the contract method 0xc7fffd4b.

Solidity: function INITIALIZE_TX_DATA_LEN_EMPTY_METADATA() view returns(uint8)

func (*PolygonrollupbaseetrogCaller) INITIALIZETXEFFECTIVEPERCENTAGE

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) INITIALIZETXEFFECTIVEPERCENTAGE(opts *bind.CallOpts) ([1]byte, error)

INITIALIZETXEFFECTIVEPERCENTAGE is a free data retrieval call binding the contract method 0x40b5de6c.

Solidity: function INITIALIZE_TX_EFFECTIVE_PERCENTAGE() view returns(bytes1)

func (*PolygonrollupbaseetrogCaller) LastAccInputHash

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) LastAccInputHash(opts *bind.CallOpts) ([32]byte, error)

LastAccInputHash is a free data retrieval call binding the contract method 0x6e05d2cd.

Solidity: function lastAccInputHash() view returns(bytes32)

func (*PolygonrollupbaseetrogCaller) LastForceBatch

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) LastForceBatch(opts *bind.CallOpts) (uint64, error)

LastForceBatch is a free data retrieval call binding the contract method 0xe7a7ed02.

Solidity: function lastForceBatch() view returns(uint64)

func (*PolygonrollupbaseetrogCaller) LastForceBatchSequenced

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) LastForceBatchSequenced(opts *bind.CallOpts) (uint64, error)

LastForceBatchSequenced is a free data retrieval call binding the contract method 0x45605267.

Solidity: function lastForceBatchSequenced() view returns(uint64)

func (*PolygonrollupbaseetrogCaller) NetworkName

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) NetworkName(opts *bind.CallOpts) (string, error)

NetworkName is a free data retrieval call binding the contract method 0x107bf28c.

Solidity: function networkName() view returns(string)

func (*PolygonrollupbaseetrogCaller) PendingAdmin

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) PendingAdmin(opts *bind.CallOpts) (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*PolygonrollupbaseetrogCaller) Pol

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) Pol(opts *bind.CallOpts) (common.Address, error)

Pol is a free data retrieval call binding the contract method 0xe46761c4.

Solidity: function pol() view returns(address)

func (*PolygonrollupbaseetrogCaller) RollupManager

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) RollupManager(opts *bind.CallOpts) (common.Address, error)

RollupManager is a free data retrieval call binding the contract method 0x49b7b802.

Solidity: function rollupManager() view returns(address)

func (*PolygonrollupbaseetrogCaller) SIGNATUREINITIALIZETXR

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) SIGNATUREINITIALIZETXR(opts *bind.CallOpts) ([32]byte, error)

SIGNATUREINITIALIZETXR is a free data retrieval call binding the contract method 0xb0afe154.

Solidity: function SIGNATURE_INITIALIZE_TX_R() view returns(bytes32)

func (*PolygonrollupbaseetrogCaller) SIGNATUREINITIALIZETXS

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) SIGNATUREINITIALIZETXS(opts *bind.CallOpts) ([32]byte, error)

SIGNATUREINITIALIZETXS is a free data retrieval call binding the contract method 0xd7bc90ff.

Solidity: function SIGNATURE_INITIALIZE_TX_S() view returns(bytes32)

func (*PolygonrollupbaseetrogCaller) SIGNATUREINITIALIZETXV

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) SIGNATUREINITIALIZETXV(opts *bind.CallOpts) (uint8, error)

SIGNATUREINITIALIZETXV is a free data retrieval call binding the contract method 0xf35dda47.

Solidity: function SIGNATURE_INITIALIZE_TX_V() view returns(uint8)

func (*PolygonrollupbaseetrogCaller) TIMESTAMPRANGE

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) TIMESTAMPRANGE(opts *bind.CallOpts) (*big.Int, error)

TIMESTAMPRANGE is a free data retrieval call binding the contract method 0x42308fab.

Solidity: function TIMESTAMP_RANGE() view returns(uint256)

func (*PolygonrollupbaseetrogCaller) TrustedSequencer

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) TrustedSequencer(opts *bind.CallOpts) (common.Address, error)

TrustedSequencer is a free data retrieval call binding the contract method 0xcfa8ed47.

Solidity: function trustedSequencer() view returns(address)

func (*PolygonrollupbaseetrogCaller) TrustedSequencerURL

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCaller) TrustedSequencerURL(opts *bind.CallOpts) (string, error)

TrustedSequencerURL is a free data retrieval call binding the contract method 0x542028d5.

Solidity: function trustedSequencerURL() view returns(string)

type PolygonrollupbaseetrogCallerRaw

type PolygonrollupbaseetrogCallerRaw struct {
	Contract *PolygonrollupbaseetrogCaller // Generic read-only contract binding to access the raw methods on
}

PolygonrollupbaseetrogCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*PolygonrollupbaseetrogCallerRaw) Call

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type PolygonrollupbaseetrogCallerSession

type PolygonrollupbaseetrogCallerSession struct {
	Contract *PolygonrollupbaseetrogCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                 // Call options to use throughout this session
}

PolygonrollupbaseetrogCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*PolygonrollupbaseetrogCallerSession) Admin

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) Admin() (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*PolygonrollupbaseetrogCallerSession) BridgeAddress

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) BridgeAddress() (common.Address, error)

BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.

Solidity: function bridgeAddress() view returns(address)

func (*PolygonrollupbaseetrogCallerSession) CalculatePolPerForceBatch

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) CalculatePolPerForceBatch() (*big.Int, error)

CalculatePolPerForceBatch is a free data retrieval call binding the contract method 0x00d0295d.

Solidity: function calculatePolPerForceBatch() view returns(uint256)

func (*PolygonrollupbaseetrogCallerSession) ForceBatchAddress

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) ForceBatchAddress() (common.Address, error)

ForceBatchAddress is a free data retrieval call binding the contract method 0x2c111c06.

Solidity: function forceBatchAddress() view returns(address)

func (*PolygonrollupbaseetrogCallerSession) ForceBatchTimeout

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) ForceBatchTimeout() (uint64, error)

ForceBatchTimeout is a free data retrieval call binding the contract method 0xc754c7ed.

Solidity: function forceBatchTimeout() view returns(uint64)

func (*PolygonrollupbaseetrogCallerSession) ForcedBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) ForcedBatches(arg0 uint64) ([32]byte, error)

ForcedBatches is a free data retrieval call binding the contract method 0x6b8616ce.

Solidity: function forcedBatches(uint64 ) view returns(bytes32)

func (*PolygonrollupbaseetrogCallerSession) GLOBALEXITROOTMANAGERL2

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) GLOBALEXITROOTMANAGERL2() (common.Address, error)

GLOBALEXITROOTMANAGERL2 is a free data retrieval call binding the contract method 0x9e001877.

Solidity: function GLOBAL_EXIT_ROOT_MANAGER_L2() view returns(address)

func (*PolygonrollupbaseetrogCallerSession) GasTokenAddress

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) GasTokenAddress() (common.Address, error)

GasTokenAddress is a free data retrieval call binding the contract method 0x3c351e10.

Solidity: function gasTokenAddress() view returns(address)

func (*PolygonrollupbaseetrogCallerSession) GasTokenNetwork

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) GasTokenNetwork() (uint32, error)

GasTokenNetwork is a free data retrieval call binding the contract method 0x3cbc795b.

Solidity: function gasTokenNetwork() view returns(uint32)

func (*PolygonrollupbaseetrogCallerSession) GenerateInitializeTransaction

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) GenerateInitializeTransaction(networkID uint32, _gasTokenAddress common.Address, _gasTokenNetwork uint32, _gasTokenMetadata []byte) ([]byte, error)

GenerateInitializeTransaction is a free data retrieval call binding the contract method 0xa652f26c.

Solidity: function generateInitializeTransaction(uint32 networkID, address _gasTokenAddress, uint32 _gasTokenNetwork, bytes _gasTokenMetadata) view returns(bytes)

func (*PolygonrollupbaseetrogCallerSession) GlobalExitRootManager

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) GlobalExitRootManager() (common.Address, error)

GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.

Solidity: function globalExitRootManager() view returns(address)

func (*PolygonrollupbaseetrogCallerSession) INITIALIZETXBRIDGELISTLENLEN

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) INITIALIZETXBRIDGELISTLENLEN() (uint8, error)

INITIALIZETXBRIDGELISTLENLEN is a free data retrieval call binding the contract method 0x11e892d4.

Solidity: function INITIALIZE_TX_BRIDGE_LIST_LEN_LEN() view returns(uint8)

func (*PolygonrollupbaseetrogCallerSession) INITIALIZETXBRIDGEPARAMS

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) INITIALIZETXBRIDGEPARAMS() ([]byte, error)

INITIALIZETXBRIDGEPARAMS is a free data retrieval call binding the contract method 0x05835f37.

Solidity: function INITIALIZE_TX_BRIDGE_PARAMS() view returns(bytes)

func (*PolygonrollupbaseetrogCallerSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS() ([]byte, error)

INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS is a free data retrieval call binding the contract method 0x7a5460c5.

Solidity: function INITIALIZE_TX_BRIDGE_PARAMS_AFTER_BRIDGE_ADDRESS() view returns(bytes)

func (*PolygonrollupbaseetrogCallerSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA() ([]byte, error)

INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA is a free data retrieval call binding the contract method 0x52bdeb6d.

Solidity: function INITIALIZE_TX_BRIDGE_PARAMS_AFTER_BRIDGE_ADDRESS_EMPTY_METADATA() view returns(bytes)

func (*PolygonrollupbaseetrogCallerSession) INITIALIZETXCONSTANTBYTES

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) INITIALIZETXCONSTANTBYTES() (uint16, error)

INITIALIZETXCONSTANTBYTES is a free data retrieval call binding the contract method 0x03508963.

Solidity: function INITIALIZE_TX_CONSTANT_BYTES() view returns(uint16)

func (*PolygonrollupbaseetrogCallerSession) INITIALIZETXCONSTANTBYTESEMPTYMETADATA

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) INITIALIZETXCONSTANTBYTESEMPTYMETADATA() (uint16, error)

INITIALIZETXCONSTANTBYTESEMPTYMETADATA is a free data retrieval call binding the contract method 0x676870d2.

Solidity: function INITIALIZE_TX_CONSTANT_BYTES_EMPTY_METADATA() view returns(uint16)

func (*PolygonrollupbaseetrogCallerSession) INITIALIZETXDATALENEMPTYMETADATA

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) INITIALIZETXDATALENEMPTYMETADATA() (uint8, error)

INITIALIZETXDATALENEMPTYMETADATA is a free data retrieval call binding the contract method 0xc7fffd4b.

Solidity: function INITIALIZE_TX_DATA_LEN_EMPTY_METADATA() view returns(uint8)

func (*PolygonrollupbaseetrogCallerSession) INITIALIZETXEFFECTIVEPERCENTAGE

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) INITIALIZETXEFFECTIVEPERCENTAGE() ([1]byte, error)

INITIALIZETXEFFECTIVEPERCENTAGE is a free data retrieval call binding the contract method 0x40b5de6c.

Solidity: function INITIALIZE_TX_EFFECTIVE_PERCENTAGE() view returns(bytes1)

func (*PolygonrollupbaseetrogCallerSession) LastAccInputHash

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) LastAccInputHash() ([32]byte, error)

LastAccInputHash is a free data retrieval call binding the contract method 0x6e05d2cd.

Solidity: function lastAccInputHash() view returns(bytes32)

func (*PolygonrollupbaseetrogCallerSession) LastForceBatch

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) LastForceBatch() (uint64, error)

LastForceBatch is a free data retrieval call binding the contract method 0xe7a7ed02.

Solidity: function lastForceBatch() view returns(uint64)

func (*PolygonrollupbaseetrogCallerSession) LastForceBatchSequenced

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) LastForceBatchSequenced() (uint64, error)

LastForceBatchSequenced is a free data retrieval call binding the contract method 0x45605267.

Solidity: function lastForceBatchSequenced() view returns(uint64)

func (*PolygonrollupbaseetrogCallerSession) NetworkName

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) NetworkName() (string, error)

NetworkName is a free data retrieval call binding the contract method 0x107bf28c.

Solidity: function networkName() view returns(string)

func (*PolygonrollupbaseetrogCallerSession) PendingAdmin

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) PendingAdmin() (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*PolygonrollupbaseetrogCallerSession) Pol

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) Pol() (common.Address, error)

Pol is a free data retrieval call binding the contract method 0xe46761c4.

Solidity: function pol() view returns(address)

func (*PolygonrollupbaseetrogCallerSession) RollupManager

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) RollupManager() (common.Address, error)

RollupManager is a free data retrieval call binding the contract method 0x49b7b802.

Solidity: function rollupManager() view returns(address)

func (*PolygonrollupbaseetrogCallerSession) SIGNATUREINITIALIZETXR

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) SIGNATUREINITIALIZETXR() ([32]byte, error)

SIGNATUREINITIALIZETXR is a free data retrieval call binding the contract method 0xb0afe154.

Solidity: function SIGNATURE_INITIALIZE_TX_R() view returns(bytes32)

func (*PolygonrollupbaseetrogCallerSession) SIGNATUREINITIALIZETXS

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) SIGNATUREINITIALIZETXS() ([32]byte, error)

SIGNATUREINITIALIZETXS is a free data retrieval call binding the contract method 0xd7bc90ff.

Solidity: function SIGNATURE_INITIALIZE_TX_S() view returns(bytes32)

func (*PolygonrollupbaseetrogCallerSession) SIGNATUREINITIALIZETXV

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) SIGNATUREINITIALIZETXV() (uint8, error)

SIGNATUREINITIALIZETXV is a free data retrieval call binding the contract method 0xf35dda47.

Solidity: function SIGNATURE_INITIALIZE_TX_V() view returns(uint8)

func (*PolygonrollupbaseetrogCallerSession) TIMESTAMPRANGE

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) TIMESTAMPRANGE() (*big.Int, error)

TIMESTAMPRANGE is a free data retrieval call binding the contract method 0x42308fab.

Solidity: function TIMESTAMP_RANGE() view returns(uint256)

func (*PolygonrollupbaseetrogCallerSession) TrustedSequencer

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) TrustedSequencer() (common.Address, error)

TrustedSequencer is a free data retrieval call binding the contract method 0xcfa8ed47.

Solidity: function trustedSequencer() view returns(address)

func (*PolygonrollupbaseetrogCallerSession) TrustedSequencerURL

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogCallerSession) TrustedSequencerURL() (string, error)

TrustedSequencerURL is a free data retrieval call binding the contract method 0x542028d5.

Solidity: function trustedSequencerURL() view returns(string)

type PolygonrollupbaseetrogFilterer

type PolygonrollupbaseetrogFilterer struct {
	// contains filtered or unexported fields
}

PolygonrollupbaseetrogFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPolygonrollupbaseetrogFilterer

func NewPolygonrollupbaseetrogFilterer(address common.Address, filterer bind.ContractFilterer) (*PolygonrollupbaseetrogFilterer, error)

NewPolygonrollupbaseetrogFilterer creates a new log filterer instance of Polygonrollupbaseetrog, bound to a specific deployed contract.

func (*PolygonrollupbaseetrogFilterer) FilterAcceptAdminRole

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) FilterAcceptAdminRole(opts *bind.FilterOpts) (*PolygonrollupbaseetrogAcceptAdminRoleIterator, error)

FilterAcceptAdminRole is a free log retrieval operation binding the contract event 0x056dc487bbf0795d0bbb1b4f0af523a855503cff740bfb4d5475f7a90c091e8e.

Solidity: event AcceptAdminRole(address newAdmin)

func (*PolygonrollupbaseetrogFilterer) FilterForceBatch

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) FilterForceBatch(opts *bind.FilterOpts, forceBatchNum []uint64) (*PolygonrollupbaseetrogForceBatchIterator, error)

FilterForceBatch is a free log retrieval operation binding the contract event 0xf94bb37db835f1ab585ee00041849a09b12cd081d77fa15ca070757619cbc931.

Solidity: event ForceBatch(uint64 indexed forceBatchNum, bytes32 lastGlobalExitRoot, address sequencer, bytes transactions)

func (*PolygonrollupbaseetrogFilterer) FilterInitialSequenceBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) FilterInitialSequenceBatches(opts *bind.FilterOpts) (*PolygonrollupbaseetrogInitialSequenceBatchesIterator, error)

FilterInitialSequenceBatches is a free log retrieval operation binding the contract event 0x060116213bcbf54ca19fd649dc84b59ab2bbd200ab199770e4d923e222a28e7f.

Solidity: event InitialSequenceBatches(bytes transactions, bytes32 lastGlobalExitRoot, address sequencer)

func (*PolygonrollupbaseetrogFilterer) FilterInitialized

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) FilterInitialized(opts *bind.FilterOpts) (*PolygonrollupbaseetrogInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PolygonrollupbaseetrogFilterer) FilterSequenceBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) FilterSequenceBatches(opts *bind.FilterOpts, numBatch []uint64) (*PolygonrollupbaseetrogSequenceBatchesIterator, error)

FilterSequenceBatches is a free log retrieval operation binding the contract event 0x3e54d0825ed78523037d00a81759237eb436ce774bd546993ee67a1b67b6e766.

Solidity: event SequenceBatches(uint64 indexed numBatch, bytes32 l1InfoRoot)

func (*PolygonrollupbaseetrogFilterer) FilterSequenceForceBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) FilterSequenceForceBatches(opts *bind.FilterOpts, numBatch []uint64) (*PolygonrollupbaseetrogSequenceForceBatchesIterator, error)

FilterSequenceForceBatches is a free log retrieval operation binding the contract event 0x648a61dd2438f072f5a1960939abd30f37aea80d2e94c9792ad142d3e0a490a4.

Solidity: event SequenceForceBatches(uint64 indexed numBatch)

func (*PolygonrollupbaseetrogFilterer) FilterSetForceBatchAddress

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) FilterSetForceBatchAddress(opts *bind.FilterOpts) (*PolygonrollupbaseetrogSetForceBatchAddressIterator, error)

FilterSetForceBatchAddress is a free log retrieval operation binding the contract event 0x5fbd7dd171301c4a1611a84aac4ba86d119478560557755f7927595b082634fb.

Solidity: event SetForceBatchAddress(address newForceBatchAddress)

func (*PolygonrollupbaseetrogFilterer) FilterSetForceBatchTimeout

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) FilterSetForceBatchTimeout(opts *bind.FilterOpts) (*PolygonrollupbaseetrogSetForceBatchTimeoutIterator, error)

FilterSetForceBatchTimeout is a free log retrieval operation binding the contract event 0xa7eb6cb8a613eb4e8bddc1ac3d61ec6cf10898760f0b187bcca794c6ca6fa40b.

Solidity: event SetForceBatchTimeout(uint64 newforceBatchTimeout)

func (*PolygonrollupbaseetrogFilterer) FilterSetTrustedSequencer

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) FilterSetTrustedSequencer(opts *bind.FilterOpts) (*PolygonrollupbaseetrogSetTrustedSequencerIterator, error)

FilterSetTrustedSequencer is a free log retrieval operation binding the contract event 0xf54144f9611984021529f814a1cb6a41e22c58351510a0d9f7e822618abb9cc0.

Solidity: event SetTrustedSequencer(address newTrustedSequencer)

func (*PolygonrollupbaseetrogFilterer) FilterSetTrustedSequencerURL

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) FilterSetTrustedSequencerURL(opts *bind.FilterOpts) (*PolygonrollupbaseetrogSetTrustedSequencerURLIterator, error)

FilterSetTrustedSequencerURL is a free log retrieval operation binding the contract event 0x6b8f723a4c7a5335cafae8a598a0aa0301be1387c037dccc085b62add6448b20.

Solidity: event SetTrustedSequencerURL(string newTrustedSequencerURL)

func (*PolygonrollupbaseetrogFilterer) FilterTransferAdminRole

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) FilterTransferAdminRole(opts *bind.FilterOpts) (*PolygonrollupbaseetrogTransferAdminRoleIterator, error)

FilterTransferAdminRole is a free log retrieval operation binding the contract event 0xa5b56b7906fd0a20e3f35120dd8343db1e12e037a6c90111c7e42885e82a1ce6.

Solidity: event TransferAdminRole(address newPendingAdmin)

func (*PolygonrollupbaseetrogFilterer) FilterVerifyBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) FilterVerifyBatches(opts *bind.FilterOpts, numBatch []uint64, aggregator []common.Address) (*PolygonrollupbaseetrogVerifyBatchesIterator, error)

FilterVerifyBatches is a free log retrieval operation binding the contract event 0x9c72852172521097ba7e1482e6b44b351323df0155f97f4ea18fcec28e1f5966.

Solidity: event VerifyBatches(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

func (*PolygonrollupbaseetrogFilterer) ParseAcceptAdminRole

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) ParseAcceptAdminRole(log types.Log) (*PolygonrollupbaseetrogAcceptAdminRole, error)

ParseAcceptAdminRole is a log parse operation binding the contract event 0x056dc487bbf0795d0bbb1b4f0af523a855503cff740bfb4d5475f7a90c091e8e.

Solidity: event AcceptAdminRole(address newAdmin)

func (*PolygonrollupbaseetrogFilterer) ParseForceBatch

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) ParseForceBatch(log types.Log) (*PolygonrollupbaseetrogForceBatch, error)

ParseForceBatch is a log parse operation binding the contract event 0xf94bb37db835f1ab585ee00041849a09b12cd081d77fa15ca070757619cbc931.

Solidity: event ForceBatch(uint64 indexed forceBatchNum, bytes32 lastGlobalExitRoot, address sequencer, bytes transactions)

func (*PolygonrollupbaseetrogFilterer) ParseInitialSequenceBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) ParseInitialSequenceBatches(log types.Log) (*PolygonrollupbaseetrogInitialSequenceBatches, error)

ParseInitialSequenceBatches is a log parse operation binding the contract event 0x060116213bcbf54ca19fd649dc84b59ab2bbd200ab199770e4d923e222a28e7f.

Solidity: event InitialSequenceBatches(bytes transactions, bytes32 lastGlobalExitRoot, address sequencer)

func (*PolygonrollupbaseetrogFilterer) ParseInitialized

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) ParseInitialized(log types.Log) (*PolygonrollupbaseetrogInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PolygonrollupbaseetrogFilterer) ParseSequenceBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) ParseSequenceBatches(log types.Log) (*PolygonrollupbaseetrogSequenceBatches, error)

ParseSequenceBatches is a log parse operation binding the contract event 0x3e54d0825ed78523037d00a81759237eb436ce774bd546993ee67a1b67b6e766.

Solidity: event SequenceBatches(uint64 indexed numBatch, bytes32 l1InfoRoot)

func (*PolygonrollupbaseetrogFilterer) ParseSequenceForceBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) ParseSequenceForceBatches(log types.Log) (*PolygonrollupbaseetrogSequenceForceBatches, error)

ParseSequenceForceBatches is a log parse operation binding the contract event 0x648a61dd2438f072f5a1960939abd30f37aea80d2e94c9792ad142d3e0a490a4.

Solidity: event SequenceForceBatches(uint64 indexed numBatch)

func (*PolygonrollupbaseetrogFilterer) ParseSetForceBatchAddress

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) ParseSetForceBatchAddress(log types.Log) (*PolygonrollupbaseetrogSetForceBatchAddress, error)

ParseSetForceBatchAddress is a log parse operation binding the contract event 0x5fbd7dd171301c4a1611a84aac4ba86d119478560557755f7927595b082634fb.

Solidity: event SetForceBatchAddress(address newForceBatchAddress)

func (*PolygonrollupbaseetrogFilterer) ParseSetForceBatchTimeout

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) ParseSetForceBatchTimeout(log types.Log) (*PolygonrollupbaseetrogSetForceBatchTimeout, error)

ParseSetForceBatchTimeout is a log parse operation binding the contract event 0xa7eb6cb8a613eb4e8bddc1ac3d61ec6cf10898760f0b187bcca794c6ca6fa40b.

Solidity: event SetForceBatchTimeout(uint64 newforceBatchTimeout)

func (*PolygonrollupbaseetrogFilterer) ParseSetTrustedSequencer

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) ParseSetTrustedSequencer(log types.Log) (*PolygonrollupbaseetrogSetTrustedSequencer, error)

ParseSetTrustedSequencer is a log parse operation binding the contract event 0xf54144f9611984021529f814a1cb6a41e22c58351510a0d9f7e822618abb9cc0.

Solidity: event SetTrustedSequencer(address newTrustedSequencer)

func (*PolygonrollupbaseetrogFilterer) ParseSetTrustedSequencerURL

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) ParseSetTrustedSequencerURL(log types.Log) (*PolygonrollupbaseetrogSetTrustedSequencerURL, error)

ParseSetTrustedSequencerURL is a log parse operation binding the contract event 0x6b8f723a4c7a5335cafae8a598a0aa0301be1387c037dccc085b62add6448b20.

Solidity: event SetTrustedSequencerURL(string newTrustedSequencerURL)

func (*PolygonrollupbaseetrogFilterer) ParseTransferAdminRole

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) ParseTransferAdminRole(log types.Log) (*PolygonrollupbaseetrogTransferAdminRole, error)

ParseTransferAdminRole is a log parse operation binding the contract event 0xa5b56b7906fd0a20e3f35120dd8343db1e12e037a6c90111c7e42885e82a1ce6.

Solidity: event TransferAdminRole(address newPendingAdmin)

func (*PolygonrollupbaseetrogFilterer) ParseVerifyBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) ParseVerifyBatches(log types.Log) (*PolygonrollupbaseetrogVerifyBatches, error)

ParseVerifyBatches is a log parse operation binding the contract event 0x9c72852172521097ba7e1482e6b44b351323df0155f97f4ea18fcec28e1f5966.

Solidity: event VerifyBatches(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

func (*PolygonrollupbaseetrogFilterer) WatchAcceptAdminRole

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) WatchAcceptAdminRole(opts *bind.WatchOpts, sink chan<- *PolygonrollupbaseetrogAcceptAdminRole) (event.Subscription, error)

WatchAcceptAdminRole is a free log subscription operation binding the contract event 0x056dc487bbf0795d0bbb1b4f0af523a855503cff740bfb4d5475f7a90c091e8e.

Solidity: event AcceptAdminRole(address newAdmin)

func (*PolygonrollupbaseetrogFilterer) WatchForceBatch

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) WatchForceBatch(opts *bind.WatchOpts, sink chan<- *PolygonrollupbaseetrogForceBatch, forceBatchNum []uint64) (event.Subscription, error)

WatchForceBatch is a free log subscription operation binding the contract event 0xf94bb37db835f1ab585ee00041849a09b12cd081d77fa15ca070757619cbc931.

Solidity: event ForceBatch(uint64 indexed forceBatchNum, bytes32 lastGlobalExitRoot, address sequencer, bytes transactions)

func (*PolygonrollupbaseetrogFilterer) WatchInitialSequenceBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) WatchInitialSequenceBatches(opts *bind.WatchOpts, sink chan<- *PolygonrollupbaseetrogInitialSequenceBatches) (event.Subscription, error)

WatchInitialSequenceBatches is a free log subscription operation binding the contract event 0x060116213bcbf54ca19fd649dc84b59ab2bbd200ab199770e4d923e222a28e7f.

Solidity: event InitialSequenceBatches(bytes transactions, bytes32 lastGlobalExitRoot, address sequencer)

func (*PolygonrollupbaseetrogFilterer) WatchInitialized

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *PolygonrollupbaseetrogInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PolygonrollupbaseetrogFilterer) WatchSequenceBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) WatchSequenceBatches(opts *bind.WatchOpts, sink chan<- *PolygonrollupbaseetrogSequenceBatches, numBatch []uint64) (event.Subscription, error)

WatchSequenceBatches is a free log subscription operation binding the contract event 0x3e54d0825ed78523037d00a81759237eb436ce774bd546993ee67a1b67b6e766.

Solidity: event SequenceBatches(uint64 indexed numBatch, bytes32 l1InfoRoot)

func (*PolygonrollupbaseetrogFilterer) WatchSequenceForceBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) WatchSequenceForceBatches(opts *bind.WatchOpts, sink chan<- *PolygonrollupbaseetrogSequenceForceBatches, numBatch []uint64) (event.Subscription, error)

WatchSequenceForceBatches is a free log subscription operation binding the contract event 0x648a61dd2438f072f5a1960939abd30f37aea80d2e94c9792ad142d3e0a490a4.

Solidity: event SequenceForceBatches(uint64 indexed numBatch)

func (*PolygonrollupbaseetrogFilterer) WatchSetForceBatchAddress

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) WatchSetForceBatchAddress(opts *bind.WatchOpts, sink chan<- *PolygonrollupbaseetrogSetForceBatchAddress) (event.Subscription, error)

WatchSetForceBatchAddress is a free log subscription operation binding the contract event 0x5fbd7dd171301c4a1611a84aac4ba86d119478560557755f7927595b082634fb.

Solidity: event SetForceBatchAddress(address newForceBatchAddress)

func (*PolygonrollupbaseetrogFilterer) WatchSetForceBatchTimeout

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) WatchSetForceBatchTimeout(opts *bind.WatchOpts, sink chan<- *PolygonrollupbaseetrogSetForceBatchTimeout) (event.Subscription, error)

WatchSetForceBatchTimeout is a free log subscription operation binding the contract event 0xa7eb6cb8a613eb4e8bddc1ac3d61ec6cf10898760f0b187bcca794c6ca6fa40b.

Solidity: event SetForceBatchTimeout(uint64 newforceBatchTimeout)

func (*PolygonrollupbaseetrogFilterer) WatchSetTrustedSequencer

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) WatchSetTrustedSequencer(opts *bind.WatchOpts, sink chan<- *PolygonrollupbaseetrogSetTrustedSequencer) (event.Subscription, error)

WatchSetTrustedSequencer is a free log subscription operation binding the contract event 0xf54144f9611984021529f814a1cb6a41e22c58351510a0d9f7e822618abb9cc0.

Solidity: event SetTrustedSequencer(address newTrustedSequencer)

func (*PolygonrollupbaseetrogFilterer) WatchSetTrustedSequencerURL

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) WatchSetTrustedSequencerURL(opts *bind.WatchOpts, sink chan<- *PolygonrollupbaseetrogSetTrustedSequencerURL) (event.Subscription, error)

WatchSetTrustedSequencerURL is a free log subscription operation binding the contract event 0x6b8f723a4c7a5335cafae8a598a0aa0301be1387c037dccc085b62add6448b20.

Solidity: event SetTrustedSequencerURL(string newTrustedSequencerURL)

func (*PolygonrollupbaseetrogFilterer) WatchTransferAdminRole

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) WatchTransferAdminRole(opts *bind.WatchOpts, sink chan<- *PolygonrollupbaseetrogTransferAdminRole) (event.Subscription, error)

WatchTransferAdminRole is a free log subscription operation binding the contract event 0xa5b56b7906fd0a20e3f35120dd8343db1e12e037a6c90111c7e42885e82a1ce6.

Solidity: event TransferAdminRole(address newPendingAdmin)

func (*PolygonrollupbaseetrogFilterer) WatchVerifyBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogFilterer) WatchVerifyBatches(opts *bind.WatchOpts, sink chan<- *PolygonrollupbaseetrogVerifyBatches, numBatch []uint64, aggregator []common.Address) (event.Subscription, error)

WatchVerifyBatches is a free log subscription operation binding the contract event 0x9c72852172521097ba7e1482e6b44b351323df0155f97f4ea18fcec28e1f5966.

Solidity: event VerifyBatches(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

type PolygonrollupbaseetrogForceBatch

type PolygonrollupbaseetrogForceBatch struct {
	ForceBatchNum      uint64
	LastGlobalExitRoot [32]byte
	Sequencer          common.Address
	Transactions       []byte
	Raw                types.Log // Blockchain specific contextual infos
}

PolygonrollupbaseetrogForceBatch represents a ForceBatch event raised by the Polygonrollupbaseetrog contract.

type PolygonrollupbaseetrogForceBatchIterator

type PolygonrollupbaseetrogForceBatchIterator struct {
	Event *PolygonrollupbaseetrogForceBatch // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonrollupbaseetrogForceBatchIterator is returned from FilterForceBatch and is used to iterate over the raw logs and unpacked data for ForceBatch events raised by the Polygonrollupbaseetrog contract.

func (*PolygonrollupbaseetrogForceBatchIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonrollupbaseetrogForceBatchIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonrollupbaseetrogForceBatchIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonrollupbaseetrogInitialSequenceBatches

type PolygonrollupbaseetrogInitialSequenceBatches struct {
	Transactions       []byte
	LastGlobalExitRoot [32]byte
	Sequencer          common.Address
	Raw                types.Log // Blockchain specific contextual infos
}

PolygonrollupbaseetrogInitialSequenceBatches represents a InitialSequenceBatches event raised by the Polygonrollupbaseetrog contract.

type PolygonrollupbaseetrogInitialSequenceBatchesIterator

type PolygonrollupbaseetrogInitialSequenceBatchesIterator struct {
	Event *PolygonrollupbaseetrogInitialSequenceBatches // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonrollupbaseetrogInitialSequenceBatchesIterator is returned from FilterInitialSequenceBatches and is used to iterate over the raw logs and unpacked data for InitialSequenceBatches events raised by the Polygonrollupbaseetrog contract.

func (*PolygonrollupbaseetrogInitialSequenceBatchesIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonrollupbaseetrogInitialSequenceBatchesIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonrollupbaseetrogInitialSequenceBatchesIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonrollupbaseetrogInitialized

type PolygonrollupbaseetrogInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

PolygonrollupbaseetrogInitialized represents a Initialized event raised by the Polygonrollupbaseetrog contract.

type PolygonrollupbaseetrogInitializedIterator

type PolygonrollupbaseetrogInitializedIterator struct {
	Event *PolygonrollupbaseetrogInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonrollupbaseetrogInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the Polygonrollupbaseetrog contract.

func (*PolygonrollupbaseetrogInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonrollupbaseetrogInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonrollupbaseetrogInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonrollupbaseetrogRaw

type PolygonrollupbaseetrogRaw struct {
	Contract *Polygonrollupbaseetrog // Generic contract binding to access the raw methods on
}

PolygonrollupbaseetrogRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*PolygonrollupbaseetrogRaw) Call

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*PolygonrollupbaseetrogRaw) Transact

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PolygonrollupbaseetrogRaw) Transfer

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PolygonrollupbaseetrogSequenceBatches

type PolygonrollupbaseetrogSequenceBatches struct {
	NumBatch   uint64
	L1InfoRoot [32]byte
	Raw        types.Log // Blockchain specific contextual infos
}

PolygonrollupbaseetrogSequenceBatches represents a SequenceBatches event raised by the Polygonrollupbaseetrog contract.

type PolygonrollupbaseetrogSequenceBatchesIterator

type PolygonrollupbaseetrogSequenceBatchesIterator struct {
	Event *PolygonrollupbaseetrogSequenceBatches // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonrollupbaseetrogSequenceBatchesIterator is returned from FilterSequenceBatches and is used to iterate over the raw logs and unpacked data for SequenceBatches events raised by the Polygonrollupbaseetrog contract.

func (*PolygonrollupbaseetrogSequenceBatchesIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonrollupbaseetrogSequenceBatchesIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonrollupbaseetrogSequenceBatchesIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonrollupbaseetrogSequenceForceBatches

type PolygonrollupbaseetrogSequenceForceBatches struct {
	NumBatch uint64
	Raw      types.Log // Blockchain specific contextual infos
}

PolygonrollupbaseetrogSequenceForceBatches represents a SequenceForceBatches event raised by the Polygonrollupbaseetrog contract.

type PolygonrollupbaseetrogSequenceForceBatchesIterator

type PolygonrollupbaseetrogSequenceForceBatchesIterator struct {
	Event *PolygonrollupbaseetrogSequenceForceBatches // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonrollupbaseetrogSequenceForceBatchesIterator is returned from FilterSequenceForceBatches and is used to iterate over the raw logs and unpacked data for SequenceForceBatches events raised by the Polygonrollupbaseetrog contract.

func (*PolygonrollupbaseetrogSequenceForceBatchesIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonrollupbaseetrogSequenceForceBatchesIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonrollupbaseetrogSequenceForceBatchesIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonrollupbaseetrogSession

type PolygonrollupbaseetrogSession struct {
	Contract     *Polygonrollupbaseetrog // Generic contract binding to set the session for
	CallOpts     bind.CallOpts           // Call options to use throughout this session
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

PolygonrollupbaseetrogSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*PolygonrollupbaseetrogSession) AcceptAdminRole

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) AcceptAdminRole() (*types.Transaction, error)

AcceptAdminRole is a paid mutator transaction binding the contract method 0x8c3d7301.

Solidity: function acceptAdminRole() returns()

func (*PolygonrollupbaseetrogSession) Admin

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) Admin() (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*PolygonrollupbaseetrogSession) BridgeAddress

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) BridgeAddress() (common.Address, error)

BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.

Solidity: function bridgeAddress() view returns(address)

func (*PolygonrollupbaseetrogSession) CalculatePolPerForceBatch

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) CalculatePolPerForceBatch() (*big.Int, error)

CalculatePolPerForceBatch is a free data retrieval call binding the contract method 0x00d0295d.

Solidity: function calculatePolPerForceBatch() view returns(uint256)

func (*PolygonrollupbaseetrogSession) ForceBatch

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) ForceBatch(transactions []byte, polAmount *big.Int) (*types.Transaction, error)

ForceBatch is a paid mutator transaction binding the contract method 0xeaeb077b.

Solidity: function forceBatch(bytes transactions, uint256 polAmount) returns()

func (*PolygonrollupbaseetrogSession) ForceBatchAddress

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) ForceBatchAddress() (common.Address, error)

ForceBatchAddress is a free data retrieval call binding the contract method 0x2c111c06.

Solidity: function forceBatchAddress() view returns(address)

func (*PolygonrollupbaseetrogSession) ForceBatchTimeout

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) ForceBatchTimeout() (uint64, error)

ForceBatchTimeout is a free data retrieval call binding the contract method 0xc754c7ed.

Solidity: function forceBatchTimeout() view returns(uint64)

func (*PolygonrollupbaseetrogSession) ForcedBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) ForcedBatches(arg0 uint64) ([32]byte, error)

ForcedBatches is a free data retrieval call binding the contract method 0x6b8616ce.

Solidity: function forcedBatches(uint64 ) view returns(bytes32)

func (*PolygonrollupbaseetrogSession) GLOBALEXITROOTMANAGERL2

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) GLOBALEXITROOTMANAGERL2() (common.Address, error)

GLOBALEXITROOTMANAGERL2 is a free data retrieval call binding the contract method 0x9e001877.

Solidity: function GLOBAL_EXIT_ROOT_MANAGER_L2() view returns(address)

func (*PolygonrollupbaseetrogSession) GasTokenAddress

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) GasTokenAddress() (common.Address, error)

GasTokenAddress is a free data retrieval call binding the contract method 0x3c351e10.

Solidity: function gasTokenAddress() view returns(address)

func (*PolygonrollupbaseetrogSession) GasTokenNetwork

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) GasTokenNetwork() (uint32, error)

GasTokenNetwork is a free data retrieval call binding the contract method 0x3cbc795b.

Solidity: function gasTokenNetwork() view returns(uint32)

func (*PolygonrollupbaseetrogSession) GenerateInitializeTransaction

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) GenerateInitializeTransaction(networkID uint32, _gasTokenAddress common.Address, _gasTokenNetwork uint32, _gasTokenMetadata []byte) ([]byte, error)

GenerateInitializeTransaction is a free data retrieval call binding the contract method 0xa652f26c.

Solidity: function generateInitializeTransaction(uint32 networkID, address _gasTokenAddress, uint32 _gasTokenNetwork, bytes _gasTokenMetadata) view returns(bytes)

func (*PolygonrollupbaseetrogSession) GlobalExitRootManager

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) GlobalExitRootManager() (common.Address, error)

GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.

Solidity: function globalExitRootManager() view returns(address)

func (*PolygonrollupbaseetrogSession) INITIALIZETXBRIDGELISTLENLEN

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) INITIALIZETXBRIDGELISTLENLEN() (uint8, error)

INITIALIZETXBRIDGELISTLENLEN is a free data retrieval call binding the contract method 0x11e892d4.

Solidity: function INITIALIZE_TX_BRIDGE_LIST_LEN_LEN() view returns(uint8)

func (*PolygonrollupbaseetrogSession) INITIALIZETXBRIDGEPARAMS

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) INITIALIZETXBRIDGEPARAMS() ([]byte, error)

INITIALIZETXBRIDGEPARAMS is a free data retrieval call binding the contract method 0x05835f37.

Solidity: function INITIALIZE_TX_BRIDGE_PARAMS() view returns(bytes)

func (*PolygonrollupbaseetrogSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS() ([]byte, error)

INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS is a free data retrieval call binding the contract method 0x7a5460c5.

Solidity: function INITIALIZE_TX_BRIDGE_PARAMS_AFTER_BRIDGE_ADDRESS() view returns(bytes)

func (*PolygonrollupbaseetrogSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA() ([]byte, error)

INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA is a free data retrieval call binding the contract method 0x52bdeb6d.

Solidity: function INITIALIZE_TX_BRIDGE_PARAMS_AFTER_BRIDGE_ADDRESS_EMPTY_METADATA() view returns(bytes)

func (*PolygonrollupbaseetrogSession) INITIALIZETXCONSTANTBYTES

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) INITIALIZETXCONSTANTBYTES() (uint16, error)

INITIALIZETXCONSTANTBYTES is a free data retrieval call binding the contract method 0x03508963.

Solidity: function INITIALIZE_TX_CONSTANT_BYTES() view returns(uint16)

func (*PolygonrollupbaseetrogSession) INITIALIZETXCONSTANTBYTESEMPTYMETADATA

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) INITIALIZETXCONSTANTBYTESEMPTYMETADATA() (uint16, error)

INITIALIZETXCONSTANTBYTESEMPTYMETADATA is a free data retrieval call binding the contract method 0x676870d2.

Solidity: function INITIALIZE_TX_CONSTANT_BYTES_EMPTY_METADATA() view returns(uint16)

func (*PolygonrollupbaseetrogSession) INITIALIZETXDATALENEMPTYMETADATA

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) INITIALIZETXDATALENEMPTYMETADATA() (uint8, error)

INITIALIZETXDATALENEMPTYMETADATA is a free data retrieval call binding the contract method 0xc7fffd4b.

Solidity: function INITIALIZE_TX_DATA_LEN_EMPTY_METADATA() view returns(uint8)

func (*PolygonrollupbaseetrogSession) INITIALIZETXEFFECTIVEPERCENTAGE

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) INITIALIZETXEFFECTIVEPERCENTAGE() ([1]byte, error)

INITIALIZETXEFFECTIVEPERCENTAGE is a free data retrieval call binding the contract method 0x40b5de6c.

Solidity: function INITIALIZE_TX_EFFECTIVE_PERCENTAGE() view returns(bytes1)

func (*PolygonrollupbaseetrogSession) Initialize

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) Initialize(_admin common.Address, sequencer common.Address, networkID uint32, _gasTokenAddress common.Address, sequencerURL string, _networkName string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x71257022.

Solidity: function initialize(address _admin, address sequencer, uint32 networkID, address _gasTokenAddress, string sequencerURL, string _networkName) returns()

func (*PolygonrollupbaseetrogSession) LastAccInputHash

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) LastAccInputHash() ([32]byte, error)

LastAccInputHash is a free data retrieval call binding the contract method 0x6e05d2cd.

Solidity: function lastAccInputHash() view returns(bytes32)

func (*PolygonrollupbaseetrogSession) LastForceBatch

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) LastForceBatch() (uint64, error)

LastForceBatch is a free data retrieval call binding the contract method 0xe7a7ed02.

Solidity: function lastForceBatch() view returns(uint64)

func (*PolygonrollupbaseetrogSession) LastForceBatchSequenced

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) LastForceBatchSequenced() (uint64, error)

LastForceBatchSequenced is a free data retrieval call binding the contract method 0x45605267.

Solidity: function lastForceBatchSequenced() view returns(uint64)

func (*PolygonrollupbaseetrogSession) NetworkName

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) NetworkName() (string, error)

NetworkName is a free data retrieval call binding the contract method 0x107bf28c.

Solidity: function networkName() view returns(string)

func (*PolygonrollupbaseetrogSession) OnVerifyBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) OnVerifyBatches(lastVerifiedBatch uint64, newStateRoot [32]byte, aggregator common.Address) (*types.Transaction, error)

OnVerifyBatches is a paid mutator transaction binding the contract method 0x32c2d153.

Solidity: function onVerifyBatches(uint64 lastVerifiedBatch, bytes32 newStateRoot, address aggregator) returns()

func (*PolygonrollupbaseetrogSession) PendingAdmin

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) PendingAdmin() (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*PolygonrollupbaseetrogSession) Pol

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) Pol() (common.Address, error)

Pol is a free data retrieval call binding the contract method 0xe46761c4.

Solidity: function pol() view returns(address)

func (*PolygonrollupbaseetrogSession) RollupManager

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) RollupManager() (common.Address, error)

RollupManager is a free data retrieval call binding the contract method 0x49b7b802.

Solidity: function rollupManager() view returns(address)

func (*PolygonrollupbaseetrogSession) SIGNATUREINITIALIZETXR

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) SIGNATUREINITIALIZETXR() ([32]byte, error)

SIGNATUREINITIALIZETXR is a free data retrieval call binding the contract method 0xb0afe154.

Solidity: function SIGNATURE_INITIALIZE_TX_R() view returns(bytes32)

func (*PolygonrollupbaseetrogSession) SIGNATUREINITIALIZETXS

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) SIGNATUREINITIALIZETXS() ([32]byte, error)

SIGNATUREINITIALIZETXS is a free data retrieval call binding the contract method 0xd7bc90ff.

Solidity: function SIGNATURE_INITIALIZE_TX_S() view returns(bytes32)

func (*PolygonrollupbaseetrogSession) SIGNATUREINITIALIZETXV

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) SIGNATUREINITIALIZETXV() (uint8, error)

SIGNATUREINITIALIZETXV is a free data retrieval call binding the contract method 0xf35dda47.

Solidity: function SIGNATURE_INITIALIZE_TX_V() view returns(uint8)

func (*PolygonrollupbaseetrogSession) SequenceBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) SequenceBatches(batches []PolygonRollupBaseEtrogBatchData, maxSequenceTimestamp uint64, initSequencedBatch uint64, l2Coinbase common.Address) (*types.Transaction, error)

SequenceBatches is a paid mutator transaction binding the contract method 0xdef57e54.

Solidity: function sequenceBatches((bytes,bytes32,uint64,bytes32)[] batches, uint64 maxSequenceTimestamp, uint64 initSequencedBatch, address l2Coinbase) returns()

func (*PolygonrollupbaseetrogSession) SequenceForceBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) SequenceForceBatches(batches []PolygonRollupBaseEtrogBatchData) (*types.Transaction, error)

SequenceForceBatches is a paid mutator transaction binding the contract method 0x9f26f840.

Solidity: function sequenceForceBatches((bytes,bytes32,uint64,bytes32)[] batches) returns()

func (*PolygonrollupbaseetrogSession) SetForceBatchAddress

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) SetForceBatchAddress(newForceBatchAddress common.Address) (*types.Transaction, error)

SetForceBatchAddress is a paid mutator transaction binding the contract method 0x91cafe32.

Solidity: function setForceBatchAddress(address newForceBatchAddress) returns()

func (*PolygonrollupbaseetrogSession) SetForceBatchTimeout

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) SetForceBatchTimeout(newforceBatchTimeout uint64) (*types.Transaction, error)

SetForceBatchTimeout is a paid mutator transaction binding the contract method 0x4e487706.

Solidity: function setForceBatchTimeout(uint64 newforceBatchTimeout) returns()

func (*PolygonrollupbaseetrogSession) SetTrustedSequencer

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) SetTrustedSequencer(newTrustedSequencer common.Address) (*types.Transaction, error)

SetTrustedSequencer is a paid mutator transaction binding the contract method 0x6ff512cc.

Solidity: function setTrustedSequencer(address newTrustedSequencer) returns()

func (*PolygonrollupbaseetrogSession) SetTrustedSequencerURL

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) SetTrustedSequencerURL(newTrustedSequencerURL string) (*types.Transaction, error)

SetTrustedSequencerURL is a paid mutator transaction binding the contract method 0xc89e42df.

Solidity: function setTrustedSequencerURL(string newTrustedSequencerURL) returns()

func (*PolygonrollupbaseetrogSession) TIMESTAMPRANGE

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) TIMESTAMPRANGE() (*big.Int, error)

TIMESTAMPRANGE is a free data retrieval call binding the contract method 0x42308fab.

Solidity: function TIMESTAMP_RANGE() view returns(uint256)

func (*PolygonrollupbaseetrogSession) TransferAdminRole

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) TransferAdminRole(newPendingAdmin common.Address) (*types.Transaction, error)

TransferAdminRole is a paid mutator transaction binding the contract method 0xada8f919.

Solidity: function transferAdminRole(address newPendingAdmin) returns()

func (*PolygonrollupbaseetrogSession) TrustedSequencer

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) TrustedSequencer() (common.Address, error)

TrustedSequencer is a free data retrieval call binding the contract method 0xcfa8ed47.

Solidity: function trustedSequencer() view returns(address)

func (*PolygonrollupbaseetrogSession) TrustedSequencerURL

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogSession) TrustedSequencerURL() (string, error)

TrustedSequencerURL is a free data retrieval call binding the contract method 0x542028d5.

Solidity: function trustedSequencerURL() view returns(string)

type PolygonrollupbaseetrogSetForceBatchAddress

type PolygonrollupbaseetrogSetForceBatchAddress struct {
	NewForceBatchAddress common.Address
	Raw                  types.Log // Blockchain specific contextual infos
}

PolygonrollupbaseetrogSetForceBatchAddress represents a SetForceBatchAddress event raised by the Polygonrollupbaseetrog contract.

type PolygonrollupbaseetrogSetForceBatchAddressIterator

type PolygonrollupbaseetrogSetForceBatchAddressIterator struct {
	Event *PolygonrollupbaseetrogSetForceBatchAddress // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonrollupbaseetrogSetForceBatchAddressIterator is returned from FilterSetForceBatchAddress and is used to iterate over the raw logs and unpacked data for SetForceBatchAddress events raised by the Polygonrollupbaseetrog contract.

func (*PolygonrollupbaseetrogSetForceBatchAddressIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonrollupbaseetrogSetForceBatchAddressIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonrollupbaseetrogSetForceBatchAddressIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonrollupbaseetrogSetForceBatchTimeout

type PolygonrollupbaseetrogSetForceBatchTimeout struct {
	NewforceBatchTimeout uint64
	Raw                  types.Log // Blockchain specific contextual infos
}

PolygonrollupbaseetrogSetForceBatchTimeout represents a SetForceBatchTimeout event raised by the Polygonrollupbaseetrog contract.

type PolygonrollupbaseetrogSetForceBatchTimeoutIterator

type PolygonrollupbaseetrogSetForceBatchTimeoutIterator struct {
	Event *PolygonrollupbaseetrogSetForceBatchTimeout // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonrollupbaseetrogSetForceBatchTimeoutIterator is returned from FilterSetForceBatchTimeout and is used to iterate over the raw logs and unpacked data for SetForceBatchTimeout events raised by the Polygonrollupbaseetrog contract.

func (*PolygonrollupbaseetrogSetForceBatchTimeoutIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonrollupbaseetrogSetForceBatchTimeoutIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonrollupbaseetrogSetForceBatchTimeoutIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonrollupbaseetrogSetTrustedSequencer

type PolygonrollupbaseetrogSetTrustedSequencer struct {
	NewTrustedSequencer common.Address
	Raw                 types.Log // Blockchain specific contextual infos
}

PolygonrollupbaseetrogSetTrustedSequencer represents a SetTrustedSequencer event raised by the Polygonrollupbaseetrog contract.

type PolygonrollupbaseetrogSetTrustedSequencerIterator

type PolygonrollupbaseetrogSetTrustedSequencerIterator struct {
	Event *PolygonrollupbaseetrogSetTrustedSequencer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonrollupbaseetrogSetTrustedSequencerIterator is returned from FilterSetTrustedSequencer and is used to iterate over the raw logs and unpacked data for SetTrustedSequencer events raised by the Polygonrollupbaseetrog contract.

func (*PolygonrollupbaseetrogSetTrustedSequencerIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonrollupbaseetrogSetTrustedSequencerIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonrollupbaseetrogSetTrustedSequencerIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonrollupbaseetrogSetTrustedSequencerURL

type PolygonrollupbaseetrogSetTrustedSequencerURL struct {
	NewTrustedSequencerURL string
	Raw                    types.Log // Blockchain specific contextual infos
}

PolygonrollupbaseetrogSetTrustedSequencerURL represents a SetTrustedSequencerURL event raised by the Polygonrollupbaseetrog contract.

type PolygonrollupbaseetrogSetTrustedSequencerURLIterator

type PolygonrollupbaseetrogSetTrustedSequencerURLIterator struct {
	Event *PolygonrollupbaseetrogSetTrustedSequencerURL // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonrollupbaseetrogSetTrustedSequencerURLIterator is returned from FilterSetTrustedSequencerURL and is used to iterate over the raw logs and unpacked data for SetTrustedSequencerURL events raised by the Polygonrollupbaseetrog contract.

func (*PolygonrollupbaseetrogSetTrustedSequencerURLIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonrollupbaseetrogSetTrustedSequencerURLIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonrollupbaseetrogSetTrustedSequencerURLIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonrollupbaseetrogTransactor

type PolygonrollupbaseetrogTransactor struct {
	// contains filtered or unexported fields
}

PolygonrollupbaseetrogTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPolygonrollupbaseetrogTransactor

func NewPolygonrollupbaseetrogTransactor(address common.Address, transactor bind.ContractTransactor) (*PolygonrollupbaseetrogTransactor, error)

NewPolygonrollupbaseetrogTransactor creates a new write-only instance of Polygonrollupbaseetrog, bound to a specific deployed contract.

func (*PolygonrollupbaseetrogTransactor) AcceptAdminRole

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactor) AcceptAdminRole(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptAdminRole is a paid mutator transaction binding the contract method 0x8c3d7301.

Solidity: function acceptAdminRole() returns()

func (*PolygonrollupbaseetrogTransactor) ForceBatch

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactor) ForceBatch(opts *bind.TransactOpts, transactions []byte, polAmount *big.Int) (*types.Transaction, error)

ForceBatch is a paid mutator transaction binding the contract method 0xeaeb077b.

Solidity: function forceBatch(bytes transactions, uint256 polAmount) returns()

func (*PolygonrollupbaseetrogTransactor) Initialize

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactor) Initialize(opts *bind.TransactOpts, _admin common.Address, sequencer common.Address, networkID uint32, _gasTokenAddress common.Address, sequencerURL string, _networkName string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x71257022.

Solidity: function initialize(address _admin, address sequencer, uint32 networkID, address _gasTokenAddress, string sequencerURL, string _networkName) returns()

func (*PolygonrollupbaseetrogTransactor) OnVerifyBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactor) OnVerifyBatches(opts *bind.TransactOpts, lastVerifiedBatch uint64, newStateRoot [32]byte, aggregator common.Address) (*types.Transaction, error)

OnVerifyBatches is a paid mutator transaction binding the contract method 0x32c2d153.

Solidity: function onVerifyBatches(uint64 lastVerifiedBatch, bytes32 newStateRoot, address aggregator) returns()

func (*PolygonrollupbaseetrogTransactor) SequenceBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactor) SequenceBatches(opts *bind.TransactOpts, batches []PolygonRollupBaseEtrogBatchData, maxSequenceTimestamp uint64, initSequencedBatch uint64, l2Coinbase common.Address) (*types.Transaction, error)

SequenceBatches is a paid mutator transaction binding the contract method 0xdef57e54.

Solidity: function sequenceBatches((bytes,bytes32,uint64,bytes32)[] batches, uint64 maxSequenceTimestamp, uint64 initSequencedBatch, address l2Coinbase) returns()

func (*PolygonrollupbaseetrogTransactor) SequenceForceBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactor) SequenceForceBatches(opts *bind.TransactOpts, batches []PolygonRollupBaseEtrogBatchData) (*types.Transaction, error)

SequenceForceBatches is a paid mutator transaction binding the contract method 0x9f26f840.

Solidity: function sequenceForceBatches((bytes,bytes32,uint64,bytes32)[] batches) returns()

func (*PolygonrollupbaseetrogTransactor) SetForceBatchAddress

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactor) SetForceBatchAddress(opts *bind.TransactOpts, newForceBatchAddress common.Address) (*types.Transaction, error)

SetForceBatchAddress is a paid mutator transaction binding the contract method 0x91cafe32.

Solidity: function setForceBatchAddress(address newForceBatchAddress) returns()

func (*PolygonrollupbaseetrogTransactor) SetForceBatchTimeout

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactor) SetForceBatchTimeout(opts *bind.TransactOpts, newforceBatchTimeout uint64) (*types.Transaction, error)

SetForceBatchTimeout is a paid mutator transaction binding the contract method 0x4e487706.

Solidity: function setForceBatchTimeout(uint64 newforceBatchTimeout) returns()

func (*PolygonrollupbaseetrogTransactor) SetTrustedSequencer

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactor) SetTrustedSequencer(opts *bind.TransactOpts, newTrustedSequencer common.Address) (*types.Transaction, error)

SetTrustedSequencer is a paid mutator transaction binding the contract method 0x6ff512cc.

Solidity: function setTrustedSequencer(address newTrustedSequencer) returns()

func (*PolygonrollupbaseetrogTransactor) SetTrustedSequencerURL

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactor) SetTrustedSequencerURL(opts *bind.TransactOpts, newTrustedSequencerURL string) (*types.Transaction, error)

SetTrustedSequencerURL is a paid mutator transaction binding the contract method 0xc89e42df.

Solidity: function setTrustedSequencerURL(string newTrustedSequencerURL) returns()

func (*PolygonrollupbaseetrogTransactor) TransferAdminRole

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactor) TransferAdminRole(opts *bind.TransactOpts, newPendingAdmin common.Address) (*types.Transaction, error)

TransferAdminRole is a paid mutator transaction binding the contract method 0xada8f919.

Solidity: function transferAdminRole(address newPendingAdmin) returns()

type PolygonrollupbaseetrogTransactorRaw

type PolygonrollupbaseetrogTransactorRaw struct {
	Contract *PolygonrollupbaseetrogTransactor // Generic write-only contract binding to access the raw methods on
}

PolygonrollupbaseetrogTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*PolygonrollupbaseetrogTransactorRaw) Transact

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PolygonrollupbaseetrogTransactorRaw) Transfer

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PolygonrollupbaseetrogTransactorSession

type PolygonrollupbaseetrogTransactorSession struct {
	Contract     *PolygonrollupbaseetrogTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                 // Transaction auth options to use throughout this session
}

PolygonrollupbaseetrogTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*PolygonrollupbaseetrogTransactorSession) AcceptAdminRole

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactorSession) AcceptAdminRole() (*types.Transaction, error)

AcceptAdminRole is a paid mutator transaction binding the contract method 0x8c3d7301.

Solidity: function acceptAdminRole() returns()

func (*PolygonrollupbaseetrogTransactorSession) ForceBatch

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactorSession) ForceBatch(transactions []byte, polAmount *big.Int) (*types.Transaction, error)

ForceBatch is a paid mutator transaction binding the contract method 0xeaeb077b.

Solidity: function forceBatch(bytes transactions, uint256 polAmount) returns()

func (*PolygonrollupbaseetrogTransactorSession) Initialize

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactorSession) Initialize(_admin common.Address, sequencer common.Address, networkID uint32, _gasTokenAddress common.Address, sequencerURL string, _networkName string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x71257022.

Solidity: function initialize(address _admin, address sequencer, uint32 networkID, address _gasTokenAddress, string sequencerURL, string _networkName) returns()

func (*PolygonrollupbaseetrogTransactorSession) OnVerifyBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactorSession) OnVerifyBatches(lastVerifiedBatch uint64, newStateRoot [32]byte, aggregator common.Address) (*types.Transaction, error)

OnVerifyBatches is a paid mutator transaction binding the contract method 0x32c2d153.

Solidity: function onVerifyBatches(uint64 lastVerifiedBatch, bytes32 newStateRoot, address aggregator) returns()

func (*PolygonrollupbaseetrogTransactorSession) SequenceBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactorSession) SequenceBatches(batches []PolygonRollupBaseEtrogBatchData, maxSequenceTimestamp uint64, initSequencedBatch uint64, l2Coinbase common.Address) (*types.Transaction, error)

SequenceBatches is a paid mutator transaction binding the contract method 0xdef57e54.

Solidity: function sequenceBatches((bytes,bytes32,uint64,bytes32)[] batches, uint64 maxSequenceTimestamp, uint64 initSequencedBatch, address l2Coinbase) returns()

func (*PolygonrollupbaseetrogTransactorSession) SequenceForceBatches

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactorSession) SequenceForceBatches(batches []PolygonRollupBaseEtrogBatchData) (*types.Transaction, error)

SequenceForceBatches is a paid mutator transaction binding the contract method 0x9f26f840.

Solidity: function sequenceForceBatches((bytes,bytes32,uint64,bytes32)[] batches) returns()

func (*PolygonrollupbaseetrogTransactorSession) SetForceBatchAddress

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactorSession) SetForceBatchAddress(newForceBatchAddress common.Address) (*types.Transaction, error)

SetForceBatchAddress is a paid mutator transaction binding the contract method 0x91cafe32.

Solidity: function setForceBatchAddress(address newForceBatchAddress) returns()

func (*PolygonrollupbaseetrogTransactorSession) SetForceBatchTimeout

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactorSession) SetForceBatchTimeout(newforceBatchTimeout uint64) (*types.Transaction, error)

SetForceBatchTimeout is a paid mutator transaction binding the contract method 0x4e487706.

Solidity: function setForceBatchTimeout(uint64 newforceBatchTimeout) returns()

func (*PolygonrollupbaseetrogTransactorSession) SetTrustedSequencer

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactorSession) SetTrustedSequencer(newTrustedSequencer common.Address) (*types.Transaction, error)

SetTrustedSequencer is a paid mutator transaction binding the contract method 0x6ff512cc.

Solidity: function setTrustedSequencer(address newTrustedSequencer) returns()

func (*PolygonrollupbaseetrogTransactorSession) SetTrustedSequencerURL

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactorSession) SetTrustedSequencerURL(newTrustedSequencerURL string) (*types.Transaction, error)

SetTrustedSequencerURL is a paid mutator transaction binding the contract method 0xc89e42df.

Solidity: function setTrustedSequencerURL(string newTrustedSequencerURL) returns()

func (*PolygonrollupbaseetrogTransactorSession) TransferAdminRole

func (_Polygonrollupbaseetrog *PolygonrollupbaseetrogTransactorSession) TransferAdminRole(newPendingAdmin common.Address) (*types.Transaction, error)

TransferAdminRole is a paid mutator transaction binding the contract method 0xada8f919.

Solidity: function transferAdminRole(address newPendingAdmin) returns()

type PolygonrollupbaseetrogTransferAdminRole

type PolygonrollupbaseetrogTransferAdminRole struct {
	NewPendingAdmin common.Address
	Raw             types.Log // Blockchain specific contextual infos
}

PolygonrollupbaseetrogTransferAdminRole represents a TransferAdminRole event raised by the Polygonrollupbaseetrog contract.

type PolygonrollupbaseetrogTransferAdminRoleIterator

type PolygonrollupbaseetrogTransferAdminRoleIterator struct {
	Event *PolygonrollupbaseetrogTransferAdminRole // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonrollupbaseetrogTransferAdminRoleIterator is returned from FilterTransferAdminRole and is used to iterate over the raw logs and unpacked data for TransferAdminRole events raised by the Polygonrollupbaseetrog contract.

func (*PolygonrollupbaseetrogTransferAdminRoleIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonrollupbaseetrogTransferAdminRoleIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonrollupbaseetrogTransferAdminRoleIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonrollupbaseetrogVerifyBatches

type PolygonrollupbaseetrogVerifyBatches struct {
	NumBatch   uint64
	StateRoot  [32]byte
	Aggregator common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

PolygonrollupbaseetrogVerifyBatches represents a VerifyBatches event raised by the Polygonrollupbaseetrog contract.

type PolygonrollupbaseetrogVerifyBatchesIterator

type PolygonrollupbaseetrogVerifyBatchesIterator struct {
	Event *PolygonrollupbaseetrogVerifyBatches // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonrollupbaseetrogVerifyBatchesIterator is returned from FilterVerifyBatches and is used to iterate over the raw logs and unpacked data for VerifyBatches events raised by the Polygonrollupbaseetrog contract.

func (*PolygonrollupbaseetrogVerifyBatchesIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonrollupbaseetrogVerifyBatchesIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonrollupbaseetrogVerifyBatchesIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL