Documentation
¶
Index ¶
- Variables
- type BorValidatorSetValidator
- type ERC20
- type ERC20Approval
- type ERC20ApprovalIterator
- type ERC20Caller
- func (_ERC20 *ERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)
- func (_ERC20 *ERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)
- func (_ERC20 *ERC20Caller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)
- func (_ERC20 *ERC20Caller) Decimals(opts *bind.CallOpts) (uint8, error)
- func (_ERC20 *ERC20Caller) EIP712DOMAINHASH(opts *bind.CallOpts) ([32]byte, error)
- func (_ERC20 *ERC20Caller) GetChainId(opts *bind.CallOpts) (*big.Int, error)
- func (_ERC20 *ERC20Caller) NAMEHASH(opts *bind.CallOpts) ([32]byte, error)
- func (_ERC20 *ERC20Caller) Name(opts *bind.CallOpts) (string, error)
- func (_ERC20 *ERC20Caller) Nonces(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)
- func (_ERC20 *ERC20Caller) PERMITTYPEHASH(opts *bind.CallOpts) ([32]byte, error)
- func (_ERC20 *ERC20Caller) Symbol(opts *bind.CallOpts) (string, error)
- func (_ERC20 *ERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)
- func (_ERC20 *ERC20Caller) VERSIONHASH(opts *bind.CallOpts) ([32]byte, error)
- type ERC20CallerRaw
- type ERC20CallerSession
- func (_ERC20 *ERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
- func (_ERC20 *ERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)
- func (_ERC20 *ERC20CallerSession) DOMAINSEPARATOR() ([32]byte, error)
- func (_ERC20 *ERC20CallerSession) Decimals() (uint8, error)
- func (_ERC20 *ERC20CallerSession) EIP712DOMAINHASH() ([32]byte, error)
- func (_ERC20 *ERC20CallerSession) GetChainId() (*big.Int, error)
- func (_ERC20 *ERC20CallerSession) NAMEHASH() ([32]byte, error)
- func (_ERC20 *ERC20CallerSession) Name() (string, error)
- func (_ERC20 *ERC20CallerSession) Nonces(arg0 common.Address) (*big.Int, error)
- func (_ERC20 *ERC20CallerSession) PERMITTYPEHASH() ([32]byte, error)
- func (_ERC20 *ERC20CallerSession) Symbol() (string, error)
- func (_ERC20 *ERC20CallerSession) TotalSupply() (*big.Int, error)
- func (_ERC20 *ERC20CallerSession) VERSIONHASH() ([32]byte, error)
- type ERC20Filterer
- func (_ERC20 *ERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20ApprovalIterator, error)
- func (_ERC20 *ERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20TransferIterator, error)
- func (_ERC20 *ERC20Filterer) ParseApproval(log types.Log) (*ERC20Approval, error)
- func (_ERC20 *ERC20Filterer) ParseTransfer(log types.Log) (*ERC20Transfer, error)
- func (_ERC20 *ERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20Approval, owner []common.Address, ...) (event.Subscription, error)
- func (_ERC20 *ERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20Transfer, from []common.Address, ...) (event.Subscription, error)
- type ERC20Raw
- func (_ERC20 *ERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_ERC20 *ERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_ERC20 *ERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type ERC20Session
- func (_ERC20 *ERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
- func (_ERC20 *ERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20Session) ApproveInternal(owner common.Address, spender common.Address, value *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20Session) BalanceOf(account common.Address) (*big.Int, error)
- func (_ERC20 *ERC20Session) Burn(amount *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20Session) DOMAINSEPARATOR() ([32]byte, error)
- func (_ERC20 *ERC20Session) Decimals() (uint8, error)
- func (_ERC20 *ERC20Session) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20Session) EIP712DOMAINHASH() ([32]byte, error)
- func (_ERC20 *ERC20Session) GetChainId() (*big.Int, error)
- func (_ERC20 *ERC20Session) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20Session) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20Session) NAMEHASH() ([32]byte, error)
- func (_ERC20 *ERC20Session) Name() (string, error)
- func (_ERC20 *ERC20Session) Nonces(arg0 common.Address) (*big.Int, error)
- func (_ERC20 *ERC20Session) PERMITTYPEHASH() ([32]byte, error)
- func (_ERC20 *ERC20Session) Permit(owner common.Address, spender common.Address, value *big.Int, ...) (*types.Transaction, error)
- func (_ERC20 *ERC20Session) Symbol() (string, error)
- func (_ERC20 *ERC20Session) TotalSupply() (*big.Int, error)
- func (_ERC20 *ERC20Session) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20Session) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20Session) TransferInternal(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20Session) VERSIONHASH() ([32]byte, error)
- type ERC20Transactor
- func (_ERC20 *ERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20Transactor) ApproveInternal(opts *bind.TransactOpts, owner common.Address, spender common.Address, ...) (*types.Transaction, error)
- func (_ERC20 *ERC20Transactor) Burn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20Transactor) Mint(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20Transactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, ...) (*types.Transaction, error)
- func (_ERC20 *ERC20Transactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, ...) (*types.Transaction, error)
- func (_ERC20 *ERC20Transactor) TransferInternal(opts *bind.TransactOpts, from common.Address, to common.Address, ...) (*types.Transaction, error)
- type ERC20TransactorRaw
- type ERC20TransactorSession
- func (_ERC20 *ERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20TransactorSession) ApproveInternal(owner common.Address, spender common.Address, value *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20TransactorSession) Burn(amount *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20TransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20TransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20TransactorSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20TransactorSession) Permit(owner common.Address, spender common.Address, value *big.Int, ...) (*types.Transaction, error)
- func (_ERC20 *ERC20TransactorSession) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20TransactorSession) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
- func (_ERC20 *ERC20TransactorSession) TransferInternal(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
- type ERC20Transfer
- type ERC20TransferIterator
- type LegacyZKEVMStateVariablesPendingState
- type LegacyZKEVMStateVariablesSequencedBatchData
- type PolygonRollupBaseEtrogBatchData
- type PolygonRollupManager
- type PolygonRollupManagerAddExistingRollup
- type PolygonRollupManagerAddExistingRollupIterator
- type PolygonRollupManagerAddNewRollupType
- type PolygonRollupManagerAddNewRollupTypeIterator
- type PolygonRollupManagerCaller
- func (_PolygonRollupManager *PolygonRollupManagerCaller) BridgeAddress(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) CalculateRewardPerBatch(opts *bind.CallOpts) (*big.Int, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) ChainIDToRollupID(opts *bind.CallOpts, chainID uint64) (uint32, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) GetBatchFee(opts *bind.CallOpts) (*big.Int, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) GetForcedBatchFee(opts *bind.CallOpts) (*big.Int, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) GetInputSnarkBytes(opts *bind.CallOpts, rollupID uint32, initNumBatch uint64, ...) ([]byte, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) GetLastVerifiedBatch(opts *bind.CallOpts, rollupID uint32) (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) GetRollupBatchNumToStateRoot(opts *bind.CallOpts, rollupID uint32, batchNum uint64) ([32]byte, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) GetRollupExitRoot(opts *bind.CallOpts) ([32]byte, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) GetRollupPendingStateTransitions(opts *bind.CallOpts, rollupID uint32, batchNum uint64) (LegacyZKEVMStateVariablesPendingState, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) GetRollupSequencedBatches(opts *bind.CallOpts, rollupID uint32, batchNum uint64) (LegacyZKEVMStateVariablesSequencedBatchData, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) GlobalExitRootManager(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) IsEmergencyState(opts *bind.CallOpts) (bool, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) IsPendingStateConsolidable(opts *bind.CallOpts, rollupID uint32, pendingStateNum uint64) (bool, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) LastAggregationTimestamp(opts *bind.CallOpts) (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) LastDeactivatedEmergencyStateTimestamp(opts *bind.CallOpts) (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) MultiplierBatchFee(opts *bind.CallOpts) (uint16, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) PendingStateTimeout(opts *bind.CallOpts) (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) Pol(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) RollupAddressToID(opts *bind.CallOpts, rollupAddress common.Address) (uint32, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) RollupCount(opts *bind.CallOpts) (uint32, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) RollupIDToRollupData(opts *bind.CallOpts, rollupID uint32) (struct{ ... }, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) RollupTypeCount(opts *bind.CallOpts) (uint32, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) RollupTypeMap(opts *bind.CallOpts, rollupTypeID uint32) (struct{ ... }, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) TotalSequencedBatches(opts *bind.CallOpts) (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) TotalVerifiedBatches(opts *bind.CallOpts) (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) TrustedAggregatorTimeout(opts *bind.CallOpts) (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerCaller) VerifyBatchTimeTarget(opts *bind.CallOpts) (uint64, error)
- type PolygonRollupManagerCallerRaw
- type PolygonRollupManagerCallerSession
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) BridgeAddress() (common.Address, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) CalculateRewardPerBatch() (*big.Int, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) ChainIDToRollupID(chainID uint64) (uint32, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) DEFAULTADMINROLE() ([32]byte, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GetBatchFee() (*big.Int, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GetForcedBatchFee() (*big.Int, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GetInputSnarkBytes(rollupID uint32, initNumBatch uint64, finalNewBatch uint64, ...) ([]byte, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GetLastVerifiedBatch(rollupID uint32) (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GetRollupBatchNumToStateRoot(rollupID uint32, batchNum uint64) ([32]byte, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GetRollupExitRoot() ([32]byte, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GetRollupPendingStateTransitions(rollupID uint32, batchNum uint64) (LegacyZKEVMStateVariablesPendingState, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GetRollupSequencedBatches(rollupID uint32, batchNum uint64) (LegacyZKEVMStateVariablesSequencedBatchData, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GlobalExitRootManager() (common.Address, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) IsEmergencyState() (bool, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) IsPendingStateConsolidable(rollupID uint32, pendingStateNum uint64) (bool, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) LastAggregationTimestamp() (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) LastDeactivatedEmergencyStateTimestamp() (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) MultiplierBatchFee() (uint16, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) PendingStateTimeout() (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) Pol() (common.Address, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) RollupAddressToID(rollupAddress common.Address) (uint32, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) RollupCount() (uint32, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) RollupIDToRollupData(rollupID uint32) (struct{ ... }, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) RollupTypeCount() (uint32, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) RollupTypeMap(rollupTypeID uint32) (struct{ ... }, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) TotalSequencedBatches() (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) TotalVerifiedBatches() (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) TrustedAggregatorTimeout() (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerCallerSession) VerifyBatchTimeTarget() (uint64, error)
- type PolygonRollupManagerConsolidatePendingState
- type PolygonRollupManagerConsolidatePendingStateIterator
- type PolygonRollupManagerCreateNewRollup
- type PolygonRollupManagerCreateNewRollupIterator
- type PolygonRollupManagerEmergencyStateActivated
- type PolygonRollupManagerEmergencyStateActivatedIterator
- type PolygonRollupManagerEmergencyStateDeactivated
- type PolygonRollupManagerEmergencyStateDeactivatedIterator
- type PolygonRollupManagerFilterer
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterAddExistingRollup(opts *bind.FilterOpts, rollupID []uint32) (*PolygonRollupManagerAddExistingRollupIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterAddNewRollupType(opts *bind.FilterOpts, rollupTypeID []uint32) (*PolygonRollupManagerAddNewRollupTypeIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterConsolidatePendingState(opts *bind.FilterOpts, rollupID []uint32) (*PolygonRollupManagerConsolidatePendingStateIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterCreateNewRollup(opts *bind.FilterOpts, rollupID []uint32) (*PolygonRollupManagerCreateNewRollupIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterEmergencyStateActivated(opts *bind.FilterOpts) (*PolygonRollupManagerEmergencyStateActivatedIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterEmergencyStateDeactivated(opts *bind.FilterOpts) (*PolygonRollupManagerEmergencyStateDeactivatedIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterInitialized(opts *bind.FilterOpts) (*PolygonRollupManagerInitializedIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterObsoleteRollupType(opts *bind.FilterOpts, rollupTypeID []uint32) (*PolygonRollupManagerObsoleteRollupTypeIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterOnSequenceBatches(opts *bind.FilterOpts, rollupID []uint32) (*PolygonRollupManagerOnSequenceBatchesIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterOverridePendingState(opts *bind.FilterOpts, rollupID []uint32) (*PolygonRollupManagerOverridePendingStateIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterProveNonDeterministicPendingState(opts *bind.FilterOpts) (*PolygonRollupManagerProveNonDeterministicPendingStateIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, ...) (*PolygonRollupManagerRoleAdminChangedIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, ...) (*PolygonRollupManagerRoleGrantedIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, ...) (*PolygonRollupManagerRoleRevokedIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterSetBatchFee(opts *bind.FilterOpts) (*PolygonRollupManagerSetBatchFeeIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterSetMultiplierBatchFee(opts *bind.FilterOpts) (*PolygonRollupManagerSetMultiplierBatchFeeIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterSetPendingStateTimeout(opts *bind.FilterOpts) (*PolygonRollupManagerSetPendingStateTimeoutIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterSetTrustedAggregator(opts *bind.FilterOpts) (*PolygonRollupManagerSetTrustedAggregatorIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterSetTrustedAggregatorTimeout(opts *bind.FilterOpts) (*PolygonRollupManagerSetTrustedAggregatorTimeoutIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterSetVerifyBatchTimeTarget(opts *bind.FilterOpts) (*PolygonRollupManagerSetVerifyBatchTimeTargetIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterUpdateRollup(opts *bind.FilterOpts, rollupID []uint32) (*PolygonRollupManagerUpdateRollupIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterVerifyBatches(opts *bind.FilterOpts, rollupID []uint32, aggregator []common.Address) (*PolygonRollupManagerVerifyBatchesIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterVerifyBatchesTrustedAggregator(opts *bind.FilterOpts, rollupID []uint32, aggregator []common.Address) (*PolygonRollupManagerVerifyBatchesTrustedAggregatorIterator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseAddExistingRollup(log types.Log) (*PolygonRollupManagerAddExistingRollup, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseAddNewRollupType(log types.Log) (*PolygonRollupManagerAddNewRollupType, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseConsolidatePendingState(log types.Log) (*PolygonRollupManagerConsolidatePendingState, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseCreateNewRollup(log types.Log) (*PolygonRollupManagerCreateNewRollup, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseEmergencyStateActivated(log types.Log) (*PolygonRollupManagerEmergencyStateActivated, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseEmergencyStateDeactivated(log types.Log) (*PolygonRollupManagerEmergencyStateDeactivated, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseInitialized(log types.Log) (*PolygonRollupManagerInitialized, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseObsoleteRollupType(log types.Log) (*PolygonRollupManagerObsoleteRollupType, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseOnSequenceBatches(log types.Log) (*PolygonRollupManagerOnSequenceBatches, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseOverridePendingState(log types.Log) (*PolygonRollupManagerOverridePendingState, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseProveNonDeterministicPendingState(log types.Log) (*PolygonRollupManagerProveNonDeterministicPendingState, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseRoleAdminChanged(log types.Log) (*PolygonRollupManagerRoleAdminChanged, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseRoleGranted(log types.Log) (*PolygonRollupManagerRoleGranted, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseRoleRevoked(log types.Log) (*PolygonRollupManagerRoleRevoked, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseSetBatchFee(log types.Log) (*PolygonRollupManagerSetBatchFee, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseSetMultiplierBatchFee(log types.Log) (*PolygonRollupManagerSetMultiplierBatchFee, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseSetPendingStateTimeout(log types.Log) (*PolygonRollupManagerSetPendingStateTimeout, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseSetTrustedAggregator(log types.Log) (*PolygonRollupManagerSetTrustedAggregator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseSetTrustedAggregatorTimeout(log types.Log) (*PolygonRollupManagerSetTrustedAggregatorTimeout, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseSetVerifyBatchTimeTarget(log types.Log) (*PolygonRollupManagerSetVerifyBatchTimeTarget, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseUpdateRollup(log types.Log) (*PolygonRollupManagerUpdateRollup, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseVerifyBatches(log types.Log) (*PolygonRollupManagerVerifyBatches, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseVerifyBatchesTrustedAggregator(log types.Log) (*PolygonRollupManagerVerifyBatchesTrustedAggregator, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchAddExistingRollup(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerAddExistingRollup, ...) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchAddNewRollupType(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerAddNewRollupType, ...) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchConsolidatePendingState(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerConsolidatePendingState, ...) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchCreateNewRollup(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerCreateNewRollup, ...) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchEmergencyStateActivated(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerEmergencyStateActivated) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchEmergencyStateDeactivated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerInitialized) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchObsoleteRollupType(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerObsoleteRollupType, ...) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchOnSequenceBatches(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerOnSequenceBatches, ...) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchOverridePendingState(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerOverridePendingState, ...) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchProveNonDeterministicPendingState(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerRoleAdminChanged, ...) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerRoleGranted, ...) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerRoleRevoked, ...) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchSetBatchFee(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerSetBatchFee) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchSetMultiplierBatchFee(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerSetMultiplierBatchFee) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchSetPendingStateTimeout(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerSetPendingStateTimeout) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchSetTrustedAggregator(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerSetTrustedAggregator) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchSetTrustedAggregatorTimeout(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchSetVerifyBatchTimeTarget(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchUpdateRollup(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerUpdateRollup, ...) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchVerifyBatches(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerVerifyBatches, ...) (event.Subscription, error)
- func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchVerifyBatchesTrustedAggregator(opts *bind.WatchOpts, ...) (event.Subscription, error)
- type PolygonRollupManagerInitialized
- type PolygonRollupManagerInitializedIterator
- type PolygonRollupManagerObsoleteRollupType
- type PolygonRollupManagerObsoleteRollupTypeIterator
- type PolygonRollupManagerOnSequenceBatches
- type PolygonRollupManagerOnSequenceBatchesIterator
- type PolygonRollupManagerOverridePendingState
- type PolygonRollupManagerOverridePendingStateIterator
- type PolygonRollupManagerProveNonDeterministicPendingState
- type PolygonRollupManagerProveNonDeterministicPendingStateIterator
- type PolygonRollupManagerRaw
- func (_PolygonRollupManager *PolygonRollupManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_PolygonRollupManager *PolygonRollupManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type PolygonRollupManagerRoleAdminChanged
- type PolygonRollupManagerRoleAdminChangedIterator
- type PolygonRollupManagerRoleGranted
- type PolygonRollupManagerRoleGrantedIterator
- type PolygonRollupManagerRoleRevoked
- type PolygonRollupManagerRoleRevokedIterator
- type PolygonRollupManagerSession
- func (_PolygonRollupManager *PolygonRollupManagerSession) ActivateEmergencyState() (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) AddExistingRollup(rollupAddress common.Address, verifier common.Address, forkID uint64, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) AddNewRollupType(consensusImplementation common.Address, verifier common.Address, forkID uint64, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) BridgeAddress() (common.Address, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) CalculateRewardPerBatch() (*big.Int, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) ChainIDToRollupID(chainID uint64) (uint32, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) ConsolidatePendingState(rollupID uint32, pendingStateNum uint64) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) CreateNewRollup(rollupTypeID uint32, chainID uint64, admin common.Address, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) DEFAULTADMINROLE() ([32]byte, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) DeactivateEmergencyState() (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) GetBatchFee() (*big.Int, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) GetForcedBatchFee() (*big.Int, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) GetInputSnarkBytes(rollupID uint32, initNumBatch uint64, finalNewBatch uint64, ...) ([]byte, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) GetLastVerifiedBatch(rollupID uint32) (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) GetRollupBatchNumToStateRoot(rollupID uint32, batchNum uint64) ([32]byte, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) GetRollupExitRoot() ([32]byte, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) GetRollupPendingStateTransitions(rollupID uint32, batchNum uint64) (LegacyZKEVMStateVariablesPendingState, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) GetRollupSequencedBatches(rollupID uint32, batchNum uint64) (LegacyZKEVMStateVariablesSequencedBatchData, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) GlobalExitRootManager() (common.Address, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) HasRole(role [32]byte, account common.Address) (bool, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) Initialize(trustedAggregator common.Address, _pendingStateTimeout uint64, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) IsEmergencyState() (bool, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) IsPendingStateConsolidable(rollupID uint32, pendingStateNum uint64) (bool, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) LastAggregationTimestamp() (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) LastDeactivatedEmergencyStateTimestamp() (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) MultiplierBatchFee() (uint16, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) ObsoleteRollupType(rollupTypeID uint32) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) OnSequenceBatches(newSequencedBatches uint64, newAccInputHash [32]byte) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) OverridePendingState(rollupID uint32, initPendingStateNum uint64, finalPendingStateNum uint64, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) PendingStateTimeout() (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) Pol() (common.Address, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) ProveNonDeterministicPendingState(rollupID uint32, initPendingStateNum uint64, finalPendingStateNum uint64, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) RollupAddressToID(rollupAddress common.Address) (uint32, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) RollupCount() (uint32, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) RollupIDToRollupData(rollupID uint32) (struct{ ... }, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) RollupTypeCount() (uint32, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) RollupTypeMap(rollupTypeID uint32) (struct{ ... }, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) SetBatchFee(newBatchFee *big.Int) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) SetMultiplierBatchFee(newMultiplierBatchFee uint16) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) SetPendingStateTimeout(newPendingStateTimeout uint64) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) SetTrustedAggregatorTimeout(newTrustedAggregatorTimeout uint64) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) SetVerifyBatchTimeTarget(newVerifyBatchTimeTarget uint64) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) TotalSequencedBatches() (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) TotalVerifiedBatches() (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) TrustedAggregatorTimeout() (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) UpdateRollup(rollupContract common.Address, newRollupTypeID uint32, upgradeData []byte) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) VerifyBatchTimeTarget() (uint64, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) VerifyBatches(rollupID uint32, pendingStateNum uint64, initNumBatch uint64, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerSession) VerifyBatchesTrustedAggregator(rollupID uint32, pendingStateNum uint64, initNumBatch uint64, ...) (*types.Transaction, error)
- type PolygonRollupManagerSetBatchFee
- type PolygonRollupManagerSetBatchFeeIterator
- type PolygonRollupManagerSetMultiplierBatchFee
- type PolygonRollupManagerSetMultiplierBatchFeeIterator
- type PolygonRollupManagerSetPendingStateTimeout
- type PolygonRollupManagerSetPendingStateTimeoutIterator
- type PolygonRollupManagerSetTrustedAggregator
- type PolygonRollupManagerSetTrustedAggregatorIterator
- type PolygonRollupManagerSetTrustedAggregatorTimeout
- type PolygonRollupManagerSetTrustedAggregatorTimeoutIterator
- type PolygonRollupManagerSetVerifyBatchTimeTarget
- type PolygonRollupManagerSetVerifyBatchTimeTargetIterator
- type PolygonRollupManagerTransactor
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) ActivateEmergencyState(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) AddExistingRollup(opts *bind.TransactOpts, rollupAddress common.Address, verifier common.Address, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) AddNewRollupType(opts *bind.TransactOpts, consensusImplementation common.Address, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) ConsolidatePendingState(opts *bind.TransactOpts, rollupID uint32, pendingStateNum uint64) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) CreateNewRollup(opts *bind.TransactOpts, rollupTypeID uint32, chainID uint64, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) DeactivateEmergencyState(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) Initialize(opts *bind.TransactOpts, trustedAggregator common.Address, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) ObsoleteRollupType(opts *bind.TransactOpts, rollupTypeID uint32) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) OnSequenceBatches(opts *bind.TransactOpts, newSequencedBatches uint64, newAccInputHash [32]byte) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) OverridePendingState(opts *bind.TransactOpts, rollupID uint32, initPendingStateNum uint64, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) ProveNonDeterministicPendingState(opts *bind.TransactOpts, rollupID uint32, initPendingStateNum uint64, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) SetBatchFee(opts *bind.TransactOpts, newBatchFee *big.Int) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) SetMultiplierBatchFee(opts *bind.TransactOpts, newMultiplierBatchFee uint16) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) SetPendingStateTimeout(opts *bind.TransactOpts, newPendingStateTimeout uint64) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) SetTrustedAggregatorTimeout(opts *bind.TransactOpts, newTrustedAggregatorTimeout uint64) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) SetVerifyBatchTimeTarget(opts *bind.TransactOpts, newVerifyBatchTimeTarget uint64) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) UpdateRollup(opts *bind.TransactOpts, rollupContract common.Address, newRollupTypeID uint32, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) VerifyBatches(opts *bind.TransactOpts, rollupID uint32, pendingStateNum uint64, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactor) VerifyBatchesTrustedAggregator(opts *bind.TransactOpts, rollupID uint32, pendingStateNum uint64, ...) (*types.Transaction, error)
- type PolygonRollupManagerTransactorRaw
- type PolygonRollupManagerTransactorSession
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) ActivateEmergencyState() (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) AddExistingRollup(rollupAddress common.Address, verifier common.Address, forkID uint64, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) AddNewRollupType(consensusImplementation common.Address, verifier common.Address, forkID uint64, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) ConsolidatePendingState(rollupID uint32, pendingStateNum uint64) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) CreateNewRollup(rollupTypeID uint32, chainID uint64, admin common.Address, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) DeactivateEmergencyState() (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) Initialize(trustedAggregator common.Address, _pendingStateTimeout uint64, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) ObsoleteRollupType(rollupTypeID uint32) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) OnSequenceBatches(newSequencedBatches uint64, newAccInputHash [32]byte) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) OverridePendingState(rollupID uint32, initPendingStateNum uint64, finalPendingStateNum uint64, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) ProveNonDeterministicPendingState(rollupID uint32, initPendingStateNum uint64, finalPendingStateNum uint64, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) SetBatchFee(newBatchFee *big.Int) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) SetMultiplierBatchFee(newMultiplierBatchFee uint16) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) SetPendingStateTimeout(newPendingStateTimeout uint64) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) SetTrustedAggregatorTimeout(newTrustedAggregatorTimeout uint64) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) SetVerifyBatchTimeTarget(newVerifyBatchTimeTarget uint64) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) UpdateRollup(rollupContract common.Address, newRollupTypeID uint32, upgradeData []byte) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) VerifyBatches(rollupID uint32, pendingStateNum uint64, initNumBatch uint64, ...) (*types.Transaction, error)
- func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) VerifyBatchesTrustedAggregator(rollupID uint32, pendingStateNum uint64, initNumBatch uint64, ...) (*types.Transaction, error)
- type PolygonRollupManagerUpdateRollup
- type PolygonRollupManagerUpdateRollupIterator
- type PolygonRollupManagerVerifyBatches
- type PolygonRollupManagerVerifyBatchesIterator
- type PolygonRollupManagerVerifyBatchesTrustedAggregator
- type PolygonRollupManagerVerifyBatchesTrustedAggregatorIterator
- type PolygonZkEVMBatchData
- type PolygonZkEVMBridge
- type PolygonZkEVMBridgeBridgeEvent
- type PolygonZkEVMBridgeBridgeEventIterator
- type PolygonZkEVMBridgeCaller
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) ClaimedBitMap(opts *bind.CallOpts, arg0 *big.Int) (*big.Int, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) DepositCount(opts *bind.CallOpts) (*big.Int, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) GetDepositRoot(opts *bind.CallOpts) ([32]byte, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) GetLeafValue(opts *bind.CallOpts, leafType uint8, originNetwork uint32, ...) ([32]byte, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) GetTokenWrappedAddress(opts *bind.CallOpts, originNetwork uint32, originTokenAddress common.Address) (common.Address, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) GlobalExitRootManager(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) IsClaimed(opts *bind.CallOpts, index *big.Int) (bool, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) IsEmergencyState(opts *bind.CallOpts) (bool, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) LastUpdatedDepositCount(opts *bind.CallOpts) (uint32, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) NetworkID(opts *bind.CallOpts) (uint32, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) PolygonZkEVMaddress(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) PrecalculatedWrapperAddress(opts *bind.CallOpts, originNetwork uint32, originTokenAddress common.Address, ...) (common.Address, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) TokenInfoToWrappedToken(opts *bind.CallOpts, arg0 [32]byte) (common.Address, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) VerifyMerkleProof(opts *bind.CallOpts, leafHash [32]byte, smtProof [32][32]byte, index uint32, ...) (bool, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) WrappedTokenToTokenInfo(opts *bind.CallOpts, arg0 common.Address) (struct{ ... }, error)
- type PolygonZkEVMBridgeCallerRaw
- type PolygonZkEVMBridgeCallerSession
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) ClaimedBitMap(arg0 *big.Int) (*big.Int, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) DepositCount() (*big.Int, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) GetDepositRoot() ([32]byte, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) GetLeafValue(leafType uint8, originNetwork uint32, originAddress common.Address, ...) ([32]byte, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) GetTokenWrappedAddress(originNetwork uint32, originTokenAddress common.Address) (common.Address, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) GlobalExitRootManager() (common.Address, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) IsClaimed(index *big.Int) (bool, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) IsEmergencyState() (bool, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) LastUpdatedDepositCount() (uint32, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) NetworkID() (uint32, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) PolygonZkEVMaddress() (common.Address, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) PrecalculatedWrapperAddress(originNetwork uint32, originTokenAddress common.Address, name string, ...) (common.Address, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) TokenInfoToWrappedToken(arg0 [32]byte) (common.Address, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) VerifyMerkleProof(leafHash [32]byte, smtProof [32][32]byte, index uint32, root [32]byte) (bool, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) WrappedTokenToTokenInfo(arg0 common.Address) (struct{ ... }, error)
- type PolygonZkEVMBridgeClaimEvent
- type PolygonZkEVMBridgeClaimEventIterator
- type PolygonZkEVMBridgeEmergencyStateActivated
- type PolygonZkEVMBridgeEmergencyStateActivatedIterator
- type PolygonZkEVMBridgeEmergencyStateDeactivated
- type PolygonZkEVMBridgeEmergencyStateDeactivatedIterator
- type PolygonZkEVMBridgeFilterer
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) FilterBridgeEvent(opts *bind.FilterOpts) (*PolygonZkEVMBridgeBridgeEventIterator, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) FilterClaimEvent(opts *bind.FilterOpts) (*PolygonZkEVMBridgeClaimEventIterator, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) FilterEmergencyStateActivated(opts *bind.FilterOpts) (*PolygonZkEVMBridgeEmergencyStateActivatedIterator, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) FilterEmergencyStateDeactivated(opts *bind.FilterOpts) (*PolygonZkEVMBridgeEmergencyStateDeactivatedIterator, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) FilterInitialized(opts *bind.FilterOpts) (*PolygonZkEVMBridgeInitializedIterator, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) FilterNewWrappedToken(opts *bind.FilterOpts) (*PolygonZkEVMBridgeNewWrappedTokenIterator, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) ParseBridgeEvent(log types.Log) (*PolygonZkEVMBridgeBridgeEvent, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) ParseClaimEvent(log types.Log) (*PolygonZkEVMBridgeClaimEvent, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) ParseEmergencyStateActivated(log types.Log) (*PolygonZkEVMBridgeEmergencyStateActivated, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) ParseEmergencyStateDeactivated(log types.Log) (*PolygonZkEVMBridgeEmergencyStateDeactivated, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) ParseInitialized(log types.Log) (*PolygonZkEVMBridgeInitialized, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) ParseNewWrappedToken(log types.Log) (*PolygonZkEVMBridgeNewWrappedToken, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) WatchBridgeEvent(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeBridgeEvent) (event.Subscription, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) WatchClaimEvent(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeClaimEvent) (event.Subscription, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) WatchEmergencyStateActivated(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeEmergencyStateActivated) (event.Subscription, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) WatchEmergencyStateDeactivated(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeEmergencyStateDeactivated) (event.Subscription, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeInitialized) (event.Subscription, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) WatchNewWrappedToken(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeNewWrappedToken) (event.Subscription, error)
- type PolygonZkEVMBridgeInitialized
- type PolygonZkEVMBridgeInitializedIterator
- type PolygonZkEVMBridgeNewWrappedToken
- type PolygonZkEVMBridgeNewWrappedTokenIterator
- type PolygonZkEVMBridgeRaw
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type PolygonZkEVMBridgeSession
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) ActivateEmergencyState() (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) BridgeAsset(destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) BridgeMessage(destinationNetwork uint32, destinationAddress common.Address, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) ClaimAsset(smtProof [32][32]byte, index uint32, mainnetExitRoot [32]byte, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) ClaimMessage(smtProof [32][32]byte, index uint32, mainnetExitRoot [32]byte, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) ClaimedBitMap(arg0 *big.Int) (*big.Int, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) DeactivateEmergencyState() (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) DepositCount() (*big.Int, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) GetDepositRoot() ([32]byte, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) GetLeafValue(leafType uint8, originNetwork uint32, originAddress common.Address, ...) ([32]byte, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) GetTokenWrappedAddress(originNetwork uint32, originTokenAddress common.Address) (common.Address, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) GlobalExitRootManager() (common.Address, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) Initialize(_networkID uint32, _globalExitRootManager common.Address, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) IsClaimed(index *big.Int) (bool, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) IsEmergencyState() (bool, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) LastUpdatedDepositCount() (uint32, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) NetworkID() (uint32, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) PolygonZkEVMaddress() (common.Address, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) PrecalculatedWrapperAddress(originNetwork uint32, originTokenAddress common.Address, name string, ...) (common.Address, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) TokenInfoToWrappedToken(arg0 [32]byte) (common.Address, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) UpdateGlobalExitRoot() (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) VerifyMerkleProof(leafHash [32]byte, smtProof [32][32]byte, index uint32, root [32]byte) (bool, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) WrappedTokenToTokenInfo(arg0 common.Address) (struct{ ... }, error)
- type PolygonZkEVMBridgeTransactor
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactor) ActivateEmergencyState(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactor) BridgeAsset(opts *bind.TransactOpts, destinationNetwork uint32, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactor) BridgeMessage(opts *bind.TransactOpts, destinationNetwork uint32, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactor) ClaimAsset(opts *bind.TransactOpts, smtProof [32][32]byte, index uint32, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactor) ClaimMessage(opts *bind.TransactOpts, smtProof [32][32]byte, index uint32, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactor) DeactivateEmergencyState(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactor) Initialize(opts *bind.TransactOpts, _networkID uint32, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactor) UpdateGlobalExitRoot(opts *bind.TransactOpts) (*types.Transaction, error)
- type PolygonZkEVMBridgeTransactorRaw
- type PolygonZkEVMBridgeTransactorSession
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactorSession) ActivateEmergencyState() (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactorSession) BridgeAsset(destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactorSession) BridgeMessage(destinationNetwork uint32, destinationAddress common.Address, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactorSession) ClaimAsset(smtProof [32][32]byte, index uint32, mainnetExitRoot [32]byte, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactorSession) ClaimMessage(smtProof [32][32]byte, index uint32, mainnetExitRoot [32]byte, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactorSession) DeactivateEmergencyState() (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactorSession) Initialize(_networkID uint32, _globalExitRootManager common.Address, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactorSession) UpdateGlobalExitRoot() (*types.Transaction, error)
- type PolygonZkEVMBridgeV2
- type PolygonZkEVMBridgeV2BridgeEvent
- type PolygonZkEVMBridgeV2BridgeEventIterator
- type PolygonZkEVMBridgeV2Caller
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) BASEINITBYTECODEWRAPPEDTOKEN(opts *bind.CallOpts) ([]byte, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) CalculateRoot(opts *bind.CallOpts, leafHash [32]byte, smtProof [32][32]byte, index uint32) ([32]byte, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) CalculateTokenWrapperAddress(opts *bind.CallOpts, originNetwork uint32, originTokenAddress common.Address, ...) (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) ClaimedBitMap(opts *bind.CallOpts, arg0 *big.Int) (*big.Int, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) DepositCount(opts *bind.CallOpts) (*big.Int, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) GasTokenAddress(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) GasTokenMetadata(opts *bind.CallOpts) ([]byte, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) GasTokenNetwork(opts *bind.CallOpts) (uint32, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) GetLeafValue(opts *bind.CallOpts, leafType uint8, originNetwork uint32, ...) ([32]byte, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) GetRoot(opts *bind.CallOpts) ([32]byte, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) GetTokenMetadata(opts *bind.CallOpts, token common.Address) ([]byte, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) GetTokenWrappedAddress(opts *bind.CallOpts, originNetwork uint32, originTokenAddress common.Address) (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) GlobalExitRootManager(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) IsClaimed(opts *bind.CallOpts, leafIndex uint32, sourceBridgeNetwork uint32) (bool, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) IsEmergencyState(opts *bind.CallOpts) (bool, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) LastUpdatedDepositCount(opts *bind.CallOpts) (uint32, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) NetworkID(opts *bind.CallOpts) (uint32, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) PolygonRollupManager(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) PrecalculatedWrapperAddress(opts *bind.CallOpts, originNetwork uint32, originTokenAddress common.Address, ...) (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) TokenInfoToWrappedToken(opts *bind.CallOpts, arg0 [32]byte) (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) VerifyMerkleProof(opts *bind.CallOpts, leafHash [32]byte, smtProof [32][32]byte, index uint32, ...) (bool, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) WETHToken(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) WrappedTokenToTokenInfo(opts *bind.CallOpts, arg0 common.Address) (struct{ ... }, error)
- type PolygonZkEVMBridgeV2CallerRaw
- type PolygonZkEVMBridgeV2CallerSession
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) BASEINITBYTECODEWRAPPEDTOKEN() ([]byte, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) CalculateRoot(leafHash [32]byte, smtProof [32][32]byte, index uint32) ([32]byte, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) CalculateTokenWrapperAddress(originNetwork uint32, originTokenAddress common.Address, token common.Address) (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) ClaimedBitMap(arg0 *big.Int) (*big.Int, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) DepositCount() (*big.Int, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) GasTokenAddress() (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) GasTokenMetadata() ([]byte, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) GasTokenNetwork() (uint32, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) GetLeafValue(leafType uint8, originNetwork uint32, originAddress common.Address, ...) ([32]byte, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) GetRoot() ([32]byte, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) GetTokenMetadata(token common.Address) ([]byte, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) GetTokenWrappedAddress(originNetwork uint32, originTokenAddress common.Address) (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) GlobalExitRootManager() (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) IsClaimed(leafIndex uint32, sourceBridgeNetwork uint32) (bool, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) IsEmergencyState() (bool, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) LastUpdatedDepositCount() (uint32, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) NetworkID() (uint32, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) PolygonRollupManager() (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) PrecalculatedWrapperAddress(originNetwork uint32, originTokenAddress common.Address, name string, ...) (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) TokenInfoToWrappedToken(arg0 [32]byte) (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) VerifyMerkleProof(leafHash [32]byte, smtProof [32][32]byte, index uint32, root [32]byte) (bool, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) WETHToken() (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) WrappedTokenToTokenInfo(arg0 common.Address) (struct{ ... }, error)
- type PolygonZkEVMBridgeV2ClaimEvent
- type PolygonZkEVMBridgeV2ClaimEventIterator
- type PolygonZkEVMBridgeV2EmergencyStateActivated
- type PolygonZkEVMBridgeV2EmergencyStateActivatedIterator
- type PolygonZkEVMBridgeV2EmergencyStateDeactivated
- type PolygonZkEVMBridgeV2EmergencyStateDeactivatedIterator
- type PolygonZkEVMBridgeV2Filterer
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) FilterBridgeEvent(opts *bind.FilterOpts) (*PolygonZkEVMBridgeV2BridgeEventIterator, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) FilterClaimEvent(opts *bind.FilterOpts) (*PolygonZkEVMBridgeV2ClaimEventIterator, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) FilterEmergencyStateActivated(opts *bind.FilterOpts) (*PolygonZkEVMBridgeV2EmergencyStateActivatedIterator, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) FilterEmergencyStateDeactivated(opts *bind.FilterOpts) (*PolygonZkEVMBridgeV2EmergencyStateDeactivatedIterator, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) FilterInitialized(opts *bind.FilterOpts) (*PolygonZkEVMBridgeV2InitializedIterator, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) FilterNewWrappedToken(opts *bind.FilterOpts) (*PolygonZkEVMBridgeV2NewWrappedTokenIterator, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) ParseBridgeEvent(log types.Log) (*PolygonZkEVMBridgeV2BridgeEvent, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) ParseClaimEvent(log types.Log) (*PolygonZkEVMBridgeV2ClaimEvent, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) ParseEmergencyStateActivated(log types.Log) (*PolygonZkEVMBridgeV2EmergencyStateActivated, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) ParseEmergencyStateDeactivated(log types.Log) (*PolygonZkEVMBridgeV2EmergencyStateDeactivated, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) ParseInitialized(log types.Log) (*PolygonZkEVMBridgeV2Initialized, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) ParseNewWrappedToken(log types.Log) (*PolygonZkEVMBridgeV2NewWrappedToken, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) WatchBridgeEvent(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeV2BridgeEvent) (event.Subscription, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) WatchClaimEvent(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeV2ClaimEvent) (event.Subscription, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) WatchEmergencyStateActivated(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeV2EmergencyStateActivated) (event.Subscription, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) WatchEmergencyStateDeactivated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeV2Initialized) (event.Subscription, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) WatchNewWrappedToken(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeV2NewWrappedToken) (event.Subscription, error)
- type PolygonZkEVMBridgeV2Initialized
- type PolygonZkEVMBridgeV2InitializedIterator
- type PolygonZkEVMBridgeV2NewWrappedToken
- type PolygonZkEVMBridgeV2NewWrappedTokenIterator
- type PolygonZkEVMBridgeV2Raw
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type PolygonZkEVMBridgeV2Session
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) ActivateEmergencyState() (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) BASEINITBYTECODEWRAPPEDTOKEN() ([]byte, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) BridgeAsset(destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) BridgeMessage(destinationNetwork uint32, destinationAddress common.Address, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) BridgeMessageWETH(destinationNetwork uint32, destinationAddress common.Address, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) CalculateRoot(leafHash [32]byte, smtProof [32][32]byte, index uint32) ([32]byte, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) CalculateTokenWrapperAddress(originNetwork uint32, originTokenAddress common.Address, token common.Address) (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) ClaimAsset(smtProofLocalExitRoot [32][32]byte, smtProofRollupExitRoot [32][32]byte, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) ClaimMessage(smtProofLocalExitRoot [32][32]byte, smtProofRollupExitRoot [32][32]byte, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) ClaimedBitMap(arg0 *big.Int) (*big.Int, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) DeactivateEmergencyState() (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) DepositCount() (*big.Int, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) GasTokenAddress() (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) GasTokenMetadata() ([]byte, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) GasTokenNetwork() (uint32, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) GetLeafValue(leafType uint8, originNetwork uint32, originAddress common.Address, ...) ([32]byte, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) GetRoot() ([32]byte, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) GetTokenMetadata(token common.Address) ([]byte, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) GetTokenWrappedAddress(originNetwork uint32, originTokenAddress common.Address) (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) GlobalExitRootManager() (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) Initialize(_networkID uint32, _gasTokenAddress common.Address, _gasTokenNetwork uint32, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) IsClaimed(leafIndex uint32, sourceBridgeNetwork uint32) (bool, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) IsEmergencyState() (bool, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) LastUpdatedDepositCount() (uint32, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) NetworkID() (uint32, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) PolygonRollupManager() (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) PrecalculatedWrapperAddress(originNetwork uint32, originTokenAddress common.Address, name string, ...) (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) TokenInfoToWrappedToken(arg0 [32]byte) (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) UpdateGlobalExitRoot() (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) VerifyMerkleProof(leafHash [32]byte, smtProof [32][32]byte, index uint32, root [32]byte) (bool, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) WETHToken() (common.Address, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) WrappedTokenToTokenInfo(arg0 common.Address) (struct{ ... }, error)
- type PolygonZkEVMBridgeV2Transactor
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Transactor) ActivateEmergencyState(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Transactor) BridgeAsset(opts *bind.TransactOpts, destinationNetwork uint32, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Transactor) BridgeMessage(opts *bind.TransactOpts, destinationNetwork uint32, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Transactor) BridgeMessageWETH(opts *bind.TransactOpts, destinationNetwork uint32, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Transactor) ClaimAsset(opts *bind.TransactOpts, smtProofLocalExitRoot [32][32]byte, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Transactor) ClaimMessage(opts *bind.TransactOpts, smtProofLocalExitRoot [32][32]byte, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Transactor) DeactivateEmergencyState(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Transactor) Initialize(opts *bind.TransactOpts, _networkID uint32, _gasTokenAddress common.Address, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Transactor) UpdateGlobalExitRoot(opts *bind.TransactOpts) (*types.Transaction, error)
- type PolygonZkEVMBridgeV2TransactorRaw
- type PolygonZkEVMBridgeV2TransactorSession
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorSession) ActivateEmergencyState() (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorSession) BridgeAsset(destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorSession) BridgeMessage(destinationNetwork uint32, destinationAddress common.Address, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorSession) BridgeMessageWETH(destinationNetwork uint32, destinationAddress common.Address, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorSession) ClaimAsset(smtProofLocalExitRoot [32][32]byte, smtProofRollupExitRoot [32][32]byte, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorSession) ClaimMessage(smtProofLocalExitRoot [32][32]byte, smtProofRollupExitRoot [32][32]byte, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorSession) DeactivateEmergencyState() (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorSession) Initialize(_networkID uint32, _gasTokenAddress common.Address, _gasTokenNetwork uint32, ...) (*types.Transaction, error)
- func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorSession) UpdateGlobalExitRoot() (*types.Transaction, error)
- type PolygonZkEVMEtrog
- type PolygonZkEVMEtrogAcceptAdminRole
- type PolygonZkEVMEtrogAcceptAdminRoleIterator
- type PolygonZkEVMEtrogCaller
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) Admin(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) BridgeAddress(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) CalculatePolPerForceBatch(opts *bind.CallOpts) (*big.Int, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) ForceBatchAddress(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) ForceBatchTimeout(opts *bind.CallOpts) (uint64, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) ForcedBatches(opts *bind.CallOpts, arg0 uint64) ([32]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) GLOBALEXITROOTMANAGERL2(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) GasTokenAddress(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) GasTokenNetwork(opts *bind.CallOpts) (uint32, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) GenerateInitializeTransaction(opts *bind.CallOpts, networkID uint32, _gasTokenAddress common.Address, ...) ([]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) GlobalExitRootManager(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) INITIALIZETXBRIDGELISTLENLEN(opts *bind.CallOpts) (uint8, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) INITIALIZETXBRIDGEPARAMS(opts *bind.CallOpts) ([]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS(opts *bind.CallOpts) ([]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA(opts *bind.CallOpts) ([]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) INITIALIZETXCONSTANTBYTES(opts *bind.CallOpts) (uint16, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) INITIALIZETXCONSTANTBYTESEMPTYMETADATA(opts *bind.CallOpts) (uint16, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) INITIALIZETXDATALENEMPTYMETADATA(opts *bind.CallOpts) (uint8, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) INITIALIZETXEFFECTIVEPERCENTAGE(opts *bind.CallOpts) ([1]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) LastAccInputHash(opts *bind.CallOpts) ([32]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) LastForceBatch(opts *bind.CallOpts) (uint64, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) LastForceBatchSequenced(opts *bind.CallOpts) (uint64, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) NetworkName(opts *bind.CallOpts) (string, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) PendingAdmin(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) Pol(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) RollupManager(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) SIGNATUREINITIALIZETXR(opts *bind.CallOpts) ([32]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) SIGNATUREINITIALIZETXS(opts *bind.CallOpts) ([32]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) SIGNATUREINITIALIZETXV(opts *bind.CallOpts) (uint8, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) TrustedSequencer(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) TrustedSequencerURL(opts *bind.CallOpts) (string, error)
- type PolygonZkEVMEtrogCallerRaw
- type PolygonZkEVMEtrogCallerSession
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) Admin() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) BridgeAddress() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) CalculatePolPerForceBatch() (*big.Int, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) ForceBatchAddress() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) ForceBatchTimeout() (uint64, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) ForcedBatches(arg0 uint64) ([32]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) GLOBALEXITROOTMANAGERL2() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) GasTokenAddress() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) GasTokenNetwork() (uint32, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) GenerateInitializeTransaction(networkID uint32, _gasTokenAddress common.Address, _gasTokenNetwork uint32, ...) ([]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) GlobalExitRootManager() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) INITIALIZETXBRIDGELISTLENLEN() (uint8, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) INITIALIZETXBRIDGEPARAMS() ([]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS() ([]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA() ([]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) INITIALIZETXCONSTANTBYTES() (uint16, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) INITIALIZETXCONSTANTBYTESEMPTYMETADATA() (uint16, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) INITIALIZETXDATALENEMPTYMETADATA() (uint8, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) INITIALIZETXEFFECTIVEPERCENTAGE() ([1]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) LastAccInputHash() ([32]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) LastForceBatch() (uint64, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) LastForceBatchSequenced() (uint64, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) NetworkName() (string, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) PendingAdmin() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) Pol() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) RollupManager() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) SIGNATUREINITIALIZETXR() ([32]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) SIGNATUREINITIALIZETXS() ([32]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) SIGNATUREINITIALIZETXV() (uint8, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) TrustedSequencer() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) TrustedSequencerURL() (string, error)
- type PolygonZkEVMEtrogFilterer
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterAcceptAdminRole(opts *bind.FilterOpts) (*PolygonZkEVMEtrogAcceptAdminRoleIterator, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterForceBatch(opts *bind.FilterOpts, forceBatchNum []uint64) (*PolygonZkEVMEtrogForceBatchIterator, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterInitialSequenceBatches(opts *bind.FilterOpts) (*PolygonZkEVMEtrogInitialSequenceBatchesIterator, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterInitialized(opts *bind.FilterOpts) (*PolygonZkEVMEtrogInitializedIterator, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterSequenceBatches(opts *bind.FilterOpts, numBatch []uint64) (*PolygonZkEVMEtrogSequenceBatchesIterator, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterSequenceForceBatches(opts *bind.FilterOpts, numBatch []uint64) (*PolygonZkEVMEtrogSequenceForceBatchesIterator, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterSetForceBatchAddress(opts *bind.FilterOpts) (*PolygonZkEVMEtrogSetForceBatchAddressIterator, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterSetForceBatchTimeout(opts *bind.FilterOpts) (*PolygonZkEVMEtrogSetForceBatchTimeoutIterator, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterSetTrustedSequencer(opts *bind.FilterOpts) (*PolygonZkEVMEtrogSetTrustedSequencerIterator, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterSetTrustedSequencerURL(opts *bind.FilterOpts) (*PolygonZkEVMEtrogSetTrustedSequencerURLIterator, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterTransferAdminRole(opts *bind.FilterOpts) (*PolygonZkEVMEtrogTransferAdminRoleIterator, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterVerifyBatches(opts *bind.FilterOpts, numBatch []uint64, aggregator []common.Address) (*PolygonZkEVMEtrogVerifyBatchesIterator, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseAcceptAdminRole(log types.Log) (*PolygonZkEVMEtrogAcceptAdminRole, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseForceBatch(log types.Log) (*PolygonZkEVMEtrogForceBatch, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseInitialSequenceBatches(log types.Log) (*PolygonZkEVMEtrogInitialSequenceBatches, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseInitialized(log types.Log) (*PolygonZkEVMEtrogInitialized, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseSequenceBatches(log types.Log) (*PolygonZkEVMEtrogSequenceBatches, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseSequenceForceBatches(log types.Log) (*PolygonZkEVMEtrogSequenceForceBatches, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseSetForceBatchAddress(log types.Log) (*PolygonZkEVMEtrogSetForceBatchAddress, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseSetForceBatchTimeout(log types.Log) (*PolygonZkEVMEtrogSetForceBatchTimeout, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseSetTrustedSequencer(log types.Log) (*PolygonZkEVMEtrogSetTrustedSequencer, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseSetTrustedSequencerURL(log types.Log) (*PolygonZkEVMEtrogSetTrustedSequencerURL, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseTransferAdminRole(log types.Log) (*PolygonZkEVMEtrogTransferAdminRole, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseVerifyBatches(log types.Log) (*PolygonZkEVMEtrogVerifyBatches, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchAcceptAdminRole(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogAcceptAdminRole) (event.Subscription, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchForceBatch(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogForceBatch, ...) (event.Subscription, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchInitialSequenceBatches(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogInitialSequenceBatches) (event.Subscription, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogInitialized) (event.Subscription, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchSequenceBatches(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogSequenceBatches, ...) (event.Subscription, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchSequenceForceBatches(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogSequenceForceBatches, ...) (event.Subscription, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchSetForceBatchAddress(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogSetForceBatchAddress) (event.Subscription, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchSetForceBatchTimeout(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogSetForceBatchTimeout) (event.Subscription, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchSetTrustedSequencer(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogSetTrustedSequencer) (event.Subscription, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchSetTrustedSequencerURL(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogSetTrustedSequencerURL) (event.Subscription, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchTransferAdminRole(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogTransferAdminRole) (event.Subscription, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchVerifyBatches(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogVerifyBatches, ...) (event.Subscription, error)
- type PolygonZkEVMEtrogForceBatch
- type PolygonZkEVMEtrogForceBatchIterator
- type PolygonZkEVMEtrogInitialSequenceBatches
- type PolygonZkEVMEtrogInitialSequenceBatchesIterator
- type PolygonZkEVMEtrogInitialized
- type PolygonZkEVMEtrogInitializedIterator
- type PolygonZkEVMEtrogRaw
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type PolygonZkEVMEtrogSequenceBatches
- type PolygonZkEVMEtrogSequenceBatchesIterator
- type PolygonZkEVMEtrogSequenceForceBatches
- type PolygonZkEVMEtrogSequenceForceBatchesIterator
- type PolygonZkEVMEtrogSession
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) AcceptAdminRole() (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) Admin() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) BridgeAddress() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) CalculatePolPerForceBatch() (*big.Int, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) ForceBatch(transactions []byte, polAmount *big.Int) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) ForceBatchAddress() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) ForceBatchTimeout() (uint64, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) ForcedBatches(arg0 uint64) ([32]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) GLOBALEXITROOTMANAGERL2() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) GasTokenAddress() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) GasTokenNetwork() (uint32, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) GenerateInitializeTransaction(networkID uint32, _gasTokenAddress common.Address, _gasTokenNetwork uint32, ...) ([]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) GlobalExitRootManager() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) INITIALIZETXBRIDGELISTLENLEN() (uint8, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) INITIALIZETXBRIDGEPARAMS() ([]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS() ([]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA() ([]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) INITIALIZETXCONSTANTBYTES() (uint16, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) INITIALIZETXCONSTANTBYTESEMPTYMETADATA() (uint16, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) INITIALIZETXDATALENEMPTYMETADATA() (uint8, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) INITIALIZETXEFFECTIVEPERCENTAGE() ([1]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) Initialize(_admin common.Address, sequencer common.Address, networkID uint32, ...) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) LastAccInputHash() ([32]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) LastForceBatch() (uint64, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) LastForceBatchSequenced() (uint64, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) NetworkName() (string, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) OnVerifyBatches(lastVerifiedBatch uint64, newStateRoot [32]byte, aggregator common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) PendingAdmin() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) Pol() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) RollupManager() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) SIGNATUREINITIALIZETXR() ([32]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) SIGNATUREINITIALIZETXS() ([32]byte, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) SIGNATUREINITIALIZETXV() (uint8, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) SequenceBatches(batches []PolygonRollupBaseEtrogBatchData, l2Coinbase common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) SequenceForceBatches(batches []PolygonRollupBaseEtrogBatchData) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) SetForceBatchAddress(newForceBatchAddress common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) SetForceBatchTimeout(newforceBatchTimeout uint64) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) SetTrustedSequencer(newTrustedSequencer common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) SetTrustedSequencerURL(newTrustedSequencerURL string) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) TransferAdminRole(newPendingAdmin common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) TrustedSequencer() (common.Address, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) TrustedSequencerURL() (string, error)
- type PolygonZkEVMEtrogSetForceBatchAddress
- type PolygonZkEVMEtrogSetForceBatchAddressIterator
- type PolygonZkEVMEtrogSetForceBatchTimeout
- type PolygonZkEVMEtrogSetForceBatchTimeoutIterator
- type PolygonZkEVMEtrogSetTrustedSequencer
- type PolygonZkEVMEtrogSetTrustedSequencerIterator
- type PolygonZkEVMEtrogSetTrustedSequencerURL
- type PolygonZkEVMEtrogSetTrustedSequencerURLIterator
- type PolygonZkEVMEtrogTransactor
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) AcceptAdminRole(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) ForceBatch(opts *bind.TransactOpts, transactions []byte, polAmount *big.Int) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) Initialize(opts *bind.TransactOpts, _admin common.Address, sequencer common.Address, ...) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) OnVerifyBatches(opts *bind.TransactOpts, lastVerifiedBatch uint64, newStateRoot [32]byte, ...) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) SequenceBatches(opts *bind.TransactOpts, batches []PolygonRollupBaseEtrogBatchData, ...) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) SequenceForceBatches(opts *bind.TransactOpts, batches []PolygonRollupBaseEtrogBatchData) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) SetForceBatchAddress(opts *bind.TransactOpts, newForceBatchAddress common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) SetForceBatchTimeout(opts *bind.TransactOpts, newforceBatchTimeout uint64) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) SetTrustedSequencer(opts *bind.TransactOpts, newTrustedSequencer common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) SetTrustedSequencerURL(opts *bind.TransactOpts, newTrustedSequencerURL string) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) TransferAdminRole(opts *bind.TransactOpts, newPendingAdmin common.Address) (*types.Transaction, error)
- type PolygonZkEVMEtrogTransactorRaw
- type PolygonZkEVMEtrogTransactorSession
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) AcceptAdminRole() (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) ForceBatch(transactions []byte, polAmount *big.Int) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) Initialize(_admin common.Address, sequencer common.Address, networkID uint32, ...) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) OnVerifyBatches(lastVerifiedBatch uint64, newStateRoot [32]byte, aggregator common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) SequenceBatches(batches []PolygonRollupBaseEtrogBatchData, l2Coinbase common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) SequenceForceBatches(batches []PolygonRollupBaseEtrogBatchData) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) SetForceBatchAddress(newForceBatchAddress common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) SetForceBatchTimeout(newforceBatchTimeout uint64) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) SetTrustedSequencer(newTrustedSequencer common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) SetTrustedSequencerURL(newTrustedSequencerURL string) (*types.Transaction, error)
- func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) TransferAdminRole(newPendingAdmin common.Address) (*types.Transaction, error)
- type PolygonZkEVMEtrogTransferAdminRole
- type PolygonZkEVMEtrogTransferAdminRoleIterator
- type PolygonZkEVMEtrogVerifyBatches
- type PolygonZkEVMEtrogVerifyBatchesIterator
- type PolygonZkEVMForcedBatchData
- type PolygonZkEVMGlobalExitRootL2
- type PolygonZkEVMGlobalExitRootL2Caller
- func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Caller) BridgeAddress(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Caller) GlobalExitRootMap(opts *bind.CallOpts, arg0 [32]byte) (*big.Int, error)
- func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Caller) LastRollupExitRoot(opts *bind.CallOpts) ([32]byte, error)
- type PolygonZkEVMGlobalExitRootL2CallerRaw
- type PolygonZkEVMGlobalExitRootL2CallerSession
- func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2CallerSession) BridgeAddress() (common.Address, error)
- func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2CallerSession) GlobalExitRootMap(arg0 [32]byte) (*big.Int, error)
- func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2CallerSession) LastRollupExitRoot() ([32]byte, error)
- type PolygonZkEVMGlobalExitRootL2Filterer
- type PolygonZkEVMGlobalExitRootL2Raw
- func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type PolygonZkEVMGlobalExitRootL2Session
- func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Session) BridgeAddress() (common.Address, error)
- func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Session) GlobalExitRootMap(arg0 [32]byte) (*big.Int, error)
- func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Session) LastRollupExitRoot() ([32]byte, error)
- func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Session) UpdateExitRoot(newRoot [32]byte) (*types.Transaction, error)
- type PolygonZkEVMGlobalExitRootL2Transactor
- type PolygonZkEVMGlobalExitRootL2TransactorRaw
- func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type PolygonZkEVMGlobalExitRootL2TransactorSession
- type PolygonZkEVMGlobalExitRootV2
- type PolygonZkEVMGlobalExitRootV2Caller
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) BridgeAddress(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) CalculateRoot(opts *bind.CallOpts, leafHash [32]byte, smtProof [32][32]byte, index uint32) ([32]byte, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) DepositCount(opts *bind.CallOpts) (*big.Int, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) GetLastGlobalExitRoot(opts *bind.CallOpts) ([32]byte, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) GetLeafValue(opts *bind.CallOpts, newGlobalExitRoot [32]byte, lastBlockHash *big.Int, ...) ([32]byte, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) GetRoot(opts *bind.CallOpts) ([32]byte, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) GlobalExitRootMap(opts *bind.CallOpts, arg0 [32]byte) (*big.Int, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) LastMainnetExitRoot(opts *bind.CallOpts) ([32]byte, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) LastRollupExitRoot(opts *bind.CallOpts) ([32]byte, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) RollupManager(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) VerifyMerkleProof(opts *bind.CallOpts, leafHash [32]byte, smtProof [32][32]byte, index uint32, ...) (bool, error)
- type PolygonZkEVMGlobalExitRootV2CallerRaw
- type PolygonZkEVMGlobalExitRootV2CallerSession
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) BridgeAddress() (common.Address, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) CalculateRoot(leafHash [32]byte, smtProof [32][32]byte, index uint32) ([32]byte, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) DepositCount() (*big.Int, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) GetLastGlobalExitRoot() ([32]byte, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) GetLeafValue(newGlobalExitRoot [32]byte, lastBlockHash *big.Int, timestamp uint64) ([32]byte, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) GetRoot() ([32]byte, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) GlobalExitRootMap(arg0 [32]byte) (*big.Int, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) LastMainnetExitRoot() ([32]byte, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) LastRollupExitRoot() ([32]byte, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) RollupManager() (common.Address, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) VerifyMerkleProof(leafHash [32]byte, smtProof [32][32]byte, index uint32, root [32]byte) (bool, error)
- type PolygonZkEVMGlobalExitRootV2Filterer
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Filterer) FilterUpdateL1InfoTree(opts *bind.FilterOpts, mainnetExitRoot [][32]byte, rollupExitRoot [][32]byte) (*PolygonZkEVMGlobalExitRootV2UpdateL1InfoTreeIterator, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Filterer) ParseUpdateL1InfoTree(log types.Log) (*PolygonZkEVMGlobalExitRootV2UpdateL1InfoTree, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Filterer) WatchUpdateL1InfoTree(opts *bind.WatchOpts, ...) (event.Subscription, error)
- type PolygonZkEVMGlobalExitRootV2Raw
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type PolygonZkEVMGlobalExitRootV2Session
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) BridgeAddress() (common.Address, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) CalculateRoot(leafHash [32]byte, smtProof [32][32]byte, index uint32) ([32]byte, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) DepositCount() (*big.Int, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) GetLastGlobalExitRoot() ([32]byte, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) GetLeafValue(newGlobalExitRoot [32]byte, lastBlockHash *big.Int, timestamp uint64) ([32]byte, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) GetRoot() ([32]byte, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) GlobalExitRootMap(arg0 [32]byte) (*big.Int, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) LastMainnetExitRoot() ([32]byte, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) LastRollupExitRoot() ([32]byte, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) RollupManager() (common.Address, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) UpdateExitRoot(newRoot [32]byte) (*types.Transaction, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) VerifyMerkleProof(leafHash [32]byte, smtProof [32][32]byte, index uint32, root [32]byte) (bool, error)
- type PolygonZkEVMGlobalExitRootV2Transactor
- type PolygonZkEVMGlobalExitRootV2TransactorRaw
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type PolygonZkEVMGlobalExitRootV2TransactorSession
- type PolygonZkEVMGlobalExitRootV2UpdateL1InfoTree
- type PolygonZkEVMGlobalExitRootV2UpdateL1InfoTreeIterator
- type PolygonZkEVMInitializePackedParameters
- type PolygonZkEVMUpgraded
- type PolygonZkEVMUpgradedAcceptAdminRole
- type PolygonZkEVMUpgradedAcceptAdminRoleIterator
- type PolygonZkEVMUpgradedActivateForceBatches
- type PolygonZkEVMUpgradedActivateForceBatchesIterator
- type PolygonZkEVMUpgradedCaller
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) Admin(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) BatchFee(opts *bind.CallOpts) (*big.Int, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) BatchNumToStateRoot(opts *bind.CallOpts, arg0 uint64) ([32]byte, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) BridgeAddress(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) CalculateRewardPerBatch(opts *bind.CallOpts) (*big.Int, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) ChainID(opts *bind.CallOpts) (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) CheckStateRootInsidePrime(opts *bind.CallOpts, newStateRoot *big.Int) (bool, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) ForceBatchTimeout(opts *bind.CallOpts) (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) ForcedBatches(opts *bind.CallOpts, arg0 uint64) ([32]byte, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) ForkID(opts *bind.CallOpts) (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) GetForcedBatchFee(opts *bind.CallOpts) (*big.Int, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) GetInputSnarkBytes(opts *bind.CallOpts, initNumBatch uint64, finalNewBatch uint64, ...) ([]byte, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) GetLastVerifiedBatch(opts *bind.CallOpts) (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) GlobalExitRootManager(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) IsEmergencyState(opts *bind.CallOpts) (bool, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) IsForcedBatchDisallowed(opts *bind.CallOpts) (bool, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) IsPendingStateConsolidable(opts *bind.CallOpts, pendingStateNum uint64) (bool, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) LastBatchSequenced(opts *bind.CallOpts) (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) LastForceBatch(opts *bind.CallOpts) (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) LastForceBatchSequenced(opts *bind.CallOpts) (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) LastPendingState(opts *bind.CallOpts) (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) LastPendingStateConsolidated(opts *bind.CallOpts) (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) LastTimestamp(opts *bind.CallOpts) (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) LastVerifiedBatch(opts *bind.CallOpts) (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) LastVerifiedBatchBeforeUpgrade(opts *bind.CallOpts) (*big.Int, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) Matic(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) MultiplierBatchFee(opts *bind.CallOpts) (uint16, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) NetworkName(opts *bind.CallOpts) (string, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) Owner(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) PendingAdmin(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) PendingStateTimeout(opts *bind.CallOpts) (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) PendingStateTransitions(opts *bind.CallOpts, arg0 *big.Int) (struct{ ... }, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) RollupVerifier(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) SequencedBatches(opts *bind.CallOpts, arg0 uint64) (struct{ ... }, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) TrustedAggregator(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) TrustedAggregatorTimeout(opts *bind.CallOpts) (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) TrustedSequencer(opts *bind.CallOpts) (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) TrustedSequencerURL(opts *bind.CallOpts) (string, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) VERSIONBEFOREUPGRADE(opts *bind.CallOpts) (*big.Int, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) VerifyBatchTimeTarget(opts *bind.CallOpts) (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) Version(opts *bind.CallOpts) (*big.Int, error)
- type PolygonZkEVMUpgradedCallerRaw
- type PolygonZkEVMUpgradedCallerSession
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) Admin() (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) BatchFee() (*big.Int, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) BatchNumToStateRoot(arg0 uint64) ([32]byte, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) BridgeAddress() (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) CalculateRewardPerBatch() (*big.Int, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) ChainID() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) CheckStateRootInsidePrime(newStateRoot *big.Int) (bool, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) ForceBatchTimeout() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) ForcedBatches(arg0 uint64) ([32]byte, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) ForkID() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) GetForcedBatchFee() (*big.Int, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) GetInputSnarkBytes(initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, ...) ([]byte, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) GetLastVerifiedBatch() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) GlobalExitRootManager() (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) IsEmergencyState() (bool, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) IsForcedBatchDisallowed() (bool, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) IsPendingStateConsolidable(pendingStateNum uint64) (bool, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) LastBatchSequenced() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) LastForceBatch() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) LastForceBatchSequenced() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) LastPendingState() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) LastPendingStateConsolidated() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) LastTimestamp() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) LastVerifiedBatch() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) LastVerifiedBatchBeforeUpgrade() (*big.Int, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) Matic() (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) MultiplierBatchFee() (uint16, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) NetworkName() (string, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) Owner() (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) PendingAdmin() (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) PendingStateTimeout() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) PendingStateTransitions(arg0 *big.Int) (struct{ ... }, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) RollupVerifier() (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) SequencedBatches(arg0 uint64) (struct{ ... }, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) TrustedAggregator() (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) TrustedAggregatorTimeout() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) TrustedSequencer() (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) TrustedSequencerURL() (string, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) VERSIONBEFOREUPGRADE() (*big.Int, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) VerifyBatchTimeTarget() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) Version() (*big.Int, error)
- type PolygonZkEVMUpgradedConsolidatePendingState
- type PolygonZkEVMUpgradedConsolidatePendingStateIterator
- type PolygonZkEVMUpgradedEmergencyStateActivated
- type PolygonZkEVMUpgradedEmergencyStateActivatedIterator
- type PolygonZkEVMUpgradedEmergencyStateDeactivated
- type PolygonZkEVMUpgradedEmergencyStateDeactivatedIterator
- type PolygonZkEVMUpgradedFilterer
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterAcceptAdminRole(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedAcceptAdminRoleIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterActivateForceBatches(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedActivateForceBatchesIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterConsolidatePendingState(opts *bind.FilterOpts, numBatch []uint64, pendingStateNum []uint64) (*PolygonZkEVMUpgradedConsolidatePendingStateIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterEmergencyStateActivated(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedEmergencyStateActivatedIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterEmergencyStateDeactivated(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedEmergencyStateDeactivatedIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterForceBatch(opts *bind.FilterOpts, forceBatchNum []uint64) (*PolygonZkEVMUpgradedForceBatchIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterInitialized(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedInitializedIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterOverridePendingState(opts *bind.FilterOpts, numBatch []uint64, aggregator []common.Address) (*PolygonZkEVMUpgradedOverridePendingStateIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, ...) (*PolygonZkEVMUpgradedOwnershipTransferredIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterProveNonDeterministicPendingState(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedProveNonDeterministicPendingStateIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSequenceBatches(opts *bind.FilterOpts, numBatch []uint64) (*PolygonZkEVMUpgradedSequenceBatchesIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSequenceForceBatches(opts *bind.FilterOpts, numBatch []uint64) (*PolygonZkEVMUpgradedSequenceForceBatchesIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSetForceBatchTimeout(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedSetForceBatchTimeoutIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSetMultiplierBatchFee(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedSetMultiplierBatchFeeIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSetPendingStateTimeout(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedSetPendingStateTimeoutIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSetTrustedAggregator(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedSetTrustedAggregatorIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSetTrustedAggregatorTimeout(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedSetTrustedAggregatorTimeoutIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSetTrustedSequencer(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedSetTrustedSequencerIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSetTrustedSequencerURL(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedSetTrustedSequencerURLIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSetVerifyBatchTimeTarget(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedSetVerifyBatchTimeTargetIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterTransferAdminRole(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedTransferAdminRoleIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterUpdateZkEVMVersion(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedUpdateZkEVMVersionIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterVerifyBatches(opts *bind.FilterOpts, numBatch []uint64, aggregator []common.Address) (*PolygonZkEVMUpgradedVerifyBatchesIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterVerifyBatchesTrustedAggregator(opts *bind.FilterOpts, numBatch []uint64, aggregator []common.Address) (*PolygonZkEVMUpgradedVerifyBatchesTrustedAggregatorIterator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseAcceptAdminRole(log types.Log) (*PolygonZkEVMUpgradedAcceptAdminRole, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseActivateForceBatches(log types.Log) (*PolygonZkEVMUpgradedActivateForceBatches, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseConsolidatePendingState(log types.Log) (*PolygonZkEVMUpgradedConsolidatePendingState, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseEmergencyStateActivated(log types.Log) (*PolygonZkEVMUpgradedEmergencyStateActivated, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseEmergencyStateDeactivated(log types.Log) (*PolygonZkEVMUpgradedEmergencyStateDeactivated, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseForceBatch(log types.Log) (*PolygonZkEVMUpgradedForceBatch, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseInitialized(log types.Log) (*PolygonZkEVMUpgradedInitialized, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseOverridePendingState(log types.Log) (*PolygonZkEVMUpgradedOverridePendingState, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseOwnershipTransferred(log types.Log) (*PolygonZkEVMUpgradedOwnershipTransferred, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseProveNonDeterministicPendingState(log types.Log) (*PolygonZkEVMUpgradedProveNonDeterministicPendingState, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSequenceBatches(log types.Log) (*PolygonZkEVMUpgradedSequenceBatches, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSequenceForceBatches(log types.Log) (*PolygonZkEVMUpgradedSequenceForceBatches, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSetForceBatchTimeout(log types.Log) (*PolygonZkEVMUpgradedSetForceBatchTimeout, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSetMultiplierBatchFee(log types.Log) (*PolygonZkEVMUpgradedSetMultiplierBatchFee, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSetPendingStateTimeout(log types.Log) (*PolygonZkEVMUpgradedSetPendingStateTimeout, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSetTrustedAggregator(log types.Log) (*PolygonZkEVMUpgradedSetTrustedAggregator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSetTrustedAggregatorTimeout(log types.Log) (*PolygonZkEVMUpgradedSetTrustedAggregatorTimeout, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSetTrustedSequencer(log types.Log) (*PolygonZkEVMUpgradedSetTrustedSequencer, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSetTrustedSequencerURL(log types.Log) (*PolygonZkEVMUpgradedSetTrustedSequencerURL, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSetVerifyBatchTimeTarget(log types.Log) (*PolygonZkEVMUpgradedSetVerifyBatchTimeTarget, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseTransferAdminRole(log types.Log) (*PolygonZkEVMUpgradedTransferAdminRole, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseUpdateZkEVMVersion(log types.Log) (*PolygonZkEVMUpgradedUpdateZkEVMVersion, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseVerifyBatches(log types.Log) (*PolygonZkEVMUpgradedVerifyBatches, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseVerifyBatchesTrustedAggregator(log types.Log) (*PolygonZkEVMUpgradedVerifyBatchesTrustedAggregator, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchAcceptAdminRole(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedAcceptAdminRole) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchActivateForceBatches(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedActivateForceBatches) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchConsolidatePendingState(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedConsolidatePendingState, ...) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchEmergencyStateActivated(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedEmergencyStateActivated) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchEmergencyStateDeactivated(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchForceBatch(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedForceBatch, ...) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedInitialized) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchOverridePendingState(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedOverridePendingState, ...) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedOwnershipTransferred, ...) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchProveNonDeterministicPendingState(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSequenceBatches(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedSequenceBatches, ...) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSequenceForceBatches(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedSequenceForceBatches, ...) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSetForceBatchTimeout(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedSetForceBatchTimeout) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSetMultiplierBatchFee(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedSetMultiplierBatchFee) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSetPendingStateTimeout(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedSetPendingStateTimeout) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSetTrustedAggregator(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedSetTrustedAggregator) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSetTrustedAggregatorTimeout(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSetTrustedSequencer(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedSetTrustedSequencer) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSetTrustedSequencerURL(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedSetTrustedSequencerURL) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSetVerifyBatchTimeTarget(opts *bind.WatchOpts, ...) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchTransferAdminRole(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedTransferAdminRole) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchUpdateZkEVMVersion(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedUpdateZkEVMVersion) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchVerifyBatches(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedVerifyBatches, ...) (event.Subscription, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchVerifyBatchesTrustedAggregator(opts *bind.WatchOpts, ...) (event.Subscription, error)
- type PolygonZkEVMUpgradedForceBatch
- type PolygonZkEVMUpgradedForceBatchIterator
- type PolygonZkEVMUpgradedInitialized
- type PolygonZkEVMUpgradedInitializedIterator
- type PolygonZkEVMUpgradedOverridePendingState
- type PolygonZkEVMUpgradedOverridePendingStateIterator
- type PolygonZkEVMUpgradedOwnershipTransferred
- type PolygonZkEVMUpgradedOwnershipTransferredIterator
- type PolygonZkEVMUpgradedProveNonDeterministicPendingState
- type PolygonZkEVMUpgradedProveNonDeterministicPendingStateIterator
- type PolygonZkEVMUpgradedRaw
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type PolygonZkEVMUpgradedSequenceBatches
- type PolygonZkEVMUpgradedSequenceBatchesIterator
- type PolygonZkEVMUpgradedSequenceForceBatches
- type PolygonZkEVMUpgradedSequenceForceBatchesIterator
- type PolygonZkEVMUpgradedSession
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) AcceptAdminRole() (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) ActivateEmergencyState(sequencedBatchNum uint64) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) ActivateForceBatches() (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) Admin() (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) BatchFee() (*big.Int, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) BatchNumToStateRoot(arg0 uint64) ([32]byte, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) BridgeAddress() (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) CalculateRewardPerBatch() (*big.Int, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) ChainID() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) CheckStateRootInsidePrime(newStateRoot *big.Int) (bool, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) ConsolidatePendingState(pendingStateNum uint64) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) DeactivateEmergencyState() (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) ForceBatch(transactions []byte, maticAmount *big.Int) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) ForceBatchTimeout() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) ForcedBatches(arg0 uint64) ([32]byte, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) ForkID() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) GetForcedBatchFee() (*big.Int, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) GetInputSnarkBytes(initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, ...) ([]byte, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) GetLastVerifiedBatch() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) GlobalExitRootManager() (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) Initialize(initializePackedParameters PolygonZkEVMInitializePackedParameters, ...) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) IsEmergencyState() (bool, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) IsForcedBatchDisallowed() (bool, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) IsPendingStateConsolidable(pendingStateNum uint64) (bool, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) LastBatchSequenced() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) LastForceBatch() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) LastForceBatchSequenced() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) LastPendingState() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) LastPendingStateConsolidated() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) LastTimestamp() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) LastVerifiedBatch() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) LastVerifiedBatchBeforeUpgrade() (*big.Int, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) Matic() (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) MultiplierBatchFee() (uint16, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) NetworkName() (string, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) OverridePendingState(initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, ...) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) Owner() (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) PendingAdmin() (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) PendingStateTimeout() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) PendingStateTransitions(arg0 *big.Int) (struct{ ... }, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) ProveNonDeterministicPendingState(initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, ...) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) RenounceOwnership() (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) RollupVerifier() (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SequenceBatches(batches []PolygonZkEVMBatchData, l2Coinbase common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SequenceForceBatches(batches []PolygonZkEVMForcedBatchData) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SequencedBatches(arg0 uint64) (struct{ ... }, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SetForceBatchTimeout(newforceBatchTimeout uint64) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SetMultiplierBatchFee(newMultiplierBatchFee uint16) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SetPendingStateTimeout(newPendingStateTimeout uint64) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SetTrustedAggregator(newTrustedAggregator common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SetTrustedAggregatorTimeout(newTrustedAggregatorTimeout uint64) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SetTrustedSequencer(newTrustedSequencer common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SetTrustedSequencerURL(newTrustedSequencerURL string) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SetVerifyBatchTimeTarget(newVerifyBatchTimeTarget uint64) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) TransferAdminRole(newPendingAdmin common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) TrustedAggregator() (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) TrustedAggregatorTimeout() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) TrustedSequencer() (common.Address, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) TrustedSequencerURL() (string, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) UpdateVersion(_versionString string) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) VERSIONBEFOREUPGRADE() (*big.Int, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) VerifyBatchTimeTarget() (uint64, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) VerifyBatches(pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, ...) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) VerifyBatchesTrustedAggregator(pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, ...) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) Version() (*big.Int, error)
- type PolygonZkEVMUpgradedSetForceBatchTimeout
- type PolygonZkEVMUpgradedSetForceBatchTimeoutIterator
- type PolygonZkEVMUpgradedSetMultiplierBatchFee
- type PolygonZkEVMUpgradedSetMultiplierBatchFeeIterator
- type PolygonZkEVMUpgradedSetPendingStateTimeout
- type PolygonZkEVMUpgradedSetPendingStateTimeoutIterator
- type PolygonZkEVMUpgradedSetTrustedAggregator
- type PolygonZkEVMUpgradedSetTrustedAggregatorIterator
- type PolygonZkEVMUpgradedSetTrustedAggregatorTimeout
- type PolygonZkEVMUpgradedSetTrustedAggregatorTimeoutIterator
- type PolygonZkEVMUpgradedSetTrustedSequencer
- type PolygonZkEVMUpgradedSetTrustedSequencerIterator
- type PolygonZkEVMUpgradedSetTrustedSequencerURL
- type PolygonZkEVMUpgradedSetTrustedSequencerURLIterator
- type PolygonZkEVMUpgradedSetVerifyBatchTimeTarget
- type PolygonZkEVMUpgradedSetVerifyBatchTimeTargetIterator
- type PolygonZkEVMUpgradedTransactor
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) AcceptAdminRole(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) ActivateEmergencyState(opts *bind.TransactOpts, sequencedBatchNum uint64) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) ActivateForceBatches(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) ConsolidatePendingState(opts *bind.TransactOpts, pendingStateNum uint64) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) DeactivateEmergencyState(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) ForceBatch(opts *bind.TransactOpts, transactions []byte, maticAmount *big.Int) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) Initialize(opts *bind.TransactOpts, ...) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) OverridePendingState(opts *bind.TransactOpts, initPendingStateNum uint64, ...) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) ProveNonDeterministicPendingState(opts *bind.TransactOpts, initPendingStateNum uint64, ...) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SequenceBatches(opts *bind.TransactOpts, batches []PolygonZkEVMBatchData, ...) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SequenceForceBatches(opts *bind.TransactOpts, batches []PolygonZkEVMForcedBatchData) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SetForceBatchTimeout(opts *bind.TransactOpts, newforceBatchTimeout uint64) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SetMultiplierBatchFee(opts *bind.TransactOpts, newMultiplierBatchFee uint16) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SetPendingStateTimeout(opts *bind.TransactOpts, newPendingStateTimeout uint64) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SetTrustedAggregator(opts *bind.TransactOpts, newTrustedAggregator common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SetTrustedAggregatorTimeout(opts *bind.TransactOpts, newTrustedAggregatorTimeout uint64) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SetTrustedSequencer(opts *bind.TransactOpts, newTrustedSequencer common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SetTrustedSequencerURL(opts *bind.TransactOpts, newTrustedSequencerURL string) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SetVerifyBatchTimeTarget(opts *bind.TransactOpts, newVerifyBatchTimeTarget uint64) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) TransferAdminRole(opts *bind.TransactOpts, newPendingAdmin common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) UpdateVersion(opts *bind.TransactOpts, _versionString string) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) VerifyBatches(opts *bind.TransactOpts, pendingStateNum uint64, initNumBatch uint64, ...) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) VerifyBatchesTrustedAggregator(opts *bind.TransactOpts, pendingStateNum uint64, initNumBatch uint64, ...) (*types.Transaction, error)
- type PolygonZkEVMUpgradedTransactorRaw
- type PolygonZkEVMUpgradedTransactorSession
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) AcceptAdminRole() (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) ActivateEmergencyState(sequencedBatchNum uint64) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) ActivateForceBatches() (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) ConsolidatePendingState(pendingStateNum uint64) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) DeactivateEmergencyState() (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) ForceBatch(transactions []byte, maticAmount *big.Int) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) Initialize(initializePackedParameters PolygonZkEVMInitializePackedParameters, ...) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) OverridePendingState(initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, ...) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) ProveNonDeterministicPendingState(initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, ...) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) RenounceOwnership() (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SequenceBatches(batches []PolygonZkEVMBatchData, l2Coinbase common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SequenceForceBatches(batches []PolygonZkEVMForcedBatchData) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SetForceBatchTimeout(newforceBatchTimeout uint64) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SetMultiplierBatchFee(newMultiplierBatchFee uint16) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SetPendingStateTimeout(newPendingStateTimeout uint64) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SetTrustedAggregator(newTrustedAggregator common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SetTrustedAggregatorTimeout(newTrustedAggregatorTimeout uint64) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SetTrustedSequencer(newTrustedSequencer common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SetTrustedSequencerURL(newTrustedSequencerURL string) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SetVerifyBatchTimeTarget(newVerifyBatchTimeTarget uint64) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) TransferAdminRole(newPendingAdmin common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) UpdateVersion(_versionString string) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) VerifyBatches(pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, ...) (*types.Transaction, error)
- func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) VerifyBatchesTrustedAggregator(pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, ...) (*types.Transaction, error)
- type PolygonZkEVMUpgradedTransferAdminRole
- type PolygonZkEVMUpgradedTransferAdminRoleIterator
- type PolygonZkEVMUpgradedUpdateZkEVMVersion
- type PolygonZkEVMUpgradedUpdateZkEVMVersionIterator
- type PolygonZkEVMUpgradedVerifyBatches
- type PolygonZkEVMUpgradedVerifyBatchesIterator
- type PolygonZkEVMUpgradedVerifyBatchesTrustedAggregator
- type PolygonZkEVMUpgradedVerifyBatchesTrustedAggregatorIterator
- type RootChain
- type RootChainCaller
- func (_RootChain *RootChainCaller) CHAINID(opts *bind.CallOpts) (*big.Int, error)
- func (_RootChain *RootChainCaller) CurrentHeaderBlock(opts *bind.CallOpts) (*big.Int, error)
- func (_RootChain *RootChainCaller) GetLastChildBlock(opts *bind.CallOpts) (*big.Int, error)
- func (_RootChain *RootChainCaller) HeaderBlocks(opts *bind.CallOpts, arg0 *big.Int) (struct{ ... }, error)
- func (_RootChain *RootChainCaller) HeimdallId(opts *bind.CallOpts) ([32]byte, error)
- func (_RootChain *RootChainCaller) IsOwner(opts *bind.CallOpts) (bool, error)
- func (_RootChain *RootChainCaller) NetworkId(opts *bind.CallOpts) ([]byte, error)
- func (_RootChain *RootChainCaller) NextHeaderBlock(opts *bind.CallOpts) (*big.Int, error)
- func (_RootChain *RootChainCaller) Owner(opts *bind.CallOpts) (common.Address, error)
- func (_RootChain *RootChainCaller) VOTETYPE(opts *bind.CallOpts) (uint8, error)
- type RootChainCallerRaw
- type RootChainCallerSession
- func (_RootChain *RootChainCallerSession) CHAINID() (*big.Int, error)
- func (_RootChain *RootChainCallerSession) CurrentHeaderBlock() (*big.Int, error)
- func (_RootChain *RootChainCallerSession) GetLastChildBlock() (*big.Int, error)
- func (_RootChain *RootChainCallerSession) HeaderBlocks(arg0 *big.Int) (struct{ ... }, error)
- func (_RootChain *RootChainCallerSession) HeimdallId() ([32]byte, error)
- func (_RootChain *RootChainCallerSession) IsOwner() (bool, error)
- func (_RootChain *RootChainCallerSession) NetworkId() ([]byte, error)
- func (_RootChain *RootChainCallerSession) NextHeaderBlock() (*big.Int, error)
- func (_RootChain *RootChainCallerSession) Owner() (common.Address, error)
- func (_RootChain *RootChainCallerSession) VOTETYPE() (uint8, error)
- type RootChainFilterer
- func (_RootChain *RootChainFilterer) FilterNewHeaderBlock(opts *bind.FilterOpts, proposer []common.Address, headerBlockId []*big.Int, ...) (*RootChainNewHeaderBlockIterator, error)
- func (_RootChain *RootChainFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, ...) (*RootChainOwnershipTransferredIterator, error)
- func (_RootChain *RootChainFilterer) FilterResetHeaderBlock(opts *bind.FilterOpts, proposer []common.Address, headerBlockId []*big.Int) (*RootChainResetHeaderBlockIterator, error)
- func (_RootChain *RootChainFilterer) ParseNewHeaderBlock(log types.Log) (*RootChainNewHeaderBlock, error)
- func (_RootChain *RootChainFilterer) ParseOwnershipTransferred(log types.Log) (*RootChainOwnershipTransferred, error)
- func (_RootChain *RootChainFilterer) ParseResetHeaderBlock(log types.Log) (*RootChainResetHeaderBlock, error)
- func (_RootChain *RootChainFilterer) WatchNewHeaderBlock(opts *bind.WatchOpts, sink chan<- *RootChainNewHeaderBlock, ...) (event.Subscription, error)
- func (_RootChain *RootChainFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *RootChainOwnershipTransferred, ...) (event.Subscription, error)
- func (_RootChain *RootChainFilterer) WatchResetHeaderBlock(opts *bind.WatchOpts, sink chan<- *RootChainResetHeaderBlock, ...) (event.Subscription, error)
- type RootChainNewHeaderBlock
- type RootChainNewHeaderBlockIterator
- type RootChainOwnershipTransferred
- type RootChainOwnershipTransferredIterator
- type RootChainRaw
- func (_RootChain *RootChainRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_RootChain *RootChainRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_RootChain *RootChainRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type RootChainResetHeaderBlock
- type RootChainResetHeaderBlockIterator
- type RootChainSession
- func (_RootChain *RootChainSession) CHAINID() (*big.Int, error)
- func (_RootChain *RootChainSession) CurrentHeaderBlock() (*big.Int, error)
- func (_RootChain *RootChainSession) GetLastChildBlock() (*big.Int, error)
- func (_RootChain *RootChainSession) HeaderBlocks(arg0 *big.Int) (struct{ ... }, error)
- func (_RootChain *RootChainSession) HeimdallId() ([32]byte, error)
- func (_RootChain *RootChainSession) IsOwner() (bool, error)
- func (_RootChain *RootChainSession) NetworkId() ([]byte, error)
- func (_RootChain *RootChainSession) NextHeaderBlock() (*big.Int, error)
- func (_RootChain *RootChainSession) Owner() (common.Address, error)
- func (_RootChain *RootChainSession) RenounceOwnership() (*types.Transaction, error)
- func (_RootChain *RootChainSession) SetHeimdallId(_heimdallId string) (*types.Transaction, error)
- func (_RootChain *RootChainSession) SetNextHeaderBlock(_value *big.Int) (*types.Transaction, error)
- func (_RootChain *RootChainSession) Slash() (*types.Transaction, error)
- func (_RootChain *RootChainSession) SubmitCheckpoint(data []byte, sigs [][3]*big.Int) (*types.Transaction, error)
- func (_RootChain *RootChainSession) SubmitHeaderBlock(data []byte, sigs []byte) (*types.Transaction, error)
- func (_RootChain *RootChainSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- func (_RootChain *RootChainSession) UpdateDepositId(numDeposits *big.Int) (*types.Transaction, error)
- func (_RootChain *RootChainSession) VOTETYPE() (uint8, error)
- type RootChainTransactor
- func (_RootChain *RootChainTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_RootChain *RootChainTransactor) SetHeimdallId(opts *bind.TransactOpts, _heimdallId string) (*types.Transaction, error)
- func (_RootChain *RootChainTransactor) SetNextHeaderBlock(opts *bind.TransactOpts, _value *big.Int) (*types.Transaction, error)
- func (_RootChain *RootChainTransactor) Slash(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_RootChain *RootChainTransactor) SubmitCheckpoint(opts *bind.TransactOpts, data []byte, sigs [][3]*big.Int) (*types.Transaction, error)
- func (_RootChain *RootChainTransactor) SubmitHeaderBlock(opts *bind.TransactOpts, data []byte, sigs []byte) (*types.Transaction, error)
- func (_RootChain *RootChainTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
- func (_RootChain *RootChainTransactor) UpdateDepositId(opts *bind.TransactOpts, numDeposits *big.Int) (*types.Transaction, error)
- type RootChainTransactorRaw
- type RootChainTransactorSession
- func (_RootChain *RootChainTransactorSession) RenounceOwnership() (*types.Transaction, error)
- func (_RootChain *RootChainTransactorSession) SetHeimdallId(_heimdallId string) (*types.Transaction, error)
- func (_RootChain *RootChainTransactorSession) SetNextHeaderBlock(_value *big.Int) (*types.Transaction, error)
- func (_RootChain *RootChainTransactorSession) Slash() (*types.Transaction, error)
- func (_RootChain *RootChainTransactorSession) SubmitCheckpoint(data []byte, sigs [][3]*big.Int) (*types.Transaction, error)
- func (_RootChain *RootChainTransactorSession) SubmitHeaderBlock(data []byte, sigs []byte) (*types.Transaction, error)
- func (_RootChain *RootChainTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- func (_RootChain *RootChainTransactorSession) UpdateDepositId(numDeposits *big.Int) (*types.Transaction, error)
- type StateReceiver
- type StateReceiverCaller
- type StateReceiverCallerRaw
- type StateReceiverCallerSession
- type StateReceiverFilterer
- type StateReceiverRaw
- func (_StateReceiver *StateReceiverRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_StateReceiver *StateReceiverRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_StateReceiver *StateReceiverRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type StateReceiverSession
- type StateReceiverTransactor
- type StateReceiverTransactorRaw
- type StateReceiverTransactorSession
- type StateSender
- type StateSenderCaller
- type StateSenderCallerRaw
- type StateSenderCallerSession
- type StateSenderFilterer
- func (_StateSender *StateSenderFilterer) FilterStateSynced(opts *bind.FilterOpts, id []*big.Int, sender []common.Address, ...) (*StateSenderStateSyncedIterator, error)
- func (_StateSender *StateSenderFilterer) ParseStateSynced(log types.Log) (*StateSenderStateSynced, error)
- func (_StateSender *StateSenderFilterer) WatchStateSynced(opts *bind.WatchOpts, sink chan<- *StateSenderStateSynced, id []*big.Int, ...) (event.Subscription, error)
- type StateSenderRaw
- func (_StateSender *StateSenderRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_StateSender *StateSenderRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_StateSender *StateSenderRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type StateSenderSession
- type StateSenderStateSynced
- type StateSenderStateSyncedIterator
- type StateSenderTransactor
- type StateSenderTransactorRaw
- type StateSenderTransactorSession
- type ValidatorSet
- type ValidatorSetCaller
- func (_ValidatorSet *ValidatorSetCaller) BORID(opts *bind.CallOpts) ([32]byte, error)
- func (_ValidatorSet *ValidatorSetCaller) CHAIN(opts *bind.CallOpts) ([32]byte, error)
- func (_ValidatorSet *ValidatorSetCaller) CheckMembership(opts *bind.CallOpts, rootHash [32]byte, leaf [32]byte, proof []byte) (bool, error)
- func (_ValidatorSet *ValidatorSetCaller) CurrentSpanNumber(opts *bind.CallOpts) (*big.Int, error)
- func (_ValidatorSet *ValidatorSetCaller) CurrentSprint(opts *bind.CallOpts) (*big.Int, error)
- func (_ValidatorSet *ValidatorSetCaller) FIRSTENDBLOCK(opts *bind.CallOpts) (*big.Int, error)
- func (_ValidatorSet *ValidatorSetCaller) GetBorValidators(opts *bind.CallOpts, number *big.Int) ([]common.Address, []*big.Int, error)
- func (_ValidatorSet *ValidatorSetCaller) GetCurrentSpan(opts *bind.CallOpts) (struct{ ... }, error)
- func (_ValidatorSet *ValidatorSetCaller) GetInitialValidators(opts *bind.CallOpts) ([]common.Address, []*big.Int, error)
- func (_ValidatorSet *ValidatorSetCaller) GetNextSpan(opts *bind.CallOpts) (struct{ ... }, error)
- func (_ValidatorSet *ValidatorSetCaller) GetProducersTotalStakeBySpan(opts *bind.CallOpts, span *big.Int) (*big.Int, error)
- func (_ValidatorSet *ValidatorSetCaller) GetSpan(opts *bind.CallOpts, span *big.Int) (struct{ ... }, error)
- func (_ValidatorSet *ValidatorSetCaller) GetSpanByBlock(opts *bind.CallOpts, number *big.Int) (*big.Int, error)
- func (_ValidatorSet *ValidatorSetCaller) GetStakePowerBySigs(opts *bind.CallOpts, span *big.Int, dataHash [32]byte, sigs []byte) (*big.Int, error)
- func (_ValidatorSet *ValidatorSetCaller) GetValidatorBySigner(opts *bind.CallOpts, span *big.Int, signer common.Address) (BorValidatorSetValidator, error)
- func (_ValidatorSet *ValidatorSetCaller) GetValidators(opts *bind.CallOpts) ([]common.Address, []*big.Int, error)
- func (_ValidatorSet *ValidatorSetCaller) GetValidatorsTotalStakeBySpan(opts *bind.CallOpts, span *big.Int) (*big.Int, error)
- func (_ValidatorSet *ValidatorSetCaller) InnerNode(opts *bind.CallOpts, left [32]byte, right [32]byte) ([32]byte, error)
- func (_ValidatorSet *ValidatorSetCaller) IsCurrentProducer(opts *bind.CallOpts, signer common.Address) (bool, error)
- func (_ValidatorSet *ValidatorSetCaller) IsCurrentValidator(opts *bind.CallOpts, signer common.Address) (bool, error)
- func (_ValidatorSet *ValidatorSetCaller) IsProducer(opts *bind.CallOpts, span *big.Int, signer common.Address) (bool, error)
- func (_ValidatorSet *ValidatorSetCaller) IsValidator(opts *bind.CallOpts, span *big.Int, signer common.Address) (bool, error)
- func (_ValidatorSet *ValidatorSetCaller) LeafNode(opts *bind.CallOpts, d [32]byte) ([32]byte, error)
- func (_ValidatorSet *ValidatorSetCaller) Producers(opts *bind.CallOpts, arg0 *big.Int, arg1 *big.Int) (struct{ ... }, error)
- func (_ValidatorSet *ValidatorSetCaller) ROUNDTYPE(opts *bind.CallOpts) ([32]byte, error)
- func (_ValidatorSet *ValidatorSetCaller) SPRINT(opts *bind.CallOpts) (*big.Int, error)
- func (_ValidatorSet *ValidatorSetCaller) SYSTEMADDRESS(opts *bind.CallOpts) (common.Address, error)
- func (_ValidatorSet *ValidatorSetCaller) SpanNumbers(opts *bind.CallOpts, arg0 *big.Int) (*big.Int, error)
- func (_ValidatorSet *ValidatorSetCaller) Spans(opts *bind.CallOpts, arg0 *big.Int) (struct{ ... }, error)
- func (_ValidatorSet *ValidatorSetCaller) VOTETYPE(opts *bind.CallOpts) (uint8, error)
- func (_ValidatorSet *ValidatorSetCaller) Validators(opts *bind.CallOpts, arg0 *big.Int, arg1 *big.Int) (struct{ ... }, error)
- type ValidatorSetCallerRaw
- type ValidatorSetCallerSession
- func (_ValidatorSet *ValidatorSetCallerSession) BORID() ([32]byte, error)
- func (_ValidatorSet *ValidatorSetCallerSession) CHAIN() ([32]byte, error)
- func (_ValidatorSet *ValidatorSetCallerSession) CheckMembership(rootHash [32]byte, leaf [32]byte, proof []byte) (bool, error)
- func (_ValidatorSet *ValidatorSetCallerSession) CurrentSpanNumber() (*big.Int, error)
- func (_ValidatorSet *ValidatorSetCallerSession) CurrentSprint() (*big.Int, error)
- func (_ValidatorSet *ValidatorSetCallerSession) FIRSTENDBLOCK() (*big.Int, error)
- func (_ValidatorSet *ValidatorSetCallerSession) GetBorValidators(number *big.Int) ([]common.Address, []*big.Int, error)
- func (_ValidatorSet *ValidatorSetCallerSession) GetCurrentSpan() (struct{ ... }, error)
- func (_ValidatorSet *ValidatorSetCallerSession) GetInitialValidators() ([]common.Address, []*big.Int, error)
- func (_ValidatorSet *ValidatorSetCallerSession) GetNextSpan() (struct{ ... }, error)
- func (_ValidatorSet *ValidatorSetCallerSession) GetProducersTotalStakeBySpan(span *big.Int) (*big.Int, error)
- func (_ValidatorSet *ValidatorSetCallerSession) GetSpan(span *big.Int) (struct{ ... }, error)
- func (_ValidatorSet *ValidatorSetCallerSession) GetSpanByBlock(number *big.Int) (*big.Int, error)
- func (_ValidatorSet *ValidatorSetCallerSession) GetStakePowerBySigs(span *big.Int, dataHash [32]byte, sigs []byte) (*big.Int, error)
- func (_ValidatorSet *ValidatorSetCallerSession) GetValidatorBySigner(span *big.Int, signer common.Address) (BorValidatorSetValidator, error)
- func (_ValidatorSet *ValidatorSetCallerSession) GetValidators() ([]common.Address, []*big.Int, error)
- func (_ValidatorSet *ValidatorSetCallerSession) GetValidatorsTotalStakeBySpan(span *big.Int) (*big.Int, error)
- func (_ValidatorSet *ValidatorSetCallerSession) InnerNode(left [32]byte, right [32]byte) ([32]byte, error)
- func (_ValidatorSet *ValidatorSetCallerSession) IsCurrentProducer(signer common.Address) (bool, error)
- func (_ValidatorSet *ValidatorSetCallerSession) IsCurrentValidator(signer common.Address) (bool, error)
- func (_ValidatorSet *ValidatorSetCallerSession) IsProducer(span *big.Int, signer common.Address) (bool, error)
- func (_ValidatorSet *ValidatorSetCallerSession) IsValidator(span *big.Int, signer common.Address) (bool, error)
- func (_ValidatorSet *ValidatorSetCallerSession) LeafNode(d [32]byte) ([32]byte, error)
- func (_ValidatorSet *ValidatorSetCallerSession) Producers(arg0 *big.Int, arg1 *big.Int) (struct{ ... }, error)
- func (_ValidatorSet *ValidatorSetCallerSession) ROUNDTYPE() ([32]byte, error)
- func (_ValidatorSet *ValidatorSetCallerSession) SPRINT() (*big.Int, error)
- func (_ValidatorSet *ValidatorSetCallerSession) SYSTEMADDRESS() (common.Address, error)
- func (_ValidatorSet *ValidatorSetCallerSession) SpanNumbers(arg0 *big.Int) (*big.Int, error)
- func (_ValidatorSet *ValidatorSetCallerSession) Spans(arg0 *big.Int) (struct{ ... }, error)
- func (_ValidatorSet *ValidatorSetCallerSession) VOTETYPE() (uint8, error)
- func (_ValidatorSet *ValidatorSetCallerSession) Validators(arg0 *big.Int, arg1 *big.Int) (struct{ ... }, error)
- type ValidatorSetFilterer
- func (_ValidatorSet *ValidatorSetFilterer) FilterNewSpan(opts *bind.FilterOpts, id []*big.Int, startBlock []*big.Int, ...) (*ValidatorSetNewSpanIterator, error)
- func (_ValidatorSet *ValidatorSetFilterer) ParseNewSpan(log types.Log) (*ValidatorSetNewSpan, error)
- func (_ValidatorSet *ValidatorSetFilterer) WatchNewSpan(opts *bind.WatchOpts, sink chan<- *ValidatorSetNewSpan, id []*big.Int, ...) (event.Subscription, error)
- type ValidatorSetNewSpan
- type ValidatorSetNewSpanIterator
- type ValidatorSetRaw
- func (_ValidatorSet *ValidatorSetRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_ValidatorSet *ValidatorSetRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_ValidatorSet *ValidatorSetRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type ValidatorSetSession
- func (_ValidatorSet *ValidatorSetSession) BORID() ([32]byte, error)
- func (_ValidatorSet *ValidatorSetSession) CHAIN() ([32]byte, error)
- func (_ValidatorSet *ValidatorSetSession) CheckMembership(rootHash [32]byte, leaf [32]byte, proof []byte) (bool, error)
- func (_ValidatorSet *ValidatorSetSession) CommitSpan(newSpan *big.Int, startBlock *big.Int, endBlock *big.Int, ...) (*types.Transaction, error)
- func (_ValidatorSet *ValidatorSetSession) CurrentSpanNumber() (*big.Int, error)
- func (_ValidatorSet *ValidatorSetSession) CurrentSprint() (*big.Int, error)
- func (_ValidatorSet *ValidatorSetSession) FIRSTENDBLOCK() (*big.Int, error)
- func (_ValidatorSet *ValidatorSetSession) GetBorValidators(number *big.Int) ([]common.Address, []*big.Int, error)
- func (_ValidatorSet *ValidatorSetSession) GetCurrentSpan() (struct{ ... }, error)
- func (_ValidatorSet *ValidatorSetSession) GetInitialValidators() ([]common.Address, []*big.Int, error)
- func (_ValidatorSet *ValidatorSetSession) GetNextSpan() (struct{ ... }, error)
- func (_ValidatorSet *ValidatorSetSession) GetProducersTotalStakeBySpan(span *big.Int) (*big.Int, error)
- func (_ValidatorSet *ValidatorSetSession) GetSpan(span *big.Int) (struct{ ... }, error)
- func (_ValidatorSet *ValidatorSetSession) GetSpanByBlock(number *big.Int) (*big.Int, error)
- func (_ValidatorSet *ValidatorSetSession) GetStakePowerBySigs(span *big.Int, dataHash [32]byte, sigs []byte) (*big.Int, error)
- func (_ValidatorSet *ValidatorSetSession) GetValidatorBySigner(span *big.Int, signer common.Address) (BorValidatorSetValidator, error)
- func (_ValidatorSet *ValidatorSetSession) GetValidators() ([]common.Address, []*big.Int, error)
- func (_ValidatorSet *ValidatorSetSession) GetValidatorsTotalStakeBySpan(span *big.Int) (*big.Int, error)
- func (_ValidatorSet *ValidatorSetSession) InnerNode(left [32]byte, right [32]byte) ([32]byte, error)
- func (_ValidatorSet *ValidatorSetSession) IsCurrentProducer(signer common.Address) (bool, error)
- func (_ValidatorSet *ValidatorSetSession) IsCurrentValidator(signer common.Address) (bool, error)
- func (_ValidatorSet *ValidatorSetSession) IsProducer(span *big.Int, signer common.Address) (bool, error)
- func (_ValidatorSet *ValidatorSetSession) IsValidator(span *big.Int, signer common.Address) (bool, error)
- func (_ValidatorSet *ValidatorSetSession) LeafNode(d [32]byte) ([32]byte, error)
- func (_ValidatorSet *ValidatorSetSession) Producers(arg0 *big.Int, arg1 *big.Int) (struct{ ... }, error)
- func (_ValidatorSet *ValidatorSetSession) ROUNDTYPE() ([32]byte, error)
- func (_ValidatorSet *ValidatorSetSession) SPRINT() (*big.Int, error)
- func (_ValidatorSet *ValidatorSetSession) SYSTEMADDRESS() (common.Address, error)
- func (_ValidatorSet *ValidatorSetSession) SpanNumbers(arg0 *big.Int) (*big.Int, error)
- func (_ValidatorSet *ValidatorSetSession) Spans(arg0 *big.Int) (struct{ ... }, error)
- func (_ValidatorSet *ValidatorSetSession) VOTETYPE() (uint8, error)
- func (_ValidatorSet *ValidatorSetSession) Validators(arg0 *big.Int, arg1 *big.Int) (struct{ ... }, error)
- type ValidatorSetTransactor
- type ValidatorSetTransactorRaw
- type ValidatorSetTransactorSession
Constants ¶
This section is empty.
Variables ¶
var ERC20ABI = ERC20MetaData.ABI
ERC20ABI is the input ABI used to generate the binding from. Deprecated: Use ERC20MetaData.ABI instead.
var ERC20MetaData = &bind.MetaData{
ABI: "[{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"initialAccount\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"initialBalance\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DOMAIN_SEPARATOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"EIP712DOMAIN_HASH\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"NAME_HASH\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"PERMIT_TYPEHASH\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"VERSION_HASH\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"approveInternal\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getChainId\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"mint\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"nonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"permit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transferInternal\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
ERC20MetaData contains all meta data concerning the ERC20 contract.
var PolygonRollupManagerABI = PolygonRollupManagerMetaData.ABI
PolygonRollupManagerABI is the input ABI used to generate the binding from. Deprecated: Use PolygonRollupManagerMetaData.ABI instead.
var PolygonRollupManagerMetaData = &bind.MetaData{
ABI: "[{\"inputs\":[{\"internalType\":\"contractIPolygonZkEVMGlobalExitRootV2\",\"name\":\"_globalExitRootManager\",\"type\":\"address\"},{\"internalType\":\"contractIERC20Upgradeable\",\"name\":\"_pol\",\"type\":\"address\"},{\"internalType\":\"contractIPolygonZkEVMBridge\",\"name\":\"_bridgeAddress\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"AccessControlOnlyCanRenounceRolesForSelf\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AddressDoNotHaveRequiredRole\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AllzkEVMSequencedBatchesMustBeVerified\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"BatchFeeOutOfRange\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ChainIDAlreadyExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ExceedMaxVerifyBatches\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FinalNumBatchBelowLastVerifiedBatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FinalNumBatchDoesNotMatchPendingState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FinalPendingStateNumInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"HaltTimeoutNotExpired\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InitBatchMustMatchCurrentForkID\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InitNumBatchAboveLastVerifiedBatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InitNumBatchDoesNotMatchPendingState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidProof\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRangeBatchTimeTarget\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRangeMultiplierBatchFee\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MustSequenceSomeBatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewAccInputHashDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewPendingStateTimeoutMustBeLower\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewStateRootNotInsidePrime\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewTrustedAggregatorTimeoutMustBeLower\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OldAccInputHashDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OldStateRootDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyEmergencyState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyNotEmergencyState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateNotConsolidable\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"RollupAddressAlreadyExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"RollupMustExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"RollupTypeDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"RollupTypeObsolete\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SenderMustBeRollup\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"StoredRootMustBeDifferentThanNewRoot\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TrustedAggregatorTimeoutNotExpired\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"UpdateNotCompatible\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"UpdateToSameRollupTypeID\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"forkID\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"rollupAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"chainID\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"rollupCompatibilityID\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"lastVerifiedBatchBeforeUpgrade\",\"type\":\"uint64\"}],\"name\":\"AddExistingRollup\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"rollupTypeID\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"consensusImplementation\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"verifier\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"forkID\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"rollupCompatibilityID\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"genesis\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"description\",\"type\":\"string\"}],\"name\":\"AddNewRollupType\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"exitRoot\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"}],\"name\":\"ConsolidatePendingState\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"rollupTypeID\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"rollupAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"chainID\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"gasTokenAddress\",\"type\":\"address\"}],\"name\":\"CreateNewRollup\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"EmergencyStateActivated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"EmergencyStateDeactivated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"rollupTypeID\",\"type\":\"uint32\"}],\"name\":\"ObsoleteRollupType\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"lastBatchSequenced\",\"type\":\"uint64\"}],\"name\":\"OnSequenceBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"exitRoot\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"aggregator\",\"type\":\"address\"}],\"name\":\"OverridePendingState\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"storedStateRoot\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"provedStateRoot\",\"type\":\"bytes32\"}],\"name\":\"ProveNonDeterministicPendingState\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newBatchFee\",\"type\":\"uint256\"}],\"name\":\"SetBatchFee\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"newMultiplierBatchFee\",\"type\":\"uint16\"}],\"name\":\"SetMultiplierBatchFee\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newPendingStateTimeout\",\"type\":\"uint64\"}],\"name\":\"SetPendingStateTimeout\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newTrustedAggregator\",\"type\":\"address\"}],\"name\":\"SetTrustedAggregator\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newTrustedAggregatorTimeout\",\"type\":\"uint64\"}],\"name\":\"SetTrustedAggregatorTimeout\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newVerifyBatchTimeTarget\",\"type\":\"uint64\"}],\"name\":\"SetVerifyBatchTimeTarget\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"newRollupTypeID\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"lastVerifiedBatchBeforeUpgrade\",\"type\":\"uint64\"}],\"name\":\"UpdateRollup\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"exitRoot\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"aggregator\",\"type\":\"address\"}],\"name\":\"VerifyBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"exitRoot\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"aggregator\",\"type\":\"address\"}],\"name\":\"VerifyBatchesTrustedAggregator\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"activateEmergencyState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractIPolygonRollupBase\",\"name\":\"rollupAddress\",\"type\":\"address\"},{\"internalType\":\"contractIVerifierRollup\",\"name\":\"verifier\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"forkID\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"chainID\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"genesis\",\"type\":\"bytes32\"},{\"internalType\":\"uint8\",\"name\":\"rollupCompatibilityID\",\"type\":\"uint8\"}],\"name\":\"addExistingRollup\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"consensusImplementation\",\"type\":\"address\"},{\"internalType\":\"contractIVerifierRollup\",\"name\":\"verifier\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"forkID\",\"type\":\"uint64\"},{\"internalType\":\"uint8\",\"name\":\"rollupCompatibilityID\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"genesis\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"description\",\"type\":\"string\"}],\"name\":\"addNewRollupType\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"bridgeAddress\",\"outputs\":[{\"internalType\":\"contractIPolygonZkEVMBridge\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"calculateRewardPerBatch\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"chainID\",\"type\":\"uint64\"}],\"name\":\"chainIDToRollupID\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"},{\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"}],\"name\":\"consolidatePendingState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"rollupTypeID\",\"type\":\"uint32\"},{\"internalType\":\"uint64\",\"name\":\"chainID\",\"type\":\"uint64\"},{\"internalType\":\"address\",\"name\":\"admin\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"sequencer\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"gasTokenAddress\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"sequencerURL\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"networkName\",\"type\":\"string\"}],\"name\":\"createNewRollup\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"deactivateEmergencyState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getBatchFee\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getForcedBatchFee\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"},{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"oldStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"}],\"name\":\"getInputSnarkBytes\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"}],\"name\":\"getLastVerifiedBatch\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"},{\"internalType\":\"uint64\",\"name\":\"batchNum\",\"type\":\"uint64\"}],\"name\":\"getRollupBatchNumToStateRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getRollupExitRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"},{\"internalType\":\"uint64\",\"name\":\"batchNum\",\"type\":\"uint64\"}],\"name\":\"getRollupPendingStateTransitions\",\"outputs\":[{\"components\":[{\"internalType\":\"uint64\",\"name\":\"timestamp\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"lastVerifiedBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"exitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"}],\"internalType\":\"structLegacyZKEVMStateVariables.PendingState\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"},{\"internalType\":\"uint64\",\"name\":\"batchNum\",\"type\":\"uint64\"}],\"name\":\"getRollupSequencedBatches\",\"outputs\":[{\"components\":[{\"internalType\":\"bytes32\",\"name\":\"accInputHash\",\"type\":\"bytes32\"},{\"internalType\":\"uint64\",\"name\":\"sequencedTimestamp\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"previousLastBatchSequenced\",\"type\":\"uint64\"}],\"internalType\":\"structLegacyZKEVMStateVariables.SequencedBatchData\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"globalExitRootManager\",\"outputs\":[{\"internalType\":\"contractIPolygonZkEVMGlobalExitRootV2\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"trustedAggregator\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"_pendingStateTimeout\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"_trustedAggregatorTimeout\",\"type\":\"uint64\"},{\"internalType\":\"address\",\"name\":\"admin\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"timelock\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"emergencyCouncil\",\"type\":\"address\"},{\"internalType\":\"contractPolygonZkEVMExistentEtrog\",\"name\":\"polygonZkEVM\",\"type\":\"address\"},{\"internalType\":\"contractIVerifierRollup\",\"name\":\"zkEVMVerifier\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"zkEVMForkID\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"zkEVMChainID\",\"type\":\"uint64\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isEmergencyState\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"},{\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"}],\"name\":\"isPendingStateConsolidable\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastAggregationTimestamp\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastDeactivatedEmergencyStateTimestamp\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"multiplierBatchFee\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"rollupTypeID\",\"type\":\"uint32\"}],\"name\":\"obsoleteRollupType\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"newSequencedBatches\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newAccInputHash\",\"type\":\"bytes32\"}],\"name\":\"onSequenceBatches\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"},{\"internalType\":\"uint64\",\"name\":\"initPendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalPendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32[24]\",\"name\":\"proof\",\"type\":\"bytes32[24]\"}],\"name\":\"overridePendingState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingStateTimeout\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pol\",\"outputs\":[{\"internalType\":\"contractIERC20Upgradeable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"},{\"internalType\":\"uint64\",\"name\":\"initPendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalPendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32[24]\",\"name\":\"proof\",\"type\":\"bytes32[24]\"}],\"name\":\"proveNonDeterministicPendingState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"rollupAddress\",\"type\":\"address\"}],\"name\":\"rollupAddressToID\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"rollupCount\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"}],\"name\":\"rollupIDToRollupData\",\"outputs\":[{\"internalType\":\"contractIPolygonRollupBase\",\"name\":\"rollupContract\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"chainID\",\"type\":\"uint64\"},{\"internalType\":\"contractIVerifierRollup\",\"name\":\"verifier\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"forkID\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"lastLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"uint64\",\"name\":\"lastBatchSequenced\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"lastVerifiedBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"lastPendingState\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"lastPendingStateConsolidated\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"lastVerifiedBatchBeforeUpgrade\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"rollupTypeID\",\"type\":\"uint64\"},{\"internalType\":\"uint8\",\"name\":\"rollupCompatibilityID\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"rollupTypeCount\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"rollupTypeID\",\"type\":\"uint32\"}],\"name\":\"rollupTypeMap\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"consensusImplementation\",\"type\":\"address\"},{\"internalType\":\"contractIVerifierRollup\",\"name\":\"verifier\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"forkID\",\"type\":\"uint64\"},{\"internalType\":\"uint8\",\"name\":\"rollupCompatibilityID\",\"type\":\"uint8\"},{\"internalType\":\"bool\",\"name\":\"obsolete\",\"type\":\"bool\"},{\"internalType\":\"bytes32\",\"name\":\"genesis\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newBatchFee\",\"type\":\"uint256\"}],\"name\":\"setBatchFee\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"newMultiplierBatchFee\",\"type\":\"uint16\"}],\"name\":\"setMultiplierBatchFee\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"newPendingStateTimeout\",\"type\":\"uint64\"}],\"name\":\"setPendingStateTimeout\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"newTrustedAggregatorTimeout\",\"type\":\"uint64\"}],\"name\":\"setTrustedAggregatorTimeout\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"newVerifyBatchTimeTarget\",\"type\":\"uint64\"}],\"name\":\"setVerifyBatchTimeTarget\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSequencedBatches\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalVerifiedBatches\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"trustedAggregatorTimeout\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractITransparentUpgradeableProxy\",\"name\":\"rollupContract\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"newRollupTypeID\",\"type\":\"uint32\"},{\"internalType\":\"bytes\",\"name\":\"upgradeData\",\"type\":\"bytes\"}],\"name\":\"updateRollup\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"verifyBatchTimeTarget\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"},{\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"beneficiary\",\"type\":\"address\"},{\"internalType\":\"bytes32[24]\",\"name\":\"proof\",\"type\":\"bytes32[24]\"}],\"name\":\"verifyBatches\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"rollupID\",\"type\":\"uint32\"},{\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"beneficiary\",\"type\":\"address\"},{\"internalType\":\"bytes32[24]\",\"name\":\"proof\",\"type\":\"bytes32[24]\"}],\"name\":\"verifyBatchesTrustedAggregator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
PolygonRollupManagerMetaData contains all meta data concerning the PolygonRollupManager contract.
var PolygonZkEVMBridgeABI = PolygonZkEVMBridgeMetaData.ABI
PolygonZkEVMBridgeABI is the input ABI used to generate the binding from. Deprecated: Use PolygonZkEVMBridgeMetaData.ABI instead.
var PolygonZkEVMBridgeMetaData = &bind.MetaData{
ABI: "[{\"inputs\":[],\"name\":\"AlreadyClaimed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AmountDoesNotMatchMsgValue\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DestinationNetworkInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"EtherTransferFailed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GlobalExitRootInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidSmtProof\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MerkleTreeFull\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MessageFailed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MsgValueNotZero\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotValidAmount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotValidOwner\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotValidSignature\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotValidSpender\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyEmergencyState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyNotEmergencyState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyPolygonZkEVM\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"leafType\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"originNetwork\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"originAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"destinationNetwork\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"destinationAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"metadata\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"depositCount\",\"type\":\"uint32\"}],\"name\":\"BridgeEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"originNetwork\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"originAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"destinationAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"ClaimEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"EmergencyStateActivated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"EmergencyStateDeactivated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"originNetwork\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"originTokenAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"wrappedTokenAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"metadata\",\"type\":\"bytes\"}],\"name\":\"NewWrappedToken\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"activateEmergencyState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"destinationNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"destinationAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"forceUpdateGlobalExitRoot\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"permitData\",\"type\":\"bytes\"}],\"name\":\"bridgeAsset\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"destinationNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"destinationAddress\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"forceUpdateGlobalExitRoot\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"metadata\",\"type\":\"bytes\"}],\"name\":\"bridgeMessage\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32[32]\",\"name\":\"smtProof\",\"type\":\"bytes32[32]\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"},{\"internalType\":\"bytes32\",\"name\":\"mainnetExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"rollupExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"uint32\",\"name\":\"originNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"originTokenAddress\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"destinationNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"destinationAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"metadata\",\"type\":\"bytes\"}],\"name\":\"claimAsset\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32[32]\",\"name\":\"smtProof\",\"type\":\"bytes32[32]\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"},{\"internalType\":\"bytes32\",\"name\":\"mainnetExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"rollupExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"uint32\",\"name\":\"originNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"originAddress\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"destinationNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"destinationAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"metadata\",\"type\":\"bytes\"}],\"name\":\"claimMessage\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"claimedBitMap\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"deactivateEmergencyState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"depositCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getDepositRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"leafType\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"originNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"originAddress\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"destinationNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"destinationAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"metadataHash\",\"type\":\"bytes32\"}],\"name\":\"getLeafValue\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"originNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"originTokenAddress\",\"type\":\"address\"}],\"name\":\"getTokenWrappedAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"globalExitRootManager\",\"outputs\":[{\"internalType\":\"contractIBasePolygonZkEVMGlobalExitRoot\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"_networkID\",\"type\":\"uint32\"},{\"internalType\":\"contractIBasePolygonZkEVMGlobalExitRoot\",\"name\":\"_globalExitRootManager\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_polygonZkEVMaddress\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"isClaimed\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isEmergencyState\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastUpdatedDepositCount\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"networkID\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"polygonZkEVMaddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"originNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"originTokenAddress\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol\",\"type\":\"string\"},{\"internalType\":\"uint8\",\"name\":\"decimals\",\"type\":\"uint8\"}],\"name\":\"precalculatedWrapperAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"tokenInfoToWrappedToken\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"updateGlobalExitRoot\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"leafHash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32[32]\",\"name\":\"smtProof\",\"type\":\"bytes32[32]\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"},{\"internalType\":\"bytes32\",\"name\":\"root\",\"type\":\"bytes32\"}],\"name\":\"verifyMerkleProof\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"wrappedTokenToTokenInfo\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"originNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"originTokenAddress\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}
PolygonZkEVMBridgeMetaData contains all meta data concerning the PolygonZkEVMBridge contract.
var PolygonZkEVMBridgeV2ABI = PolygonZkEVMBridgeV2MetaData.ABI
PolygonZkEVMBridgeV2ABI is the input ABI used to generate the binding from. Deprecated: Use PolygonZkEVMBridgeV2MetaData.ABI instead.
var PolygonZkEVMBridgeV2MetaData = &bind.MetaData{
ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"AlreadyClaimed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AmountDoesNotMatchMsgValue\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DestinationNetworkInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"EtherTransferFailed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FailedTokenWrappedDeployment\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GasTokenNetworkMustBeZeroOnEther\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GlobalExitRootInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidSmtProof\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MerkleTreeFull\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MessageFailed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MsgValueNotZero\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NativeTokenIsEther\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NoValueInMessagesOnGasTokenNetworks\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotValidAmount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotValidOwner\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotValidSignature\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotValidSpender\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyEmergencyState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyNotEmergencyState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyRollupManager\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"leafType\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"originNetwork\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"originAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"destinationNetwork\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"destinationAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"metadata\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"depositCount\",\"type\":\"uint32\"}],\"name\":\"BridgeEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"globalIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"originNetwork\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"originAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"destinationAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"ClaimEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"EmergencyStateActivated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"EmergencyStateDeactivated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"originNetwork\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"originTokenAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"wrappedTokenAddress\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"metadata\",\"type\":\"bytes\"}],\"name\":\"NewWrappedToken\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"BASE_INIT_BYTECODE_WRAPPED_TOKEN\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"WETHToken\",\"outputs\":[{\"internalType\":\"contractTokenWrapped\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"activateEmergencyState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"destinationNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"destinationAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"forceUpdateGlobalExitRoot\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"permitData\",\"type\":\"bytes\"}],\"name\":\"bridgeAsset\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"destinationNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"destinationAddress\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"forceUpdateGlobalExitRoot\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"metadata\",\"type\":\"bytes\"}],\"name\":\"bridgeMessage\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"destinationNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"destinationAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amountWETH\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"forceUpdateGlobalExitRoot\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"metadata\",\"type\":\"bytes\"}],\"name\":\"bridgeMessageWETH\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"leafHash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32[32]\",\"name\":\"smtProof\",\"type\":\"bytes32[32]\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"name\":\"calculateRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"originNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"originTokenAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"}],\"name\":\"calculateTokenWrapperAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32[32]\",\"name\":\"smtProofLocalExitRoot\",\"type\":\"bytes32[32]\"},{\"internalType\":\"bytes32[32]\",\"name\":\"smtProofRollupExitRoot\",\"type\":\"bytes32[32]\"},{\"internalType\":\"uint256\",\"name\":\"globalIndex\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"mainnetExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"rollupExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"uint32\",\"name\":\"originNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"originTokenAddress\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"destinationNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"destinationAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"metadata\",\"type\":\"bytes\"}],\"name\":\"claimAsset\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32[32]\",\"name\":\"smtProofLocalExitRoot\",\"type\":\"bytes32[32]\"},{\"internalType\":\"bytes32[32]\",\"name\":\"smtProofRollupExitRoot\",\"type\":\"bytes32[32]\"},{\"internalType\":\"uint256\",\"name\":\"globalIndex\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"mainnetExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"rollupExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"uint32\",\"name\":\"originNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"originAddress\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"destinationNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"destinationAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"metadata\",\"type\":\"bytes\"}],\"name\":\"claimMessage\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"claimedBitMap\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"deactivateEmergencyState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"depositCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"gasTokenAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"gasTokenMetadata\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"gasTokenNetwork\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"leafType\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"originNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"originAddress\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"destinationNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"destinationAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"metadataHash\",\"type\":\"bytes32\"}],\"name\":\"getLeafValue\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"}],\"name\":\"getTokenMetadata\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"originNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"originTokenAddress\",\"type\":\"address\"}],\"name\":\"getTokenWrappedAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"globalExitRootManager\",\"outputs\":[{\"internalType\":\"contractIBasePolygonZkEVMGlobalExitRoot\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"_networkID\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"_gasTokenAddress\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"_gasTokenNetwork\",\"type\":\"uint32\"},{\"internalType\":\"contractIBasePolygonZkEVMGlobalExitRoot\",\"name\":\"_globalExitRootManager\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_polygonRollupManager\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_gasTokenMetadata\",\"type\":\"bytes\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"leafIndex\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"sourceBridgeNetwork\",\"type\":\"uint32\"}],\"name\":\"isClaimed\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isEmergencyState\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastUpdatedDepositCount\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"networkID\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"polygonRollupManager\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"originNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"originTokenAddress\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol\",\"type\":\"string\"},{\"internalType\":\"uint8\",\"name\":\"decimals\",\"type\":\"uint8\"}],\"name\":\"precalculatedWrapperAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"tokenInfoToWrappedToken\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"updateGlobalExitRoot\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"leafHash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32[32]\",\"name\":\"smtProof\",\"type\":\"bytes32[32]\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"},{\"internalType\":\"bytes32\",\"name\":\"root\",\"type\":\"bytes32\"}],\"name\":\"verifyMerkleProof\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"wrappedTokenToTokenInfo\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"originNetwork\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"originTokenAddress\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}
PolygonZkEVMBridgeV2MetaData contains all meta data concerning the PolygonZkEVMBridgeV2 contract.
var PolygonZkEVMEtrogABI = PolygonZkEVMEtrogMetaData.ABI
PolygonZkEVMEtrogABI is the input ABI used to generate the binding from. Deprecated: Use PolygonZkEVMEtrogMetaData.ABI instead.
var PolygonZkEVMEtrogMetaData = &bind.MetaData{
ABI: "[{\"inputs\":[{\"internalType\":\"contractIPolygonZkEVMGlobalExitRootV2\",\"name\":\"_globalExitRootManager\",\"type\":\"address\"},{\"internalType\":\"contractIERC20Upgradeable\",\"name\":\"_pol\",\"type\":\"address\"},{\"internalType\":\"contractIPolygonZkEVMBridgeV2\",\"name\":\"_bridgeAddress\",\"type\":\"address\"},{\"internalType\":\"contractPolygonRollupManager\",\"name\":\"_rollupManager\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"BatchAlreadyVerified\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"BatchNotSequencedOrNotSequenceEnd\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ExceedMaxVerifyBatches\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FinalNumBatchBelowLastVerifiedBatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FinalNumBatchDoesNotMatchPendingState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FinalPendingStateNumInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchNotAllowed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchTimeoutNotExpired\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchesAlreadyActive\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchesDecentralized\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchesNotAllowedOnEmergencyState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchesOverflow\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForcedDataDoesNotMatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GasTokenNetworkMustBeZeroOnEther\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GlobalExitRootNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"HaltTimeoutNotExpired\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"HaltTimeoutNotExpiredAfterEmergencyState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"HugeTokenMetadataNotSupported\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InitNumBatchAboveLastVerifiedBatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InitNumBatchDoesNotMatchPendingState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidInitializeTransaction\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidProof\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRangeBatchTimeTarget\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRangeForceBatchTimeout\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRangeMultiplierBatchFee\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewAccInputHashDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewPendingStateTimeoutMustBeLower\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewStateRootNotInsidePrime\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewTrustedAggregatorTimeoutMustBeLower\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotEnoughMaticAmount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotEnoughPOLAmount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OldAccInputHashDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OldStateRootDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyAdmin\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyPendingAdmin\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyRollupManager\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyTrustedAggregator\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyTrustedSequencer\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateNotConsolidable\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateTimeoutExceedHaltAggregationTimeout\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SequenceZeroBatches\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SequencedTimestampBelowForcedTimestamp\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SequencedTimestampInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"StoredRootMustBeDifferentThanNewRoot\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TransactionsLengthAboveMax\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TrustedAggregatorTimeoutExceedHaltAggregationTimeout\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TrustedAggregatorTimeoutNotExpired\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AcceptAdminRole\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"forceBatchNum\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"lastGlobalExitRoot\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"sequencer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"}],\"name\":\"ForceBatch\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"lastGlobalExitRoot\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"sequencer\",\"type\":\"address\"}],\"name\":\"InitialSequenceBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"l1InfoRoot\",\"type\":\"bytes32\"}],\"name\":\"SequenceBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"}],\"name\":\"SequenceForceBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newForceBatchAddress\",\"type\":\"address\"}],\"name\":\"SetForceBatchAddress\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newforceBatchTimeout\",\"type\":\"uint64\"}],\"name\":\"SetForceBatchTimeout\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newTrustedSequencer\",\"type\":\"address\"}],\"name\":\"SetTrustedSequencer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"string\",\"name\":\"newTrustedSequencerURL\",\"type\":\"string\"}],\"name\":\"SetTrustedSequencerURL\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newPendingAdmin\",\"type\":\"address\"}],\"name\":\"TransferAdminRole\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"aggregator\",\"type\":\"address\"}],\"name\":\"VerifyBatches\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"GLOBAL_EXIT_ROOT_MANAGER_L2\",\"outputs\":[{\"internalType\":\"contractIBasePolygonZkEVMGlobalExitRoot\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"INITIALIZE_TX_BRIDGE_LIST_LEN_LEN\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"INITIALIZE_TX_BRIDGE_PARAMS\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"INITIALIZE_TX_BRIDGE_PARAMS_AFTER_BRIDGE_ADDRESS\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"INITIALIZE_TX_BRIDGE_PARAMS_AFTER_BRIDGE_ADDRESS_EMPTY_METADATA\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"INITIALIZE_TX_CONSTANT_BYTES\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"INITIALIZE_TX_CONSTANT_BYTES_EMPTY_METADATA\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"INITIALIZE_TX_DATA_LEN_EMPTY_METADATA\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"INITIALIZE_TX_EFFECTIVE_PERCENTAGE\",\"outputs\":[{\"internalType\":\"bytes1\",\"name\":\"\",\"type\":\"bytes1\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"SIGNATURE_INITIALIZE_TX_R\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"SIGNATURE_INITIALIZE_TX_S\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"SIGNATURE_INITIALIZE_TX_V\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"acceptAdminRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"admin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"bridgeAddress\",\"outputs\":[{\"internalType\":\"contractIPolygonZkEVMBridgeV2\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"calculatePolPerForceBatch\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"polAmount\",\"type\":\"uint256\"}],\"name\":\"forceBatch\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"forceBatchAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"forceBatchTimeout\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"name\":\"forcedBatches\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"gasTokenAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"gasTokenNetwork\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"networkID\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"_gasTokenAddress\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"_gasTokenNetwork\",\"type\":\"uint32\"},{\"internalType\":\"bytes\",\"name\":\"_gasTokenMetadata\",\"type\":\"bytes\"}],\"name\":\"generateInitializeTransaction\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"globalExitRootManager\",\"outputs\":[{\"internalType\":\"contractIPolygonZkEVMGlobalExitRootV2\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_admin\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"sequencer\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"networkID\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"_gasTokenAddress\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"sequencerURL\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_networkName\",\"type\":\"string\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastAccInputHash\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastForceBatch\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastForceBatchSequenced\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"networkName\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"lastVerifiedBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"aggregator\",\"type\":\"address\"}],\"name\":\"onVerifyBatches\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingAdmin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pol\",\"outputs\":[{\"internalType\":\"contractIERC20Upgradeable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"rollupManager\",\"outputs\":[{\"internalType\":\"contractPolygonRollupManager\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"},{\"internalType\":\"bytes32\",\"name\":\"forcedGlobalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"uint64\",\"name\":\"forcedTimestamp\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"forcedBlockHashL1\",\"type\":\"bytes32\"}],\"internalType\":\"structPolygonRollupBaseEtrog.BatchData[]\",\"name\":\"batches\",\"type\":\"tuple[]\"},{\"internalType\":\"address\",\"name\":\"l2Coinbase\",\"type\":\"address\"}],\"name\":\"sequenceBatches\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"},{\"internalType\":\"bytes32\",\"name\":\"forcedGlobalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"uint64\",\"name\":\"forcedTimestamp\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"forcedBlockHashL1\",\"type\":\"bytes32\"}],\"internalType\":\"structPolygonRollupBaseEtrog.BatchData[]\",\"name\":\"batches\",\"type\":\"tuple[]\"}],\"name\":\"sequenceForceBatches\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newForceBatchAddress\",\"type\":\"address\"}],\"name\":\"setForceBatchAddress\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"newforceBatchTimeout\",\"type\":\"uint64\"}],\"name\":\"setForceBatchTimeout\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newTrustedSequencer\",\"type\":\"address\"}],\"name\":\"setTrustedSequencer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"newTrustedSequencerURL\",\"type\":\"string\"}],\"name\":\"setTrustedSequencerURL\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newPendingAdmin\",\"type\":\"address\"}],\"name\":\"transferAdminRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"trustedSequencer\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"trustedSequencerURL\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}
PolygonZkEVMEtrogMetaData contains all meta data concerning the PolygonZkEVMEtrog contract.
var PolygonZkEVMGlobalExitRootL2ABI = PolygonZkEVMGlobalExitRootL2MetaData.ABI
PolygonZkEVMGlobalExitRootL2ABI is the input ABI used to generate the binding from. Deprecated: Use PolygonZkEVMGlobalExitRootL2MetaData.ABI instead.
var PolygonZkEVMGlobalExitRootL2MetaData = &bind.MetaData{
ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_bridgeAddress\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"OnlyAllowedContracts\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"bridgeAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"globalExitRootMap\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastRollupExitRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"updateExitRoot\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
PolygonZkEVMGlobalExitRootL2MetaData contains all meta data concerning the PolygonZkEVMGlobalExitRootL2 contract.
var PolygonZkEVMGlobalExitRootV2ABI = PolygonZkEVMGlobalExitRootV2MetaData.ABI
PolygonZkEVMGlobalExitRootV2ABI is the input ABI used to generate the binding from. Deprecated: Use PolygonZkEVMGlobalExitRootV2MetaData.ABI instead.
var PolygonZkEVMGlobalExitRootV2MetaData = &bind.MetaData{
ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_rollupManager\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_bridgeAddress\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"MerkleTreeFull\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyAllowedContracts\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"mainnetExitRoot\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"rollupExitRoot\",\"type\":\"bytes32\"}],\"name\":\"UpdateL1InfoTree\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"bridgeAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"leafHash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32[32]\",\"name\":\"smtProof\",\"type\":\"bytes32[32]\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"name\":\"calculateRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"depositCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getLastGlobalExitRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"newGlobalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"lastBlockHash\",\"type\":\"uint256\"},{\"internalType\":\"uint64\",\"name\":\"timestamp\",\"type\":\"uint64\"}],\"name\":\"getLeafValue\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"globalExitRootMap\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastMainnetExitRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastRollupExitRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"rollupManager\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"updateExitRoot\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"leafHash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32[32]\",\"name\":\"smtProof\",\"type\":\"bytes32[32]\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"},{\"internalType\":\"bytes32\",\"name\":\"root\",\"type\":\"bytes32\"}],\"name\":\"verifyMerkleProof\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"pure\",\"type\":\"function\"}]",
}
PolygonZkEVMGlobalExitRootV2MetaData contains all meta data concerning the PolygonZkEVMGlobalExitRootV2 contract.
var PolygonZkEVMUpgradedABI = PolygonZkEVMUpgradedMetaData.ABI
PolygonZkEVMUpgradedABI is the input ABI used to generate the binding from. Deprecated: Use PolygonZkEVMUpgradedMetaData.ABI instead.
var PolygonZkEVMUpgradedMetaData = &bind.MetaData{
ABI: "[{\"inputs\":[{\"internalType\":\"contractIPolygonZkEVMGlobalExitRoot\",\"name\":\"_globalExitRootManager\",\"type\":\"address\"},{\"internalType\":\"contractIERC20Upgradeable\",\"name\":\"_matic\",\"type\":\"address\"},{\"internalType\":\"contractIVerifierRollup\",\"name\":\"_rollupVerifier\",\"type\":\"address\"},{\"internalType\":\"contractIPolygonZkEVMBridge\",\"name\":\"_bridgeAddress\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"_chainID\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"_forkID\",\"type\":\"uint64\"},{\"internalType\":\"uint256\",\"name\":\"versionBeforeUpgrade\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"BatchAlreadyVerified\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"BatchNotSequencedOrNotSequenceEnd\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ExceedMaxVerifyBatches\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FinalNumBatchBelowLastVerifiedBatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FinalNumBatchDoesNotMatchPendingState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FinalPendingStateNumInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchNotAllowed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchTimeoutNotExpired\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchesAlreadyActive\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchesOverflow\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForcedDataDoesNotMatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GlobalExitRootNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"HaltTimeoutNotExpired\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InitBatchMustMatchCurrentForkID\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InitNumBatchAboveLastVerifiedBatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InitNumBatchDoesNotMatchPendingState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidProof\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRangeBatchTimeTarget\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRangeForceBatchTimeout\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRangeMultiplierBatchFee\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewAccInputHashDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewPendingStateTimeoutMustBeLower\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewStateRootNotInsidePrime\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewTrustedAggregatorTimeoutMustBeLower\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotEnoughMaticAmount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OldAccInputHashDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OldStateRootDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyAdmin\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyEmergencyState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyNotEmergencyState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyPendingAdmin\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyTrustedAggregator\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyTrustedSequencer\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateNotConsolidable\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateTimeoutExceedHaltAggregationTimeout\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SequenceZeroBatches\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SequencedTimestampBelowForcedTimestamp\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SequencedTimestampInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"StoredRootMustBeDifferentThanNewRoot\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TransactionsLengthAboveMax\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TrustedAggregatorTimeoutExceedHaltAggregationTimeout\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TrustedAggregatorTimeoutNotExpired\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"VersionAlreadyUpdated\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AcceptAdminRole\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"ActivateForceBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"}],\"name\":\"ConsolidatePendingState\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"EmergencyStateActivated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"EmergencyStateDeactivated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"forceBatchNum\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"lastGlobalExitRoot\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"sequencer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"}],\"name\":\"ForceBatch\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"aggregator\",\"type\":\"address\"}],\"name\":\"OverridePendingState\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"storedStateRoot\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"provedStateRoot\",\"type\":\"bytes32\"}],\"name\":\"ProveNonDeterministicPendingState\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"}],\"name\":\"SequenceBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"}],\"name\":\"SequenceForceBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newforceBatchTimeout\",\"type\":\"uint64\"}],\"name\":\"SetForceBatchTimeout\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"newMultiplierBatchFee\",\"type\":\"uint16\"}],\"name\":\"SetMultiplierBatchFee\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newPendingStateTimeout\",\"type\":\"uint64\"}],\"name\":\"SetPendingStateTimeout\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newTrustedAggregator\",\"type\":\"address\"}],\"name\":\"SetTrustedAggregator\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newTrustedAggregatorTimeout\",\"type\":\"uint64\"}],\"name\":\"SetTrustedAggregatorTimeout\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newTrustedSequencer\",\"type\":\"address\"}],\"name\":\"SetTrustedSequencer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"string\",\"name\":\"newTrustedSequencerURL\",\"type\":\"string\"}],\"name\":\"SetTrustedSequencerURL\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newVerifyBatchTimeTarget\",\"type\":\"uint64\"}],\"name\":\"SetVerifyBatchTimeTarget\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newPendingAdmin\",\"type\":\"address\"}],\"name\":\"TransferAdminRole\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"forkID\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"version\",\"type\":\"string\"}],\"name\":\"UpdateZkEVMVersion\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"aggregator\",\"type\":\"address\"}],\"name\":\"VerifyBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"aggregator\",\"type\":\"address\"}],\"name\":\"VerifyBatchesTrustedAggregator\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"VERSION_BEFORE_UPGRADE\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"acceptAdminRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"sequencedBatchNum\",\"type\":\"uint64\"}],\"name\":\"activateEmergencyState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"activateForceBatches\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"admin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"batchFee\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"name\":\"batchNumToStateRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"bridgeAddress\",\"outputs\":[{\"internalType\":\"contractIPolygonZkEVMBridge\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"calculateRewardPerBatch\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"chainID\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newStateRoot\",\"type\":\"uint256\"}],\"name\":\"checkStateRootInsidePrime\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"}],\"name\":\"consolidatePendingState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"deactivateEmergencyState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"maticAmount\",\"type\":\"uint256\"}],\"name\":\"forceBatch\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"forceBatchTimeout\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"name\":\"forcedBatches\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"forkID\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getForcedBatchFee\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"oldStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"}],\"name\":\"getInputSnarkBytes\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getLastVerifiedBatch\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"globalExitRootManager\",\"outputs\":[{\"internalType\":\"contractIPolygonZkEVMGlobalExitRoot\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"admin\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"trustedSequencer\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"pendingStateTimeout\",\"type\":\"uint64\"},{\"internalType\":\"address\",\"name\":\"trustedAggregator\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"trustedAggregatorTimeout\",\"type\":\"uint64\"}],\"internalType\":\"structPolygonZkEVM.InitializePackedParameters\",\"name\":\"initializePackedParameters\",\"type\":\"tuple\"},{\"internalType\":\"bytes32\",\"name\":\"genesisRoot\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"_trustedSequencerURL\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_networkName\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_version\",\"type\":\"string\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isEmergencyState\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isForcedBatchDisallowed\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"}],\"name\":\"isPendingStateConsolidable\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastBatchSequenced\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastForceBatch\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastForceBatchSequenced\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastPendingState\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastPendingStateConsolidated\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastTimestamp\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastVerifiedBatch\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastVerifiedBatchBeforeUpgrade\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"matic\",\"outputs\":[{\"internalType\":\"contractIERC20Upgradeable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"multiplierBatchFee\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"networkName\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"initPendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalPendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32[24]\",\"name\":\"proof\",\"type\":\"bytes32[24]\"}],\"name\":\"overridePendingState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingAdmin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingStateTimeout\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"pendingStateTransitions\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"timestamp\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"lastVerifiedBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"exitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"initPendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalPendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32[24]\",\"name\":\"proof\",\"type\":\"bytes32[24]\"}],\"name\":\"proveNonDeterministicPendingState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"rollupVerifier\",\"outputs\":[{\"internalType\":\"contractIVerifierRollup\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"},{\"internalType\":\"bytes32\",\"name\":\"globalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"uint64\",\"name\":\"timestamp\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"minForcedTimestamp\",\"type\":\"uint64\"}],\"internalType\":\"structPolygonZkEVM.BatchData[]\",\"name\":\"batches\",\"type\":\"tuple[]\"},{\"internalType\":\"address\",\"name\":\"l2Coinbase\",\"type\":\"address\"}],\"name\":\"sequenceBatches\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"},{\"internalType\":\"bytes32\",\"name\":\"globalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"uint64\",\"name\":\"minForcedTimestamp\",\"type\":\"uint64\"}],\"internalType\":\"structPolygonZkEVM.ForcedBatchData[]\",\"name\":\"batches\",\"type\":\"tuple[]\"}],\"name\":\"sequenceForceBatches\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"name\":\"sequencedBatches\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"accInputHash\",\"type\":\"bytes32\"},{\"internalType\":\"uint64\",\"name\":\"sequencedTimestamp\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"previousLastBatchSequenced\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"newforceBatchTimeout\",\"type\":\"uint64\"}],\"name\":\"setForceBatchTimeout\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"newMultiplierBatchFee\",\"type\":\"uint16\"}],\"name\":\"setMultiplierBatchFee\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"newPendingStateTimeout\",\"type\":\"uint64\"}],\"name\":\"setPendingStateTimeout\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newTrustedAggregator\",\"type\":\"address\"}],\"name\":\"setTrustedAggregator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"newTrustedAggregatorTimeout\",\"type\":\"uint64\"}],\"name\":\"setTrustedAggregatorTimeout\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newTrustedSequencer\",\"type\":\"address\"}],\"name\":\"setTrustedSequencer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"newTrustedSequencerURL\",\"type\":\"string\"}],\"name\":\"setTrustedSequencerURL\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"newVerifyBatchTimeTarget\",\"type\":\"uint64\"}],\"name\":\"setVerifyBatchTimeTarget\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newPendingAdmin\",\"type\":\"address\"}],\"name\":\"transferAdminRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"trustedAggregator\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"trustedAggregatorTimeout\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"trustedSequencer\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"trustedSequencerURL\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_versionString\",\"type\":\"string\"}],\"name\":\"updateVersion\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"verifyBatchTimeTarget\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32[24]\",\"name\":\"proof\",\"type\":\"bytes32[24]\"}],\"name\":\"verifyBatches\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32[24]\",\"name\":\"proof\",\"type\":\"bytes32[24]\"}],\"name\":\"verifyBatchesTrustedAggregator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}
PolygonZkEVMUpgradedMetaData contains all meta data concerning the PolygonZkEVMUpgraded contract.
var RootChainABI = RootChainMetaData.ABI
RootChainABI is the input ABI used to generate the binding from. Deprecated: Use RootChainMetaData.ABI instead.
var RootChainMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"proposer\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"headerBlockId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"reward\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"start\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"end\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"root\",\"type\":\"bytes32\"}],\"name\":\"NewHeaderBlock\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"proposer\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"headerBlockId\",\"type\":\"uint256\"}],\"name\":\"ResetHeaderBlock\",\"type\":\"event\"},{\"constant\":true,\"inputs\":[],\"name\":\"CHAINID\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"VOTE_TYPE\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"_nextHeaderBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"currentHeaderBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getLastChildBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"headerBlocks\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"root\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"start\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"end\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"createdAt\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"proposer\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"heimdallId\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"isOwner\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"networkId\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"string\",\"name\":\"_heimdallId\",\"type\":\"string\"}],\"name\":\"setHeimdallId\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_value\",\"type\":\"uint256\"}],\"name\":\"setNextHeaderBlock\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[],\"name\":\"slash\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"uint256[3][]\",\"name\":\"sigs\",\"type\":\"uint256[3][]\"}],\"name\":\"submitCheckpoint\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"sigs\",\"type\":\"bytes\"}],\"name\":\"submitHeaderBlock\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"numDeposits\",\"type\":\"uint256\"}],\"name\":\"updateDepositId\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"depositId\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
RootChainMetaData contains all meta data concerning the RootChain contract.
var StateReceiverABI = StateReceiverMetaData.ABI
StateReceiverABI is the input ABI used to generate the binding from. Deprecated: Use StateReceiverMetaData.ABI instead.
var StateReceiverMetaData = &bind.MetaData{
ABI: "[{\"constant\":true,\"inputs\":[],\"name\":\"SYSTEM_ADDRESS\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"lastStateId\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"syncTime\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"recordBytes\",\"type\":\"bytes\"}],\"name\":\"commitState\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
StateReceiverMetaData contains all meta data concerning the StateReceiver contract.
var StateSenderABI = StateSenderMetaData.ABI
StateSenderABI is the input ABI used to generate the binding from. Deprecated: Use StateSenderMetaData.ABI instead.
var StateSenderMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"receiver\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"StateSynced\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"MAX_LENGTH\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"counter\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"receiver\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"syncState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
StateSenderMetaData contains all meta data concerning the StateSender contract.
var ValidatorSetABI = ValidatorSetMetaData.ABI
ValidatorSetABI is the input ABI used to generate the binding from. Deprecated: Use ValidatorSetMetaData.ABI instead.
var ValidatorSetMetaData = &bind.MetaData{
ABI: "[{\"constant\":true,\"inputs\":[],\"name\":\"SPRINT\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"SYSTEM_ADDRESS\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"CHAIN\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"FIRST_END_BLOCK\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"producers\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"power\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"signer\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"ROUND_TYPE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"BOR_ID\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"spanNumbers\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"VOTE_TYPE\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"validators\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"power\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"signer\",\"type\":\"address\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"spans\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"number\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"startBlock\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"endBlock\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"startBlock\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"endBlock\",\"type\":\"uint256\"}],\"name\":\"NewSpan\",\"type\":\"event\"},{\"constant\":true,\"inputs\":[],\"name\":\"currentSprint\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"span\",\"type\":\"uint256\"}],\"name\":\"getSpan\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"number\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"startBlock\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"endBlock\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getCurrentSpan\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"number\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"startBlock\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"endBlock\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getNextSpan\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"number\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"startBlock\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"endBlock\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"number\",\"type\":\"uint256\"}],\"name\":\"getSpanByBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"currentSpanNumber\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"span\",\"type\":\"uint256\"}],\"name\":\"getValidatorsTotalStakeBySpan\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"span\",\"type\":\"uint256\"}],\"name\":\"getProducersTotalStakeBySpan\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"span\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"signer\",\"type\":\"address\"}],\"name\":\"getValidatorBySigner\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"power\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"signer\",\"type\":\"address\"}],\"internalType\":\"structBorValidatorSet.Validator\",\"name\":\"result\",\"type\":\"tuple\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"span\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"signer\",\"type\":\"address\"}],\"name\":\"isValidator\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"span\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"signer\",\"type\":\"address\"}],\"name\":\"isProducer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"signer\",\"type\":\"address\"}],\"name\":\"isCurrentValidator\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"address\",\"name\":\"signer\",\"type\":\"address\"}],\"name\":\"isCurrentProducer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"number\",\"type\":\"uint256\"}],\"name\":\"getBorValidators\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"\",\"type\":\"uint256[]\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getInitialValidators\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"\",\"type\":\"uint256[]\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[],\"name\":\"getValidators\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"\",\"type\":\"uint256[]\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":false,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newSpan\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"startBlock\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"endBlock\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"validatorBytes\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"producerBytes\",\"type\":\"bytes\"}],\"name\":\"commitSpan\",\"outputs\":[],\"payable\":false,\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"span\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"dataHash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"sigs\",\"type\":\"bytes\"}],\"name\":\"getStakePowerBySigs\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"payable\":false,\"stateMutability\":\"view\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"rootHash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"leaf\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"proof\",\"type\":\"bytes\"}],\"name\":\"checkMembership\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"payable\":false,\"stateMutability\":\"pure\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"d\",\"type\":\"bytes32\"}],\"name\":\"leafNode\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"payable\":false,\"stateMutability\":\"pure\",\"type\":\"function\"},{\"constant\":true,\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"left\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"right\",\"type\":\"bytes32\"}],\"name\":\"innerNode\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"payable\":false,\"stateMutability\":\"pure\",\"type\":\"function\"}]",
}
ValidatorSetMetaData contains all meta data concerning the ValidatorSet contract.
Functions ¶
This section is empty.
Types ¶
type BorValidatorSetValidator ¶
BorValidatorSetValidator is an auto generated low-level Go binding around an user-defined struct.
type ERC20 ¶
type ERC20 struct { ERC20Caller // Read-only binding to the contract ERC20Transactor // Write-only binding to the contract ERC20Filterer // Log filterer for contract events }
ERC20 is an auto generated Go binding around an Ethereum contract.
type ERC20Approval ¶
type ERC20Approval struct { Owner common.Address Spender common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
ERC20Approval represents a Approval event raised by the ERC20 contract.
type ERC20ApprovalIterator ¶
type ERC20ApprovalIterator struct { Event *ERC20Approval // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20 contract.
func (*ERC20ApprovalIterator) Close ¶
func (it *ERC20ApprovalIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ERC20ApprovalIterator) Error ¶
func (it *ERC20ApprovalIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ERC20ApprovalIterator) Next ¶
func (it *ERC20ApprovalIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ERC20Caller ¶
type ERC20Caller struct {
// contains filtered or unexported fields
}
ERC20Caller is an auto generated read-only Go binding around an Ethereum contract.
func NewERC20Caller ¶
func NewERC20Caller(address common.Address, caller bind.ContractCaller) (*ERC20Caller, error)
NewERC20Caller creates a new read-only instance of ERC20, bound to a specific deployed contract.
func (*ERC20Caller) Allowance ¶
func (_ERC20 *ERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*ERC20Caller) BalanceOf ¶
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*ERC20Caller) DOMAINSEPARATOR ¶
func (_ERC20 *ERC20Caller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)
DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.
Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)
func (*ERC20Caller) Decimals ¶
func (_ERC20 *ERC20Caller) Decimals(opts *bind.CallOpts) (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*ERC20Caller) EIP712DOMAINHASH ¶
func (_ERC20 *ERC20Caller) EIP712DOMAINHASH(opts *bind.CallOpts) ([32]byte, error)
EIP712DOMAINHASH is a free data retrieval call binding the contract method 0xc473af33.
Solidity: function EIP712DOMAIN_HASH() view returns(bytes32)
func (*ERC20Caller) GetChainId ¶
GetChainId is a free data retrieval call binding the contract method 0x3408e470.
Solidity: function getChainId() view returns(uint256 chainId)
func (*ERC20Caller) NAMEHASH ¶
func (_ERC20 *ERC20Caller) NAMEHASH(opts *bind.CallOpts) ([32]byte, error)
NAMEHASH is a free data retrieval call binding the contract method 0x04622c2e.
Solidity: function NAME_HASH() view returns(bytes32)
func (*ERC20Caller) Name ¶
func (_ERC20 *ERC20Caller) Name(opts *bind.CallOpts) (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*ERC20Caller) Nonces ¶
Nonces is a free data retrieval call binding the contract method 0x7ecebe00.
Solidity: function nonces(address ) view returns(uint256)
func (*ERC20Caller) PERMITTYPEHASH ¶
func (_ERC20 *ERC20Caller) PERMITTYPEHASH(opts *bind.CallOpts) ([32]byte, error)
PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.
Solidity: function PERMIT_TYPEHASH() view returns(bytes32)
func (*ERC20Caller) Symbol ¶
func (_ERC20 *ERC20Caller) Symbol(opts *bind.CallOpts) (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*ERC20Caller) TotalSupply ¶
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
func (*ERC20Caller) VERSIONHASH ¶
func (_ERC20 *ERC20Caller) VERSIONHASH(opts *bind.CallOpts) ([32]byte, error)
VERSIONHASH is a free data retrieval call binding the contract method 0x9e4e7318.
Solidity: function VERSION_HASH() view returns(bytes32)
type ERC20CallerRaw ¶
type ERC20CallerRaw struct {
Contract *ERC20Caller // Generic read-only contract binding to access the raw methods on
}
ERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*ERC20CallerRaw) Call ¶
func (_ERC20 *ERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type ERC20CallerSession ¶
type ERC20CallerSession struct { Contract *ERC20Caller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
ERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*ERC20CallerSession) Allowance ¶
func (_ERC20 *ERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*ERC20CallerSession) BalanceOf ¶
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*ERC20CallerSession) DOMAINSEPARATOR ¶
func (_ERC20 *ERC20CallerSession) DOMAINSEPARATOR() ([32]byte, error)
DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.
Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)
func (*ERC20CallerSession) Decimals ¶
func (_ERC20 *ERC20CallerSession) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*ERC20CallerSession) EIP712DOMAINHASH ¶
func (_ERC20 *ERC20CallerSession) EIP712DOMAINHASH() ([32]byte, error)
EIP712DOMAINHASH is a free data retrieval call binding the contract method 0xc473af33.
Solidity: function EIP712DOMAIN_HASH() view returns(bytes32)
func (*ERC20CallerSession) GetChainId ¶
func (_ERC20 *ERC20CallerSession) GetChainId() (*big.Int, error)
GetChainId is a free data retrieval call binding the contract method 0x3408e470.
Solidity: function getChainId() view returns(uint256 chainId)
func (*ERC20CallerSession) NAMEHASH ¶
func (_ERC20 *ERC20CallerSession) NAMEHASH() ([32]byte, error)
NAMEHASH is a free data retrieval call binding the contract method 0x04622c2e.
Solidity: function NAME_HASH() view returns(bytes32)
func (*ERC20CallerSession) Name ¶
func (_ERC20 *ERC20CallerSession) Name() (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*ERC20CallerSession) Nonces ¶
Nonces is a free data retrieval call binding the contract method 0x7ecebe00.
Solidity: function nonces(address ) view returns(uint256)
func (*ERC20CallerSession) PERMITTYPEHASH ¶
func (_ERC20 *ERC20CallerSession) PERMITTYPEHASH() ([32]byte, error)
PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.
Solidity: function PERMIT_TYPEHASH() view returns(bytes32)
func (*ERC20CallerSession) Symbol ¶
func (_ERC20 *ERC20CallerSession) Symbol() (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*ERC20CallerSession) TotalSupply ¶
func (_ERC20 *ERC20CallerSession) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
func (*ERC20CallerSession) VERSIONHASH ¶
func (_ERC20 *ERC20CallerSession) VERSIONHASH() ([32]byte, error)
VERSIONHASH is a free data retrieval call binding the contract method 0x9e4e7318.
Solidity: function VERSION_HASH() view returns(bytes32)
type ERC20Filterer ¶
type ERC20Filterer struct {
// contains filtered or unexported fields
}
ERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewERC20Filterer ¶
func NewERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*ERC20Filterer, error)
NewERC20Filterer creates a new log filterer instance of ERC20, bound to a specific deployed contract.
func (*ERC20Filterer) FilterApproval ¶
func (_ERC20 *ERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20ApprovalIterator, error)
FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*ERC20Filterer) FilterTransfer ¶
func (_ERC20 *ERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20TransferIterator, error)
FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*ERC20Filterer) ParseApproval ¶
func (_ERC20 *ERC20Filterer) ParseApproval(log types.Log) (*ERC20Approval, error)
ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*ERC20Filterer) ParseTransfer ¶
func (_ERC20 *ERC20Filterer) ParseTransfer(log types.Log) (*ERC20Transfer, error)
ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*ERC20Filterer) WatchApproval ¶
func (_ERC20 *ERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)
WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*ERC20Filterer) WatchTransfer ¶
func (_ERC20 *ERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)
WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
type ERC20Raw ¶
type ERC20Raw struct {
Contract *ERC20 // Generic contract binding to access the raw methods on
}
ERC20Raw is an auto generated low-level Go binding around an Ethereum contract.
func (*ERC20Raw) Call ¶
func (_ERC20 *ERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*ERC20Raw) Transact ¶
func (_ERC20 *ERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ERC20Raw) Transfer ¶
func (_ERC20 *ERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ERC20Session ¶
type ERC20Session struct { Contract *ERC20 // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*ERC20Session) Allowance ¶
func (_ERC20 *ERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*ERC20Session) Approve ¶
func (_ERC20 *ERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 amount) returns(bool)
func (*ERC20Session) ApproveInternal ¶
func (_ERC20 *ERC20Session) ApproveInternal(owner common.Address, spender common.Address, value *big.Int) (*types.Transaction, error)
ApproveInternal is a paid mutator transaction binding the contract method 0x56189cb4.
Solidity: function approveInternal(address owner, address spender, uint256 value) returns()
func (*ERC20Session) BalanceOf ¶
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*ERC20Session) Burn ¶
func (_ERC20 *ERC20Session) Burn(amount *big.Int) (*types.Transaction, error)
Burn is a paid mutator transaction binding the contract method 0x42966c68.
Solidity: function burn(uint256 amount) returns()
func (*ERC20Session) DOMAINSEPARATOR ¶
func (_ERC20 *ERC20Session) DOMAINSEPARATOR() ([32]byte, error)
DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.
Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)
func (*ERC20Session) Decimals ¶
func (_ERC20 *ERC20Session) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*ERC20Session) DecreaseAllowance ¶
func (_ERC20 *ERC20Session) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.
Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)
func (*ERC20Session) EIP712DOMAINHASH ¶
func (_ERC20 *ERC20Session) EIP712DOMAINHASH() ([32]byte, error)
EIP712DOMAINHASH is a free data retrieval call binding the contract method 0xc473af33.
Solidity: function EIP712DOMAIN_HASH() view returns(bytes32)
func (*ERC20Session) GetChainId ¶
func (_ERC20 *ERC20Session) GetChainId() (*big.Int, error)
GetChainId is a free data retrieval call binding the contract method 0x3408e470.
Solidity: function getChainId() view returns(uint256 chainId)
func (*ERC20Session) IncreaseAllowance ¶
func (_ERC20 *ERC20Session) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)
IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.
Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)
func (*ERC20Session) Mint ¶
func (_ERC20 *ERC20Session) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address account, uint256 amount) returns()
func (*ERC20Session) NAMEHASH ¶
func (_ERC20 *ERC20Session) NAMEHASH() ([32]byte, error)
NAMEHASH is a free data retrieval call binding the contract method 0x04622c2e.
Solidity: function NAME_HASH() view returns(bytes32)
func (*ERC20Session) Name ¶
func (_ERC20 *ERC20Session) Name() (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*ERC20Session) Nonces ¶
Nonces is a free data retrieval call binding the contract method 0x7ecebe00.
Solidity: function nonces(address ) view returns(uint256)
func (*ERC20Session) PERMITTYPEHASH ¶
func (_ERC20 *ERC20Session) PERMITTYPEHASH() ([32]byte, error)
PERMITTYPEHASH is a free data retrieval call binding the contract method 0x30adf81f.
Solidity: function PERMIT_TYPEHASH() view returns(bytes32)
func (*ERC20Session) Permit ¶
func (_ERC20 *ERC20Session) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)
Permit is a paid mutator transaction binding the contract method 0xd505accf.
Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()
func (*ERC20Session) Symbol ¶
func (_ERC20 *ERC20Session) Symbol() (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*ERC20Session) TotalSupply ¶
func (_ERC20 *ERC20Session) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
func (*ERC20Session) Transfer ¶
func (_ERC20 *ERC20Session) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address to, uint256 amount) returns(bool)
func (*ERC20Session) TransferFrom ¶
func (_ERC20 *ERC20Session) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)
func (*ERC20Session) TransferInternal ¶
func (_ERC20 *ERC20Session) TransferInternal(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
TransferInternal is a paid mutator transaction binding the contract method 0x222f5be0.
Solidity: function transferInternal(address from, address to, uint256 value) returns()
func (*ERC20Session) VERSIONHASH ¶
func (_ERC20 *ERC20Session) VERSIONHASH() ([32]byte, error)
VERSIONHASH is a free data retrieval call binding the contract method 0x9e4e7318.
Solidity: function VERSION_HASH() view returns(bytes32)
type ERC20Transactor ¶
type ERC20Transactor struct {
// contains filtered or unexported fields
}
ERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.
func NewERC20Transactor ¶
func NewERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*ERC20Transactor, error)
NewERC20Transactor creates a new write-only instance of ERC20, bound to a specific deployed contract.
func (*ERC20Transactor) Approve ¶
func (_ERC20 *ERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 amount) returns(bool)
func (*ERC20Transactor) ApproveInternal ¶
func (_ERC20 *ERC20Transactor) ApproveInternal(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int) (*types.Transaction, error)
ApproveInternal is a paid mutator transaction binding the contract method 0x56189cb4.
Solidity: function approveInternal(address owner, address spender, uint256 value) returns()
func (*ERC20Transactor) Burn ¶
func (_ERC20 *ERC20Transactor) Burn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)
Burn is a paid mutator transaction binding the contract method 0x42966c68.
Solidity: function burn(uint256 amount) returns()
func (*ERC20Transactor) DecreaseAllowance ¶
func (_ERC20 *ERC20Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.
Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)
func (*ERC20Transactor) IncreaseAllowance ¶
func (_ERC20 *ERC20Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)
IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.
Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)
func (*ERC20Transactor) Mint ¶
func (_ERC20 *ERC20Transactor) Mint(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address account, uint256 amount) returns()
func (*ERC20Transactor) Permit ¶
func (_ERC20 *ERC20Transactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)
Permit is a paid mutator transaction binding the contract method 0xd505accf.
Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()
func (*ERC20Transactor) Transfer ¶
func (_ERC20 *ERC20Transactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address to, uint256 amount) returns(bool)
func (*ERC20Transactor) TransferFrom ¶
func (_ERC20 *ERC20Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)
func (*ERC20Transactor) TransferInternal ¶
func (_ERC20 *ERC20Transactor) TransferInternal(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
TransferInternal is a paid mutator transaction binding the contract method 0x222f5be0.
Solidity: function transferInternal(address from, address to, uint256 value) returns()
type ERC20TransactorRaw ¶
type ERC20TransactorRaw struct {
Contract *ERC20Transactor // Generic write-only contract binding to access the raw methods on
}
ERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*ERC20TransactorRaw) Transact ¶
func (_ERC20 *ERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ERC20TransactorRaw) Transfer ¶
func (_ERC20 *ERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ERC20TransactorSession ¶
type ERC20TransactorSession struct { Contract *ERC20Transactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*ERC20TransactorSession) Approve ¶
func (_ERC20 *ERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 amount) returns(bool)
func (*ERC20TransactorSession) ApproveInternal ¶
func (_ERC20 *ERC20TransactorSession) ApproveInternal(owner common.Address, spender common.Address, value *big.Int) (*types.Transaction, error)
ApproveInternal is a paid mutator transaction binding the contract method 0x56189cb4.
Solidity: function approveInternal(address owner, address spender, uint256 value) returns()
func (*ERC20TransactorSession) Burn ¶
func (_ERC20 *ERC20TransactorSession) Burn(amount *big.Int) (*types.Transaction, error)
Burn is a paid mutator transaction binding the contract method 0x42966c68.
Solidity: function burn(uint256 amount) returns()
func (*ERC20TransactorSession) DecreaseAllowance ¶
func (_ERC20 *ERC20TransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.
Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)
func (*ERC20TransactorSession) IncreaseAllowance ¶
func (_ERC20 *ERC20TransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)
IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.
Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)
func (*ERC20TransactorSession) Mint ¶
func (_ERC20 *ERC20TransactorSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address account, uint256 amount) returns()
func (*ERC20TransactorSession) Permit ¶
func (_ERC20 *ERC20TransactorSession) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)
Permit is a paid mutator transaction binding the contract method 0xd505accf.
Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()
func (*ERC20TransactorSession) Transfer ¶
func (_ERC20 *ERC20TransactorSession) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address to, uint256 amount) returns(bool)
func (*ERC20TransactorSession) TransferFrom ¶
func (_ERC20 *ERC20TransactorSession) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)
func (*ERC20TransactorSession) TransferInternal ¶
func (_ERC20 *ERC20TransactorSession) TransferInternal(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
TransferInternal is a paid mutator transaction binding the contract method 0x222f5be0.
Solidity: function transferInternal(address from, address to, uint256 value) returns()
type ERC20Transfer ¶
type ERC20Transfer struct { From common.Address To common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
ERC20Transfer represents a Transfer event raised by the ERC20 contract.
type ERC20TransferIterator ¶
type ERC20TransferIterator struct { Event *ERC20Transfer // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20 contract.
func (*ERC20TransferIterator) Close ¶
func (it *ERC20TransferIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ERC20TransferIterator) Error ¶
func (it *ERC20TransferIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ERC20TransferIterator) Next ¶
func (it *ERC20TransferIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type LegacyZKEVMStateVariablesPendingState ¶
type LegacyZKEVMStateVariablesPendingState struct { Timestamp uint64 LastVerifiedBatch uint64 ExitRoot [32]byte StateRoot [32]byte }
LegacyZKEVMStateVariablesPendingState is an auto generated low-level Go binding around an user-defined struct.
type LegacyZKEVMStateVariablesSequencedBatchData ¶
type LegacyZKEVMStateVariablesSequencedBatchData struct { AccInputHash [32]byte SequencedTimestamp uint64 PreviousLastBatchSequenced uint64 }
LegacyZKEVMStateVariablesSequencedBatchData is an auto generated low-level Go binding around an user-defined struct.
type PolygonRollupBaseEtrogBatchData ¶
type PolygonRollupBaseEtrogBatchData struct { Transactions []byte ForcedGlobalExitRoot [32]byte ForcedTimestamp uint64 ForcedBlockHashL1 [32]byte }
PolygonRollupBaseEtrogBatchData is an auto generated low-level Go binding around an user-defined struct.
type PolygonRollupManager ¶
type PolygonRollupManager struct { PolygonRollupManagerCaller // Read-only binding to the contract PolygonRollupManagerTransactor // Write-only binding to the contract PolygonRollupManagerFilterer // Log filterer for contract events }
PolygonRollupManager is an auto generated Go binding around an Ethereum contract.
func NewPolygonRollupManager ¶
func NewPolygonRollupManager(address common.Address, backend bind.ContractBackend) (*PolygonRollupManager, error)
NewPolygonRollupManager creates a new instance of PolygonRollupManager, bound to a specific deployed contract.
type PolygonRollupManagerAddExistingRollup ¶
type PolygonRollupManagerAddExistingRollup struct { RollupID uint32 ForkID uint64 RollupAddress common.Address ChainID uint64 RollupCompatibilityID uint8 LastVerifiedBatchBeforeUpgrade uint64 Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerAddExistingRollup represents a AddExistingRollup event raised by the PolygonRollupManager contract.
type PolygonRollupManagerAddExistingRollupIterator ¶
type PolygonRollupManagerAddExistingRollupIterator struct { Event *PolygonRollupManagerAddExistingRollup // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerAddExistingRollupIterator is returned from FilterAddExistingRollup and is used to iterate over the raw logs and unpacked data for AddExistingRollup events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerAddExistingRollupIterator) Close ¶
func (it *PolygonRollupManagerAddExistingRollupIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerAddExistingRollupIterator) Error ¶
func (it *PolygonRollupManagerAddExistingRollupIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerAddExistingRollupIterator) Next ¶
func (it *PolygonRollupManagerAddExistingRollupIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerAddNewRollupType ¶
type PolygonRollupManagerAddNewRollupType struct { RollupTypeID uint32 ConsensusImplementation common.Address Verifier common.Address ForkID uint64 RollupCompatibilityID uint8 Genesis [32]byte Description string Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerAddNewRollupType represents a AddNewRollupType event raised by the PolygonRollupManager contract.
type PolygonRollupManagerAddNewRollupTypeIterator ¶
type PolygonRollupManagerAddNewRollupTypeIterator struct { Event *PolygonRollupManagerAddNewRollupType // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerAddNewRollupTypeIterator is returned from FilterAddNewRollupType and is used to iterate over the raw logs and unpacked data for AddNewRollupType events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerAddNewRollupTypeIterator) Close ¶
func (it *PolygonRollupManagerAddNewRollupTypeIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerAddNewRollupTypeIterator) Error ¶
func (it *PolygonRollupManagerAddNewRollupTypeIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerAddNewRollupTypeIterator) Next ¶
func (it *PolygonRollupManagerAddNewRollupTypeIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerCaller ¶
type PolygonRollupManagerCaller struct {
// contains filtered or unexported fields
}
PolygonRollupManagerCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewPolygonRollupManagerCaller ¶
func NewPolygonRollupManagerCaller(address common.Address, caller bind.ContractCaller) (*PolygonRollupManagerCaller, error)
NewPolygonRollupManagerCaller creates a new read-only instance of PolygonRollupManager, bound to a specific deployed contract.
func (*PolygonRollupManagerCaller) BridgeAddress ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) BridgeAddress(opts *bind.CallOpts) (common.Address, error)
BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.
Solidity: function bridgeAddress() view returns(address)
func (*PolygonRollupManagerCaller) CalculateRewardPerBatch ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) CalculateRewardPerBatch(opts *bind.CallOpts) (*big.Int, error)
CalculateRewardPerBatch is a free data retrieval call binding the contract method 0x99f5634e.
Solidity: function calculateRewardPerBatch() view returns(uint256)
func (*PolygonRollupManagerCaller) ChainIDToRollupID ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) ChainIDToRollupID(opts *bind.CallOpts, chainID uint64) (uint32, error)
ChainIDToRollupID is a free data retrieval call binding the contract method 0x7fb6e76a.
Solidity: function chainIDToRollupID(uint64 chainID) view returns(uint32 rollupID)
func (*PolygonRollupManagerCaller) DEFAULTADMINROLE ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)
DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.
Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)
func (*PolygonRollupManagerCaller) GetBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) GetBatchFee(opts *bind.CallOpts) (*big.Int, error)
GetBatchFee is a free data retrieval call binding the contract method 0x477fa270.
Solidity: function getBatchFee() view returns(uint256)
func (*PolygonRollupManagerCaller) GetForcedBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) GetForcedBatchFee(opts *bind.CallOpts) (*big.Int, error)
GetForcedBatchFee is a free data retrieval call binding the contract method 0x60469169.
Solidity: function getForcedBatchFee() view returns(uint256)
func (*PolygonRollupManagerCaller) GetInputSnarkBytes ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) GetInputSnarkBytes(opts *bind.CallOpts, rollupID uint32, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, oldStateRoot [32]byte, newStateRoot [32]byte) ([]byte, error)
GetInputSnarkBytes is a free data retrieval call binding the contract method 0x7975fcfe.
Solidity: function getInputSnarkBytes(uint32 rollupID, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 oldStateRoot, bytes32 newStateRoot) view returns(bytes)
func (*PolygonRollupManagerCaller) GetLastVerifiedBatch ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) GetLastVerifiedBatch(opts *bind.CallOpts, rollupID uint32) (uint64, error)
GetLastVerifiedBatch is a free data retrieval call binding the contract method 0x11f6b287.
Solidity: function getLastVerifiedBatch(uint32 rollupID) view returns(uint64)
func (*PolygonRollupManagerCaller) GetRoleAdmin ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)
GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.
Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)
func (*PolygonRollupManagerCaller) GetRollupBatchNumToStateRoot ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) GetRollupBatchNumToStateRoot(opts *bind.CallOpts, rollupID uint32, batchNum uint64) ([32]byte, error)
GetRollupBatchNumToStateRoot is a free data retrieval call binding the contract method 0x55a71ee0.
Solidity: function getRollupBatchNumToStateRoot(uint32 rollupID, uint64 batchNum) view returns(bytes32)
func (*PolygonRollupManagerCaller) GetRollupExitRoot ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) GetRollupExitRoot(opts *bind.CallOpts) ([32]byte, error)
GetRollupExitRoot is a free data retrieval call binding the contract method 0xa2967d99.
Solidity: function getRollupExitRoot() view returns(bytes32)
func (*PolygonRollupManagerCaller) GetRollupPendingStateTransitions ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) GetRollupPendingStateTransitions(opts *bind.CallOpts, rollupID uint32, batchNum uint64) (LegacyZKEVMStateVariablesPendingState, error)
GetRollupPendingStateTransitions is a free data retrieval call binding the contract method 0xb99d0ad7.
Solidity: function getRollupPendingStateTransitions(uint32 rollupID, uint64 batchNum) view returns((uint64,uint64,bytes32,bytes32))
func (*PolygonRollupManagerCaller) GetRollupSequencedBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) GetRollupSequencedBatches(opts *bind.CallOpts, rollupID uint32, batchNum uint64) (LegacyZKEVMStateVariablesSequencedBatchData, error)
GetRollupSequencedBatches is a free data retrieval call binding the contract method 0x25280169.
Solidity: function getRollupSequencedBatches(uint32 rollupID, uint64 batchNum) view returns((bytes32,uint64,uint64))
func (*PolygonRollupManagerCaller) GlobalExitRootManager ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) GlobalExitRootManager(opts *bind.CallOpts) (common.Address, error)
GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.
Solidity: function globalExitRootManager() view returns(address)
func (*PolygonRollupManagerCaller) HasRole ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)
HasRole is a free data retrieval call binding the contract method 0x91d14854.
Solidity: function hasRole(bytes32 role, address account) view returns(bool)
func (*PolygonRollupManagerCaller) IsEmergencyState ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) IsEmergencyState(opts *bind.CallOpts) (bool, error)
IsEmergencyState is a free data retrieval call binding the contract method 0x15064c96.
Solidity: function isEmergencyState() view returns(bool)
func (*PolygonRollupManagerCaller) IsPendingStateConsolidable ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) IsPendingStateConsolidable(opts *bind.CallOpts, rollupID uint32, pendingStateNum uint64) (bool, error)
IsPendingStateConsolidable is a free data retrieval call binding the contract method 0x080b3111.
Solidity: function isPendingStateConsolidable(uint32 rollupID, uint64 pendingStateNum) view returns(bool)
func (*PolygonRollupManagerCaller) LastAggregationTimestamp ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) LastAggregationTimestamp(opts *bind.CallOpts) (uint64, error)
LastAggregationTimestamp is a free data retrieval call binding the contract method 0xc1acbc34.
Solidity: function lastAggregationTimestamp() view returns(uint64)
func (*PolygonRollupManagerCaller) LastDeactivatedEmergencyStateTimestamp ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) LastDeactivatedEmergencyStateTimestamp(opts *bind.CallOpts) (uint64, error)
LastDeactivatedEmergencyStateTimestamp is a free data retrieval call binding the contract method 0x30c27dde.
Solidity: function lastDeactivatedEmergencyStateTimestamp() view returns(uint64)
func (*PolygonRollupManagerCaller) MultiplierBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) MultiplierBatchFee(opts *bind.CallOpts) (uint16, error)
MultiplierBatchFee is a free data retrieval call binding the contract method 0xafd23cbe.
Solidity: function multiplierBatchFee() view returns(uint16)
func (*PolygonRollupManagerCaller) PendingStateTimeout ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) PendingStateTimeout(opts *bind.CallOpts) (uint64, error)
PendingStateTimeout is a free data retrieval call binding the contract method 0xd939b315.
Solidity: function pendingStateTimeout() view returns(uint64)
func (*PolygonRollupManagerCaller) Pol ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) Pol(opts *bind.CallOpts) (common.Address, error)
Pol is a free data retrieval call binding the contract method 0xe46761c4.
Solidity: function pol() view returns(address)
func (*PolygonRollupManagerCaller) RollupAddressToID ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) RollupAddressToID(opts *bind.CallOpts, rollupAddress common.Address) (uint32, error)
RollupAddressToID is a free data retrieval call binding the contract method 0xceee281d.
Solidity: function rollupAddressToID(address rollupAddress) view returns(uint32 rollupID)
func (*PolygonRollupManagerCaller) RollupCount ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) RollupCount(opts *bind.CallOpts) (uint32, error)
RollupCount is a free data retrieval call binding the contract method 0xf4e92675.
Solidity: function rollupCount() view returns(uint32)
func (*PolygonRollupManagerCaller) RollupIDToRollupData ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) RollupIDToRollupData(opts *bind.CallOpts, rollupID uint32) (struct { RollupContract common.Address ChainID uint64 Verifier common.Address ForkID uint64 LastLocalExitRoot [32]byte LastBatchSequenced uint64 LastVerifiedBatch uint64 LastPendingState uint64 LastPendingStateConsolidated uint64 LastVerifiedBatchBeforeUpgrade uint64 RollupTypeID uint64 RollupCompatibilityID uint8 }, error)
RollupIDToRollupData is a free data retrieval call binding the contract method 0xf9c4c2ae.
Solidity: function rollupIDToRollupData(uint32 rollupID) view returns(address rollupContract, uint64 chainID, address verifier, uint64 forkID, bytes32 lastLocalExitRoot, uint64 lastBatchSequenced, uint64 lastVerifiedBatch, uint64 lastPendingState, uint64 lastPendingStateConsolidated, uint64 lastVerifiedBatchBeforeUpgrade, uint64 rollupTypeID, uint8 rollupCompatibilityID)
func (*PolygonRollupManagerCaller) RollupTypeCount ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) RollupTypeCount(opts *bind.CallOpts) (uint32, error)
RollupTypeCount is a free data retrieval call binding the contract method 0x1796a1ae.
Solidity: function rollupTypeCount() view returns(uint32)
func (*PolygonRollupManagerCaller) RollupTypeMap ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) RollupTypeMap(opts *bind.CallOpts, rollupTypeID uint32) (struct { ConsensusImplementation common.Address Verifier common.Address ForkID uint64 RollupCompatibilityID uint8 Obsolete bool Genesis [32]byte }, error)
RollupTypeMap is a free data retrieval call binding the contract method 0x65c0504d.
Solidity: function rollupTypeMap(uint32 rollupTypeID) view returns(address consensusImplementation, address verifier, uint64 forkID, uint8 rollupCompatibilityID, bool obsolete, bytes32 genesis)
func (*PolygonRollupManagerCaller) TotalSequencedBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) TotalSequencedBatches(opts *bind.CallOpts) (uint64, error)
TotalSequencedBatches is a free data retrieval call binding the contract method 0x066ec012.
Solidity: function totalSequencedBatches() view returns(uint64)
func (*PolygonRollupManagerCaller) TotalVerifiedBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) TotalVerifiedBatches(opts *bind.CallOpts) (uint64, error)
TotalVerifiedBatches is a free data retrieval call binding the contract method 0xdde0ff77.
Solidity: function totalVerifiedBatches() view returns(uint64)
func (*PolygonRollupManagerCaller) TrustedAggregatorTimeout ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) TrustedAggregatorTimeout(opts *bind.CallOpts) (uint64, error)
TrustedAggregatorTimeout is a free data retrieval call binding the contract method 0x841b24d7.
Solidity: function trustedAggregatorTimeout() view returns(uint64)
func (*PolygonRollupManagerCaller) VerifyBatchTimeTarget ¶
func (_PolygonRollupManager *PolygonRollupManagerCaller) VerifyBatchTimeTarget(opts *bind.CallOpts) (uint64, error)
VerifyBatchTimeTarget is a free data retrieval call binding the contract method 0x0a0d9fbe.
Solidity: function verifyBatchTimeTarget() view returns(uint64)
type PolygonRollupManagerCallerRaw ¶
type PolygonRollupManagerCallerRaw struct {
Contract *PolygonRollupManagerCaller // Generic read-only contract binding to access the raw methods on
}
PolygonRollupManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*PolygonRollupManagerCallerRaw) Call ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type PolygonRollupManagerCallerSession ¶
type PolygonRollupManagerCallerSession struct { Contract *PolygonRollupManagerCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
PolygonRollupManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*PolygonRollupManagerCallerSession) BridgeAddress ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) BridgeAddress() (common.Address, error)
BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.
Solidity: function bridgeAddress() view returns(address)
func (*PolygonRollupManagerCallerSession) CalculateRewardPerBatch ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) CalculateRewardPerBatch() (*big.Int, error)
CalculateRewardPerBatch is a free data retrieval call binding the contract method 0x99f5634e.
Solidity: function calculateRewardPerBatch() view returns(uint256)
func (*PolygonRollupManagerCallerSession) ChainIDToRollupID ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) ChainIDToRollupID(chainID uint64) (uint32, error)
ChainIDToRollupID is a free data retrieval call binding the contract method 0x7fb6e76a.
Solidity: function chainIDToRollupID(uint64 chainID) view returns(uint32 rollupID)
func (*PolygonRollupManagerCallerSession) DEFAULTADMINROLE ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) DEFAULTADMINROLE() ([32]byte, error)
DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.
Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)
func (*PolygonRollupManagerCallerSession) GetBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GetBatchFee() (*big.Int, error)
GetBatchFee is a free data retrieval call binding the contract method 0x477fa270.
Solidity: function getBatchFee() view returns(uint256)
func (*PolygonRollupManagerCallerSession) GetForcedBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GetForcedBatchFee() (*big.Int, error)
GetForcedBatchFee is a free data retrieval call binding the contract method 0x60469169.
Solidity: function getForcedBatchFee() view returns(uint256)
func (*PolygonRollupManagerCallerSession) GetInputSnarkBytes ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GetInputSnarkBytes(rollupID uint32, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, oldStateRoot [32]byte, newStateRoot [32]byte) ([]byte, error)
GetInputSnarkBytes is a free data retrieval call binding the contract method 0x7975fcfe.
Solidity: function getInputSnarkBytes(uint32 rollupID, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 oldStateRoot, bytes32 newStateRoot) view returns(bytes)
func (*PolygonRollupManagerCallerSession) GetLastVerifiedBatch ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GetLastVerifiedBatch(rollupID uint32) (uint64, error)
GetLastVerifiedBatch is a free data retrieval call binding the contract method 0x11f6b287.
Solidity: function getLastVerifiedBatch(uint32 rollupID) view returns(uint64)
func (*PolygonRollupManagerCallerSession) GetRoleAdmin ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)
GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.
Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)
func (*PolygonRollupManagerCallerSession) GetRollupBatchNumToStateRoot ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GetRollupBatchNumToStateRoot(rollupID uint32, batchNum uint64) ([32]byte, error)
GetRollupBatchNumToStateRoot is a free data retrieval call binding the contract method 0x55a71ee0.
Solidity: function getRollupBatchNumToStateRoot(uint32 rollupID, uint64 batchNum) view returns(bytes32)
func (*PolygonRollupManagerCallerSession) GetRollupExitRoot ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GetRollupExitRoot() ([32]byte, error)
GetRollupExitRoot is a free data retrieval call binding the contract method 0xa2967d99.
Solidity: function getRollupExitRoot() view returns(bytes32)
func (*PolygonRollupManagerCallerSession) GetRollupPendingStateTransitions ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GetRollupPendingStateTransitions(rollupID uint32, batchNum uint64) (LegacyZKEVMStateVariablesPendingState, error)
GetRollupPendingStateTransitions is a free data retrieval call binding the contract method 0xb99d0ad7.
Solidity: function getRollupPendingStateTransitions(uint32 rollupID, uint64 batchNum) view returns((uint64,uint64,bytes32,bytes32))
func (*PolygonRollupManagerCallerSession) GetRollupSequencedBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GetRollupSequencedBatches(rollupID uint32, batchNum uint64) (LegacyZKEVMStateVariablesSequencedBatchData, error)
GetRollupSequencedBatches is a free data retrieval call binding the contract method 0x25280169.
Solidity: function getRollupSequencedBatches(uint32 rollupID, uint64 batchNum) view returns((bytes32,uint64,uint64))
func (*PolygonRollupManagerCallerSession) GlobalExitRootManager ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) GlobalExitRootManager() (common.Address, error)
GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.
Solidity: function globalExitRootManager() view returns(address)
func (*PolygonRollupManagerCallerSession) HasRole ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)
HasRole is a free data retrieval call binding the contract method 0x91d14854.
Solidity: function hasRole(bytes32 role, address account) view returns(bool)
func (*PolygonRollupManagerCallerSession) IsEmergencyState ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) IsEmergencyState() (bool, error)
IsEmergencyState is a free data retrieval call binding the contract method 0x15064c96.
Solidity: function isEmergencyState() view returns(bool)
func (*PolygonRollupManagerCallerSession) IsPendingStateConsolidable ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) IsPendingStateConsolidable(rollupID uint32, pendingStateNum uint64) (bool, error)
IsPendingStateConsolidable is a free data retrieval call binding the contract method 0x080b3111.
Solidity: function isPendingStateConsolidable(uint32 rollupID, uint64 pendingStateNum) view returns(bool)
func (*PolygonRollupManagerCallerSession) LastAggregationTimestamp ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) LastAggregationTimestamp() (uint64, error)
LastAggregationTimestamp is a free data retrieval call binding the contract method 0xc1acbc34.
Solidity: function lastAggregationTimestamp() view returns(uint64)
func (*PolygonRollupManagerCallerSession) LastDeactivatedEmergencyStateTimestamp ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) LastDeactivatedEmergencyStateTimestamp() (uint64, error)
LastDeactivatedEmergencyStateTimestamp is a free data retrieval call binding the contract method 0x30c27dde.
Solidity: function lastDeactivatedEmergencyStateTimestamp() view returns(uint64)
func (*PolygonRollupManagerCallerSession) MultiplierBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) MultiplierBatchFee() (uint16, error)
MultiplierBatchFee is a free data retrieval call binding the contract method 0xafd23cbe.
Solidity: function multiplierBatchFee() view returns(uint16)
func (*PolygonRollupManagerCallerSession) PendingStateTimeout ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) PendingStateTimeout() (uint64, error)
PendingStateTimeout is a free data retrieval call binding the contract method 0xd939b315.
Solidity: function pendingStateTimeout() view returns(uint64)
func (*PolygonRollupManagerCallerSession) Pol ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) Pol() (common.Address, error)
Pol is a free data retrieval call binding the contract method 0xe46761c4.
Solidity: function pol() view returns(address)
func (*PolygonRollupManagerCallerSession) RollupAddressToID ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) RollupAddressToID(rollupAddress common.Address) (uint32, error)
RollupAddressToID is a free data retrieval call binding the contract method 0xceee281d.
Solidity: function rollupAddressToID(address rollupAddress) view returns(uint32 rollupID)
func (*PolygonRollupManagerCallerSession) RollupCount ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) RollupCount() (uint32, error)
RollupCount is a free data retrieval call binding the contract method 0xf4e92675.
Solidity: function rollupCount() view returns(uint32)
func (*PolygonRollupManagerCallerSession) RollupIDToRollupData ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) RollupIDToRollupData(rollupID uint32) (struct { RollupContract common.Address ChainID uint64 Verifier common.Address ForkID uint64 LastLocalExitRoot [32]byte LastBatchSequenced uint64 LastVerifiedBatch uint64 LastPendingState uint64 LastPendingStateConsolidated uint64 LastVerifiedBatchBeforeUpgrade uint64 RollupTypeID uint64 RollupCompatibilityID uint8 }, error)
RollupIDToRollupData is a free data retrieval call binding the contract method 0xf9c4c2ae.
Solidity: function rollupIDToRollupData(uint32 rollupID) view returns(address rollupContract, uint64 chainID, address verifier, uint64 forkID, bytes32 lastLocalExitRoot, uint64 lastBatchSequenced, uint64 lastVerifiedBatch, uint64 lastPendingState, uint64 lastPendingStateConsolidated, uint64 lastVerifiedBatchBeforeUpgrade, uint64 rollupTypeID, uint8 rollupCompatibilityID)
func (*PolygonRollupManagerCallerSession) RollupTypeCount ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) RollupTypeCount() (uint32, error)
RollupTypeCount is a free data retrieval call binding the contract method 0x1796a1ae.
Solidity: function rollupTypeCount() view returns(uint32)
func (*PolygonRollupManagerCallerSession) RollupTypeMap ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) RollupTypeMap(rollupTypeID uint32) (struct { ConsensusImplementation common.Address Verifier common.Address ForkID uint64 RollupCompatibilityID uint8 Obsolete bool Genesis [32]byte }, error)
RollupTypeMap is a free data retrieval call binding the contract method 0x65c0504d.
Solidity: function rollupTypeMap(uint32 rollupTypeID) view returns(address consensusImplementation, address verifier, uint64 forkID, uint8 rollupCompatibilityID, bool obsolete, bytes32 genesis)
func (*PolygonRollupManagerCallerSession) TotalSequencedBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) TotalSequencedBatches() (uint64, error)
TotalSequencedBatches is a free data retrieval call binding the contract method 0x066ec012.
Solidity: function totalSequencedBatches() view returns(uint64)
func (*PolygonRollupManagerCallerSession) TotalVerifiedBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) TotalVerifiedBatches() (uint64, error)
TotalVerifiedBatches is a free data retrieval call binding the contract method 0xdde0ff77.
Solidity: function totalVerifiedBatches() view returns(uint64)
func (*PolygonRollupManagerCallerSession) TrustedAggregatorTimeout ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) TrustedAggregatorTimeout() (uint64, error)
TrustedAggregatorTimeout is a free data retrieval call binding the contract method 0x841b24d7.
Solidity: function trustedAggregatorTimeout() view returns(uint64)
func (*PolygonRollupManagerCallerSession) VerifyBatchTimeTarget ¶
func (_PolygonRollupManager *PolygonRollupManagerCallerSession) VerifyBatchTimeTarget() (uint64, error)
VerifyBatchTimeTarget is a free data retrieval call binding the contract method 0x0a0d9fbe.
Solidity: function verifyBatchTimeTarget() view returns(uint64)
type PolygonRollupManagerConsolidatePendingState ¶
type PolygonRollupManagerConsolidatePendingState struct { RollupID uint32 NumBatch uint64 StateRoot [32]byte ExitRoot [32]byte PendingStateNum uint64 Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerConsolidatePendingState represents a ConsolidatePendingState event raised by the PolygonRollupManager contract.
type PolygonRollupManagerConsolidatePendingStateIterator ¶
type PolygonRollupManagerConsolidatePendingStateIterator struct { Event *PolygonRollupManagerConsolidatePendingState // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerConsolidatePendingStateIterator is returned from FilterConsolidatePendingState and is used to iterate over the raw logs and unpacked data for ConsolidatePendingState events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerConsolidatePendingStateIterator) Close ¶
func (it *PolygonRollupManagerConsolidatePendingStateIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerConsolidatePendingStateIterator) Error ¶
func (it *PolygonRollupManagerConsolidatePendingStateIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerConsolidatePendingStateIterator) Next ¶
func (it *PolygonRollupManagerConsolidatePendingStateIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerCreateNewRollup ¶
type PolygonRollupManagerCreateNewRollup struct { RollupID uint32 RollupTypeID uint32 RollupAddress common.Address ChainID uint64 GasTokenAddress common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerCreateNewRollup represents a CreateNewRollup event raised by the PolygonRollupManager contract.
type PolygonRollupManagerCreateNewRollupIterator ¶
type PolygonRollupManagerCreateNewRollupIterator struct { Event *PolygonRollupManagerCreateNewRollup // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerCreateNewRollupIterator is returned from FilterCreateNewRollup and is used to iterate over the raw logs and unpacked data for CreateNewRollup events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerCreateNewRollupIterator) Close ¶
func (it *PolygonRollupManagerCreateNewRollupIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerCreateNewRollupIterator) Error ¶
func (it *PolygonRollupManagerCreateNewRollupIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerCreateNewRollupIterator) Next ¶
func (it *PolygonRollupManagerCreateNewRollupIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerEmergencyStateActivated ¶
type PolygonRollupManagerEmergencyStateActivated struct {
Raw types.Log // Blockchain specific contextual infos
}
PolygonRollupManagerEmergencyStateActivated represents a EmergencyStateActivated event raised by the PolygonRollupManager contract.
type PolygonRollupManagerEmergencyStateActivatedIterator ¶
type PolygonRollupManagerEmergencyStateActivatedIterator struct { Event *PolygonRollupManagerEmergencyStateActivated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerEmergencyStateActivatedIterator is returned from FilterEmergencyStateActivated and is used to iterate over the raw logs and unpacked data for EmergencyStateActivated events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerEmergencyStateActivatedIterator) Close ¶
func (it *PolygonRollupManagerEmergencyStateActivatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerEmergencyStateActivatedIterator) Error ¶
func (it *PolygonRollupManagerEmergencyStateActivatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerEmergencyStateActivatedIterator) Next ¶
func (it *PolygonRollupManagerEmergencyStateActivatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerEmergencyStateDeactivated ¶
type PolygonRollupManagerEmergencyStateDeactivated struct {
Raw types.Log // Blockchain specific contextual infos
}
PolygonRollupManagerEmergencyStateDeactivated represents a EmergencyStateDeactivated event raised by the PolygonRollupManager contract.
type PolygonRollupManagerEmergencyStateDeactivatedIterator ¶
type PolygonRollupManagerEmergencyStateDeactivatedIterator struct { Event *PolygonRollupManagerEmergencyStateDeactivated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerEmergencyStateDeactivatedIterator is returned from FilterEmergencyStateDeactivated and is used to iterate over the raw logs and unpacked data for EmergencyStateDeactivated events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerEmergencyStateDeactivatedIterator) Close ¶
func (it *PolygonRollupManagerEmergencyStateDeactivatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerEmergencyStateDeactivatedIterator) Error ¶
func (it *PolygonRollupManagerEmergencyStateDeactivatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerEmergencyStateDeactivatedIterator) Next ¶
func (it *PolygonRollupManagerEmergencyStateDeactivatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerFilterer ¶
type PolygonRollupManagerFilterer struct {
// contains filtered or unexported fields
}
PolygonRollupManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewPolygonRollupManagerFilterer ¶
func NewPolygonRollupManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*PolygonRollupManagerFilterer, error)
NewPolygonRollupManagerFilterer creates a new log filterer instance of PolygonRollupManager, bound to a specific deployed contract.
func (*PolygonRollupManagerFilterer) FilterAddExistingRollup ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterAddExistingRollup(opts *bind.FilterOpts, rollupID []uint32) (*PolygonRollupManagerAddExistingRollupIterator, error)
FilterAddExistingRollup is a free log retrieval operation binding the contract event 0xadfc7d56f7e39b08b321534f14bfb135ad27698f7d2f5ad0edc2356ea9a3f850.
Solidity: event AddExistingRollup(uint32 indexed rollupID, uint64 forkID, address rollupAddress, uint64 chainID, uint8 rollupCompatibilityID, uint64 lastVerifiedBatchBeforeUpgrade)
func (*PolygonRollupManagerFilterer) FilterAddNewRollupType ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterAddNewRollupType(opts *bind.FilterOpts, rollupTypeID []uint32) (*PolygonRollupManagerAddNewRollupTypeIterator, error)
FilterAddNewRollupType is a free log retrieval operation binding the contract event 0xa2970448b3bd66ba7e524e7b2a5b9cf94fa29e32488fb942afdfe70dd4b77b52.
Solidity: event AddNewRollupType(uint32 indexed rollupTypeID, address consensusImplementation, address verifier, uint64 forkID, uint8 rollupCompatibilityID, bytes32 genesis, string description)
func (*PolygonRollupManagerFilterer) FilterConsolidatePendingState ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterConsolidatePendingState(opts *bind.FilterOpts, rollupID []uint32) (*PolygonRollupManagerConsolidatePendingStateIterator, error)
FilterConsolidatePendingState is a free log retrieval operation binding the contract event 0x581910eb7a27738945c2f00a91f2284b2d6de9d4e472b12f901c2b0df045e21b.
Solidity: event ConsolidatePendingState(uint32 indexed rollupID, uint64 numBatch, bytes32 stateRoot, bytes32 exitRoot, uint64 pendingStateNum)
func (*PolygonRollupManagerFilterer) FilterCreateNewRollup ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterCreateNewRollup(opts *bind.FilterOpts, rollupID []uint32) (*PolygonRollupManagerCreateNewRollupIterator, error)
FilterCreateNewRollup is a free log retrieval operation binding the contract event 0x194c983456df6701c6a50830b90fe80e72b823411d0d524970c9590dc277a641.
Solidity: event CreateNewRollup(uint32 indexed rollupID, uint32 rollupTypeID, address rollupAddress, uint64 chainID, address gasTokenAddress)
func (*PolygonRollupManagerFilterer) FilterEmergencyStateActivated ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterEmergencyStateActivated(opts *bind.FilterOpts) (*PolygonRollupManagerEmergencyStateActivatedIterator, error)
FilterEmergencyStateActivated is a free log retrieval operation binding the contract event 0x2261efe5aef6fedc1fd1550b25facc9181745623049c7901287030b9ad1a5497.
Solidity: event EmergencyStateActivated()
func (*PolygonRollupManagerFilterer) FilterEmergencyStateDeactivated ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterEmergencyStateDeactivated(opts *bind.FilterOpts) (*PolygonRollupManagerEmergencyStateDeactivatedIterator, error)
FilterEmergencyStateDeactivated is a free log retrieval operation binding the contract event 0x1e5e34eea33501aecf2ebec9fe0e884a40804275ea7fe10b2ba084c8374308b3.
Solidity: event EmergencyStateDeactivated()
func (*PolygonRollupManagerFilterer) FilterInitialized ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterInitialized(opts *bind.FilterOpts) (*PolygonRollupManagerInitializedIterator, error)
FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*PolygonRollupManagerFilterer) FilterObsoleteRollupType ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterObsoleteRollupType(opts *bind.FilterOpts, rollupTypeID []uint32) (*PolygonRollupManagerObsoleteRollupTypeIterator, error)
FilterObsoleteRollupType is a free log retrieval operation binding the contract event 0x4710d2ee567ef1ed6eb2f651dde4589524bcf7cebc62147a99b281cc836e7e44.
Solidity: event ObsoleteRollupType(uint32 indexed rollupTypeID)
func (*PolygonRollupManagerFilterer) FilterOnSequenceBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterOnSequenceBatches(opts *bind.FilterOpts, rollupID []uint32) (*PolygonRollupManagerOnSequenceBatchesIterator, error)
FilterOnSequenceBatches is a free log retrieval operation binding the contract event 0x1d9f30260051d51d70339da239ea7b080021adcaabfa71c9b0ea339a20cf9a25.
Solidity: event OnSequenceBatches(uint32 indexed rollupID, uint64 lastBatchSequenced)
func (*PolygonRollupManagerFilterer) FilterOverridePendingState ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterOverridePendingState(opts *bind.FilterOpts, rollupID []uint32) (*PolygonRollupManagerOverridePendingStateIterator, error)
FilterOverridePendingState is a free log retrieval operation binding the contract event 0x3182bd6e6f74fc1fdc88b60f3a4f4c7f79db6ae6f5b88a1b3f5a1e28ec210d5e.
Solidity: event OverridePendingState(uint32 indexed rollupID, uint64 numBatch, bytes32 stateRoot, bytes32 exitRoot, address aggregator)
func (*PolygonRollupManagerFilterer) FilterProveNonDeterministicPendingState ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterProveNonDeterministicPendingState(opts *bind.FilterOpts) (*PolygonRollupManagerProveNonDeterministicPendingStateIterator, error)
FilterProveNonDeterministicPendingState is a free log retrieval operation binding the contract event 0x1f44c21118c4603cfb4e1b621dbcfa2b73efcececee2b99b620b2953d33a7010.
Solidity: event ProveNonDeterministicPendingState(bytes32 storedStateRoot, bytes32 provedStateRoot)
func (*PolygonRollupManagerFilterer) FilterRoleAdminChanged ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*PolygonRollupManagerRoleAdminChangedIterator, error)
FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.
Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)
func (*PolygonRollupManagerFilterer) FilterRoleGranted ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*PolygonRollupManagerRoleGrantedIterator, error)
FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.
Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)
func (*PolygonRollupManagerFilterer) FilterRoleRevoked ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*PolygonRollupManagerRoleRevokedIterator, error)
FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.
Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)
func (*PolygonRollupManagerFilterer) FilterSetBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterSetBatchFee(opts *bind.FilterOpts) (*PolygonRollupManagerSetBatchFeeIterator, error)
FilterSetBatchFee is a free log retrieval operation binding the contract event 0xfb383653f53ee079978d0c9aff7aeff04a10166ce244cca9c9f9d8d96bed45b2.
Solidity: event SetBatchFee(uint256 newBatchFee)
func (*PolygonRollupManagerFilterer) FilterSetMultiplierBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterSetMultiplierBatchFee(opts *bind.FilterOpts) (*PolygonRollupManagerSetMultiplierBatchFeeIterator, error)
FilterSetMultiplierBatchFee is a free log retrieval operation binding the contract event 0x7019933d795eba185c180209e8ae8bffbaa25bcef293364687702c31f4d302c5.
Solidity: event SetMultiplierBatchFee(uint16 newMultiplierBatchFee)
func (*PolygonRollupManagerFilterer) FilterSetPendingStateTimeout ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterSetPendingStateTimeout(opts *bind.FilterOpts) (*PolygonRollupManagerSetPendingStateTimeoutIterator, error)
FilterSetPendingStateTimeout is a free log retrieval operation binding the contract event 0xc4121f4e22c69632ebb7cf1f462be0511dc034f999b52013eddfb24aab765c75.
Solidity: event SetPendingStateTimeout(uint64 newPendingStateTimeout)
func (*PolygonRollupManagerFilterer) FilterSetTrustedAggregator ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterSetTrustedAggregator(opts *bind.FilterOpts) (*PolygonRollupManagerSetTrustedAggregatorIterator, error)
FilterSetTrustedAggregator is a free log retrieval operation binding the contract event 0x61f8fec29495a3078e9271456f05fb0707fd4e41f7661865f80fc437d06681ca.
Solidity: event SetTrustedAggregator(address newTrustedAggregator)
func (*PolygonRollupManagerFilterer) FilterSetTrustedAggregatorTimeout ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterSetTrustedAggregatorTimeout(opts *bind.FilterOpts) (*PolygonRollupManagerSetTrustedAggregatorTimeoutIterator, error)
FilterSetTrustedAggregatorTimeout is a free log retrieval operation binding the contract event 0x1f4fa24c2e4bad19a7f3ec5c5485f70d46c798461c2e684f55bbd0fc661373a1.
Solidity: event SetTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout)
func (*PolygonRollupManagerFilterer) FilterSetVerifyBatchTimeTarget ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterSetVerifyBatchTimeTarget(opts *bind.FilterOpts) (*PolygonRollupManagerSetVerifyBatchTimeTargetIterator, error)
FilterSetVerifyBatchTimeTarget is a free log retrieval operation binding the contract event 0x1b023231a1ab6b5d93992f168fb44498e1a7e64cef58daff6f1c216de6a68c28.
Solidity: event SetVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget)
func (*PolygonRollupManagerFilterer) FilterUpdateRollup ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterUpdateRollup(opts *bind.FilterOpts, rollupID []uint32) (*PolygonRollupManagerUpdateRollupIterator, error)
FilterUpdateRollup is a free log retrieval operation binding the contract event 0xf585e04c05d396901170247783d3e5f0ee9c1df23072985b50af089f5e48b19d.
Solidity: event UpdateRollup(uint32 indexed rollupID, uint32 newRollupTypeID, uint64 lastVerifiedBatchBeforeUpgrade)
func (*PolygonRollupManagerFilterer) FilterVerifyBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterVerifyBatches(opts *bind.FilterOpts, rollupID []uint32, aggregator []common.Address) (*PolygonRollupManagerVerifyBatchesIterator, error)
FilterVerifyBatches is a free log retrieval operation binding the contract event 0xaac1e7a157b259544ebacd6e8a82ae5d6c8f174e12aa48696277bcc9a661f0b4.
Solidity: event VerifyBatches(uint32 indexed rollupID, uint64 numBatch, bytes32 stateRoot, bytes32 exitRoot, address indexed aggregator)
func (*PolygonRollupManagerFilterer) FilterVerifyBatchesTrustedAggregator ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) FilterVerifyBatchesTrustedAggregator(opts *bind.FilterOpts, rollupID []uint32, aggregator []common.Address) (*PolygonRollupManagerVerifyBatchesTrustedAggregatorIterator, error)
FilterVerifyBatchesTrustedAggregator is a free log retrieval operation binding the contract event 0xd1ec3a1216f08b6eff72e169ceb548b782db18a6614852618d86bb19f3f9b0d3.
Solidity: event VerifyBatchesTrustedAggregator(uint32 indexed rollupID, uint64 numBatch, bytes32 stateRoot, bytes32 exitRoot, address indexed aggregator)
func (*PolygonRollupManagerFilterer) ParseAddExistingRollup ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseAddExistingRollup(log types.Log) (*PolygonRollupManagerAddExistingRollup, error)
ParseAddExistingRollup is a log parse operation binding the contract event 0xadfc7d56f7e39b08b321534f14bfb135ad27698f7d2f5ad0edc2356ea9a3f850.
Solidity: event AddExistingRollup(uint32 indexed rollupID, uint64 forkID, address rollupAddress, uint64 chainID, uint8 rollupCompatibilityID, uint64 lastVerifiedBatchBeforeUpgrade)
func (*PolygonRollupManagerFilterer) ParseAddNewRollupType ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseAddNewRollupType(log types.Log) (*PolygonRollupManagerAddNewRollupType, error)
ParseAddNewRollupType is a log parse operation binding the contract event 0xa2970448b3bd66ba7e524e7b2a5b9cf94fa29e32488fb942afdfe70dd4b77b52.
Solidity: event AddNewRollupType(uint32 indexed rollupTypeID, address consensusImplementation, address verifier, uint64 forkID, uint8 rollupCompatibilityID, bytes32 genesis, string description)
func (*PolygonRollupManagerFilterer) ParseConsolidatePendingState ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseConsolidatePendingState(log types.Log) (*PolygonRollupManagerConsolidatePendingState, error)
ParseConsolidatePendingState is a log parse operation binding the contract event 0x581910eb7a27738945c2f00a91f2284b2d6de9d4e472b12f901c2b0df045e21b.
Solidity: event ConsolidatePendingState(uint32 indexed rollupID, uint64 numBatch, bytes32 stateRoot, bytes32 exitRoot, uint64 pendingStateNum)
func (*PolygonRollupManagerFilterer) ParseCreateNewRollup ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseCreateNewRollup(log types.Log) (*PolygonRollupManagerCreateNewRollup, error)
ParseCreateNewRollup is a log parse operation binding the contract event 0x194c983456df6701c6a50830b90fe80e72b823411d0d524970c9590dc277a641.
Solidity: event CreateNewRollup(uint32 indexed rollupID, uint32 rollupTypeID, address rollupAddress, uint64 chainID, address gasTokenAddress)
func (*PolygonRollupManagerFilterer) ParseEmergencyStateActivated ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseEmergencyStateActivated(log types.Log) (*PolygonRollupManagerEmergencyStateActivated, error)
ParseEmergencyStateActivated is a log parse operation binding the contract event 0x2261efe5aef6fedc1fd1550b25facc9181745623049c7901287030b9ad1a5497.
Solidity: event EmergencyStateActivated()
func (*PolygonRollupManagerFilterer) ParseEmergencyStateDeactivated ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseEmergencyStateDeactivated(log types.Log) (*PolygonRollupManagerEmergencyStateDeactivated, error)
ParseEmergencyStateDeactivated is a log parse operation binding the contract event 0x1e5e34eea33501aecf2ebec9fe0e884a40804275ea7fe10b2ba084c8374308b3.
Solidity: event EmergencyStateDeactivated()
func (*PolygonRollupManagerFilterer) ParseInitialized ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseInitialized(log types.Log) (*PolygonRollupManagerInitialized, error)
ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*PolygonRollupManagerFilterer) ParseObsoleteRollupType ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseObsoleteRollupType(log types.Log) (*PolygonRollupManagerObsoleteRollupType, error)
ParseObsoleteRollupType is a log parse operation binding the contract event 0x4710d2ee567ef1ed6eb2f651dde4589524bcf7cebc62147a99b281cc836e7e44.
Solidity: event ObsoleteRollupType(uint32 indexed rollupTypeID)
func (*PolygonRollupManagerFilterer) ParseOnSequenceBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseOnSequenceBatches(log types.Log) (*PolygonRollupManagerOnSequenceBatches, error)
ParseOnSequenceBatches is a log parse operation binding the contract event 0x1d9f30260051d51d70339da239ea7b080021adcaabfa71c9b0ea339a20cf9a25.
Solidity: event OnSequenceBatches(uint32 indexed rollupID, uint64 lastBatchSequenced)
func (*PolygonRollupManagerFilterer) ParseOverridePendingState ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseOverridePendingState(log types.Log) (*PolygonRollupManagerOverridePendingState, error)
ParseOverridePendingState is a log parse operation binding the contract event 0x3182bd6e6f74fc1fdc88b60f3a4f4c7f79db6ae6f5b88a1b3f5a1e28ec210d5e.
Solidity: event OverridePendingState(uint32 indexed rollupID, uint64 numBatch, bytes32 stateRoot, bytes32 exitRoot, address aggregator)
func (*PolygonRollupManagerFilterer) ParseProveNonDeterministicPendingState ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseProveNonDeterministicPendingState(log types.Log) (*PolygonRollupManagerProveNonDeterministicPendingState, error)
ParseProveNonDeterministicPendingState is a log parse operation binding the contract event 0x1f44c21118c4603cfb4e1b621dbcfa2b73efcececee2b99b620b2953d33a7010.
Solidity: event ProveNonDeterministicPendingState(bytes32 storedStateRoot, bytes32 provedStateRoot)
func (*PolygonRollupManagerFilterer) ParseRoleAdminChanged ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseRoleAdminChanged(log types.Log) (*PolygonRollupManagerRoleAdminChanged, error)
ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.
Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)
func (*PolygonRollupManagerFilterer) ParseRoleGranted ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseRoleGranted(log types.Log) (*PolygonRollupManagerRoleGranted, error)
ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.
Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)
func (*PolygonRollupManagerFilterer) ParseRoleRevoked ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseRoleRevoked(log types.Log) (*PolygonRollupManagerRoleRevoked, error)
ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.
Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)
func (*PolygonRollupManagerFilterer) ParseSetBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseSetBatchFee(log types.Log) (*PolygonRollupManagerSetBatchFee, error)
ParseSetBatchFee is a log parse operation binding the contract event 0xfb383653f53ee079978d0c9aff7aeff04a10166ce244cca9c9f9d8d96bed45b2.
Solidity: event SetBatchFee(uint256 newBatchFee)
func (*PolygonRollupManagerFilterer) ParseSetMultiplierBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseSetMultiplierBatchFee(log types.Log) (*PolygonRollupManagerSetMultiplierBatchFee, error)
ParseSetMultiplierBatchFee is a log parse operation binding the contract event 0x7019933d795eba185c180209e8ae8bffbaa25bcef293364687702c31f4d302c5.
Solidity: event SetMultiplierBatchFee(uint16 newMultiplierBatchFee)
func (*PolygonRollupManagerFilterer) ParseSetPendingStateTimeout ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseSetPendingStateTimeout(log types.Log) (*PolygonRollupManagerSetPendingStateTimeout, error)
ParseSetPendingStateTimeout is a log parse operation binding the contract event 0xc4121f4e22c69632ebb7cf1f462be0511dc034f999b52013eddfb24aab765c75.
Solidity: event SetPendingStateTimeout(uint64 newPendingStateTimeout)
func (*PolygonRollupManagerFilterer) ParseSetTrustedAggregator ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseSetTrustedAggregator(log types.Log) (*PolygonRollupManagerSetTrustedAggregator, error)
ParseSetTrustedAggregator is a log parse operation binding the contract event 0x61f8fec29495a3078e9271456f05fb0707fd4e41f7661865f80fc437d06681ca.
Solidity: event SetTrustedAggregator(address newTrustedAggregator)
func (*PolygonRollupManagerFilterer) ParseSetTrustedAggregatorTimeout ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseSetTrustedAggregatorTimeout(log types.Log) (*PolygonRollupManagerSetTrustedAggregatorTimeout, error)
ParseSetTrustedAggregatorTimeout is a log parse operation binding the contract event 0x1f4fa24c2e4bad19a7f3ec5c5485f70d46c798461c2e684f55bbd0fc661373a1.
Solidity: event SetTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout)
func (*PolygonRollupManagerFilterer) ParseSetVerifyBatchTimeTarget ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseSetVerifyBatchTimeTarget(log types.Log) (*PolygonRollupManagerSetVerifyBatchTimeTarget, error)
ParseSetVerifyBatchTimeTarget is a log parse operation binding the contract event 0x1b023231a1ab6b5d93992f168fb44498e1a7e64cef58daff6f1c216de6a68c28.
Solidity: event SetVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget)
func (*PolygonRollupManagerFilterer) ParseUpdateRollup ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseUpdateRollup(log types.Log) (*PolygonRollupManagerUpdateRollup, error)
ParseUpdateRollup is a log parse operation binding the contract event 0xf585e04c05d396901170247783d3e5f0ee9c1df23072985b50af089f5e48b19d.
Solidity: event UpdateRollup(uint32 indexed rollupID, uint32 newRollupTypeID, uint64 lastVerifiedBatchBeforeUpgrade)
func (*PolygonRollupManagerFilterer) ParseVerifyBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseVerifyBatches(log types.Log) (*PolygonRollupManagerVerifyBatches, error)
ParseVerifyBatches is a log parse operation binding the contract event 0xaac1e7a157b259544ebacd6e8a82ae5d6c8f174e12aa48696277bcc9a661f0b4.
Solidity: event VerifyBatches(uint32 indexed rollupID, uint64 numBatch, bytes32 stateRoot, bytes32 exitRoot, address indexed aggregator)
func (*PolygonRollupManagerFilterer) ParseVerifyBatchesTrustedAggregator ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) ParseVerifyBatchesTrustedAggregator(log types.Log) (*PolygonRollupManagerVerifyBatchesTrustedAggregator, error)
ParseVerifyBatchesTrustedAggregator is a log parse operation binding the contract event 0xd1ec3a1216f08b6eff72e169ceb548b782db18a6614852618d86bb19f3f9b0d3.
Solidity: event VerifyBatchesTrustedAggregator(uint32 indexed rollupID, uint64 numBatch, bytes32 stateRoot, bytes32 exitRoot, address indexed aggregator)
func (*PolygonRollupManagerFilterer) WatchAddExistingRollup ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchAddExistingRollup(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerAddExistingRollup, rollupID []uint32) (event.Subscription, error)
WatchAddExistingRollup is a free log subscription operation binding the contract event 0xadfc7d56f7e39b08b321534f14bfb135ad27698f7d2f5ad0edc2356ea9a3f850.
Solidity: event AddExistingRollup(uint32 indexed rollupID, uint64 forkID, address rollupAddress, uint64 chainID, uint8 rollupCompatibilityID, uint64 lastVerifiedBatchBeforeUpgrade)
func (*PolygonRollupManagerFilterer) WatchAddNewRollupType ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchAddNewRollupType(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerAddNewRollupType, rollupTypeID []uint32) (event.Subscription, error)
WatchAddNewRollupType is a free log subscription operation binding the contract event 0xa2970448b3bd66ba7e524e7b2a5b9cf94fa29e32488fb942afdfe70dd4b77b52.
Solidity: event AddNewRollupType(uint32 indexed rollupTypeID, address consensusImplementation, address verifier, uint64 forkID, uint8 rollupCompatibilityID, bytes32 genesis, string description)
func (*PolygonRollupManagerFilterer) WatchConsolidatePendingState ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchConsolidatePendingState(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerConsolidatePendingState, rollupID []uint32) (event.Subscription, error)
WatchConsolidatePendingState is a free log subscription operation binding the contract event 0x581910eb7a27738945c2f00a91f2284b2d6de9d4e472b12f901c2b0df045e21b.
Solidity: event ConsolidatePendingState(uint32 indexed rollupID, uint64 numBatch, bytes32 stateRoot, bytes32 exitRoot, uint64 pendingStateNum)
func (*PolygonRollupManagerFilterer) WatchCreateNewRollup ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchCreateNewRollup(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerCreateNewRollup, rollupID []uint32) (event.Subscription, error)
WatchCreateNewRollup is a free log subscription operation binding the contract event 0x194c983456df6701c6a50830b90fe80e72b823411d0d524970c9590dc277a641.
Solidity: event CreateNewRollup(uint32 indexed rollupID, uint32 rollupTypeID, address rollupAddress, uint64 chainID, address gasTokenAddress)
func (*PolygonRollupManagerFilterer) WatchEmergencyStateActivated ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchEmergencyStateActivated(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerEmergencyStateActivated) (event.Subscription, error)
WatchEmergencyStateActivated is a free log subscription operation binding the contract event 0x2261efe5aef6fedc1fd1550b25facc9181745623049c7901287030b9ad1a5497.
Solidity: event EmergencyStateActivated()
func (*PolygonRollupManagerFilterer) WatchEmergencyStateDeactivated ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchEmergencyStateDeactivated(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerEmergencyStateDeactivated) (event.Subscription, error)
WatchEmergencyStateDeactivated is a free log subscription operation binding the contract event 0x1e5e34eea33501aecf2ebec9fe0e884a40804275ea7fe10b2ba084c8374308b3.
Solidity: event EmergencyStateDeactivated()
func (*PolygonRollupManagerFilterer) WatchInitialized ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerInitialized) (event.Subscription, error)
WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*PolygonRollupManagerFilterer) WatchObsoleteRollupType ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchObsoleteRollupType(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerObsoleteRollupType, rollupTypeID []uint32) (event.Subscription, error)
WatchObsoleteRollupType is a free log subscription operation binding the contract event 0x4710d2ee567ef1ed6eb2f651dde4589524bcf7cebc62147a99b281cc836e7e44.
Solidity: event ObsoleteRollupType(uint32 indexed rollupTypeID)
func (*PolygonRollupManagerFilterer) WatchOnSequenceBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchOnSequenceBatches(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerOnSequenceBatches, rollupID []uint32) (event.Subscription, error)
WatchOnSequenceBatches is a free log subscription operation binding the contract event 0x1d9f30260051d51d70339da239ea7b080021adcaabfa71c9b0ea339a20cf9a25.
Solidity: event OnSequenceBatches(uint32 indexed rollupID, uint64 lastBatchSequenced)
func (*PolygonRollupManagerFilterer) WatchOverridePendingState ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchOverridePendingState(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerOverridePendingState, rollupID []uint32) (event.Subscription, error)
WatchOverridePendingState is a free log subscription operation binding the contract event 0x3182bd6e6f74fc1fdc88b60f3a4f4c7f79db6ae6f5b88a1b3f5a1e28ec210d5e.
Solidity: event OverridePendingState(uint32 indexed rollupID, uint64 numBatch, bytes32 stateRoot, bytes32 exitRoot, address aggregator)
func (*PolygonRollupManagerFilterer) WatchProveNonDeterministicPendingState ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchProveNonDeterministicPendingState(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerProveNonDeterministicPendingState) (event.Subscription, error)
WatchProveNonDeterministicPendingState is a free log subscription operation binding the contract event 0x1f44c21118c4603cfb4e1b621dbcfa2b73efcececee2b99b620b2953d33a7010.
Solidity: event ProveNonDeterministicPendingState(bytes32 storedStateRoot, bytes32 provedStateRoot)
func (*PolygonRollupManagerFilterer) WatchRoleAdminChanged ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)
WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.
Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)
func (*PolygonRollupManagerFilterer) WatchRoleGranted ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)
WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.
Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)
func (*PolygonRollupManagerFilterer) WatchRoleRevoked ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)
WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.
Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)
func (*PolygonRollupManagerFilterer) WatchSetBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchSetBatchFee(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerSetBatchFee) (event.Subscription, error)
WatchSetBatchFee is a free log subscription operation binding the contract event 0xfb383653f53ee079978d0c9aff7aeff04a10166ce244cca9c9f9d8d96bed45b2.
Solidity: event SetBatchFee(uint256 newBatchFee)
func (*PolygonRollupManagerFilterer) WatchSetMultiplierBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchSetMultiplierBatchFee(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerSetMultiplierBatchFee) (event.Subscription, error)
WatchSetMultiplierBatchFee is a free log subscription operation binding the contract event 0x7019933d795eba185c180209e8ae8bffbaa25bcef293364687702c31f4d302c5.
Solidity: event SetMultiplierBatchFee(uint16 newMultiplierBatchFee)
func (*PolygonRollupManagerFilterer) WatchSetPendingStateTimeout ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchSetPendingStateTimeout(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerSetPendingStateTimeout) (event.Subscription, error)
WatchSetPendingStateTimeout is a free log subscription operation binding the contract event 0xc4121f4e22c69632ebb7cf1f462be0511dc034f999b52013eddfb24aab765c75.
Solidity: event SetPendingStateTimeout(uint64 newPendingStateTimeout)
func (*PolygonRollupManagerFilterer) WatchSetTrustedAggregator ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchSetTrustedAggregator(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerSetTrustedAggregator) (event.Subscription, error)
WatchSetTrustedAggregator is a free log subscription operation binding the contract event 0x61f8fec29495a3078e9271456f05fb0707fd4e41f7661865f80fc437d06681ca.
Solidity: event SetTrustedAggregator(address newTrustedAggregator)
func (*PolygonRollupManagerFilterer) WatchSetTrustedAggregatorTimeout ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchSetTrustedAggregatorTimeout(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerSetTrustedAggregatorTimeout) (event.Subscription, error)
WatchSetTrustedAggregatorTimeout is a free log subscription operation binding the contract event 0x1f4fa24c2e4bad19a7f3ec5c5485f70d46c798461c2e684f55bbd0fc661373a1.
Solidity: event SetTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout)
func (*PolygonRollupManagerFilterer) WatchSetVerifyBatchTimeTarget ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchSetVerifyBatchTimeTarget(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerSetVerifyBatchTimeTarget) (event.Subscription, error)
WatchSetVerifyBatchTimeTarget is a free log subscription operation binding the contract event 0x1b023231a1ab6b5d93992f168fb44498e1a7e64cef58daff6f1c216de6a68c28.
Solidity: event SetVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget)
func (*PolygonRollupManagerFilterer) WatchUpdateRollup ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchUpdateRollup(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerUpdateRollup, rollupID []uint32) (event.Subscription, error)
WatchUpdateRollup is a free log subscription operation binding the contract event 0xf585e04c05d396901170247783d3e5f0ee9c1df23072985b50af089f5e48b19d.
Solidity: event UpdateRollup(uint32 indexed rollupID, uint32 newRollupTypeID, uint64 lastVerifiedBatchBeforeUpgrade)
func (*PolygonRollupManagerFilterer) WatchVerifyBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchVerifyBatches(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerVerifyBatches, rollupID []uint32, aggregator []common.Address) (event.Subscription, error)
WatchVerifyBatches is a free log subscription operation binding the contract event 0xaac1e7a157b259544ebacd6e8a82ae5d6c8f174e12aa48696277bcc9a661f0b4.
Solidity: event VerifyBatches(uint32 indexed rollupID, uint64 numBatch, bytes32 stateRoot, bytes32 exitRoot, address indexed aggregator)
func (*PolygonRollupManagerFilterer) WatchVerifyBatchesTrustedAggregator ¶
func (_PolygonRollupManager *PolygonRollupManagerFilterer) WatchVerifyBatchesTrustedAggregator(opts *bind.WatchOpts, sink chan<- *PolygonRollupManagerVerifyBatchesTrustedAggregator, rollupID []uint32, aggregator []common.Address) (event.Subscription, error)
WatchVerifyBatchesTrustedAggregator is a free log subscription operation binding the contract event 0xd1ec3a1216f08b6eff72e169ceb548b782db18a6614852618d86bb19f3f9b0d3.
Solidity: event VerifyBatchesTrustedAggregator(uint32 indexed rollupID, uint64 numBatch, bytes32 stateRoot, bytes32 exitRoot, address indexed aggregator)
type PolygonRollupManagerInitialized ¶
type PolygonRollupManagerInitialized struct { Version uint8 Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerInitialized represents a Initialized event raised by the PolygonRollupManager contract.
type PolygonRollupManagerInitializedIterator ¶
type PolygonRollupManagerInitializedIterator struct { Event *PolygonRollupManagerInitialized // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerInitializedIterator) Close ¶
func (it *PolygonRollupManagerInitializedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerInitializedIterator) Error ¶
func (it *PolygonRollupManagerInitializedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerInitializedIterator) Next ¶
func (it *PolygonRollupManagerInitializedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerObsoleteRollupType ¶
type PolygonRollupManagerObsoleteRollupType struct { RollupTypeID uint32 Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerObsoleteRollupType represents a ObsoleteRollupType event raised by the PolygonRollupManager contract.
type PolygonRollupManagerObsoleteRollupTypeIterator ¶
type PolygonRollupManagerObsoleteRollupTypeIterator struct { Event *PolygonRollupManagerObsoleteRollupType // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerObsoleteRollupTypeIterator is returned from FilterObsoleteRollupType and is used to iterate over the raw logs and unpacked data for ObsoleteRollupType events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerObsoleteRollupTypeIterator) Close ¶
func (it *PolygonRollupManagerObsoleteRollupTypeIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerObsoleteRollupTypeIterator) Error ¶
func (it *PolygonRollupManagerObsoleteRollupTypeIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerObsoleteRollupTypeIterator) Next ¶
func (it *PolygonRollupManagerObsoleteRollupTypeIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerOnSequenceBatches ¶
type PolygonRollupManagerOnSequenceBatches struct { RollupID uint32 LastBatchSequenced uint64 Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerOnSequenceBatches represents a OnSequenceBatches event raised by the PolygonRollupManager contract.
type PolygonRollupManagerOnSequenceBatchesIterator ¶
type PolygonRollupManagerOnSequenceBatchesIterator struct { Event *PolygonRollupManagerOnSequenceBatches // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerOnSequenceBatchesIterator is returned from FilterOnSequenceBatches and is used to iterate over the raw logs and unpacked data for OnSequenceBatches events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerOnSequenceBatchesIterator) Close ¶
func (it *PolygonRollupManagerOnSequenceBatchesIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerOnSequenceBatchesIterator) Error ¶
func (it *PolygonRollupManagerOnSequenceBatchesIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerOnSequenceBatchesIterator) Next ¶
func (it *PolygonRollupManagerOnSequenceBatchesIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerOverridePendingState ¶
type PolygonRollupManagerOverridePendingState struct { RollupID uint32 NumBatch uint64 StateRoot [32]byte ExitRoot [32]byte Aggregator common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerOverridePendingState represents a OverridePendingState event raised by the PolygonRollupManager contract.
type PolygonRollupManagerOverridePendingStateIterator ¶
type PolygonRollupManagerOverridePendingStateIterator struct { Event *PolygonRollupManagerOverridePendingState // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerOverridePendingStateIterator is returned from FilterOverridePendingState and is used to iterate over the raw logs and unpacked data for OverridePendingState events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerOverridePendingStateIterator) Close ¶
func (it *PolygonRollupManagerOverridePendingStateIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerOverridePendingStateIterator) Error ¶
func (it *PolygonRollupManagerOverridePendingStateIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerOverridePendingStateIterator) Next ¶
func (it *PolygonRollupManagerOverridePendingStateIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerProveNonDeterministicPendingState ¶
type PolygonRollupManagerProveNonDeterministicPendingState struct { StoredStateRoot [32]byte ProvedStateRoot [32]byte Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerProveNonDeterministicPendingState represents a ProveNonDeterministicPendingState event raised by the PolygonRollupManager contract.
type PolygonRollupManagerProveNonDeterministicPendingStateIterator ¶
type PolygonRollupManagerProveNonDeterministicPendingStateIterator struct { Event *PolygonRollupManagerProveNonDeterministicPendingState // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerProveNonDeterministicPendingStateIterator is returned from FilterProveNonDeterministicPendingState and is used to iterate over the raw logs and unpacked data for ProveNonDeterministicPendingState events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerProveNonDeterministicPendingStateIterator) Close ¶
func (it *PolygonRollupManagerProveNonDeterministicPendingStateIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerProveNonDeterministicPendingStateIterator) Error ¶
func (it *PolygonRollupManagerProveNonDeterministicPendingStateIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerProveNonDeterministicPendingStateIterator) Next ¶
func (it *PolygonRollupManagerProveNonDeterministicPendingStateIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerRaw ¶
type PolygonRollupManagerRaw struct {
Contract *PolygonRollupManager // Generic contract binding to access the raw methods on
}
PolygonRollupManagerRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*PolygonRollupManagerRaw) Call ¶
func (_PolygonRollupManager *PolygonRollupManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*PolygonRollupManagerRaw) Transact ¶
func (_PolygonRollupManager *PolygonRollupManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*PolygonRollupManagerRaw) Transfer ¶
func (_PolygonRollupManager *PolygonRollupManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type PolygonRollupManagerRoleAdminChanged ¶
type PolygonRollupManagerRoleAdminChanged struct { Role [32]byte PreviousAdminRole [32]byte NewAdminRole [32]byte Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerRoleAdminChanged represents a RoleAdminChanged event raised by the PolygonRollupManager contract.
type PolygonRollupManagerRoleAdminChangedIterator ¶
type PolygonRollupManagerRoleAdminChangedIterator struct { Event *PolygonRollupManagerRoleAdminChanged // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerRoleAdminChangedIterator) Close ¶
func (it *PolygonRollupManagerRoleAdminChangedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerRoleAdminChangedIterator) Error ¶
func (it *PolygonRollupManagerRoleAdminChangedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerRoleAdminChangedIterator) Next ¶
func (it *PolygonRollupManagerRoleAdminChangedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerRoleGranted ¶
type PolygonRollupManagerRoleGranted struct { Role [32]byte Account common.Address Sender common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerRoleGranted represents a RoleGranted event raised by the PolygonRollupManager contract.
type PolygonRollupManagerRoleGrantedIterator ¶
type PolygonRollupManagerRoleGrantedIterator struct { Event *PolygonRollupManagerRoleGranted // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerRoleGrantedIterator) Close ¶
func (it *PolygonRollupManagerRoleGrantedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerRoleGrantedIterator) Error ¶
func (it *PolygonRollupManagerRoleGrantedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerRoleGrantedIterator) Next ¶
func (it *PolygonRollupManagerRoleGrantedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerRoleRevoked ¶
type PolygonRollupManagerRoleRevoked struct { Role [32]byte Account common.Address Sender common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerRoleRevoked represents a RoleRevoked event raised by the PolygonRollupManager contract.
type PolygonRollupManagerRoleRevokedIterator ¶
type PolygonRollupManagerRoleRevokedIterator struct { Event *PolygonRollupManagerRoleRevoked // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerRoleRevokedIterator) Close ¶
func (it *PolygonRollupManagerRoleRevokedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerRoleRevokedIterator) Error ¶
func (it *PolygonRollupManagerRoleRevokedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerRoleRevokedIterator) Next ¶
func (it *PolygonRollupManagerRoleRevokedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerSession ¶
type PolygonRollupManagerSession struct { Contract *PolygonRollupManager // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
PolygonRollupManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*PolygonRollupManagerSession) ActivateEmergencyState ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) ActivateEmergencyState() (*types.Transaction, error)
ActivateEmergencyState is a paid mutator transaction binding the contract method 0x2072f6c5.
Solidity: function activateEmergencyState() returns()
func (*PolygonRollupManagerSession) AddExistingRollup ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) AddExistingRollup(rollupAddress common.Address, verifier common.Address, forkID uint64, chainID uint64, genesis [32]byte, rollupCompatibilityID uint8) (*types.Transaction, error)
AddExistingRollup is a paid mutator transaction binding the contract method 0xe0bfd3d2.
Solidity: function addExistingRollup(address rollupAddress, address verifier, uint64 forkID, uint64 chainID, bytes32 genesis, uint8 rollupCompatibilityID) returns()
func (*PolygonRollupManagerSession) AddNewRollupType ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) AddNewRollupType(consensusImplementation common.Address, verifier common.Address, forkID uint64, rollupCompatibilityID uint8, genesis [32]byte, description string) (*types.Transaction, error)
AddNewRollupType is a paid mutator transaction binding the contract method 0xf34eb8eb.
Solidity: function addNewRollupType(address consensusImplementation, address verifier, uint64 forkID, uint8 rollupCompatibilityID, bytes32 genesis, string description) returns()
func (*PolygonRollupManagerSession) BridgeAddress ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) BridgeAddress() (common.Address, error)
BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.
Solidity: function bridgeAddress() view returns(address)
func (*PolygonRollupManagerSession) CalculateRewardPerBatch ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) CalculateRewardPerBatch() (*big.Int, error)
CalculateRewardPerBatch is a free data retrieval call binding the contract method 0x99f5634e.
Solidity: function calculateRewardPerBatch() view returns(uint256)
func (*PolygonRollupManagerSession) ChainIDToRollupID ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) ChainIDToRollupID(chainID uint64) (uint32, error)
ChainIDToRollupID is a free data retrieval call binding the contract method 0x7fb6e76a.
Solidity: function chainIDToRollupID(uint64 chainID) view returns(uint32 rollupID)
func (*PolygonRollupManagerSession) ConsolidatePendingState ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) ConsolidatePendingState(rollupID uint32, pendingStateNum uint64) (*types.Transaction, error)
ConsolidatePendingState is a paid mutator transaction binding the contract method 0x1608859c.
Solidity: function consolidatePendingState(uint32 rollupID, uint64 pendingStateNum) returns()
func (*PolygonRollupManagerSession) CreateNewRollup ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) CreateNewRollup(rollupTypeID uint32, chainID uint64, admin common.Address, sequencer common.Address, gasTokenAddress common.Address, sequencerURL string, networkName string) (*types.Transaction, error)
CreateNewRollup is a paid mutator transaction binding the contract method 0x727885e9.
Solidity: function createNewRollup(uint32 rollupTypeID, uint64 chainID, address admin, address sequencer, address gasTokenAddress, string sequencerURL, string networkName) returns()
func (*PolygonRollupManagerSession) DEFAULTADMINROLE ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) DEFAULTADMINROLE() ([32]byte, error)
DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.
Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)
func (*PolygonRollupManagerSession) DeactivateEmergencyState ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) DeactivateEmergencyState() (*types.Transaction, error)
DeactivateEmergencyState is a paid mutator transaction binding the contract method 0xdbc16976.
Solidity: function deactivateEmergencyState() returns()
func (*PolygonRollupManagerSession) GetBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) GetBatchFee() (*big.Int, error)
GetBatchFee is a free data retrieval call binding the contract method 0x477fa270.
Solidity: function getBatchFee() view returns(uint256)
func (*PolygonRollupManagerSession) GetForcedBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) GetForcedBatchFee() (*big.Int, error)
GetForcedBatchFee is a free data retrieval call binding the contract method 0x60469169.
Solidity: function getForcedBatchFee() view returns(uint256)
func (*PolygonRollupManagerSession) GetInputSnarkBytes ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) GetInputSnarkBytes(rollupID uint32, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, oldStateRoot [32]byte, newStateRoot [32]byte) ([]byte, error)
GetInputSnarkBytes is a free data retrieval call binding the contract method 0x7975fcfe.
Solidity: function getInputSnarkBytes(uint32 rollupID, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 oldStateRoot, bytes32 newStateRoot) view returns(bytes)
func (*PolygonRollupManagerSession) GetLastVerifiedBatch ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) GetLastVerifiedBatch(rollupID uint32) (uint64, error)
GetLastVerifiedBatch is a free data retrieval call binding the contract method 0x11f6b287.
Solidity: function getLastVerifiedBatch(uint32 rollupID) view returns(uint64)
func (*PolygonRollupManagerSession) GetRoleAdmin ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)
GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.
Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)
func (*PolygonRollupManagerSession) GetRollupBatchNumToStateRoot ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) GetRollupBatchNumToStateRoot(rollupID uint32, batchNum uint64) ([32]byte, error)
GetRollupBatchNumToStateRoot is a free data retrieval call binding the contract method 0x55a71ee0.
Solidity: function getRollupBatchNumToStateRoot(uint32 rollupID, uint64 batchNum) view returns(bytes32)
func (*PolygonRollupManagerSession) GetRollupExitRoot ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) GetRollupExitRoot() ([32]byte, error)
GetRollupExitRoot is a free data retrieval call binding the contract method 0xa2967d99.
Solidity: function getRollupExitRoot() view returns(bytes32)
func (*PolygonRollupManagerSession) GetRollupPendingStateTransitions ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) GetRollupPendingStateTransitions(rollupID uint32, batchNum uint64) (LegacyZKEVMStateVariablesPendingState, error)
GetRollupPendingStateTransitions is a free data retrieval call binding the contract method 0xb99d0ad7.
Solidity: function getRollupPendingStateTransitions(uint32 rollupID, uint64 batchNum) view returns((uint64,uint64,bytes32,bytes32))
func (*PolygonRollupManagerSession) GetRollupSequencedBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) GetRollupSequencedBatches(rollupID uint32, batchNum uint64) (LegacyZKEVMStateVariablesSequencedBatchData, error)
GetRollupSequencedBatches is a free data retrieval call binding the contract method 0x25280169.
Solidity: function getRollupSequencedBatches(uint32 rollupID, uint64 batchNum) view returns((bytes32,uint64,uint64))
func (*PolygonRollupManagerSession) GlobalExitRootManager ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) GlobalExitRootManager() (common.Address, error)
GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.
Solidity: function globalExitRootManager() view returns(address)
func (*PolygonRollupManagerSession) GrantRole ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)
GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.
Solidity: function grantRole(bytes32 role, address account) returns()
func (*PolygonRollupManagerSession) HasRole ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) HasRole(role [32]byte, account common.Address) (bool, error)
HasRole is a free data retrieval call binding the contract method 0x91d14854.
Solidity: function hasRole(bytes32 role, address account) view returns(bool)
func (*PolygonRollupManagerSession) Initialize ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) Initialize(trustedAggregator common.Address, _pendingStateTimeout uint64, _trustedAggregatorTimeout uint64, admin common.Address, timelock common.Address, emergencyCouncil common.Address, polygonZkEVM common.Address, zkEVMVerifier common.Address, zkEVMForkID uint64, zkEVMChainID uint64) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x0645af09.
Solidity: function initialize(address trustedAggregator, uint64 _pendingStateTimeout, uint64 _trustedAggregatorTimeout, address admin, address timelock, address emergencyCouncil, address polygonZkEVM, address zkEVMVerifier, uint64 zkEVMForkID, uint64 zkEVMChainID) returns()
func (*PolygonRollupManagerSession) IsEmergencyState ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) IsEmergencyState() (bool, error)
IsEmergencyState is a free data retrieval call binding the contract method 0x15064c96.
Solidity: function isEmergencyState() view returns(bool)
func (*PolygonRollupManagerSession) IsPendingStateConsolidable ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) IsPendingStateConsolidable(rollupID uint32, pendingStateNum uint64) (bool, error)
IsPendingStateConsolidable is a free data retrieval call binding the contract method 0x080b3111.
Solidity: function isPendingStateConsolidable(uint32 rollupID, uint64 pendingStateNum) view returns(bool)
func (*PolygonRollupManagerSession) LastAggregationTimestamp ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) LastAggregationTimestamp() (uint64, error)
LastAggregationTimestamp is a free data retrieval call binding the contract method 0xc1acbc34.
Solidity: function lastAggregationTimestamp() view returns(uint64)
func (*PolygonRollupManagerSession) LastDeactivatedEmergencyStateTimestamp ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) LastDeactivatedEmergencyStateTimestamp() (uint64, error)
LastDeactivatedEmergencyStateTimestamp is a free data retrieval call binding the contract method 0x30c27dde.
Solidity: function lastDeactivatedEmergencyStateTimestamp() view returns(uint64)
func (*PolygonRollupManagerSession) MultiplierBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) MultiplierBatchFee() (uint16, error)
MultiplierBatchFee is a free data retrieval call binding the contract method 0xafd23cbe.
Solidity: function multiplierBatchFee() view returns(uint16)
func (*PolygonRollupManagerSession) ObsoleteRollupType ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) ObsoleteRollupType(rollupTypeID uint32) (*types.Transaction, error)
ObsoleteRollupType is a paid mutator transaction binding the contract method 0x7222020f.
Solidity: function obsoleteRollupType(uint32 rollupTypeID) returns()
func (*PolygonRollupManagerSession) OnSequenceBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) OnSequenceBatches(newSequencedBatches uint64, newAccInputHash [32]byte) (*types.Transaction, error)
OnSequenceBatches is a paid mutator transaction binding the contract method 0x9a908e73.
Solidity: function onSequenceBatches(uint64 newSequencedBatches, bytes32 newAccInputHash) returns(uint64)
func (*PolygonRollupManagerSession) OverridePendingState ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) OverridePendingState(rollupID uint32, initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)
OverridePendingState is a paid mutator transaction binding the contract method 0x12b86e19.
Solidity: function overridePendingState(uint32 rollupID, uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()
func (*PolygonRollupManagerSession) PendingStateTimeout ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) PendingStateTimeout() (uint64, error)
PendingStateTimeout is a free data retrieval call binding the contract method 0xd939b315.
Solidity: function pendingStateTimeout() view returns(uint64)
func (*PolygonRollupManagerSession) Pol ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) Pol() (common.Address, error)
Pol is a free data retrieval call binding the contract method 0xe46761c4.
Solidity: function pol() view returns(address)
func (*PolygonRollupManagerSession) ProveNonDeterministicPendingState ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) ProveNonDeterministicPendingState(rollupID uint32, initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)
ProveNonDeterministicPendingState is a paid mutator transaction binding the contract method 0x8bd4f071.
Solidity: function proveNonDeterministicPendingState(uint32 rollupID, uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()
func (*PolygonRollupManagerSession) RenounceRole ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)
RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.
Solidity: function renounceRole(bytes32 role, address account) returns()
func (*PolygonRollupManagerSession) RevokeRole ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)
RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.
Solidity: function revokeRole(bytes32 role, address account) returns()
func (*PolygonRollupManagerSession) RollupAddressToID ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) RollupAddressToID(rollupAddress common.Address) (uint32, error)
RollupAddressToID is a free data retrieval call binding the contract method 0xceee281d.
Solidity: function rollupAddressToID(address rollupAddress) view returns(uint32 rollupID)
func (*PolygonRollupManagerSession) RollupCount ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) RollupCount() (uint32, error)
RollupCount is a free data retrieval call binding the contract method 0xf4e92675.
Solidity: function rollupCount() view returns(uint32)
func (*PolygonRollupManagerSession) RollupIDToRollupData ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) RollupIDToRollupData(rollupID uint32) (struct { RollupContract common.Address ChainID uint64 Verifier common.Address ForkID uint64 LastLocalExitRoot [32]byte LastBatchSequenced uint64 LastVerifiedBatch uint64 LastPendingState uint64 LastPendingStateConsolidated uint64 LastVerifiedBatchBeforeUpgrade uint64 RollupTypeID uint64 RollupCompatibilityID uint8 }, error)
RollupIDToRollupData is a free data retrieval call binding the contract method 0xf9c4c2ae.
Solidity: function rollupIDToRollupData(uint32 rollupID) view returns(address rollupContract, uint64 chainID, address verifier, uint64 forkID, bytes32 lastLocalExitRoot, uint64 lastBatchSequenced, uint64 lastVerifiedBatch, uint64 lastPendingState, uint64 lastPendingStateConsolidated, uint64 lastVerifiedBatchBeforeUpgrade, uint64 rollupTypeID, uint8 rollupCompatibilityID)
func (*PolygonRollupManagerSession) RollupTypeCount ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) RollupTypeCount() (uint32, error)
RollupTypeCount is a free data retrieval call binding the contract method 0x1796a1ae.
Solidity: function rollupTypeCount() view returns(uint32)
func (*PolygonRollupManagerSession) RollupTypeMap ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) RollupTypeMap(rollupTypeID uint32) (struct { ConsensusImplementation common.Address Verifier common.Address ForkID uint64 RollupCompatibilityID uint8 Obsolete bool Genesis [32]byte }, error)
RollupTypeMap is a free data retrieval call binding the contract method 0x65c0504d.
Solidity: function rollupTypeMap(uint32 rollupTypeID) view returns(address consensusImplementation, address verifier, uint64 forkID, uint8 rollupCompatibilityID, bool obsolete, bytes32 genesis)
func (*PolygonRollupManagerSession) SetBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) SetBatchFee(newBatchFee *big.Int) (*types.Transaction, error)
SetBatchFee is a paid mutator transaction binding the contract method 0xd5073f6f.
Solidity: function setBatchFee(uint256 newBatchFee) returns()
func (*PolygonRollupManagerSession) SetMultiplierBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) SetMultiplierBatchFee(newMultiplierBatchFee uint16) (*types.Transaction, error)
SetMultiplierBatchFee is a paid mutator transaction binding the contract method 0x1816b7e5.
Solidity: function setMultiplierBatchFee(uint16 newMultiplierBatchFee) returns()
func (*PolygonRollupManagerSession) SetPendingStateTimeout ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) SetPendingStateTimeout(newPendingStateTimeout uint64) (*types.Transaction, error)
SetPendingStateTimeout is a paid mutator transaction binding the contract method 0x9c9f3dfe.
Solidity: function setPendingStateTimeout(uint64 newPendingStateTimeout) returns()
func (*PolygonRollupManagerSession) SetTrustedAggregatorTimeout ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) SetTrustedAggregatorTimeout(newTrustedAggregatorTimeout uint64) (*types.Transaction, error)
SetTrustedAggregatorTimeout is a paid mutator transaction binding the contract method 0x394218e9.
Solidity: function setTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout) returns()
func (*PolygonRollupManagerSession) SetVerifyBatchTimeTarget ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) SetVerifyBatchTimeTarget(newVerifyBatchTimeTarget uint64) (*types.Transaction, error)
SetVerifyBatchTimeTarget is a paid mutator transaction binding the contract method 0xa066215c.
Solidity: function setVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget) returns()
func (*PolygonRollupManagerSession) TotalSequencedBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) TotalSequencedBatches() (uint64, error)
TotalSequencedBatches is a free data retrieval call binding the contract method 0x066ec012.
Solidity: function totalSequencedBatches() view returns(uint64)
func (*PolygonRollupManagerSession) TotalVerifiedBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) TotalVerifiedBatches() (uint64, error)
TotalVerifiedBatches is a free data retrieval call binding the contract method 0xdde0ff77.
Solidity: function totalVerifiedBatches() view returns(uint64)
func (*PolygonRollupManagerSession) TrustedAggregatorTimeout ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) TrustedAggregatorTimeout() (uint64, error)
TrustedAggregatorTimeout is a free data retrieval call binding the contract method 0x841b24d7.
Solidity: function trustedAggregatorTimeout() view returns(uint64)
func (*PolygonRollupManagerSession) UpdateRollup ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) UpdateRollup(rollupContract common.Address, newRollupTypeID uint32, upgradeData []byte) (*types.Transaction, error)
UpdateRollup is a paid mutator transaction binding the contract method 0xc4c928c2.
Solidity: function updateRollup(address rollupContract, uint32 newRollupTypeID, bytes upgradeData) returns()
func (*PolygonRollupManagerSession) VerifyBatchTimeTarget ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) VerifyBatchTimeTarget() (uint64, error)
VerifyBatchTimeTarget is a free data retrieval call binding the contract method 0x0a0d9fbe.
Solidity: function verifyBatchTimeTarget() view returns(uint64)
func (*PolygonRollupManagerSession) VerifyBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) VerifyBatches(rollupID uint32, pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, beneficiary common.Address, proof [24][32]byte) (*types.Transaction, error)
VerifyBatches is a paid mutator transaction binding the contract method 0x87c20c01.
Solidity: function verifyBatches(uint32 rollupID, uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, address beneficiary, bytes32[24] proof) returns()
func (*PolygonRollupManagerSession) VerifyBatchesTrustedAggregator ¶
func (_PolygonRollupManager *PolygonRollupManagerSession) VerifyBatchesTrustedAggregator(rollupID uint32, pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, beneficiary common.Address, proof [24][32]byte) (*types.Transaction, error)
VerifyBatchesTrustedAggregator is a paid mutator transaction binding the contract method 0x1489ed10.
Solidity: function verifyBatchesTrustedAggregator(uint32 rollupID, uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, address beneficiary, bytes32[24] proof) returns()
type PolygonRollupManagerSetBatchFee ¶
type PolygonRollupManagerSetBatchFee struct { NewBatchFee *big.Int Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerSetBatchFee represents a SetBatchFee event raised by the PolygonRollupManager contract.
type PolygonRollupManagerSetBatchFeeIterator ¶
type PolygonRollupManagerSetBatchFeeIterator struct { Event *PolygonRollupManagerSetBatchFee // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerSetBatchFeeIterator is returned from FilterSetBatchFee and is used to iterate over the raw logs and unpacked data for SetBatchFee events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerSetBatchFeeIterator) Close ¶
func (it *PolygonRollupManagerSetBatchFeeIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerSetBatchFeeIterator) Error ¶
func (it *PolygonRollupManagerSetBatchFeeIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerSetBatchFeeIterator) Next ¶
func (it *PolygonRollupManagerSetBatchFeeIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerSetMultiplierBatchFee ¶
type PolygonRollupManagerSetMultiplierBatchFee struct { NewMultiplierBatchFee uint16 Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerSetMultiplierBatchFee represents a SetMultiplierBatchFee event raised by the PolygonRollupManager contract.
type PolygonRollupManagerSetMultiplierBatchFeeIterator ¶
type PolygonRollupManagerSetMultiplierBatchFeeIterator struct { Event *PolygonRollupManagerSetMultiplierBatchFee // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerSetMultiplierBatchFeeIterator is returned from FilterSetMultiplierBatchFee and is used to iterate over the raw logs and unpacked data for SetMultiplierBatchFee events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerSetMultiplierBatchFeeIterator) Close ¶
func (it *PolygonRollupManagerSetMultiplierBatchFeeIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerSetMultiplierBatchFeeIterator) Error ¶
func (it *PolygonRollupManagerSetMultiplierBatchFeeIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerSetMultiplierBatchFeeIterator) Next ¶
func (it *PolygonRollupManagerSetMultiplierBatchFeeIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerSetPendingStateTimeout ¶
type PolygonRollupManagerSetPendingStateTimeout struct { NewPendingStateTimeout uint64 Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerSetPendingStateTimeout represents a SetPendingStateTimeout event raised by the PolygonRollupManager contract.
type PolygonRollupManagerSetPendingStateTimeoutIterator ¶
type PolygonRollupManagerSetPendingStateTimeoutIterator struct { Event *PolygonRollupManagerSetPendingStateTimeout // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerSetPendingStateTimeoutIterator is returned from FilterSetPendingStateTimeout and is used to iterate over the raw logs and unpacked data for SetPendingStateTimeout events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerSetPendingStateTimeoutIterator) Close ¶
func (it *PolygonRollupManagerSetPendingStateTimeoutIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerSetPendingStateTimeoutIterator) Error ¶
func (it *PolygonRollupManagerSetPendingStateTimeoutIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerSetPendingStateTimeoutIterator) Next ¶
func (it *PolygonRollupManagerSetPendingStateTimeoutIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerSetTrustedAggregator ¶
type PolygonRollupManagerSetTrustedAggregator struct { NewTrustedAggregator common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerSetTrustedAggregator represents a SetTrustedAggregator event raised by the PolygonRollupManager contract.
type PolygonRollupManagerSetTrustedAggregatorIterator ¶
type PolygonRollupManagerSetTrustedAggregatorIterator struct { Event *PolygonRollupManagerSetTrustedAggregator // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerSetTrustedAggregatorIterator is returned from FilterSetTrustedAggregator and is used to iterate over the raw logs and unpacked data for SetTrustedAggregator events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerSetTrustedAggregatorIterator) Close ¶
func (it *PolygonRollupManagerSetTrustedAggregatorIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerSetTrustedAggregatorIterator) Error ¶
func (it *PolygonRollupManagerSetTrustedAggregatorIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerSetTrustedAggregatorIterator) Next ¶
func (it *PolygonRollupManagerSetTrustedAggregatorIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerSetTrustedAggregatorTimeout ¶
type PolygonRollupManagerSetTrustedAggregatorTimeout struct { NewTrustedAggregatorTimeout uint64 Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerSetTrustedAggregatorTimeout represents a SetTrustedAggregatorTimeout event raised by the PolygonRollupManager contract.
type PolygonRollupManagerSetTrustedAggregatorTimeoutIterator ¶
type PolygonRollupManagerSetTrustedAggregatorTimeoutIterator struct { Event *PolygonRollupManagerSetTrustedAggregatorTimeout // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerSetTrustedAggregatorTimeoutIterator is returned from FilterSetTrustedAggregatorTimeout and is used to iterate over the raw logs and unpacked data for SetTrustedAggregatorTimeout events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerSetTrustedAggregatorTimeoutIterator) Close ¶
func (it *PolygonRollupManagerSetTrustedAggregatorTimeoutIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerSetTrustedAggregatorTimeoutIterator) Error ¶
func (it *PolygonRollupManagerSetTrustedAggregatorTimeoutIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerSetTrustedAggregatorTimeoutIterator) Next ¶
func (it *PolygonRollupManagerSetTrustedAggregatorTimeoutIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerSetVerifyBatchTimeTarget ¶
type PolygonRollupManagerSetVerifyBatchTimeTarget struct { NewVerifyBatchTimeTarget uint64 Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerSetVerifyBatchTimeTarget represents a SetVerifyBatchTimeTarget event raised by the PolygonRollupManager contract.
type PolygonRollupManagerSetVerifyBatchTimeTargetIterator ¶
type PolygonRollupManagerSetVerifyBatchTimeTargetIterator struct { Event *PolygonRollupManagerSetVerifyBatchTimeTarget // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerSetVerifyBatchTimeTargetIterator is returned from FilterSetVerifyBatchTimeTarget and is used to iterate over the raw logs and unpacked data for SetVerifyBatchTimeTarget events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerSetVerifyBatchTimeTargetIterator) Close ¶
func (it *PolygonRollupManagerSetVerifyBatchTimeTargetIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerSetVerifyBatchTimeTargetIterator) Error ¶
func (it *PolygonRollupManagerSetVerifyBatchTimeTargetIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerSetVerifyBatchTimeTargetIterator) Next ¶
func (it *PolygonRollupManagerSetVerifyBatchTimeTargetIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerTransactor ¶
type PolygonRollupManagerTransactor struct {
// contains filtered or unexported fields
}
PolygonRollupManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewPolygonRollupManagerTransactor ¶
func NewPolygonRollupManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*PolygonRollupManagerTransactor, error)
NewPolygonRollupManagerTransactor creates a new write-only instance of PolygonRollupManager, bound to a specific deployed contract.
func (*PolygonRollupManagerTransactor) ActivateEmergencyState ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) ActivateEmergencyState(opts *bind.TransactOpts) (*types.Transaction, error)
ActivateEmergencyState is a paid mutator transaction binding the contract method 0x2072f6c5.
Solidity: function activateEmergencyState() returns()
func (*PolygonRollupManagerTransactor) AddExistingRollup ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) AddExistingRollup(opts *bind.TransactOpts, rollupAddress common.Address, verifier common.Address, forkID uint64, chainID uint64, genesis [32]byte, rollupCompatibilityID uint8) (*types.Transaction, error)
AddExistingRollup is a paid mutator transaction binding the contract method 0xe0bfd3d2.
Solidity: function addExistingRollup(address rollupAddress, address verifier, uint64 forkID, uint64 chainID, bytes32 genesis, uint8 rollupCompatibilityID) returns()
func (*PolygonRollupManagerTransactor) AddNewRollupType ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) AddNewRollupType(opts *bind.TransactOpts, consensusImplementation common.Address, verifier common.Address, forkID uint64, rollupCompatibilityID uint8, genesis [32]byte, description string) (*types.Transaction, error)
AddNewRollupType is a paid mutator transaction binding the contract method 0xf34eb8eb.
Solidity: function addNewRollupType(address consensusImplementation, address verifier, uint64 forkID, uint8 rollupCompatibilityID, bytes32 genesis, string description) returns()
func (*PolygonRollupManagerTransactor) ConsolidatePendingState ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) ConsolidatePendingState(opts *bind.TransactOpts, rollupID uint32, pendingStateNum uint64) (*types.Transaction, error)
ConsolidatePendingState is a paid mutator transaction binding the contract method 0x1608859c.
Solidity: function consolidatePendingState(uint32 rollupID, uint64 pendingStateNum) returns()
func (*PolygonRollupManagerTransactor) CreateNewRollup ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) CreateNewRollup(opts *bind.TransactOpts, rollupTypeID uint32, chainID uint64, admin common.Address, sequencer common.Address, gasTokenAddress common.Address, sequencerURL string, networkName string) (*types.Transaction, error)
CreateNewRollup is a paid mutator transaction binding the contract method 0x727885e9.
Solidity: function createNewRollup(uint32 rollupTypeID, uint64 chainID, address admin, address sequencer, address gasTokenAddress, string sequencerURL, string networkName) returns()
func (*PolygonRollupManagerTransactor) DeactivateEmergencyState ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) DeactivateEmergencyState(opts *bind.TransactOpts) (*types.Transaction, error)
DeactivateEmergencyState is a paid mutator transaction binding the contract method 0xdbc16976.
Solidity: function deactivateEmergencyState() returns()
func (*PolygonRollupManagerTransactor) GrantRole ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.
Solidity: function grantRole(bytes32 role, address account) returns()
func (*PolygonRollupManagerTransactor) Initialize ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) Initialize(opts *bind.TransactOpts, trustedAggregator common.Address, _pendingStateTimeout uint64, _trustedAggregatorTimeout uint64, admin common.Address, timelock common.Address, emergencyCouncil common.Address, polygonZkEVM common.Address, zkEVMVerifier common.Address, zkEVMForkID uint64, zkEVMChainID uint64) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x0645af09.
Solidity: function initialize(address trustedAggregator, uint64 _pendingStateTimeout, uint64 _trustedAggregatorTimeout, address admin, address timelock, address emergencyCouncil, address polygonZkEVM, address zkEVMVerifier, uint64 zkEVMForkID, uint64 zkEVMChainID) returns()
func (*PolygonRollupManagerTransactor) ObsoleteRollupType ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) ObsoleteRollupType(opts *bind.TransactOpts, rollupTypeID uint32) (*types.Transaction, error)
ObsoleteRollupType is a paid mutator transaction binding the contract method 0x7222020f.
Solidity: function obsoleteRollupType(uint32 rollupTypeID) returns()
func (*PolygonRollupManagerTransactor) OnSequenceBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) OnSequenceBatches(opts *bind.TransactOpts, newSequencedBatches uint64, newAccInputHash [32]byte) (*types.Transaction, error)
OnSequenceBatches is a paid mutator transaction binding the contract method 0x9a908e73.
Solidity: function onSequenceBatches(uint64 newSequencedBatches, bytes32 newAccInputHash) returns(uint64)
func (*PolygonRollupManagerTransactor) OverridePendingState ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) OverridePendingState(opts *bind.TransactOpts, rollupID uint32, initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)
OverridePendingState is a paid mutator transaction binding the contract method 0x12b86e19.
Solidity: function overridePendingState(uint32 rollupID, uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()
func (*PolygonRollupManagerTransactor) ProveNonDeterministicPendingState ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) ProveNonDeterministicPendingState(opts *bind.TransactOpts, rollupID uint32, initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)
ProveNonDeterministicPendingState is a paid mutator transaction binding the contract method 0x8bd4f071.
Solidity: function proveNonDeterministicPendingState(uint32 rollupID, uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()
func (*PolygonRollupManagerTransactor) RenounceRole ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.
Solidity: function renounceRole(bytes32 role, address account) returns()
func (*PolygonRollupManagerTransactor) RevokeRole ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)
RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.
Solidity: function revokeRole(bytes32 role, address account) returns()
func (*PolygonRollupManagerTransactor) SetBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) SetBatchFee(opts *bind.TransactOpts, newBatchFee *big.Int) (*types.Transaction, error)
SetBatchFee is a paid mutator transaction binding the contract method 0xd5073f6f.
Solidity: function setBatchFee(uint256 newBatchFee) returns()
func (*PolygonRollupManagerTransactor) SetMultiplierBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) SetMultiplierBatchFee(opts *bind.TransactOpts, newMultiplierBatchFee uint16) (*types.Transaction, error)
SetMultiplierBatchFee is a paid mutator transaction binding the contract method 0x1816b7e5.
Solidity: function setMultiplierBatchFee(uint16 newMultiplierBatchFee) returns()
func (*PolygonRollupManagerTransactor) SetPendingStateTimeout ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) SetPendingStateTimeout(opts *bind.TransactOpts, newPendingStateTimeout uint64) (*types.Transaction, error)
SetPendingStateTimeout is a paid mutator transaction binding the contract method 0x9c9f3dfe.
Solidity: function setPendingStateTimeout(uint64 newPendingStateTimeout) returns()
func (*PolygonRollupManagerTransactor) SetTrustedAggregatorTimeout ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) SetTrustedAggregatorTimeout(opts *bind.TransactOpts, newTrustedAggregatorTimeout uint64) (*types.Transaction, error)
SetTrustedAggregatorTimeout is a paid mutator transaction binding the contract method 0x394218e9.
Solidity: function setTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout) returns()
func (*PolygonRollupManagerTransactor) SetVerifyBatchTimeTarget ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) SetVerifyBatchTimeTarget(opts *bind.TransactOpts, newVerifyBatchTimeTarget uint64) (*types.Transaction, error)
SetVerifyBatchTimeTarget is a paid mutator transaction binding the contract method 0xa066215c.
Solidity: function setVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget) returns()
func (*PolygonRollupManagerTransactor) UpdateRollup ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) UpdateRollup(opts *bind.TransactOpts, rollupContract common.Address, newRollupTypeID uint32, upgradeData []byte) (*types.Transaction, error)
UpdateRollup is a paid mutator transaction binding the contract method 0xc4c928c2.
Solidity: function updateRollup(address rollupContract, uint32 newRollupTypeID, bytes upgradeData) returns()
func (*PolygonRollupManagerTransactor) VerifyBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) VerifyBatches(opts *bind.TransactOpts, rollupID uint32, pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, beneficiary common.Address, proof [24][32]byte) (*types.Transaction, error)
VerifyBatches is a paid mutator transaction binding the contract method 0x87c20c01.
Solidity: function verifyBatches(uint32 rollupID, uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, address beneficiary, bytes32[24] proof) returns()
func (*PolygonRollupManagerTransactor) VerifyBatchesTrustedAggregator ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactor) VerifyBatchesTrustedAggregator(opts *bind.TransactOpts, rollupID uint32, pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, beneficiary common.Address, proof [24][32]byte) (*types.Transaction, error)
VerifyBatchesTrustedAggregator is a paid mutator transaction binding the contract method 0x1489ed10.
Solidity: function verifyBatchesTrustedAggregator(uint32 rollupID, uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, address beneficiary, bytes32[24] proof) returns()
type PolygonRollupManagerTransactorRaw ¶
type PolygonRollupManagerTransactorRaw struct {
Contract *PolygonRollupManagerTransactor // Generic write-only contract binding to access the raw methods on
}
PolygonRollupManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*PolygonRollupManagerTransactorRaw) Transact ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*PolygonRollupManagerTransactorRaw) Transfer ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type PolygonRollupManagerTransactorSession ¶
type PolygonRollupManagerTransactorSession struct { Contract *PolygonRollupManagerTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
PolygonRollupManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*PolygonRollupManagerTransactorSession) ActivateEmergencyState ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) ActivateEmergencyState() (*types.Transaction, error)
ActivateEmergencyState is a paid mutator transaction binding the contract method 0x2072f6c5.
Solidity: function activateEmergencyState() returns()
func (*PolygonRollupManagerTransactorSession) AddExistingRollup ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) AddExistingRollup(rollupAddress common.Address, verifier common.Address, forkID uint64, chainID uint64, genesis [32]byte, rollupCompatibilityID uint8) (*types.Transaction, error)
AddExistingRollup is a paid mutator transaction binding the contract method 0xe0bfd3d2.
Solidity: function addExistingRollup(address rollupAddress, address verifier, uint64 forkID, uint64 chainID, bytes32 genesis, uint8 rollupCompatibilityID) returns()
func (*PolygonRollupManagerTransactorSession) AddNewRollupType ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) AddNewRollupType(consensusImplementation common.Address, verifier common.Address, forkID uint64, rollupCompatibilityID uint8, genesis [32]byte, description string) (*types.Transaction, error)
AddNewRollupType is a paid mutator transaction binding the contract method 0xf34eb8eb.
Solidity: function addNewRollupType(address consensusImplementation, address verifier, uint64 forkID, uint8 rollupCompatibilityID, bytes32 genesis, string description) returns()
func (*PolygonRollupManagerTransactorSession) ConsolidatePendingState ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) ConsolidatePendingState(rollupID uint32, pendingStateNum uint64) (*types.Transaction, error)
ConsolidatePendingState is a paid mutator transaction binding the contract method 0x1608859c.
Solidity: function consolidatePendingState(uint32 rollupID, uint64 pendingStateNum) returns()
func (*PolygonRollupManagerTransactorSession) CreateNewRollup ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) CreateNewRollup(rollupTypeID uint32, chainID uint64, admin common.Address, sequencer common.Address, gasTokenAddress common.Address, sequencerURL string, networkName string) (*types.Transaction, error)
CreateNewRollup is a paid mutator transaction binding the contract method 0x727885e9.
Solidity: function createNewRollup(uint32 rollupTypeID, uint64 chainID, address admin, address sequencer, address gasTokenAddress, string sequencerURL, string networkName) returns()
func (*PolygonRollupManagerTransactorSession) DeactivateEmergencyState ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) DeactivateEmergencyState() (*types.Transaction, error)
DeactivateEmergencyState is a paid mutator transaction binding the contract method 0xdbc16976.
Solidity: function deactivateEmergencyState() returns()
func (*PolygonRollupManagerTransactorSession) GrantRole ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)
GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.
Solidity: function grantRole(bytes32 role, address account) returns()
func (*PolygonRollupManagerTransactorSession) Initialize ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) Initialize(trustedAggregator common.Address, _pendingStateTimeout uint64, _trustedAggregatorTimeout uint64, admin common.Address, timelock common.Address, emergencyCouncil common.Address, polygonZkEVM common.Address, zkEVMVerifier common.Address, zkEVMForkID uint64, zkEVMChainID uint64) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x0645af09.
Solidity: function initialize(address trustedAggregator, uint64 _pendingStateTimeout, uint64 _trustedAggregatorTimeout, address admin, address timelock, address emergencyCouncil, address polygonZkEVM, address zkEVMVerifier, uint64 zkEVMForkID, uint64 zkEVMChainID) returns()
func (*PolygonRollupManagerTransactorSession) ObsoleteRollupType ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) ObsoleteRollupType(rollupTypeID uint32) (*types.Transaction, error)
ObsoleteRollupType is a paid mutator transaction binding the contract method 0x7222020f.
Solidity: function obsoleteRollupType(uint32 rollupTypeID) returns()
func (*PolygonRollupManagerTransactorSession) OnSequenceBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) OnSequenceBatches(newSequencedBatches uint64, newAccInputHash [32]byte) (*types.Transaction, error)
OnSequenceBatches is a paid mutator transaction binding the contract method 0x9a908e73.
Solidity: function onSequenceBatches(uint64 newSequencedBatches, bytes32 newAccInputHash) returns(uint64)
func (*PolygonRollupManagerTransactorSession) OverridePendingState ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) OverridePendingState(rollupID uint32, initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)
OverridePendingState is a paid mutator transaction binding the contract method 0x12b86e19.
Solidity: function overridePendingState(uint32 rollupID, uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()
func (*PolygonRollupManagerTransactorSession) ProveNonDeterministicPendingState ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) ProveNonDeterministicPendingState(rollupID uint32, initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)
ProveNonDeterministicPendingState is a paid mutator transaction binding the contract method 0x8bd4f071.
Solidity: function proveNonDeterministicPendingState(uint32 rollupID, uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()
func (*PolygonRollupManagerTransactorSession) RenounceRole ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)
RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.
Solidity: function renounceRole(bytes32 role, address account) returns()
func (*PolygonRollupManagerTransactorSession) RevokeRole ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)
RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.
Solidity: function revokeRole(bytes32 role, address account) returns()
func (*PolygonRollupManagerTransactorSession) SetBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) SetBatchFee(newBatchFee *big.Int) (*types.Transaction, error)
SetBatchFee is a paid mutator transaction binding the contract method 0xd5073f6f.
Solidity: function setBatchFee(uint256 newBatchFee) returns()
func (*PolygonRollupManagerTransactorSession) SetMultiplierBatchFee ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) SetMultiplierBatchFee(newMultiplierBatchFee uint16) (*types.Transaction, error)
SetMultiplierBatchFee is a paid mutator transaction binding the contract method 0x1816b7e5.
Solidity: function setMultiplierBatchFee(uint16 newMultiplierBatchFee) returns()
func (*PolygonRollupManagerTransactorSession) SetPendingStateTimeout ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) SetPendingStateTimeout(newPendingStateTimeout uint64) (*types.Transaction, error)
SetPendingStateTimeout is a paid mutator transaction binding the contract method 0x9c9f3dfe.
Solidity: function setPendingStateTimeout(uint64 newPendingStateTimeout) returns()
func (*PolygonRollupManagerTransactorSession) SetTrustedAggregatorTimeout ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) SetTrustedAggregatorTimeout(newTrustedAggregatorTimeout uint64) (*types.Transaction, error)
SetTrustedAggregatorTimeout is a paid mutator transaction binding the contract method 0x394218e9.
Solidity: function setTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout) returns()
func (*PolygonRollupManagerTransactorSession) SetVerifyBatchTimeTarget ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) SetVerifyBatchTimeTarget(newVerifyBatchTimeTarget uint64) (*types.Transaction, error)
SetVerifyBatchTimeTarget is a paid mutator transaction binding the contract method 0xa066215c.
Solidity: function setVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget) returns()
func (*PolygonRollupManagerTransactorSession) UpdateRollup ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) UpdateRollup(rollupContract common.Address, newRollupTypeID uint32, upgradeData []byte) (*types.Transaction, error)
UpdateRollup is a paid mutator transaction binding the contract method 0xc4c928c2.
Solidity: function updateRollup(address rollupContract, uint32 newRollupTypeID, bytes upgradeData) returns()
func (*PolygonRollupManagerTransactorSession) VerifyBatches ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) VerifyBatches(rollupID uint32, pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, beneficiary common.Address, proof [24][32]byte) (*types.Transaction, error)
VerifyBatches is a paid mutator transaction binding the contract method 0x87c20c01.
Solidity: function verifyBatches(uint32 rollupID, uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, address beneficiary, bytes32[24] proof) returns()
func (*PolygonRollupManagerTransactorSession) VerifyBatchesTrustedAggregator ¶
func (_PolygonRollupManager *PolygonRollupManagerTransactorSession) VerifyBatchesTrustedAggregator(rollupID uint32, pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, beneficiary common.Address, proof [24][32]byte) (*types.Transaction, error)
VerifyBatchesTrustedAggregator is a paid mutator transaction binding the contract method 0x1489ed10.
Solidity: function verifyBatchesTrustedAggregator(uint32 rollupID, uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, address beneficiary, bytes32[24] proof) returns()
type PolygonRollupManagerUpdateRollup ¶
type PolygonRollupManagerUpdateRollup struct { RollupID uint32 NewRollupTypeID uint32 LastVerifiedBatchBeforeUpgrade uint64 Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerUpdateRollup represents a UpdateRollup event raised by the PolygonRollupManager contract.
type PolygonRollupManagerUpdateRollupIterator ¶
type PolygonRollupManagerUpdateRollupIterator struct { Event *PolygonRollupManagerUpdateRollup // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerUpdateRollupIterator is returned from FilterUpdateRollup and is used to iterate over the raw logs and unpacked data for UpdateRollup events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerUpdateRollupIterator) Close ¶
func (it *PolygonRollupManagerUpdateRollupIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerUpdateRollupIterator) Error ¶
func (it *PolygonRollupManagerUpdateRollupIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerUpdateRollupIterator) Next ¶
func (it *PolygonRollupManagerUpdateRollupIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerVerifyBatches ¶
type PolygonRollupManagerVerifyBatches struct { RollupID uint32 NumBatch uint64 StateRoot [32]byte ExitRoot [32]byte Aggregator common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerVerifyBatches represents a VerifyBatches event raised by the PolygonRollupManager contract.
type PolygonRollupManagerVerifyBatchesIterator ¶
type PolygonRollupManagerVerifyBatchesIterator struct { Event *PolygonRollupManagerVerifyBatches // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerVerifyBatchesIterator is returned from FilterVerifyBatches and is used to iterate over the raw logs and unpacked data for VerifyBatches events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerVerifyBatchesIterator) Close ¶
func (it *PolygonRollupManagerVerifyBatchesIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerVerifyBatchesIterator) Error ¶
func (it *PolygonRollupManagerVerifyBatchesIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerVerifyBatchesIterator) Next ¶
func (it *PolygonRollupManagerVerifyBatchesIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonRollupManagerVerifyBatchesTrustedAggregator ¶
type PolygonRollupManagerVerifyBatchesTrustedAggregator struct { RollupID uint32 NumBatch uint64 StateRoot [32]byte ExitRoot [32]byte Aggregator common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonRollupManagerVerifyBatchesTrustedAggregator represents a VerifyBatchesTrustedAggregator event raised by the PolygonRollupManager contract.
type PolygonRollupManagerVerifyBatchesTrustedAggregatorIterator ¶
type PolygonRollupManagerVerifyBatchesTrustedAggregatorIterator struct { Event *PolygonRollupManagerVerifyBatchesTrustedAggregator // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonRollupManagerVerifyBatchesTrustedAggregatorIterator is returned from FilterVerifyBatchesTrustedAggregator and is used to iterate over the raw logs and unpacked data for VerifyBatchesTrustedAggregator events raised by the PolygonRollupManager contract.
func (*PolygonRollupManagerVerifyBatchesTrustedAggregatorIterator) Close ¶
func (it *PolygonRollupManagerVerifyBatchesTrustedAggregatorIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonRollupManagerVerifyBatchesTrustedAggregatorIterator) Error ¶
func (it *PolygonRollupManagerVerifyBatchesTrustedAggregatorIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonRollupManagerVerifyBatchesTrustedAggregatorIterator) Next ¶
func (it *PolygonRollupManagerVerifyBatchesTrustedAggregatorIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMBatchData ¶
type PolygonZkEVMBatchData struct { Transactions []byte GlobalExitRoot [32]byte Timestamp uint64 MinForcedTimestamp uint64 }
PolygonZkEVMBatchData is an auto generated low-level Go binding around an user-defined struct.
type PolygonZkEVMBridge ¶
type PolygonZkEVMBridge struct { PolygonZkEVMBridgeCaller // Read-only binding to the contract PolygonZkEVMBridgeTransactor // Write-only binding to the contract PolygonZkEVMBridgeFilterer // Log filterer for contract events }
PolygonZkEVMBridge is an auto generated Go binding around an Ethereum contract.
func NewPolygonZkEVMBridge ¶
func NewPolygonZkEVMBridge(address common.Address, backend bind.ContractBackend) (*PolygonZkEVMBridge, error)
NewPolygonZkEVMBridge creates a new instance of PolygonZkEVMBridge, bound to a specific deployed contract.
type PolygonZkEVMBridgeBridgeEvent ¶
type PolygonZkEVMBridgeBridgeEvent struct { LeafType uint8 OriginNetwork uint32 OriginAddress common.Address DestinationNetwork uint32 DestinationAddress common.Address Amount *big.Int Metadata []byte DepositCount uint32 Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMBridgeBridgeEvent represents a BridgeEvent event raised by the PolygonZkEVMBridge contract.
type PolygonZkEVMBridgeBridgeEventIterator ¶
type PolygonZkEVMBridgeBridgeEventIterator struct { Event *PolygonZkEVMBridgeBridgeEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMBridgeBridgeEventIterator is returned from FilterBridgeEvent and is used to iterate over the raw logs and unpacked data for BridgeEvent events raised by the PolygonZkEVMBridge contract.
func (*PolygonZkEVMBridgeBridgeEventIterator) Close ¶
func (it *PolygonZkEVMBridgeBridgeEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMBridgeBridgeEventIterator) Error ¶
func (it *PolygonZkEVMBridgeBridgeEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMBridgeBridgeEventIterator) Next ¶
func (it *PolygonZkEVMBridgeBridgeEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMBridgeCaller ¶
type PolygonZkEVMBridgeCaller struct {
// contains filtered or unexported fields
}
PolygonZkEVMBridgeCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewPolygonZkEVMBridgeCaller ¶
func NewPolygonZkEVMBridgeCaller(address common.Address, caller bind.ContractCaller) (*PolygonZkEVMBridgeCaller, error)
NewPolygonZkEVMBridgeCaller creates a new read-only instance of PolygonZkEVMBridge, bound to a specific deployed contract.
func (*PolygonZkEVMBridgeCaller) ClaimedBitMap ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) ClaimedBitMap(opts *bind.CallOpts, arg0 *big.Int) (*big.Int, error)
ClaimedBitMap is a free data retrieval call binding the contract method 0xee25560b.
Solidity: function claimedBitMap(uint256 ) view returns(uint256)
func (*PolygonZkEVMBridgeCaller) DepositCount ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) DepositCount(opts *bind.CallOpts) (*big.Int, error)
DepositCount is a free data retrieval call binding the contract method 0x2dfdf0b5.
Solidity: function depositCount() view returns(uint256)
func (*PolygonZkEVMBridgeCaller) GetDepositRoot ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) GetDepositRoot(opts *bind.CallOpts) ([32]byte, error)
GetDepositRoot is a free data retrieval call binding the contract method 0x3ae05047.
Solidity: function getDepositRoot() view returns(bytes32)
func (*PolygonZkEVMBridgeCaller) GetLeafValue ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) GetLeafValue(opts *bind.CallOpts, leafType uint8, originNetwork uint32, originAddress common.Address, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, metadataHash [32]byte) ([32]byte, error)
GetLeafValue is a free data retrieval call binding the contract method 0x3e197043.
Solidity: function getLeafValue(uint8 leafType, uint32 originNetwork, address originAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes32 metadataHash) pure returns(bytes32)
func (*PolygonZkEVMBridgeCaller) GetTokenWrappedAddress ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) GetTokenWrappedAddress(opts *bind.CallOpts, originNetwork uint32, originTokenAddress common.Address) (common.Address, error)
GetTokenWrappedAddress is a free data retrieval call binding the contract method 0x22e95f2c.
Solidity: function getTokenWrappedAddress(uint32 originNetwork, address originTokenAddress) view returns(address)
func (*PolygonZkEVMBridgeCaller) GlobalExitRootManager ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) GlobalExitRootManager(opts *bind.CallOpts) (common.Address, error)
GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.
Solidity: function globalExitRootManager() view returns(address)
func (*PolygonZkEVMBridgeCaller) IsClaimed ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) IsClaimed(opts *bind.CallOpts, index *big.Int) (bool, error)
IsClaimed is a free data retrieval call binding the contract method 0x9e34070f.
Solidity: function isClaimed(uint256 index) view returns(bool)
func (*PolygonZkEVMBridgeCaller) IsEmergencyState ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) IsEmergencyState(opts *bind.CallOpts) (bool, error)
IsEmergencyState is a free data retrieval call binding the contract method 0x15064c96.
Solidity: function isEmergencyState() view returns(bool)
func (*PolygonZkEVMBridgeCaller) LastUpdatedDepositCount ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) LastUpdatedDepositCount(opts *bind.CallOpts) (uint32, error)
LastUpdatedDepositCount is a free data retrieval call binding the contract method 0xbe5831c7.
Solidity: function lastUpdatedDepositCount() view returns(uint32)
func (*PolygonZkEVMBridgeCaller) NetworkID ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) NetworkID(opts *bind.CallOpts) (uint32, error)
NetworkID is a free data retrieval call binding the contract method 0xbab161bf.
Solidity: function networkID() view returns(uint32)
func (*PolygonZkEVMBridgeCaller) PolygonZkEVMaddress ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) PolygonZkEVMaddress(opts *bind.CallOpts) (common.Address, error)
PolygonZkEVMaddress is a free data retrieval call binding the contract method 0x34ac9cf2.
Solidity: function polygonZkEVMaddress() view returns(address)
func (*PolygonZkEVMBridgeCaller) PrecalculatedWrapperAddress ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) PrecalculatedWrapperAddress(opts *bind.CallOpts, originNetwork uint32, originTokenAddress common.Address, name string, symbol string, decimals uint8) (common.Address, error)
PrecalculatedWrapperAddress is a free data retrieval call binding the contract method 0xaaa13cc2.
Solidity: function precalculatedWrapperAddress(uint32 originNetwork, address originTokenAddress, string name, string symbol, uint8 decimals) view returns(address)
func (*PolygonZkEVMBridgeCaller) TokenInfoToWrappedToken ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) TokenInfoToWrappedToken(opts *bind.CallOpts, arg0 [32]byte) (common.Address, error)
TokenInfoToWrappedToken is a free data retrieval call binding the contract method 0x81b1c174.
Solidity: function tokenInfoToWrappedToken(bytes32 ) view returns(address)
func (*PolygonZkEVMBridgeCaller) VerifyMerkleProof ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) VerifyMerkleProof(opts *bind.CallOpts, leafHash [32]byte, smtProof [32][32]byte, index uint32, root [32]byte) (bool, error)
VerifyMerkleProof is a free data retrieval call binding the contract method 0xfb570834.
Solidity: function verifyMerkleProof(bytes32 leafHash, bytes32[32] smtProof, uint32 index, bytes32 root) pure returns(bool)
func (*PolygonZkEVMBridgeCaller) WrappedTokenToTokenInfo ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCaller) WrappedTokenToTokenInfo(opts *bind.CallOpts, arg0 common.Address) (struct { OriginNetwork uint32 OriginTokenAddress common.Address }, error)
WrappedTokenToTokenInfo is a free data retrieval call binding the contract method 0x318aee3d.
Solidity: function wrappedTokenToTokenInfo(address ) view returns(uint32 originNetwork, address originTokenAddress)
type PolygonZkEVMBridgeCallerRaw ¶
type PolygonZkEVMBridgeCallerRaw struct {
Contract *PolygonZkEVMBridgeCaller // Generic read-only contract binding to access the raw methods on
}
PolygonZkEVMBridgeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*PolygonZkEVMBridgeCallerRaw) Call ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type PolygonZkEVMBridgeCallerSession ¶
type PolygonZkEVMBridgeCallerSession struct { Contract *PolygonZkEVMBridgeCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
PolygonZkEVMBridgeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*PolygonZkEVMBridgeCallerSession) ClaimedBitMap ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) ClaimedBitMap(arg0 *big.Int) (*big.Int, error)
ClaimedBitMap is a free data retrieval call binding the contract method 0xee25560b.
Solidity: function claimedBitMap(uint256 ) view returns(uint256)
func (*PolygonZkEVMBridgeCallerSession) DepositCount ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) DepositCount() (*big.Int, error)
DepositCount is a free data retrieval call binding the contract method 0x2dfdf0b5.
Solidity: function depositCount() view returns(uint256)
func (*PolygonZkEVMBridgeCallerSession) GetDepositRoot ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) GetDepositRoot() ([32]byte, error)
GetDepositRoot is a free data retrieval call binding the contract method 0x3ae05047.
Solidity: function getDepositRoot() view returns(bytes32)
func (*PolygonZkEVMBridgeCallerSession) GetLeafValue ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) GetLeafValue(leafType uint8, originNetwork uint32, originAddress common.Address, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, metadataHash [32]byte) ([32]byte, error)
GetLeafValue is a free data retrieval call binding the contract method 0x3e197043.
Solidity: function getLeafValue(uint8 leafType, uint32 originNetwork, address originAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes32 metadataHash) pure returns(bytes32)
func (*PolygonZkEVMBridgeCallerSession) GetTokenWrappedAddress ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) GetTokenWrappedAddress(originNetwork uint32, originTokenAddress common.Address) (common.Address, error)
GetTokenWrappedAddress is a free data retrieval call binding the contract method 0x22e95f2c.
Solidity: function getTokenWrappedAddress(uint32 originNetwork, address originTokenAddress) view returns(address)
func (*PolygonZkEVMBridgeCallerSession) GlobalExitRootManager ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) GlobalExitRootManager() (common.Address, error)
GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.
Solidity: function globalExitRootManager() view returns(address)
func (*PolygonZkEVMBridgeCallerSession) IsClaimed ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) IsClaimed(index *big.Int) (bool, error)
IsClaimed is a free data retrieval call binding the contract method 0x9e34070f.
Solidity: function isClaimed(uint256 index) view returns(bool)
func (*PolygonZkEVMBridgeCallerSession) IsEmergencyState ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) IsEmergencyState() (bool, error)
IsEmergencyState is a free data retrieval call binding the contract method 0x15064c96.
Solidity: function isEmergencyState() view returns(bool)
func (*PolygonZkEVMBridgeCallerSession) LastUpdatedDepositCount ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) LastUpdatedDepositCount() (uint32, error)
LastUpdatedDepositCount is a free data retrieval call binding the contract method 0xbe5831c7.
Solidity: function lastUpdatedDepositCount() view returns(uint32)
func (*PolygonZkEVMBridgeCallerSession) NetworkID ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) NetworkID() (uint32, error)
NetworkID is a free data retrieval call binding the contract method 0xbab161bf.
Solidity: function networkID() view returns(uint32)
func (*PolygonZkEVMBridgeCallerSession) PolygonZkEVMaddress ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) PolygonZkEVMaddress() (common.Address, error)
PolygonZkEVMaddress is a free data retrieval call binding the contract method 0x34ac9cf2.
Solidity: function polygonZkEVMaddress() view returns(address)
func (*PolygonZkEVMBridgeCallerSession) PrecalculatedWrapperAddress ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) PrecalculatedWrapperAddress(originNetwork uint32, originTokenAddress common.Address, name string, symbol string, decimals uint8) (common.Address, error)
PrecalculatedWrapperAddress is a free data retrieval call binding the contract method 0xaaa13cc2.
Solidity: function precalculatedWrapperAddress(uint32 originNetwork, address originTokenAddress, string name, string symbol, uint8 decimals) view returns(address)
func (*PolygonZkEVMBridgeCallerSession) TokenInfoToWrappedToken ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) TokenInfoToWrappedToken(arg0 [32]byte) (common.Address, error)
TokenInfoToWrappedToken is a free data retrieval call binding the contract method 0x81b1c174.
Solidity: function tokenInfoToWrappedToken(bytes32 ) view returns(address)
func (*PolygonZkEVMBridgeCallerSession) VerifyMerkleProof ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) VerifyMerkleProof(leafHash [32]byte, smtProof [32][32]byte, index uint32, root [32]byte) (bool, error)
VerifyMerkleProof is a free data retrieval call binding the contract method 0xfb570834.
Solidity: function verifyMerkleProof(bytes32 leafHash, bytes32[32] smtProof, uint32 index, bytes32 root) pure returns(bool)
func (*PolygonZkEVMBridgeCallerSession) WrappedTokenToTokenInfo ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeCallerSession) WrappedTokenToTokenInfo(arg0 common.Address) (struct { OriginNetwork uint32 OriginTokenAddress common.Address }, error)
WrappedTokenToTokenInfo is a free data retrieval call binding the contract method 0x318aee3d.
Solidity: function wrappedTokenToTokenInfo(address ) view returns(uint32 originNetwork, address originTokenAddress)
type PolygonZkEVMBridgeClaimEvent ¶
type PolygonZkEVMBridgeClaimEvent struct { Index uint32 OriginNetwork uint32 OriginAddress common.Address DestinationAddress common.Address Amount *big.Int Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMBridgeClaimEvent represents a ClaimEvent event raised by the PolygonZkEVMBridge contract.
type PolygonZkEVMBridgeClaimEventIterator ¶
type PolygonZkEVMBridgeClaimEventIterator struct { Event *PolygonZkEVMBridgeClaimEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMBridgeClaimEventIterator is returned from FilterClaimEvent and is used to iterate over the raw logs and unpacked data for ClaimEvent events raised by the PolygonZkEVMBridge contract.
func (*PolygonZkEVMBridgeClaimEventIterator) Close ¶
func (it *PolygonZkEVMBridgeClaimEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMBridgeClaimEventIterator) Error ¶
func (it *PolygonZkEVMBridgeClaimEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMBridgeClaimEventIterator) Next ¶
func (it *PolygonZkEVMBridgeClaimEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMBridgeEmergencyStateActivated ¶
type PolygonZkEVMBridgeEmergencyStateActivated struct {
Raw types.Log // Blockchain specific contextual infos
}
PolygonZkEVMBridgeEmergencyStateActivated represents a EmergencyStateActivated event raised by the PolygonZkEVMBridge contract.
type PolygonZkEVMBridgeEmergencyStateActivatedIterator ¶
type PolygonZkEVMBridgeEmergencyStateActivatedIterator struct { Event *PolygonZkEVMBridgeEmergencyStateActivated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMBridgeEmergencyStateActivatedIterator is returned from FilterEmergencyStateActivated and is used to iterate over the raw logs and unpacked data for EmergencyStateActivated events raised by the PolygonZkEVMBridge contract.
func (*PolygonZkEVMBridgeEmergencyStateActivatedIterator) Close ¶
func (it *PolygonZkEVMBridgeEmergencyStateActivatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMBridgeEmergencyStateActivatedIterator) Error ¶
func (it *PolygonZkEVMBridgeEmergencyStateActivatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMBridgeEmergencyStateActivatedIterator) Next ¶
func (it *PolygonZkEVMBridgeEmergencyStateActivatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMBridgeEmergencyStateDeactivated ¶
type PolygonZkEVMBridgeEmergencyStateDeactivated struct {
Raw types.Log // Blockchain specific contextual infos
}
PolygonZkEVMBridgeEmergencyStateDeactivated represents a EmergencyStateDeactivated event raised by the PolygonZkEVMBridge contract.
type PolygonZkEVMBridgeEmergencyStateDeactivatedIterator ¶
type PolygonZkEVMBridgeEmergencyStateDeactivatedIterator struct { Event *PolygonZkEVMBridgeEmergencyStateDeactivated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMBridgeEmergencyStateDeactivatedIterator is returned from FilterEmergencyStateDeactivated and is used to iterate over the raw logs and unpacked data for EmergencyStateDeactivated events raised by the PolygonZkEVMBridge contract.
func (*PolygonZkEVMBridgeEmergencyStateDeactivatedIterator) Close ¶
func (it *PolygonZkEVMBridgeEmergencyStateDeactivatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMBridgeEmergencyStateDeactivatedIterator) Error ¶
func (it *PolygonZkEVMBridgeEmergencyStateDeactivatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMBridgeEmergencyStateDeactivatedIterator) Next ¶
func (it *PolygonZkEVMBridgeEmergencyStateDeactivatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMBridgeFilterer ¶
type PolygonZkEVMBridgeFilterer struct {
// contains filtered or unexported fields
}
PolygonZkEVMBridgeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewPolygonZkEVMBridgeFilterer ¶
func NewPolygonZkEVMBridgeFilterer(address common.Address, filterer bind.ContractFilterer) (*PolygonZkEVMBridgeFilterer, error)
NewPolygonZkEVMBridgeFilterer creates a new log filterer instance of PolygonZkEVMBridge, bound to a specific deployed contract.
func (*PolygonZkEVMBridgeFilterer) FilterBridgeEvent ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) FilterBridgeEvent(opts *bind.FilterOpts) (*PolygonZkEVMBridgeBridgeEventIterator, error)
FilterBridgeEvent is a free log retrieval operation binding the contract event 0x501781209a1f8899323b96b4ef08b168df93e0a90c673d1e4cce39366cb62f9b.
Solidity: event BridgeEvent(uint8 leafType, uint32 originNetwork, address originAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes metadata, uint32 depositCount)
func (*PolygonZkEVMBridgeFilterer) FilterClaimEvent ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) FilterClaimEvent(opts *bind.FilterOpts) (*PolygonZkEVMBridgeClaimEventIterator, error)
FilterClaimEvent is a free log retrieval operation binding the contract event 0x25308c93ceeed162da955b3f7ce3e3f93606579e40fb92029faa9efe27545983.
Solidity: event ClaimEvent(uint32 index, uint32 originNetwork, address originAddress, address destinationAddress, uint256 amount)
func (*PolygonZkEVMBridgeFilterer) FilterEmergencyStateActivated ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) FilterEmergencyStateActivated(opts *bind.FilterOpts) (*PolygonZkEVMBridgeEmergencyStateActivatedIterator, error)
FilterEmergencyStateActivated is a free log retrieval operation binding the contract event 0x2261efe5aef6fedc1fd1550b25facc9181745623049c7901287030b9ad1a5497.
Solidity: event EmergencyStateActivated()
func (*PolygonZkEVMBridgeFilterer) FilterEmergencyStateDeactivated ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) FilterEmergencyStateDeactivated(opts *bind.FilterOpts) (*PolygonZkEVMBridgeEmergencyStateDeactivatedIterator, error)
FilterEmergencyStateDeactivated is a free log retrieval operation binding the contract event 0x1e5e34eea33501aecf2ebec9fe0e884a40804275ea7fe10b2ba084c8374308b3.
Solidity: event EmergencyStateDeactivated()
func (*PolygonZkEVMBridgeFilterer) FilterInitialized ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) FilterInitialized(opts *bind.FilterOpts) (*PolygonZkEVMBridgeInitializedIterator, error)
FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*PolygonZkEVMBridgeFilterer) FilterNewWrappedToken ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) FilterNewWrappedToken(opts *bind.FilterOpts) (*PolygonZkEVMBridgeNewWrappedTokenIterator, error)
FilterNewWrappedToken is a free log retrieval operation binding the contract event 0x490e59a1701b938786ac72570a1efeac994a3dbe96e2e883e19e902ace6e6a39.
Solidity: event NewWrappedToken(uint32 originNetwork, address originTokenAddress, address wrappedTokenAddress, bytes metadata)
func (*PolygonZkEVMBridgeFilterer) ParseBridgeEvent ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) ParseBridgeEvent(log types.Log) (*PolygonZkEVMBridgeBridgeEvent, error)
ParseBridgeEvent is a log parse operation binding the contract event 0x501781209a1f8899323b96b4ef08b168df93e0a90c673d1e4cce39366cb62f9b.
Solidity: event BridgeEvent(uint8 leafType, uint32 originNetwork, address originAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes metadata, uint32 depositCount)
func (*PolygonZkEVMBridgeFilterer) ParseClaimEvent ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) ParseClaimEvent(log types.Log) (*PolygonZkEVMBridgeClaimEvent, error)
ParseClaimEvent is a log parse operation binding the contract event 0x25308c93ceeed162da955b3f7ce3e3f93606579e40fb92029faa9efe27545983.
Solidity: event ClaimEvent(uint32 index, uint32 originNetwork, address originAddress, address destinationAddress, uint256 amount)
func (*PolygonZkEVMBridgeFilterer) ParseEmergencyStateActivated ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) ParseEmergencyStateActivated(log types.Log) (*PolygonZkEVMBridgeEmergencyStateActivated, error)
ParseEmergencyStateActivated is a log parse operation binding the contract event 0x2261efe5aef6fedc1fd1550b25facc9181745623049c7901287030b9ad1a5497.
Solidity: event EmergencyStateActivated()
func (*PolygonZkEVMBridgeFilterer) ParseEmergencyStateDeactivated ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) ParseEmergencyStateDeactivated(log types.Log) (*PolygonZkEVMBridgeEmergencyStateDeactivated, error)
ParseEmergencyStateDeactivated is a log parse operation binding the contract event 0x1e5e34eea33501aecf2ebec9fe0e884a40804275ea7fe10b2ba084c8374308b3.
Solidity: event EmergencyStateDeactivated()
func (*PolygonZkEVMBridgeFilterer) ParseInitialized ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) ParseInitialized(log types.Log) (*PolygonZkEVMBridgeInitialized, error)
ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*PolygonZkEVMBridgeFilterer) ParseNewWrappedToken ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) ParseNewWrappedToken(log types.Log) (*PolygonZkEVMBridgeNewWrappedToken, error)
ParseNewWrappedToken is a log parse operation binding the contract event 0x490e59a1701b938786ac72570a1efeac994a3dbe96e2e883e19e902ace6e6a39.
Solidity: event NewWrappedToken(uint32 originNetwork, address originTokenAddress, address wrappedTokenAddress, bytes metadata)
func (*PolygonZkEVMBridgeFilterer) WatchBridgeEvent ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) WatchBridgeEvent(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeBridgeEvent) (event.Subscription, error)
WatchBridgeEvent is a free log subscription operation binding the contract event 0x501781209a1f8899323b96b4ef08b168df93e0a90c673d1e4cce39366cb62f9b.
Solidity: event BridgeEvent(uint8 leafType, uint32 originNetwork, address originAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes metadata, uint32 depositCount)
func (*PolygonZkEVMBridgeFilterer) WatchClaimEvent ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) WatchClaimEvent(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeClaimEvent) (event.Subscription, error)
WatchClaimEvent is a free log subscription operation binding the contract event 0x25308c93ceeed162da955b3f7ce3e3f93606579e40fb92029faa9efe27545983.
Solidity: event ClaimEvent(uint32 index, uint32 originNetwork, address originAddress, address destinationAddress, uint256 amount)
func (*PolygonZkEVMBridgeFilterer) WatchEmergencyStateActivated ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) WatchEmergencyStateActivated(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeEmergencyStateActivated) (event.Subscription, error)
WatchEmergencyStateActivated is a free log subscription operation binding the contract event 0x2261efe5aef6fedc1fd1550b25facc9181745623049c7901287030b9ad1a5497.
Solidity: event EmergencyStateActivated()
func (*PolygonZkEVMBridgeFilterer) WatchEmergencyStateDeactivated ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) WatchEmergencyStateDeactivated(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeEmergencyStateDeactivated) (event.Subscription, error)
WatchEmergencyStateDeactivated is a free log subscription operation binding the contract event 0x1e5e34eea33501aecf2ebec9fe0e884a40804275ea7fe10b2ba084c8374308b3.
Solidity: event EmergencyStateDeactivated()
func (*PolygonZkEVMBridgeFilterer) WatchInitialized ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeInitialized) (event.Subscription, error)
WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*PolygonZkEVMBridgeFilterer) WatchNewWrappedToken ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeFilterer) WatchNewWrappedToken(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeNewWrappedToken) (event.Subscription, error)
WatchNewWrappedToken is a free log subscription operation binding the contract event 0x490e59a1701b938786ac72570a1efeac994a3dbe96e2e883e19e902ace6e6a39.
Solidity: event NewWrappedToken(uint32 originNetwork, address originTokenAddress, address wrappedTokenAddress, bytes metadata)
type PolygonZkEVMBridgeInitialized ¶
type PolygonZkEVMBridgeInitialized struct { Version uint8 Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMBridgeInitialized represents a Initialized event raised by the PolygonZkEVMBridge contract.
type PolygonZkEVMBridgeInitializedIterator ¶
type PolygonZkEVMBridgeInitializedIterator struct { Event *PolygonZkEVMBridgeInitialized // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMBridgeInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the PolygonZkEVMBridge contract.
func (*PolygonZkEVMBridgeInitializedIterator) Close ¶
func (it *PolygonZkEVMBridgeInitializedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMBridgeInitializedIterator) Error ¶
func (it *PolygonZkEVMBridgeInitializedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMBridgeInitializedIterator) Next ¶
func (it *PolygonZkEVMBridgeInitializedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMBridgeNewWrappedToken ¶
type PolygonZkEVMBridgeNewWrappedToken struct { OriginNetwork uint32 OriginTokenAddress common.Address WrappedTokenAddress common.Address Metadata []byte Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMBridgeNewWrappedToken represents a NewWrappedToken event raised by the PolygonZkEVMBridge contract.
type PolygonZkEVMBridgeNewWrappedTokenIterator ¶
type PolygonZkEVMBridgeNewWrappedTokenIterator struct { Event *PolygonZkEVMBridgeNewWrappedToken // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMBridgeNewWrappedTokenIterator is returned from FilterNewWrappedToken and is used to iterate over the raw logs and unpacked data for NewWrappedToken events raised by the PolygonZkEVMBridge contract.
func (*PolygonZkEVMBridgeNewWrappedTokenIterator) Close ¶
func (it *PolygonZkEVMBridgeNewWrappedTokenIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMBridgeNewWrappedTokenIterator) Error ¶
func (it *PolygonZkEVMBridgeNewWrappedTokenIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMBridgeNewWrappedTokenIterator) Next ¶
func (it *PolygonZkEVMBridgeNewWrappedTokenIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMBridgeRaw ¶
type PolygonZkEVMBridgeRaw struct {
Contract *PolygonZkEVMBridge // Generic contract binding to access the raw methods on
}
PolygonZkEVMBridgeRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*PolygonZkEVMBridgeRaw) Call ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*PolygonZkEVMBridgeRaw) Transact ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*PolygonZkEVMBridgeRaw) Transfer ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type PolygonZkEVMBridgeSession ¶
type PolygonZkEVMBridgeSession struct { Contract *PolygonZkEVMBridge // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
PolygonZkEVMBridgeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*PolygonZkEVMBridgeSession) ActivateEmergencyState ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) ActivateEmergencyState() (*types.Transaction, error)
ActivateEmergencyState is a paid mutator transaction binding the contract method 0x2072f6c5.
Solidity: function activateEmergencyState() returns()
func (*PolygonZkEVMBridgeSession) BridgeAsset ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) BridgeAsset(destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, token common.Address, forceUpdateGlobalExitRoot bool, permitData []byte) (*types.Transaction, error)
BridgeAsset is a paid mutator transaction binding the contract method 0xcd586579.
Solidity: function bridgeAsset(uint32 destinationNetwork, address destinationAddress, uint256 amount, address token, bool forceUpdateGlobalExitRoot, bytes permitData) payable returns()
func (*PolygonZkEVMBridgeSession) BridgeMessage ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) BridgeMessage(destinationNetwork uint32, destinationAddress common.Address, forceUpdateGlobalExitRoot bool, metadata []byte) (*types.Transaction, error)
BridgeMessage is a paid mutator transaction binding the contract method 0x240ff378.
Solidity: function bridgeMessage(uint32 destinationNetwork, address destinationAddress, bool forceUpdateGlobalExitRoot, bytes metadata) payable returns()
func (*PolygonZkEVMBridgeSession) ClaimAsset ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) ClaimAsset(smtProof [32][32]byte, index uint32, mainnetExitRoot [32]byte, rollupExitRoot [32]byte, originNetwork uint32, originTokenAddress common.Address, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, metadata []byte) (*types.Transaction, error)
ClaimAsset is a paid mutator transaction binding the contract method 0x2cffd02e.
Solidity: function claimAsset(bytes32[32] smtProof, uint32 index, bytes32 mainnetExitRoot, bytes32 rollupExitRoot, uint32 originNetwork, address originTokenAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes metadata) returns()
func (*PolygonZkEVMBridgeSession) ClaimMessage ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) ClaimMessage(smtProof [32][32]byte, index uint32, mainnetExitRoot [32]byte, rollupExitRoot [32]byte, originNetwork uint32, originAddress common.Address, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, metadata []byte) (*types.Transaction, error)
ClaimMessage is a paid mutator transaction binding the contract method 0x2d2c9d94.
Solidity: function claimMessage(bytes32[32] smtProof, uint32 index, bytes32 mainnetExitRoot, bytes32 rollupExitRoot, uint32 originNetwork, address originAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes metadata) returns()
func (*PolygonZkEVMBridgeSession) ClaimedBitMap ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) ClaimedBitMap(arg0 *big.Int) (*big.Int, error)
ClaimedBitMap is a free data retrieval call binding the contract method 0xee25560b.
Solidity: function claimedBitMap(uint256 ) view returns(uint256)
func (*PolygonZkEVMBridgeSession) DeactivateEmergencyState ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) DeactivateEmergencyState() (*types.Transaction, error)
DeactivateEmergencyState is a paid mutator transaction binding the contract method 0xdbc16976.
Solidity: function deactivateEmergencyState() returns()
func (*PolygonZkEVMBridgeSession) DepositCount ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) DepositCount() (*big.Int, error)
DepositCount is a free data retrieval call binding the contract method 0x2dfdf0b5.
Solidity: function depositCount() view returns(uint256)
func (*PolygonZkEVMBridgeSession) GetDepositRoot ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) GetDepositRoot() ([32]byte, error)
GetDepositRoot is a free data retrieval call binding the contract method 0x3ae05047.
Solidity: function getDepositRoot() view returns(bytes32)
func (*PolygonZkEVMBridgeSession) GetLeafValue ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) GetLeafValue(leafType uint8, originNetwork uint32, originAddress common.Address, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, metadataHash [32]byte) ([32]byte, error)
GetLeafValue is a free data retrieval call binding the contract method 0x3e197043.
Solidity: function getLeafValue(uint8 leafType, uint32 originNetwork, address originAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes32 metadataHash) pure returns(bytes32)
func (*PolygonZkEVMBridgeSession) GetTokenWrappedAddress ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) GetTokenWrappedAddress(originNetwork uint32, originTokenAddress common.Address) (common.Address, error)
GetTokenWrappedAddress is a free data retrieval call binding the contract method 0x22e95f2c.
Solidity: function getTokenWrappedAddress(uint32 originNetwork, address originTokenAddress) view returns(address)
func (*PolygonZkEVMBridgeSession) GlobalExitRootManager ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) GlobalExitRootManager() (common.Address, error)
GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.
Solidity: function globalExitRootManager() view returns(address)
func (*PolygonZkEVMBridgeSession) Initialize ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) Initialize(_networkID uint32, _globalExitRootManager common.Address, _polygonZkEVMaddress common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x647c576c.
Solidity: function initialize(uint32 _networkID, address _globalExitRootManager, address _polygonZkEVMaddress) returns()
func (*PolygonZkEVMBridgeSession) IsClaimed ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) IsClaimed(index *big.Int) (bool, error)
IsClaimed is a free data retrieval call binding the contract method 0x9e34070f.
Solidity: function isClaimed(uint256 index) view returns(bool)
func (*PolygonZkEVMBridgeSession) IsEmergencyState ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) IsEmergencyState() (bool, error)
IsEmergencyState is a free data retrieval call binding the contract method 0x15064c96.
Solidity: function isEmergencyState() view returns(bool)
func (*PolygonZkEVMBridgeSession) LastUpdatedDepositCount ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) LastUpdatedDepositCount() (uint32, error)
LastUpdatedDepositCount is a free data retrieval call binding the contract method 0xbe5831c7.
Solidity: function lastUpdatedDepositCount() view returns(uint32)
func (*PolygonZkEVMBridgeSession) NetworkID ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) NetworkID() (uint32, error)
NetworkID is a free data retrieval call binding the contract method 0xbab161bf.
Solidity: function networkID() view returns(uint32)
func (*PolygonZkEVMBridgeSession) PolygonZkEVMaddress ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) PolygonZkEVMaddress() (common.Address, error)
PolygonZkEVMaddress is a free data retrieval call binding the contract method 0x34ac9cf2.
Solidity: function polygonZkEVMaddress() view returns(address)
func (*PolygonZkEVMBridgeSession) PrecalculatedWrapperAddress ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) PrecalculatedWrapperAddress(originNetwork uint32, originTokenAddress common.Address, name string, symbol string, decimals uint8) (common.Address, error)
PrecalculatedWrapperAddress is a free data retrieval call binding the contract method 0xaaa13cc2.
Solidity: function precalculatedWrapperAddress(uint32 originNetwork, address originTokenAddress, string name, string symbol, uint8 decimals) view returns(address)
func (*PolygonZkEVMBridgeSession) TokenInfoToWrappedToken ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) TokenInfoToWrappedToken(arg0 [32]byte) (common.Address, error)
TokenInfoToWrappedToken is a free data retrieval call binding the contract method 0x81b1c174.
Solidity: function tokenInfoToWrappedToken(bytes32 ) view returns(address)
func (*PolygonZkEVMBridgeSession) UpdateGlobalExitRoot ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) UpdateGlobalExitRoot() (*types.Transaction, error)
UpdateGlobalExitRoot is a paid mutator transaction binding the contract method 0x79e2cf97.
Solidity: function updateGlobalExitRoot() returns()
func (*PolygonZkEVMBridgeSession) VerifyMerkleProof ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) VerifyMerkleProof(leafHash [32]byte, smtProof [32][32]byte, index uint32, root [32]byte) (bool, error)
VerifyMerkleProof is a free data retrieval call binding the contract method 0xfb570834.
Solidity: function verifyMerkleProof(bytes32 leafHash, bytes32[32] smtProof, uint32 index, bytes32 root) pure returns(bool)
func (*PolygonZkEVMBridgeSession) WrappedTokenToTokenInfo ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeSession) WrappedTokenToTokenInfo(arg0 common.Address) (struct { OriginNetwork uint32 OriginTokenAddress common.Address }, error)
WrappedTokenToTokenInfo is a free data retrieval call binding the contract method 0x318aee3d.
Solidity: function wrappedTokenToTokenInfo(address ) view returns(uint32 originNetwork, address originTokenAddress)
type PolygonZkEVMBridgeTransactor ¶
type PolygonZkEVMBridgeTransactor struct {
// contains filtered or unexported fields
}
PolygonZkEVMBridgeTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewPolygonZkEVMBridgeTransactor ¶
func NewPolygonZkEVMBridgeTransactor(address common.Address, transactor bind.ContractTransactor) (*PolygonZkEVMBridgeTransactor, error)
NewPolygonZkEVMBridgeTransactor creates a new write-only instance of PolygonZkEVMBridge, bound to a specific deployed contract.
func (*PolygonZkEVMBridgeTransactor) ActivateEmergencyState ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactor) ActivateEmergencyState(opts *bind.TransactOpts) (*types.Transaction, error)
ActivateEmergencyState is a paid mutator transaction binding the contract method 0x2072f6c5.
Solidity: function activateEmergencyState() returns()
func (*PolygonZkEVMBridgeTransactor) BridgeAsset ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactor) BridgeAsset(opts *bind.TransactOpts, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, token common.Address, forceUpdateGlobalExitRoot bool, permitData []byte) (*types.Transaction, error)
BridgeAsset is a paid mutator transaction binding the contract method 0xcd586579.
Solidity: function bridgeAsset(uint32 destinationNetwork, address destinationAddress, uint256 amount, address token, bool forceUpdateGlobalExitRoot, bytes permitData) payable returns()
func (*PolygonZkEVMBridgeTransactor) BridgeMessage ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactor) BridgeMessage(opts *bind.TransactOpts, destinationNetwork uint32, destinationAddress common.Address, forceUpdateGlobalExitRoot bool, metadata []byte) (*types.Transaction, error)
BridgeMessage is a paid mutator transaction binding the contract method 0x240ff378.
Solidity: function bridgeMessage(uint32 destinationNetwork, address destinationAddress, bool forceUpdateGlobalExitRoot, bytes metadata) payable returns()
func (*PolygonZkEVMBridgeTransactor) ClaimAsset ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactor) ClaimAsset(opts *bind.TransactOpts, smtProof [32][32]byte, index uint32, mainnetExitRoot [32]byte, rollupExitRoot [32]byte, originNetwork uint32, originTokenAddress common.Address, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, metadata []byte) (*types.Transaction, error)
ClaimAsset is a paid mutator transaction binding the contract method 0x2cffd02e.
Solidity: function claimAsset(bytes32[32] smtProof, uint32 index, bytes32 mainnetExitRoot, bytes32 rollupExitRoot, uint32 originNetwork, address originTokenAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes metadata) returns()
func (*PolygonZkEVMBridgeTransactor) ClaimMessage ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactor) ClaimMessage(opts *bind.TransactOpts, smtProof [32][32]byte, index uint32, mainnetExitRoot [32]byte, rollupExitRoot [32]byte, originNetwork uint32, originAddress common.Address, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, metadata []byte) (*types.Transaction, error)
ClaimMessage is a paid mutator transaction binding the contract method 0x2d2c9d94.
Solidity: function claimMessage(bytes32[32] smtProof, uint32 index, bytes32 mainnetExitRoot, bytes32 rollupExitRoot, uint32 originNetwork, address originAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes metadata) returns()
func (*PolygonZkEVMBridgeTransactor) DeactivateEmergencyState ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactor) DeactivateEmergencyState(opts *bind.TransactOpts) (*types.Transaction, error)
DeactivateEmergencyState is a paid mutator transaction binding the contract method 0xdbc16976.
Solidity: function deactivateEmergencyState() returns()
func (*PolygonZkEVMBridgeTransactor) Initialize ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactor) Initialize(opts *bind.TransactOpts, _networkID uint32, _globalExitRootManager common.Address, _polygonZkEVMaddress common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x647c576c.
Solidity: function initialize(uint32 _networkID, address _globalExitRootManager, address _polygonZkEVMaddress) returns()
func (*PolygonZkEVMBridgeTransactor) UpdateGlobalExitRoot ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactor) UpdateGlobalExitRoot(opts *bind.TransactOpts) (*types.Transaction, error)
UpdateGlobalExitRoot is a paid mutator transaction binding the contract method 0x79e2cf97.
Solidity: function updateGlobalExitRoot() returns()
type PolygonZkEVMBridgeTransactorRaw ¶
type PolygonZkEVMBridgeTransactorRaw struct {
Contract *PolygonZkEVMBridgeTransactor // Generic write-only contract binding to access the raw methods on
}
PolygonZkEVMBridgeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*PolygonZkEVMBridgeTransactorRaw) Transact ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*PolygonZkEVMBridgeTransactorRaw) Transfer ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type PolygonZkEVMBridgeTransactorSession ¶
type PolygonZkEVMBridgeTransactorSession struct { Contract *PolygonZkEVMBridgeTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
PolygonZkEVMBridgeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*PolygonZkEVMBridgeTransactorSession) ActivateEmergencyState ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactorSession) ActivateEmergencyState() (*types.Transaction, error)
ActivateEmergencyState is a paid mutator transaction binding the contract method 0x2072f6c5.
Solidity: function activateEmergencyState() returns()
func (*PolygonZkEVMBridgeTransactorSession) BridgeAsset ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactorSession) BridgeAsset(destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, token common.Address, forceUpdateGlobalExitRoot bool, permitData []byte) (*types.Transaction, error)
BridgeAsset is a paid mutator transaction binding the contract method 0xcd586579.
Solidity: function bridgeAsset(uint32 destinationNetwork, address destinationAddress, uint256 amount, address token, bool forceUpdateGlobalExitRoot, bytes permitData) payable returns()
func (*PolygonZkEVMBridgeTransactorSession) BridgeMessage ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactorSession) BridgeMessage(destinationNetwork uint32, destinationAddress common.Address, forceUpdateGlobalExitRoot bool, metadata []byte) (*types.Transaction, error)
BridgeMessage is a paid mutator transaction binding the contract method 0x240ff378.
Solidity: function bridgeMessage(uint32 destinationNetwork, address destinationAddress, bool forceUpdateGlobalExitRoot, bytes metadata) payable returns()
func (*PolygonZkEVMBridgeTransactorSession) ClaimAsset ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactorSession) ClaimAsset(smtProof [32][32]byte, index uint32, mainnetExitRoot [32]byte, rollupExitRoot [32]byte, originNetwork uint32, originTokenAddress common.Address, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, metadata []byte) (*types.Transaction, error)
ClaimAsset is a paid mutator transaction binding the contract method 0x2cffd02e.
Solidity: function claimAsset(bytes32[32] smtProof, uint32 index, bytes32 mainnetExitRoot, bytes32 rollupExitRoot, uint32 originNetwork, address originTokenAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes metadata) returns()
func (*PolygonZkEVMBridgeTransactorSession) ClaimMessage ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactorSession) ClaimMessage(smtProof [32][32]byte, index uint32, mainnetExitRoot [32]byte, rollupExitRoot [32]byte, originNetwork uint32, originAddress common.Address, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, metadata []byte) (*types.Transaction, error)
ClaimMessage is a paid mutator transaction binding the contract method 0x2d2c9d94.
Solidity: function claimMessage(bytes32[32] smtProof, uint32 index, bytes32 mainnetExitRoot, bytes32 rollupExitRoot, uint32 originNetwork, address originAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes metadata) returns()
func (*PolygonZkEVMBridgeTransactorSession) DeactivateEmergencyState ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactorSession) DeactivateEmergencyState() (*types.Transaction, error)
DeactivateEmergencyState is a paid mutator transaction binding the contract method 0xdbc16976.
Solidity: function deactivateEmergencyState() returns()
func (*PolygonZkEVMBridgeTransactorSession) Initialize ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactorSession) Initialize(_networkID uint32, _globalExitRootManager common.Address, _polygonZkEVMaddress common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x647c576c.
Solidity: function initialize(uint32 _networkID, address _globalExitRootManager, address _polygonZkEVMaddress) returns()
func (*PolygonZkEVMBridgeTransactorSession) UpdateGlobalExitRoot ¶
func (_PolygonZkEVMBridge *PolygonZkEVMBridgeTransactorSession) UpdateGlobalExitRoot() (*types.Transaction, error)
UpdateGlobalExitRoot is a paid mutator transaction binding the contract method 0x79e2cf97.
Solidity: function updateGlobalExitRoot() returns()
type PolygonZkEVMBridgeV2 ¶
type PolygonZkEVMBridgeV2 struct { PolygonZkEVMBridgeV2Caller // Read-only binding to the contract PolygonZkEVMBridgeV2Transactor // Write-only binding to the contract PolygonZkEVMBridgeV2Filterer // Log filterer for contract events }
PolygonZkEVMBridgeV2 is an auto generated Go binding around an Ethereum contract.
func NewPolygonZkEVMBridgeV2 ¶
func NewPolygonZkEVMBridgeV2(address common.Address, backend bind.ContractBackend) (*PolygonZkEVMBridgeV2, error)
NewPolygonZkEVMBridgeV2 creates a new instance of PolygonZkEVMBridgeV2, bound to a specific deployed contract.
type PolygonZkEVMBridgeV2BridgeEvent ¶
type PolygonZkEVMBridgeV2BridgeEvent struct { LeafType uint8 OriginNetwork uint32 OriginAddress common.Address DestinationNetwork uint32 DestinationAddress common.Address Amount *big.Int Metadata []byte DepositCount uint32 Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMBridgeV2BridgeEvent represents a BridgeEvent event raised by the PolygonZkEVMBridgeV2 contract.
type PolygonZkEVMBridgeV2BridgeEventIterator ¶
type PolygonZkEVMBridgeV2BridgeEventIterator struct { Event *PolygonZkEVMBridgeV2BridgeEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMBridgeV2BridgeEventIterator is returned from FilterBridgeEvent and is used to iterate over the raw logs and unpacked data for BridgeEvent events raised by the PolygonZkEVMBridgeV2 contract.
func (*PolygonZkEVMBridgeV2BridgeEventIterator) Close ¶
func (it *PolygonZkEVMBridgeV2BridgeEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMBridgeV2BridgeEventIterator) Error ¶
func (it *PolygonZkEVMBridgeV2BridgeEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMBridgeV2BridgeEventIterator) Next ¶
func (it *PolygonZkEVMBridgeV2BridgeEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMBridgeV2Caller ¶
type PolygonZkEVMBridgeV2Caller struct {
// contains filtered or unexported fields
}
PolygonZkEVMBridgeV2Caller is an auto generated read-only Go binding around an Ethereum contract.
func NewPolygonZkEVMBridgeV2Caller ¶
func NewPolygonZkEVMBridgeV2Caller(address common.Address, caller bind.ContractCaller) (*PolygonZkEVMBridgeV2Caller, error)
NewPolygonZkEVMBridgeV2Caller creates a new read-only instance of PolygonZkEVMBridgeV2, bound to a specific deployed contract.
func (*PolygonZkEVMBridgeV2Caller) BASEINITBYTECODEWRAPPEDTOKEN ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) BASEINITBYTECODEWRAPPEDTOKEN(opts *bind.CallOpts) ([]byte, error)
BASEINITBYTECODEWRAPPEDTOKEN is a free data retrieval call binding the contract method 0x83c43a55.
Solidity: function BASE_INIT_BYTECODE_WRAPPED_TOKEN() view returns(bytes)
func (*PolygonZkEVMBridgeV2Caller) CalculateRoot ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) CalculateRoot(opts *bind.CallOpts, leafHash [32]byte, smtProof [32][32]byte, index uint32) ([32]byte, error)
CalculateRoot is a free data retrieval call binding the contract method 0x83f24403.
Solidity: function calculateRoot(bytes32 leafHash, bytes32[32] smtProof, uint32 index) pure returns(bytes32)
func (*PolygonZkEVMBridgeV2Caller) CalculateTokenWrapperAddress ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) CalculateTokenWrapperAddress(opts *bind.CallOpts, originNetwork uint32, originTokenAddress common.Address, token common.Address) (common.Address, error)
CalculateTokenWrapperAddress is a free data retrieval call binding the contract method 0x7843298b.
Solidity: function calculateTokenWrapperAddress(uint32 originNetwork, address originTokenAddress, address token) view returns(address)
func (*PolygonZkEVMBridgeV2Caller) ClaimedBitMap ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) ClaimedBitMap(opts *bind.CallOpts, arg0 *big.Int) (*big.Int, error)
ClaimedBitMap is a free data retrieval call binding the contract method 0xee25560b.
Solidity: function claimedBitMap(uint256 ) view returns(uint256)
func (*PolygonZkEVMBridgeV2Caller) DepositCount ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) DepositCount(opts *bind.CallOpts) (*big.Int, error)
DepositCount is a free data retrieval call binding the contract method 0x2dfdf0b5.
Solidity: function depositCount() view returns(uint256)
func (*PolygonZkEVMBridgeV2Caller) GasTokenAddress ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) GasTokenAddress(opts *bind.CallOpts) (common.Address, error)
GasTokenAddress is a free data retrieval call binding the contract method 0x3c351e10.
Solidity: function gasTokenAddress() view returns(address)
func (*PolygonZkEVMBridgeV2Caller) GasTokenMetadata ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) GasTokenMetadata(opts *bind.CallOpts) ([]byte, error)
GasTokenMetadata is a free data retrieval call binding the contract method 0x27aef4e8.
Solidity: function gasTokenMetadata() view returns(bytes)
func (*PolygonZkEVMBridgeV2Caller) GasTokenNetwork ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) GasTokenNetwork(opts *bind.CallOpts) (uint32, error)
GasTokenNetwork is a free data retrieval call binding the contract method 0x3cbc795b.
Solidity: function gasTokenNetwork() view returns(uint32)
func (*PolygonZkEVMBridgeV2Caller) GetLeafValue ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) GetLeafValue(opts *bind.CallOpts, leafType uint8, originNetwork uint32, originAddress common.Address, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, metadataHash [32]byte) ([32]byte, error)
GetLeafValue is a free data retrieval call binding the contract method 0x3e197043.
Solidity: function getLeafValue(uint8 leafType, uint32 originNetwork, address originAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes32 metadataHash) pure returns(bytes32)
func (*PolygonZkEVMBridgeV2Caller) GetRoot ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) GetRoot(opts *bind.CallOpts) ([32]byte, error)
GetRoot is a free data retrieval call binding the contract method 0x5ca1e165.
Solidity: function getRoot() view returns(bytes32)
func (*PolygonZkEVMBridgeV2Caller) GetTokenMetadata ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) GetTokenMetadata(opts *bind.CallOpts, token common.Address) ([]byte, error)
GetTokenMetadata is a free data retrieval call binding the contract method 0xc00f14ab.
Solidity: function getTokenMetadata(address token) view returns(bytes)
func (*PolygonZkEVMBridgeV2Caller) GetTokenWrappedAddress ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) GetTokenWrappedAddress(opts *bind.CallOpts, originNetwork uint32, originTokenAddress common.Address) (common.Address, error)
GetTokenWrappedAddress is a free data retrieval call binding the contract method 0x22e95f2c.
Solidity: function getTokenWrappedAddress(uint32 originNetwork, address originTokenAddress) view returns(address)
func (*PolygonZkEVMBridgeV2Caller) GlobalExitRootManager ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) GlobalExitRootManager(opts *bind.CallOpts) (common.Address, error)
GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.
Solidity: function globalExitRootManager() view returns(address)
func (*PolygonZkEVMBridgeV2Caller) IsClaimed ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) IsClaimed(opts *bind.CallOpts, leafIndex uint32, sourceBridgeNetwork uint32) (bool, error)
IsClaimed is a free data retrieval call binding the contract method 0xcc461632.
Solidity: function isClaimed(uint32 leafIndex, uint32 sourceBridgeNetwork) view returns(bool)
func (*PolygonZkEVMBridgeV2Caller) IsEmergencyState ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) IsEmergencyState(opts *bind.CallOpts) (bool, error)
IsEmergencyState is a free data retrieval call binding the contract method 0x15064c96.
Solidity: function isEmergencyState() view returns(bool)
func (*PolygonZkEVMBridgeV2Caller) LastUpdatedDepositCount ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) LastUpdatedDepositCount(opts *bind.CallOpts) (uint32, error)
LastUpdatedDepositCount is a free data retrieval call binding the contract method 0xbe5831c7.
Solidity: function lastUpdatedDepositCount() view returns(uint32)
func (*PolygonZkEVMBridgeV2Caller) NetworkID ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) NetworkID(opts *bind.CallOpts) (uint32, error)
NetworkID is a free data retrieval call binding the contract method 0xbab161bf.
Solidity: function networkID() view returns(uint32)
func (*PolygonZkEVMBridgeV2Caller) PolygonRollupManager ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) PolygonRollupManager(opts *bind.CallOpts) (common.Address, error)
PolygonRollupManager is a free data retrieval call binding the contract method 0x8ed7e3f2.
Solidity: function polygonRollupManager() view returns(address)
func (*PolygonZkEVMBridgeV2Caller) PrecalculatedWrapperAddress ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) PrecalculatedWrapperAddress(opts *bind.CallOpts, originNetwork uint32, originTokenAddress common.Address, name string, symbol string, decimals uint8) (common.Address, error)
PrecalculatedWrapperAddress is a free data retrieval call binding the contract method 0xaaa13cc2.
Solidity: function precalculatedWrapperAddress(uint32 originNetwork, address originTokenAddress, string name, string symbol, uint8 decimals) view returns(address)
func (*PolygonZkEVMBridgeV2Caller) TokenInfoToWrappedToken ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) TokenInfoToWrappedToken(opts *bind.CallOpts, arg0 [32]byte) (common.Address, error)
TokenInfoToWrappedToken is a free data retrieval call binding the contract method 0x81b1c174.
Solidity: function tokenInfoToWrappedToken(bytes32 ) view returns(address)
func (*PolygonZkEVMBridgeV2Caller) VerifyMerkleProof ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) VerifyMerkleProof(opts *bind.CallOpts, leafHash [32]byte, smtProof [32][32]byte, index uint32, root [32]byte) (bool, error)
VerifyMerkleProof is a free data retrieval call binding the contract method 0xfb570834.
Solidity: function verifyMerkleProof(bytes32 leafHash, bytes32[32] smtProof, uint32 index, bytes32 root) pure returns(bool)
func (*PolygonZkEVMBridgeV2Caller) WETHToken ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) WETHToken(opts *bind.CallOpts) (common.Address, error)
WETHToken is a free data retrieval call binding the contract method 0x4b2f336d.
Solidity: function WETHToken() view returns(address)
func (*PolygonZkEVMBridgeV2Caller) WrappedTokenToTokenInfo ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Caller) WrappedTokenToTokenInfo(opts *bind.CallOpts, arg0 common.Address) (struct { OriginNetwork uint32 OriginTokenAddress common.Address }, error)
WrappedTokenToTokenInfo is a free data retrieval call binding the contract method 0x318aee3d.
Solidity: function wrappedTokenToTokenInfo(address ) view returns(uint32 originNetwork, address originTokenAddress)
type PolygonZkEVMBridgeV2CallerRaw ¶
type PolygonZkEVMBridgeV2CallerRaw struct {
Contract *PolygonZkEVMBridgeV2Caller // Generic read-only contract binding to access the raw methods on
}
PolygonZkEVMBridgeV2CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*PolygonZkEVMBridgeV2CallerRaw) Call ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type PolygonZkEVMBridgeV2CallerSession ¶
type PolygonZkEVMBridgeV2CallerSession struct { Contract *PolygonZkEVMBridgeV2Caller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
PolygonZkEVMBridgeV2CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*PolygonZkEVMBridgeV2CallerSession) BASEINITBYTECODEWRAPPEDTOKEN ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) BASEINITBYTECODEWRAPPEDTOKEN() ([]byte, error)
BASEINITBYTECODEWRAPPEDTOKEN is a free data retrieval call binding the contract method 0x83c43a55.
Solidity: function BASE_INIT_BYTECODE_WRAPPED_TOKEN() view returns(bytes)
func (*PolygonZkEVMBridgeV2CallerSession) CalculateRoot ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) CalculateRoot(leafHash [32]byte, smtProof [32][32]byte, index uint32) ([32]byte, error)
CalculateRoot is a free data retrieval call binding the contract method 0x83f24403.
Solidity: function calculateRoot(bytes32 leafHash, bytes32[32] smtProof, uint32 index) pure returns(bytes32)
func (*PolygonZkEVMBridgeV2CallerSession) CalculateTokenWrapperAddress ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) CalculateTokenWrapperAddress(originNetwork uint32, originTokenAddress common.Address, token common.Address) (common.Address, error)
CalculateTokenWrapperAddress is a free data retrieval call binding the contract method 0x7843298b.
Solidity: function calculateTokenWrapperAddress(uint32 originNetwork, address originTokenAddress, address token) view returns(address)
func (*PolygonZkEVMBridgeV2CallerSession) ClaimedBitMap ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) ClaimedBitMap(arg0 *big.Int) (*big.Int, error)
ClaimedBitMap is a free data retrieval call binding the contract method 0xee25560b.
Solidity: function claimedBitMap(uint256 ) view returns(uint256)
func (*PolygonZkEVMBridgeV2CallerSession) DepositCount ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) DepositCount() (*big.Int, error)
DepositCount is a free data retrieval call binding the contract method 0x2dfdf0b5.
Solidity: function depositCount() view returns(uint256)
func (*PolygonZkEVMBridgeV2CallerSession) GasTokenAddress ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) GasTokenAddress() (common.Address, error)
GasTokenAddress is a free data retrieval call binding the contract method 0x3c351e10.
Solidity: function gasTokenAddress() view returns(address)
func (*PolygonZkEVMBridgeV2CallerSession) GasTokenMetadata ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) GasTokenMetadata() ([]byte, error)
GasTokenMetadata is a free data retrieval call binding the contract method 0x27aef4e8.
Solidity: function gasTokenMetadata() view returns(bytes)
func (*PolygonZkEVMBridgeV2CallerSession) GasTokenNetwork ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) GasTokenNetwork() (uint32, error)
GasTokenNetwork is a free data retrieval call binding the contract method 0x3cbc795b.
Solidity: function gasTokenNetwork() view returns(uint32)
func (*PolygonZkEVMBridgeV2CallerSession) GetLeafValue ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) GetLeafValue(leafType uint8, originNetwork uint32, originAddress common.Address, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, metadataHash [32]byte) ([32]byte, error)
GetLeafValue is a free data retrieval call binding the contract method 0x3e197043.
Solidity: function getLeafValue(uint8 leafType, uint32 originNetwork, address originAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes32 metadataHash) pure returns(bytes32)
func (*PolygonZkEVMBridgeV2CallerSession) GetRoot ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) GetRoot() ([32]byte, error)
GetRoot is a free data retrieval call binding the contract method 0x5ca1e165.
Solidity: function getRoot() view returns(bytes32)
func (*PolygonZkEVMBridgeV2CallerSession) GetTokenMetadata ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) GetTokenMetadata(token common.Address) ([]byte, error)
GetTokenMetadata is a free data retrieval call binding the contract method 0xc00f14ab.
Solidity: function getTokenMetadata(address token) view returns(bytes)
func (*PolygonZkEVMBridgeV2CallerSession) GetTokenWrappedAddress ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) GetTokenWrappedAddress(originNetwork uint32, originTokenAddress common.Address) (common.Address, error)
GetTokenWrappedAddress is a free data retrieval call binding the contract method 0x22e95f2c.
Solidity: function getTokenWrappedAddress(uint32 originNetwork, address originTokenAddress) view returns(address)
func (*PolygonZkEVMBridgeV2CallerSession) GlobalExitRootManager ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) GlobalExitRootManager() (common.Address, error)
GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.
Solidity: function globalExitRootManager() view returns(address)
func (*PolygonZkEVMBridgeV2CallerSession) IsClaimed ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) IsClaimed(leafIndex uint32, sourceBridgeNetwork uint32) (bool, error)
IsClaimed is a free data retrieval call binding the contract method 0xcc461632.
Solidity: function isClaimed(uint32 leafIndex, uint32 sourceBridgeNetwork) view returns(bool)
func (*PolygonZkEVMBridgeV2CallerSession) IsEmergencyState ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) IsEmergencyState() (bool, error)
IsEmergencyState is a free data retrieval call binding the contract method 0x15064c96.
Solidity: function isEmergencyState() view returns(bool)
func (*PolygonZkEVMBridgeV2CallerSession) LastUpdatedDepositCount ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) LastUpdatedDepositCount() (uint32, error)
LastUpdatedDepositCount is a free data retrieval call binding the contract method 0xbe5831c7.
Solidity: function lastUpdatedDepositCount() view returns(uint32)
func (*PolygonZkEVMBridgeV2CallerSession) NetworkID ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) NetworkID() (uint32, error)
NetworkID is a free data retrieval call binding the contract method 0xbab161bf.
Solidity: function networkID() view returns(uint32)
func (*PolygonZkEVMBridgeV2CallerSession) PolygonRollupManager ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) PolygonRollupManager() (common.Address, error)
PolygonRollupManager is a free data retrieval call binding the contract method 0x8ed7e3f2.
Solidity: function polygonRollupManager() view returns(address)
func (*PolygonZkEVMBridgeV2CallerSession) PrecalculatedWrapperAddress ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) PrecalculatedWrapperAddress(originNetwork uint32, originTokenAddress common.Address, name string, symbol string, decimals uint8) (common.Address, error)
PrecalculatedWrapperAddress is a free data retrieval call binding the contract method 0xaaa13cc2.
Solidity: function precalculatedWrapperAddress(uint32 originNetwork, address originTokenAddress, string name, string symbol, uint8 decimals) view returns(address)
func (*PolygonZkEVMBridgeV2CallerSession) TokenInfoToWrappedToken ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) TokenInfoToWrappedToken(arg0 [32]byte) (common.Address, error)
TokenInfoToWrappedToken is a free data retrieval call binding the contract method 0x81b1c174.
Solidity: function tokenInfoToWrappedToken(bytes32 ) view returns(address)
func (*PolygonZkEVMBridgeV2CallerSession) VerifyMerkleProof ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) VerifyMerkleProof(leafHash [32]byte, smtProof [32][32]byte, index uint32, root [32]byte) (bool, error)
VerifyMerkleProof is a free data retrieval call binding the contract method 0xfb570834.
Solidity: function verifyMerkleProof(bytes32 leafHash, bytes32[32] smtProof, uint32 index, bytes32 root) pure returns(bool)
func (*PolygonZkEVMBridgeV2CallerSession) WETHToken ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) WETHToken() (common.Address, error)
WETHToken is a free data retrieval call binding the contract method 0x4b2f336d.
Solidity: function WETHToken() view returns(address)
func (*PolygonZkEVMBridgeV2CallerSession) WrappedTokenToTokenInfo ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2CallerSession) WrappedTokenToTokenInfo(arg0 common.Address) (struct { OriginNetwork uint32 OriginTokenAddress common.Address }, error)
WrappedTokenToTokenInfo is a free data retrieval call binding the contract method 0x318aee3d.
Solidity: function wrappedTokenToTokenInfo(address ) view returns(uint32 originNetwork, address originTokenAddress)
type PolygonZkEVMBridgeV2ClaimEvent ¶
type PolygonZkEVMBridgeV2ClaimEvent struct { GlobalIndex *big.Int OriginNetwork uint32 OriginAddress common.Address DestinationAddress common.Address Amount *big.Int Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMBridgeV2ClaimEvent represents a ClaimEvent event raised by the PolygonZkEVMBridgeV2 contract.
type PolygonZkEVMBridgeV2ClaimEventIterator ¶
type PolygonZkEVMBridgeV2ClaimEventIterator struct { Event *PolygonZkEVMBridgeV2ClaimEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMBridgeV2ClaimEventIterator is returned from FilterClaimEvent and is used to iterate over the raw logs and unpacked data for ClaimEvent events raised by the PolygonZkEVMBridgeV2 contract.
func (*PolygonZkEVMBridgeV2ClaimEventIterator) Close ¶
func (it *PolygonZkEVMBridgeV2ClaimEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMBridgeV2ClaimEventIterator) Error ¶
func (it *PolygonZkEVMBridgeV2ClaimEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMBridgeV2ClaimEventIterator) Next ¶
func (it *PolygonZkEVMBridgeV2ClaimEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMBridgeV2EmergencyStateActivated ¶
type PolygonZkEVMBridgeV2EmergencyStateActivated struct {
Raw types.Log // Blockchain specific contextual infos
}
PolygonZkEVMBridgeV2EmergencyStateActivated represents a EmergencyStateActivated event raised by the PolygonZkEVMBridgeV2 contract.
type PolygonZkEVMBridgeV2EmergencyStateActivatedIterator ¶
type PolygonZkEVMBridgeV2EmergencyStateActivatedIterator struct { Event *PolygonZkEVMBridgeV2EmergencyStateActivated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMBridgeV2EmergencyStateActivatedIterator is returned from FilterEmergencyStateActivated and is used to iterate over the raw logs and unpacked data for EmergencyStateActivated events raised by the PolygonZkEVMBridgeV2 contract.
func (*PolygonZkEVMBridgeV2EmergencyStateActivatedIterator) Close ¶
func (it *PolygonZkEVMBridgeV2EmergencyStateActivatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMBridgeV2EmergencyStateActivatedIterator) Error ¶
func (it *PolygonZkEVMBridgeV2EmergencyStateActivatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMBridgeV2EmergencyStateActivatedIterator) Next ¶
func (it *PolygonZkEVMBridgeV2EmergencyStateActivatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMBridgeV2EmergencyStateDeactivated ¶
type PolygonZkEVMBridgeV2EmergencyStateDeactivated struct {
Raw types.Log // Blockchain specific contextual infos
}
PolygonZkEVMBridgeV2EmergencyStateDeactivated represents a EmergencyStateDeactivated event raised by the PolygonZkEVMBridgeV2 contract.
type PolygonZkEVMBridgeV2EmergencyStateDeactivatedIterator ¶
type PolygonZkEVMBridgeV2EmergencyStateDeactivatedIterator struct { Event *PolygonZkEVMBridgeV2EmergencyStateDeactivated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMBridgeV2EmergencyStateDeactivatedIterator is returned from FilterEmergencyStateDeactivated and is used to iterate over the raw logs and unpacked data for EmergencyStateDeactivated events raised by the PolygonZkEVMBridgeV2 contract.
func (*PolygonZkEVMBridgeV2EmergencyStateDeactivatedIterator) Close ¶
func (it *PolygonZkEVMBridgeV2EmergencyStateDeactivatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMBridgeV2EmergencyStateDeactivatedIterator) Error ¶
func (it *PolygonZkEVMBridgeV2EmergencyStateDeactivatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMBridgeV2EmergencyStateDeactivatedIterator) Next ¶
func (it *PolygonZkEVMBridgeV2EmergencyStateDeactivatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMBridgeV2Filterer ¶
type PolygonZkEVMBridgeV2Filterer struct {
// contains filtered or unexported fields
}
PolygonZkEVMBridgeV2Filterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewPolygonZkEVMBridgeV2Filterer ¶
func NewPolygonZkEVMBridgeV2Filterer(address common.Address, filterer bind.ContractFilterer) (*PolygonZkEVMBridgeV2Filterer, error)
NewPolygonZkEVMBridgeV2Filterer creates a new log filterer instance of PolygonZkEVMBridgeV2, bound to a specific deployed contract.
func (*PolygonZkEVMBridgeV2Filterer) FilterBridgeEvent ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) FilterBridgeEvent(opts *bind.FilterOpts) (*PolygonZkEVMBridgeV2BridgeEventIterator, error)
FilterBridgeEvent is a free log retrieval operation binding the contract event 0x501781209a1f8899323b96b4ef08b168df93e0a90c673d1e4cce39366cb62f9b.
Solidity: event BridgeEvent(uint8 leafType, uint32 originNetwork, address originAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes metadata, uint32 depositCount)
func (*PolygonZkEVMBridgeV2Filterer) FilterClaimEvent ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) FilterClaimEvent(opts *bind.FilterOpts) (*PolygonZkEVMBridgeV2ClaimEventIterator, error)
FilterClaimEvent is a free log retrieval operation binding the contract event 0x1df3f2a973a00d6635911755c260704e95e8a5876997546798770f76396fda4d.
Solidity: event ClaimEvent(uint256 globalIndex, uint32 originNetwork, address originAddress, address destinationAddress, uint256 amount)
func (*PolygonZkEVMBridgeV2Filterer) FilterEmergencyStateActivated ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) FilterEmergencyStateActivated(opts *bind.FilterOpts) (*PolygonZkEVMBridgeV2EmergencyStateActivatedIterator, error)
FilterEmergencyStateActivated is a free log retrieval operation binding the contract event 0x2261efe5aef6fedc1fd1550b25facc9181745623049c7901287030b9ad1a5497.
Solidity: event EmergencyStateActivated()
func (*PolygonZkEVMBridgeV2Filterer) FilterEmergencyStateDeactivated ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) FilterEmergencyStateDeactivated(opts *bind.FilterOpts) (*PolygonZkEVMBridgeV2EmergencyStateDeactivatedIterator, error)
FilterEmergencyStateDeactivated is a free log retrieval operation binding the contract event 0x1e5e34eea33501aecf2ebec9fe0e884a40804275ea7fe10b2ba084c8374308b3.
Solidity: event EmergencyStateDeactivated()
func (*PolygonZkEVMBridgeV2Filterer) FilterInitialized ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) FilterInitialized(opts *bind.FilterOpts) (*PolygonZkEVMBridgeV2InitializedIterator, error)
FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*PolygonZkEVMBridgeV2Filterer) FilterNewWrappedToken ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) FilterNewWrappedToken(opts *bind.FilterOpts) (*PolygonZkEVMBridgeV2NewWrappedTokenIterator, error)
FilterNewWrappedToken is a free log retrieval operation binding the contract event 0x490e59a1701b938786ac72570a1efeac994a3dbe96e2e883e19e902ace6e6a39.
Solidity: event NewWrappedToken(uint32 originNetwork, address originTokenAddress, address wrappedTokenAddress, bytes metadata)
func (*PolygonZkEVMBridgeV2Filterer) ParseBridgeEvent ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) ParseBridgeEvent(log types.Log) (*PolygonZkEVMBridgeV2BridgeEvent, error)
ParseBridgeEvent is a log parse operation binding the contract event 0x501781209a1f8899323b96b4ef08b168df93e0a90c673d1e4cce39366cb62f9b.
Solidity: event BridgeEvent(uint8 leafType, uint32 originNetwork, address originAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes metadata, uint32 depositCount)
func (*PolygonZkEVMBridgeV2Filterer) ParseClaimEvent ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) ParseClaimEvent(log types.Log) (*PolygonZkEVMBridgeV2ClaimEvent, error)
ParseClaimEvent is a log parse operation binding the contract event 0x1df3f2a973a00d6635911755c260704e95e8a5876997546798770f76396fda4d.
Solidity: event ClaimEvent(uint256 globalIndex, uint32 originNetwork, address originAddress, address destinationAddress, uint256 amount)
func (*PolygonZkEVMBridgeV2Filterer) ParseEmergencyStateActivated ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) ParseEmergencyStateActivated(log types.Log) (*PolygonZkEVMBridgeV2EmergencyStateActivated, error)
ParseEmergencyStateActivated is a log parse operation binding the contract event 0x2261efe5aef6fedc1fd1550b25facc9181745623049c7901287030b9ad1a5497.
Solidity: event EmergencyStateActivated()
func (*PolygonZkEVMBridgeV2Filterer) ParseEmergencyStateDeactivated ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) ParseEmergencyStateDeactivated(log types.Log) (*PolygonZkEVMBridgeV2EmergencyStateDeactivated, error)
ParseEmergencyStateDeactivated is a log parse operation binding the contract event 0x1e5e34eea33501aecf2ebec9fe0e884a40804275ea7fe10b2ba084c8374308b3.
Solidity: event EmergencyStateDeactivated()
func (*PolygonZkEVMBridgeV2Filterer) ParseInitialized ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) ParseInitialized(log types.Log) (*PolygonZkEVMBridgeV2Initialized, error)
ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*PolygonZkEVMBridgeV2Filterer) ParseNewWrappedToken ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) ParseNewWrappedToken(log types.Log) (*PolygonZkEVMBridgeV2NewWrappedToken, error)
ParseNewWrappedToken is a log parse operation binding the contract event 0x490e59a1701b938786ac72570a1efeac994a3dbe96e2e883e19e902ace6e6a39.
Solidity: event NewWrappedToken(uint32 originNetwork, address originTokenAddress, address wrappedTokenAddress, bytes metadata)
func (*PolygonZkEVMBridgeV2Filterer) WatchBridgeEvent ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) WatchBridgeEvent(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeV2BridgeEvent) (event.Subscription, error)
WatchBridgeEvent is a free log subscription operation binding the contract event 0x501781209a1f8899323b96b4ef08b168df93e0a90c673d1e4cce39366cb62f9b.
Solidity: event BridgeEvent(uint8 leafType, uint32 originNetwork, address originAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes metadata, uint32 depositCount)
func (*PolygonZkEVMBridgeV2Filterer) WatchClaimEvent ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) WatchClaimEvent(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeV2ClaimEvent) (event.Subscription, error)
WatchClaimEvent is a free log subscription operation binding the contract event 0x1df3f2a973a00d6635911755c260704e95e8a5876997546798770f76396fda4d.
Solidity: event ClaimEvent(uint256 globalIndex, uint32 originNetwork, address originAddress, address destinationAddress, uint256 amount)
func (*PolygonZkEVMBridgeV2Filterer) WatchEmergencyStateActivated ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) WatchEmergencyStateActivated(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeV2EmergencyStateActivated) (event.Subscription, error)
WatchEmergencyStateActivated is a free log subscription operation binding the contract event 0x2261efe5aef6fedc1fd1550b25facc9181745623049c7901287030b9ad1a5497.
Solidity: event EmergencyStateActivated()
func (*PolygonZkEVMBridgeV2Filterer) WatchEmergencyStateDeactivated ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) WatchEmergencyStateDeactivated(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeV2EmergencyStateDeactivated) (event.Subscription, error)
WatchEmergencyStateDeactivated is a free log subscription operation binding the contract event 0x1e5e34eea33501aecf2ebec9fe0e884a40804275ea7fe10b2ba084c8374308b3.
Solidity: event EmergencyStateDeactivated()
func (*PolygonZkEVMBridgeV2Filterer) WatchInitialized ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeV2Initialized) (event.Subscription, error)
WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*PolygonZkEVMBridgeV2Filterer) WatchNewWrappedToken ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Filterer) WatchNewWrappedToken(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMBridgeV2NewWrappedToken) (event.Subscription, error)
WatchNewWrappedToken is a free log subscription operation binding the contract event 0x490e59a1701b938786ac72570a1efeac994a3dbe96e2e883e19e902ace6e6a39.
Solidity: event NewWrappedToken(uint32 originNetwork, address originTokenAddress, address wrappedTokenAddress, bytes metadata)
type PolygonZkEVMBridgeV2Initialized ¶
type PolygonZkEVMBridgeV2Initialized struct { Version uint8 Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMBridgeV2Initialized represents a Initialized event raised by the PolygonZkEVMBridgeV2 contract.
type PolygonZkEVMBridgeV2InitializedIterator ¶
type PolygonZkEVMBridgeV2InitializedIterator struct { Event *PolygonZkEVMBridgeV2Initialized // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMBridgeV2InitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the PolygonZkEVMBridgeV2 contract.
func (*PolygonZkEVMBridgeV2InitializedIterator) Close ¶
func (it *PolygonZkEVMBridgeV2InitializedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMBridgeV2InitializedIterator) Error ¶
func (it *PolygonZkEVMBridgeV2InitializedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMBridgeV2InitializedIterator) Next ¶
func (it *PolygonZkEVMBridgeV2InitializedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMBridgeV2NewWrappedToken ¶
type PolygonZkEVMBridgeV2NewWrappedToken struct { OriginNetwork uint32 OriginTokenAddress common.Address WrappedTokenAddress common.Address Metadata []byte Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMBridgeV2NewWrappedToken represents a NewWrappedToken event raised by the PolygonZkEVMBridgeV2 contract.
type PolygonZkEVMBridgeV2NewWrappedTokenIterator ¶
type PolygonZkEVMBridgeV2NewWrappedTokenIterator struct { Event *PolygonZkEVMBridgeV2NewWrappedToken // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMBridgeV2NewWrappedTokenIterator is returned from FilterNewWrappedToken and is used to iterate over the raw logs and unpacked data for NewWrappedToken events raised by the PolygonZkEVMBridgeV2 contract.
func (*PolygonZkEVMBridgeV2NewWrappedTokenIterator) Close ¶
func (it *PolygonZkEVMBridgeV2NewWrappedTokenIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMBridgeV2NewWrappedTokenIterator) Error ¶
func (it *PolygonZkEVMBridgeV2NewWrappedTokenIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMBridgeV2NewWrappedTokenIterator) Next ¶
func (it *PolygonZkEVMBridgeV2NewWrappedTokenIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMBridgeV2Raw ¶
type PolygonZkEVMBridgeV2Raw struct {
Contract *PolygonZkEVMBridgeV2 // Generic contract binding to access the raw methods on
}
PolygonZkEVMBridgeV2Raw is an auto generated low-level Go binding around an Ethereum contract.
func (*PolygonZkEVMBridgeV2Raw) Call ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*PolygonZkEVMBridgeV2Raw) Transact ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*PolygonZkEVMBridgeV2Raw) Transfer ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type PolygonZkEVMBridgeV2Session ¶
type PolygonZkEVMBridgeV2Session struct { Contract *PolygonZkEVMBridgeV2 // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
PolygonZkEVMBridgeV2Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*PolygonZkEVMBridgeV2Session) ActivateEmergencyState ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) ActivateEmergencyState() (*types.Transaction, error)
ActivateEmergencyState is a paid mutator transaction binding the contract method 0x2072f6c5.
Solidity: function activateEmergencyState() returns()
func (*PolygonZkEVMBridgeV2Session) BASEINITBYTECODEWRAPPEDTOKEN ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) BASEINITBYTECODEWRAPPEDTOKEN() ([]byte, error)
BASEINITBYTECODEWRAPPEDTOKEN is a free data retrieval call binding the contract method 0x83c43a55.
Solidity: function BASE_INIT_BYTECODE_WRAPPED_TOKEN() view returns(bytes)
func (*PolygonZkEVMBridgeV2Session) BridgeAsset ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) BridgeAsset(destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, token common.Address, forceUpdateGlobalExitRoot bool, permitData []byte) (*types.Transaction, error)
BridgeAsset is a paid mutator transaction binding the contract method 0xcd586579.
Solidity: function bridgeAsset(uint32 destinationNetwork, address destinationAddress, uint256 amount, address token, bool forceUpdateGlobalExitRoot, bytes permitData) payable returns()
func (*PolygonZkEVMBridgeV2Session) BridgeMessage ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) BridgeMessage(destinationNetwork uint32, destinationAddress common.Address, forceUpdateGlobalExitRoot bool, metadata []byte) (*types.Transaction, error)
BridgeMessage is a paid mutator transaction binding the contract method 0x240ff378.
Solidity: function bridgeMessage(uint32 destinationNetwork, address destinationAddress, bool forceUpdateGlobalExitRoot, bytes metadata) payable returns()
func (*PolygonZkEVMBridgeV2Session) BridgeMessageWETH ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) BridgeMessageWETH(destinationNetwork uint32, destinationAddress common.Address, amountWETH *big.Int, forceUpdateGlobalExitRoot bool, metadata []byte) (*types.Transaction, error)
BridgeMessageWETH is a paid mutator transaction binding the contract method 0xb8b284d0.
Solidity: function bridgeMessageWETH(uint32 destinationNetwork, address destinationAddress, uint256 amountWETH, bool forceUpdateGlobalExitRoot, bytes metadata) returns()
func (*PolygonZkEVMBridgeV2Session) CalculateRoot ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) CalculateRoot(leafHash [32]byte, smtProof [32][32]byte, index uint32) ([32]byte, error)
CalculateRoot is a free data retrieval call binding the contract method 0x83f24403.
Solidity: function calculateRoot(bytes32 leafHash, bytes32[32] smtProof, uint32 index) pure returns(bytes32)
func (*PolygonZkEVMBridgeV2Session) CalculateTokenWrapperAddress ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) CalculateTokenWrapperAddress(originNetwork uint32, originTokenAddress common.Address, token common.Address) (common.Address, error)
CalculateTokenWrapperAddress is a free data retrieval call binding the contract method 0x7843298b.
Solidity: function calculateTokenWrapperAddress(uint32 originNetwork, address originTokenAddress, address token) view returns(address)
func (*PolygonZkEVMBridgeV2Session) ClaimAsset ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) ClaimAsset(smtProofLocalExitRoot [32][32]byte, smtProofRollupExitRoot [32][32]byte, globalIndex *big.Int, mainnetExitRoot [32]byte, rollupExitRoot [32]byte, originNetwork uint32, originTokenAddress common.Address, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, metadata []byte) (*types.Transaction, error)
ClaimAsset is a paid mutator transaction binding the contract method 0xccaa2d11.
Solidity: function claimAsset(bytes32[32] smtProofLocalExitRoot, bytes32[32] smtProofRollupExitRoot, uint256 globalIndex, bytes32 mainnetExitRoot, bytes32 rollupExitRoot, uint32 originNetwork, address originTokenAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes metadata) returns()
func (*PolygonZkEVMBridgeV2Session) ClaimMessage ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) ClaimMessage(smtProofLocalExitRoot [32][32]byte, smtProofRollupExitRoot [32][32]byte, globalIndex *big.Int, mainnetExitRoot [32]byte, rollupExitRoot [32]byte, originNetwork uint32, originAddress common.Address, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, metadata []byte) (*types.Transaction, error)
ClaimMessage is a paid mutator transaction binding the contract method 0xf5efcd79.
Solidity: function claimMessage(bytes32[32] smtProofLocalExitRoot, bytes32[32] smtProofRollupExitRoot, uint256 globalIndex, bytes32 mainnetExitRoot, bytes32 rollupExitRoot, uint32 originNetwork, address originAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes metadata) returns()
func (*PolygonZkEVMBridgeV2Session) ClaimedBitMap ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) ClaimedBitMap(arg0 *big.Int) (*big.Int, error)
ClaimedBitMap is a free data retrieval call binding the contract method 0xee25560b.
Solidity: function claimedBitMap(uint256 ) view returns(uint256)
func (*PolygonZkEVMBridgeV2Session) DeactivateEmergencyState ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) DeactivateEmergencyState() (*types.Transaction, error)
DeactivateEmergencyState is a paid mutator transaction binding the contract method 0xdbc16976.
Solidity: function deactivateEmergencyState() returns()
func (*PolygonZkEVMBridgeV2Session) DepositCount ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) DepositCount() (*big.Int, error)
DepositCount is a free data retrieval call binding the contract method 0x2dfdf0b5.
Solidity: function depositCount() view returns(uint256)
func (*PolygonZkEVMBridgeV2Session) GasTokenAddress ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) GasTokenAddress() (common.Address, error)
GasTokenAddress is a free data retrieval call binding the contract method 0x3c351e10.
Solidity: function gasTokenAddress() view returns(address)
func (*PolygonZkEVMBridgeV2Session) GasTokenMetadata ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) GasTokenMetadata() ([]byte, error)
GasTokenMetadata is a free data retrieval call binding the contract method 0x27aef4e8.
Solidity: function gasTokenMetadata() view returns(bytes)
func (*PolygonZkEVMBridgeV2Session) GasTokenNetwork ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) GasTokenNetwork() (uint32, error)
GasTokenNetwork is a free data retrieval call binding the contract method 0x3cbc795b.
Solidity: function gasTokenNetwork() view returns(uint32)
func (*PolygonZkEVMBridgeV2Session) GetLeafValue ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) GetLeafValue(leafType uint8, originNetwork uint32, originAddress common.Address, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, metadataHash [32]byte) ([32]byte, error)
GetLeafValue is a free data retrieval call binding the contract method 0x3e197043.
Solidity: function getLeafValue(uint8 leafType, uint32 originNetwork, address originAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes32 metadataHash) pure returns(bytes32)
func (*PolygonZkEVMBridgeV2Session) GetRoot ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) GetRoot() ([32]byte, error)
GetRoot is a free data retrieval call binding the contract method 0x5ca1e165.
Solidity: function getRoot() view returns(bytes32)
func (*PolygonZkEVMBridgeV2Session) GetTokenMetadata ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) GetTokenMetadata(token common.Address) ([]byte, error)
GetTokenMetadata is a free data retrieval call binding the contract method 0xc00f14ab.
Solidity: function getTokenMetadata(address token) view returns(bytes)
func (*PolygonZkEVMBridgeV2Session) GetTokenWrappedAddress ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) GetTokenWrappedAddress(originNetwork uint32, originTokenAddress common.Address) (common.Address, error)
GetTokenWrappedAddress is a free data retrieval call binding the contract method 0x22e95f2c.
Solidity: function getTokenWrappedAddress(uint32 originNetwork, address originTokenAddress) view returns(address)
func (*PolygonZkEVMBridgeV2Session) GlobalExitRootManager ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) GlobalExitRootManager() (common.Address, error)
GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.
Solidity: function globalExitRootManager() view returns(address)
func (*PolygonZkEVMBridgeV2Session) Initialize ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) Initialize(_networkID uint32, _gasTokenAddress common.Address, _gasTokenNetwork uint32, _globalExitRootManager common.Address, _polygonRollupManager common.Address, _gasTokenMetadata []byte) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xf811bff7.
Solidity: function initialize(uint32 _networkID, address _gasTokenAddress, uint32 _gasTokenNetwork, address _globalExitRootManager, address _polygonRollupManager, bytes _gasTokenMetadata) returns()
func (*PolygonZkEVMBridgeV2Session) IsClaimed ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) IsClaimed(leafIndex uint32, sourceBridgeNetwork uint32) (bool, error)
IsClaimed is a free data retrieval call binding the contract method 0xcc461632.
Solidity: function isClaimed(uint32 leafIndex, uint32 sourceBridgeNetwork) view returns(bool)
func (*PolygonZkEVMBridgeV2Session) IsEmergencyState ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) IsEmergencyState() (bool, error)
IsEmergencyState is a free data retrieval call binding the contract method 0x15064c96.
Solidity: function isEmergencyState() view returns(bool)
func (*PolygonZkEVMBridgeV2Session) LastUpdatedDepositCount ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) LastUpdatedDepositCount() (uint32, error)
LastUpdatedDepositCount is a free data retrieval call binding the contract method 0xbe5831c7.
Solidity: function lastUpdatedDepositCount() view returns(uint32)
func (*PolygonZkEVMBridgeV2Session) NetworkID ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) NetworkID() (uint32, error)
NetworkID is a free data retrieval call binding the contract method 0xbab161bf.
Solidity: function networkID() view returns(uint32)
func (*PolygonZkEVMBridgeV2Session) PolygonRollupManager ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) PolygonRollupManager() (common.Address, error)
PolygonRollupManager is a free data retrieval call binding the contract method 0x8ed7e3f2.
Solidity: function polygonRollupManager() view returns(address)
func (*PolygonZkEVMBridgeV2Session) PrecalculatedWrapperAddress ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) PrecalculatedWrapperAddress(originNetwork uint32, originTokenAddress common.Address, name string, symbol string, decimals uint8) (common.Address, error)
PrecalculatedWrapperAddress is a free data retrieval call binding the contract method 0xaaa13cc2.
Solidity: function precalculatedWrapperAddress(uint32 originNetwork, address originTokenAddress, string name, string symbol, uint8 decimals) view returns(address)
func (*PolygonZkEVMBridgeV2Session) TokenInfoToWrappedToken ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) TokenInfoToWrappedToken(arg0 [32]byte) (common.Address, error)
TokenInfoToWrappedToken is a free data retrieval call binding the contract method 0x81b1c174.
Solidity: function tokenInfoToWrappedToken(bytes32 ) view returns(address)
func (*PolygonZkEVMBridgeV2Session) UpdateGlobalExitRoot ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) UpdateGlobalExitRoot() (*types.Transaction, error)
UpdateGlobalExitRoot is a paid mutator transaction binding the contract method 0x79e2cf97.
Solidity: function updateGlobalExitRoot() returns()
func (*PolygonZkEVMBridgeV2Session) VerifyMerkleProof ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) VerifyMerkleProof(leafHash [32]byte, smtProof [32][32]byte, index uint32, root [32]byte) (bool, error)
VerifyMerkleProof is a free data retrieval call binding the contract method 0xfb570834.
Solidity: function verifyMerkleProof(bytes32 leafHash, bytes32[32] smtProof, uint32 index, bytes32 root) pure returns(bool)
func (*PolygonZkEVMBridgeV2Session) WETHToken ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) WETHToken() (common.Address, error)
WETHToken is a free data retrieval call binding the contract method 0x4b2f336d.
Solidity: function WETHToken() view returns(address)
func (*PolygonZkEVMBridgeV2Session) WrappedTokenToTokenInfo ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Session) WrappedTokenToTokenInfo(arg0 common.Address) (struct { OriginNetwork uint32 OriginTokenAddress common.Address }, error)
WrappedTokenToTokenInfo is a free data retrieval call binding the contract method 0x318aee3d.
Solidity: function wrappedTokenToTokenInfo(address ) view returns(uint32 originNetwork, address originTokenAddress)
type PolygonZkEVMBridgeV2Transactor ¶
type PolygonZkEVMBridgeV2Transactor struct {
// contains filtered or unexported fields
}
PolygonZkEVMBridgeV2Transactor is an auto generated write-only Go binding around an Ethereum contract.
func NewPolygonZkEVMBridgeV2Transactor ¶
func NewPolygonZkEVMBridgeV2Transactor(address common.Address, transactor bind.ContractTransactor) (*PolygonZkEVMBridgeV2Transactor, error)
NewPolygonZkEVMBridgeV2Transactor creates a new write-only instance of PolygonZkEVMBridgeV2, bound to a specific deployed contract.
func (*PolygonZkEVMBridgeV2Transactor) ActivateEmergencyState ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Transactor) ActivateEmergencyState(opts *bind.TransactOpts) (*types.Transaction, error)
ActivateEmergencyState is a paid mutator transaction binding the contract method 0x2072f6c5.
Solidity: function activateEmergencyState() returns()
func (*PolygonZkEVMBridgeV2Transactor) BridgeAsset ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Transactor) BridgeAsset(opts *bind.TransactOpts, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, token common.Address, forceUpdateGlobalExitRoot bool, permitData []byte) (*types.Transaction, error)
BridgeAsset is a paid mutator transaction binding the contract method 0xcd586579.
Solidity: function bridgeAsset(uint32 destinationNetwork, address destinationAddress, uint256 amount, address token, bool forceUpdateGlobalExitRoot, bytes permitData) payable returns()
func (*PolygonZkEVMBridgeV2Transactor) BridgeMessage ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Transactor) BridgeMessage(opts *bind.TransactOpts, destinationNetwork uint32, destinationAddress common.Address, forceUpdateGlobalExitRoot bool, metadata []byte) (*types.Transaction, error)
BridgeMessage is a paid mutator transaction binding the contract method 0x240ff378.
Solidity: function bridgeMessage(uint32 destinationNetwork, address destinationAddress, bool forceUpdateGlobalExitRoot, bytes metadata) payable returns()
func (*PolygonZkEVMBridgeV2Transactor) BridgeMessageWETH ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Transactor) BridgeMessageWETH(opts *bind.TransactOpts, destinationNetwork uint32, destinationAddress common.Address, amountWETH *big.Int, forceUpdateGlobalExitRoot bool, metadata []byte) (*types.Transaction, error)
BridgeMessageWETH is a paid mutator transaction binding the contract method 0xb8b284d0.
Solidity: function bridgeMessageWETH(uint32 destinationNetwork, address destinationAddress, uint256 amountWETH, bool forceUpdateGlobalExitRoot, bytes metadata) returns()
func (*PolygonZkEVMBridgeV2Transactor) ClaimAsset ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Transactor) ClaimAsset(opts *bind.TransactOpts, smtProofLocalExitRoot [32][32]byte, smtProofRollupExitRoot [32][32]byte, globalIndex *big.Int, mainnetExitRoot [32]byte, rollupExitRoot [32]byte, originNetwork uint32, originTokenAddress common.Address, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, metadata []byte) (*types.Transaction, error)
ClaimAsset is a paid mutator transaction binding the contract method 0xccaa2d11.
Solidity: function claimAsset(bytes32[32] smtProofLocalExitRoot, bytes32[32] smtProofRollupExitRoot, uint256 globalIndex, bytes32 mainnetExitRoot, bytes32 rollupExitRoot, uint32 originNetwork, address originTokenAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes metadata) returns()
func (*PolygonZkEVMBridgeV2Transactor) ClaimMessage ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Transactor) ClaimMessage(opts *bind.TransactOpts, smtProofLocalExitRoot [32][32]byte, smtProofRollupExitRoot [32][32]byte, globalIndex *big.Int, mainnetExitRoot [32]byte, rollupExitRoot [32]byte, originNetwork uint32, originAddress common.Address, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, metadata []byte) (*types.Transaction, error)
ClaimMessage is a paid mutator transaction binding the contract method 0xf5efcd79.
Solidity: function claimMessage(bytes32[32] smtProofLocalExitRoot, bytes32[32] smtProofRollupExitRoot, uint256 globalIndex, bytes32 mainnetExitRoot, bytes32 rollupExitRoot, uint32 originNetwork, address originAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes metadata) returns()
func (*PolygonZkEVMBridgeV2Transactor) DeactivateEmergencyState ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Transactor) DeactivateEmergencyState(opts *bind.TransactOpts) (*types.Transaction, error)
DeactivateEmergencyState is a paid mutator transaction binding the contract method 0xdbc16976.
Solidity: function deactivateEmergencyState() returns()
func (*PolygonZkEVMBridgeV2Transactor) Initialize ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Transactor) Initialize(opts *bind.TransactOpts, _networkID uint32, _gasTokenAddress common.Address, _gasTokenNetwork uint32, _globalExitRootManager common.Address, _polygonRollupManager common.Address, _gasTokenMetadata []byte) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xf811bff7.
Solidity: function initialize(uint32 _networkID, address _gasTokenAddress, uint32 _gasTokenNetwork, address _globalExitRootManager, address _polygonRollupManager, bytes _gasTokenMetadata) returns()
func (*PolygonZkEVMBridgeV2Transactor) UpdateGlobalExitRoot ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2Transactor) UpdateGlobalExitRoot(opts *bind.TransactOpts) (*types.Transaction, error)
UpdateGlobalExitRoot is a paid mutator transaction binding the contract method 0x79e2cf97.
Solidity: function updateGlobalExitRoot() returns()
type PolygonZkEVMBridgeV2TransactorRaw ¶
type PolygonZkEVMBridgeV2TransactorRaw struct {
Contract *PolygonZkEVMBridgeV2Transactor // Generic write-only contract binding to access the raw methods on
}
PolygonZkEVMBridgeV2TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*PolygonZkEVMBridgeV2TransactorRaw) Transact ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*PolygonZkEVMBridgeV2TransactorRaw) Transfer ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type PolygonZkEVMBridgeV2TransactorSession ¶
type PolygonZkEVMBridgeV2TransactorSession struct { Contract *PolygonZkEVMBridgeV2Transactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
PolygonZkEVMBridgeV2TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*PolygonZkEVMBridgeV2TransactorSession) ActivateEmergencyState ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorSession) ActivateEmergencyState() (*types.Transaction, error)
ActivateEmergencyState is a paid mutator transaction binding the contract method 0x2072f6c5.
Solidity: function activateEmergencyState() returns()
func (*PolygonZkEVMBridgeV2TransactorSession) BridgeAsset ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorSession) BridgeAsset(destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, token common.Address, forceUpdateGlobalExitRoot bool, permitData []byte) (*types.Transaction, error)
BridgeAsset is a paid mutator transaction binding the contract method 0xcd586579.
Solidity: function bridgeAsset(uint32 destinationNetwork, address destinationAddress, uint256 amount, address token, bool forceUpdateGlobalExitRoot, bytes permitData) payable returns()
func (*PolygonZkEVMBridgeV2TransactorSession) BridgeMessage ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorSession) BridgeMessage(destinationNetwork uint32, destinationAddress common.Address, forceUpdateGlobalExitRoot bool, metadata []byte) (*types.Transaction, error)
BridgeMessage is a paid mutator transaction binding the contract method 0x240ff378.
Solidity: function bridgeMessage(uint32 destinationNetwork, address destinationAddress, bool forceUpdateGlobalExitRoot, bytes metadata) payable returns()
func (*PolygonZkEVMBridgeV2TransactorSession) BridgeMessageWETH ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorSession) BridgeMessageWETH(destinationNetwork uint32, destinationAddress common.Address, amountWETH *big.Int, forceUpdateGlobalExitRoot bool, metadata []byte) (*types.Transaction, error)
BridgeMessageWETH is a paid mutator transaction binding the contract method 0xb8b284d0.
Solidity: function bridgeMessageWETH(uint32 destinationNetwork, address destinationAddress, uint256 amountWETH, bool forceUpdateGlobalExitRoot, bytes metadata) returns()
func (*PolygonZkEVMBridgeV2TransactorSession) ClaimAsset ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorSession) ClaimAsset(smtProofLocalExitRoot [32][32]byte, smtProofRollupExitRoot [32][32]byte, globalIndex *big.Int, mainnetExitRoot [32]byte, rollupExitRoot [32]byte, originNetwork uint32, originTokenAddress common.Address, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, metadata []byte) (*types.Transaction, error)
ClaimAsset is a paid mutator transaction binding the contract method 0xccaa2d11.
Solidity: function claimAsset(bytes32[32] smtProofLocalExitRoot, bytes32[32] smtProofRollupExitRoot, uint256 globalIndex, bytes32 mainnetExitRoot, bytes32 rollupExitRoot, uint32 originNetwork, address originTokenAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes metadata) returns()
func (*PolygonZkEVMBridgeV2TransactorSession) ClaimMessage ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorSession) ClaimMessage(smtProofLocalExitRoot [32][32]byte, smtProofRollupExitRoot [32][32]byte, globalIndex *big.Int, mainnetExitRoot [32]byte, rollupExitRoot [32]byte, originNetwork uint32, originAddress common.Address, destinationNetwork uint32, destinationAddress common.Address, amount *big.Int, metadata []byte) (*types.Transaction, error)
ClaimMessage is a paid mutator transaction binding the contract method 0xf5efcd79.
Solidity: function claimMessage(bytes32[32] smtProofLocalExitRoot, bytes32[32] smtProofRollupExitRoot, uint256 globalIndex, bytes32 mainnetExitRoot, bytes32 rollupExitRoot, uint32 originNetwork, address originAddress, uint32 destinationNetwork, address destinationAddress, uint256 amount, bytes metadata) returns()
func (*PolygonZkEVMBridgeV2TransactorSession) DeactivateEmergencyState ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorSession) DeactivateEmergencyState() (*types.Transaction, error)
DeactivateEmergencyState is a paid mutator transaction binding the contract method 0xdbc16976.
Solidity: function deactivateEmergencyState() returns()
func (*PolygonZkEVMBridgeV2TransactorSession) Initialize ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorSession) Initialize(_networkID uint32, _gasTokenAddress common.Address, _gasTokenNetwork uint32, _globalExitRootManager common.Address, _polygonRollupManager common.Address, _gasTokenMetadata []byte) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xf811bff7.
Solidity: function initialize(uint32 _networkID, address _gasTokenAddress, uint32 _gasTokenNetwork, address _globalExitRootManager, address _polygonRollupManager, bytes _gasTokenMetadata) returns()
func (*PolygonZkEVMBridgeV2TransactorSession) UpdateGlobalExitRoot ¶
func (_PolygonZkEVMBridgeV2 *PolygonZkEVMBridgeV2TransactorSession) UpdateGlobalExitRoot() (*types.Transaction, error)
UpdateGlobalExitRoot is a paid mutator transaction binding the contract method 0x79e2cf97.
Solidity: function updateGlobalExitRoot() returns()
type PolygonZkEVMEtrog ¶
type PolygonZkEVMEtrog struct { PolygonZkEVMEtrogCaller // Read-only binding to the contract PolygonZkEVMEtrogTransactor // Write-only binding to the contract PolygonZkEVMEtrogFilterer // Log filterer for contract events }
PolygonZkEVMEtrog is an auto generated Go binding around an Ethereum contract.
func NewPolygonZkEVMEtrog ¶
func NewPolygonZkEVMEtrog(address common.Address, backend bind.ContractBackend) (*PolygonZkEVMEtrog, error)
NewPolygonZkEVMEtrog creates a new instance of PolygonZkEVMEtrog, bound to a specific deployed contract.
type PolygonZkEVMEtrogAcceptAdminRole ¶
type PolygonZkEVMEtrogAcceptAdminRole struct { NewAdmin common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMEtrogAcceptAdminRole represents a AcceptAdminRole event raised by the PolygonZkEVMEtrog contract.
type PolygonZkEVMEtrogAcceptAdminRoleIterator ¶
type PolygonZkEVMEtrogAcceptAdminRoleIterator struct { Event *PolygonZkEVMEtrogAcceptAdminRole // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMEtrogAcceptAdminRoleIterator is returned from FilterAcceptAdminRole and is used to iterate over the raw logs and unpacked data for AcceptAdminRole events raised by the PolygonZkEVMEtrog contract.
func (*PolygonZkEVMEtrogAcceptAdminRoleIterator) Close ¶
func (it *PolygonZkEVMEtrogAcceptAdminRoleIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMEtrogAcceptAdminRoleIterator) Error ¶
func (it *PolygonZkEVMEtrogAcceptAdminRoleIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMEtrogAcceptAdminRoleIterator) Next ¶
func (it *PolygonZkEVMEtrogAcceptAdminRoleIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMEtrogCaller ¶
type PolygonZkEVMEtrogCaller struct {
// contains filtered or unexported fields
}
PolygonZkEVMEtrogCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewPolygonZkEVMEtrogCaller ¶
func NewPolygonZkEVMEtrogCaller(address common.Address, caller bind.ContractCaller) (*PolygonZkEVMEtrogCaller, error)
NewPolygonZkEVMEtrogCaller creates a new read-only instance of PolygonZkEVMEtrog, bound to a specific deployed contract.
func (*PolygonZkEVMEtrogCaller) Admin ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) Admin(opts *bind.CallOpts) (common.Address, error)
Admin is a free data retrieval call binding the contract method 0xf851a440.
Solidity: function admin() view returns(address)
func (*PolygonZkEVMEtrogCaller) BridgeAddress ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) BridgeAddress(opts *bind.CallOpts) (common.Address, error)
BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.
Solidity: function bridgeAddress() view returns(address)
func (*PolygonZkEVMEtrogCaller) CalculatePolPerForceBatch ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) CalculatePolPerForceBatch(opts *bind.CallOpts) (*big.Int, error)
CalculatePolPerForceBatch is a free data retrieval call binding the contract method 0x00d0295d.
Solidity: function calculatePolPerForceBatch() view returns(uint256)
func (*PolygonZkEVMEtrogCaller) ForceBatchAddress ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) ForceBatchAddress(opts *bind.CallOpts) (common.Address, error)
ForceBatchAddress is a free data retrieval call binding the contract method 0x2c111c06.
Solidity: function forceBatchAddress() view returns(address)
func (*PolygonZkEVMEtrogCaller) ForceBatchTimeout ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) ForceBatchTimeout(opts *bind.CallOpts) (uint64, error)
ForceBatchTimeout is a free data retrieval call binding the contract method 0xc754c7ed.
Solidity: function forceBatchTimeout() view returns(uint64)
func (*PolygonZkEVMEtrogCaller) ForcedBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) ForcedBatches(opts *bind.CallOpts, arg0 uint64) ([32]byte, error)
ForcedBatches is a free data retrieval call binding the contract method 0x6b8616ce.
Solidity: function forcedBatches(uint64 ) view returns(bytes32)
func (*PolygonZkEVMEtrogCaller) GLOBALEXITROOTMANAGERL2 ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) GLOBALEXITROOTMANAGERL2(opts *bind.CallOpts) (common.Address, error)
GLOBALEXITROOTMANAGERL2 is a free data retrieval call binding the contract method 0x9e001877.
Solidity: function GLOBAL_EXIT_ROOT_MANAGER_L2() view returns(address)
func (*PolygonZkEVMEtrogCaller) GasTokenAddress ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) GasTokenAddress(opts *bind.CallOpts) (common.Address, error)
GasTokenAddress is a free data retrieval call binding the contract method 0x3c351e10.
Solidity: function gasTokenAddress() view returns(address)
func (*PolygonZkEVMEtrogCaller) GasTokenNetwork ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) GasTokenNetwork(opts *bind.CallOpts) (uint32, error)
GasTokenNetwork is a free data retrieval call binding the contract method 0x3cbc795b.
Solidity: function gasTokenNetwork() view returns(uint32)
func (*PolygonZkEVMEtrogCaller) GenerateInitializeTransaction ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) GenerateInitializeTransaction(opts *bind.CallOpts, networkID uint32, _gasTokenAddress common.Address, _gasTokenNetwork uint32, _gasTokenMetadata []byte) ([]byte, error)
GenerateInitializeTransaction is a free data retrieval call binding the contract method 0xa652f26c.
Solidity: function generateInitializeTransaction(uint32 networkID, address _gasTokenAddress, uint32 _gasTokenNetwork, bytes _gasTokenMetadata) view returns(bytes)
func (*PolygonZkEVMEtrogCaller) GlobalExitRootManager ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) GlobalExitRootManager(opts *bind.CallOpts) (common.Address, error)
GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.
Solidity: function globalExitRootManager() view returns(address)
func (*PolygonZkEVMEtrogCaller) INITIALIZETXBRIDGELISTLENLEN ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) INITIALIZETXBRIDGELISTLENLEN(opts *bind.CallOpts) (uint8, error)
INITIALIZETXBRIDGELISTLENLEN is a free data retrieval call binding the contract method 0x11e892d4.
Solidity: function INITIALIZE_TX_BRIDGE_LIST_LEN_LEN() view returns(uint8)
func (*PolygonZkEVMEtrogCaller) INITIALIZETXBRIDGEPARAMS ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) INITIALIZETXBRIDGEPARAMS(opts *bind.CallOpts) ([]byte, error)
INITIALIZETXBRIDGEPARAMS is a free data retrieval call binding the contract method 0x05835f37.
Solidity: function INITIALIZE_TX_BRIDGE_PARAMS() view returns(bytes)
func (*PolygonZkEVMEtrogCaller) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS(opts *bind.CallOpts) ([]byte, error)
INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS is a free data retrieval call binding the contract method 0x7a5460c5.
Solidity: function INITIALIZE_TX_BRIDGE_PARAMS_AFTER_BRIDGE_ADDRESS() view returns(bytes)
func (*PolygonZkEVMEtrogCaller) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA(opts *bind.CallOpts) ([]byte, error)
INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA is a free data retrieval call binding the contract method 0x52bdeb6d.
Solidity: function INITIALIZE_TX_BRIDGE_PARAMS_AFTER_BRIDGE_ADDRESS_EMPTY_METADATA() view returns(bytes)
func (*PolygonZkEVMEtrogCaller) INITIALIZETXCONSTANTBYTES ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) INITIALIZETXCONSTANTBYTES(opts *bind.CallOpts) (uint16, error)
INITIALIZETXCONSTANTBYTES is a free data retrieval call binding the contract method 0x03508963.
Solidity: function INITIALIZE_TX_CONSTANT_BYTES() view returns(uint16)
func (*PolygonZkEVMEtrogCaller) INITIALIZETXCONSTANTBYTESEMPTYMETADATA ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) INITIALIZETXCONSTANTBYTESEMPTYMETADATA(opts *bind.CallOpts) (uint16, error)
INITIALIZETXCONSTANTBYTESEMPTYMETADATA is a free data retrieval call binding the contract method 0x676870d2.
Solidity: function INITIALIZE_TX_CONSTANT_BYTES_EMPTY_METADATA() view returns(uint16)
func (*PolygonZkEVMEtrogCaller) INITIALIZETXDATALENEMPTYMETADATA ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) INITIALIZETXDATALENEMPTYMETADATA(opts *bind.CallOpts) (uint8, error)
INITIALIZETXDATALENEMPTYMETADATA is a free data retrieval call binding the contract method 0xc7fffd4b.
Solidity: function INITIALIZE_TX_DATA_LEN_EMPTY_METADATA() view returns(uint8)
func (*PolygonZkEVMEtrogCaller) INITIALIZETXEFFECTIVEPERCENTAGE ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) INITIALIZETXEFFECTIVEPERCENTAGE(opts *bind.CallOpts) ([1]byte, error)
INITIALIZETXEFFECTIVEPERCENTAGE is a free data retrieval call binding the contract method 0x40b5de6c.
Solidity: function INITIALIZE_TX_EFFECTIVE_PERCENTAGE() view returns(bytes1)
func (*PolygonZkEVMEtrogCaller) LastAccInputHash ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) LastAccInputHash(opts *bind.CallOpts) ([32]byte, error)
LastAccInputHash is a free data retrieval call binding the contract method 0x6e05d2cd.
Solidity: function lastAccInputHash() view returns(bytes32)
func (*PolygonZkEVMEtrogCaller) LastForceBatch ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) LastForceBatch(opts *bind.CallOpts) (uint64, error)
LastForceBatch is a free data retrieval call binding the contract method 0xe7a7ed02.
Solidity: function lastForceBatch() view returns(uint64)
func (*PolygonZkEVMEtrogCaller) LastForceBatchSequenced ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) LastForceBatchSequenced(opts *bind.CallOpts) (uint64, error)
LastForceBatchSequenced is a free data retrieval call binding the contract method 0x45605267.
Solidity: function lastForceBatchSequenced() view returns(uint64)
func (*PolygonZkEVMEtrogCaller) NetworkName ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) NetworkName(opts *bind.CallOpts) (string, error)
NetworkName is a free data retrieval call binding the contract method 0x107bf28c.
Solidity: function networkName() view returns(string)
func (*PolygonZkEVMEtrogCaller) PendingAdmin ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) PendingAdmin(opts *bind.CallOpts) (common.Address, error)
PendingAdmin is a free data retrieval call binding the contract method 0x26782247.
Solidity: function pendingAdmin() view returns(address)
func (*PolygonZkEVMEtrogCaller) Pol ¶
Pol is a free data retrieval call binding the contract method 0xe46761c4.
Solidity: function pol() view returns(address)
func (*PolygonZkEVMEtrogCaller) RollupManager ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) RollupManager(opts *bind.CallOpts) (common.Address, error)
RollupManager is a free data retrieval call binding the contract method 0x49b7b802.
Solidity: function rollupManager() view returns(address)
func (*PolygonZkEVMEtrogCaller) SIGNATUREINITIALIZETXR ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) SIGNATUREINITIALIZETXR(opts *bind.CallOpts) ([32]byte, error)
SIGNATUREINITIALIZETXR is a free data retrieval call binding the contract method 0xb0afe154.
Solidity: function SIGNATURE_INITIALIZE_TX_R() view returns(bytes32)
func (*PolygonZkEVMEtrogCaller) SIGNATUREINITIALIZETXS ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) SIGNATUREINITIALIZETXS(opts *bind.CallOpts) ([32]byte, error)
SIGNATUREINITIALIZETXS is a free data retrieval call binding the contract method 0xd7bc90ff.
Solidity: function SIGNATURE_INITIALIZE_TX_S() view returns(bytes32)
func (*PolygonZkEVMEtrogCaller) SIGNATUREINITIALIZETXV ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) SIGNATUREINITIALIZETXV(opts *bind.CallOpts) (uint8, error)
SIGNATUREINITIALIZETXV is a free data retrieval call binding the contract method 0xf35dda47.
Solidity: function SIGNATURE_INITIALIZE_TX_V() view returns(uint8)
func (*PolygonZkEVMEtrogCaller) TrustedSequencer ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) TrustedSequencer(opts *bind.CallOpts) (common.Address, error)
TrustedSequencer is a free data retrieval call binding the contract method 0xcfa8ed47.
Solidity: function trustedSequencer() view returns(address)
func (*PolygonZkEVMEtrogCaller) TrustedSequencerURL ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCaller) TrustedSequencerURL(opts *bind.CallOpts) (string, error)
TrustedSequencerURL is a free data retrieval call binding the contract method 0x542028d5.
Solidity: function trustedSequencerURL() view returns(string)
type PolygonZkEVMEtrogCallerRaw ¶
type PolygonZkEVMEtrogCallerRaw struct {
Contract *PolygonZkEVMEtrogCaller // Generic read-only contract binding to access the raw methods on
}
PolygonZkEVMEtrogCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*PolygonZkEVMEtrogCallerRaw) Call ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type PolygonZkEVMEtrogCallerSession ¶
type PolygonZkEVMEtrogCallerSession struct { Contract *PolygonZkEVMEtrogCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
PolygonZkEVMEtrogCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*PolygonZkEVMEtrogCallerSession) Admin ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) Admin() (common.Address, error)
Admin is a free data retrieval call binding the contract method 0xf851a440.
Solidity: function admin() view returns(address)
func (*PolygonZkEVMEtrogCallerSession) BridgeAddress ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) BridgeAddress() (common.Address, error)
BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.
Solidity: function bridgeAddress() view returns(address)
func (*PolygonZkEVMEtrogCallerSession) CalculatePolPerForceBatch ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) CalculatePolPerForceBatch() (*big.Int, error)
CalculatePolPerForceBatch is a free data retrieval call binding the contract method 0x00d0295d.
Solidity: function calculatePolPerForceBatch() view returns(uint256)
func (*PolygonZkEVMEtrogCallerSession) ForceBatchAddress ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) ForceBatchAddress() (common.Address, error)
ForceBatchAddress is a free data retrieval call binding the contract method 0x2c111c06.
Solidity: function forceBatchAddress() view returns(address)
func (*PolygonZkEVMEtrogCallerSession) ForceBatchTimeout ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) ForceBatchTimeout() (uint64, error)
ForceBatchTimeout is a free data retrieval call binding the contract method 0xc754c7ed.
Solidity: function forceBatchTimeout() view returns(uint64)
func (*PolygonZkEVMEtrogCallerSession) ForcedBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) ForcedBatches(arg0 uint64) ([32]byte, error)
ForcedBatches is a free data retrieval call binding the contract method 0x6b8616ce.
Solidity: function forcedBatches(uint64 ) view returns(bytes32)
func (*PolygonZkEVMEtrogCallerSession) GLOBALEXITROOTMANAGERL2 ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) GLOBALEXITROOTMANAGERL2() (common.Address, error)
GLOBALEXITROOTMANAGERL2 is a free data retrieval call binding the contract method 0x9e001877.
Solidity: function GLOBAL_EXIT_ROOT_MANAGER_L2() view returns(address)
func (*PolygonZkEVMEtrogCallerSession) GasTokenAddress ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) GasTokenAddress() (common.Address, error)
GasTokenAddress is a free data retrieval call binding the contract method 0x3c351e10.
Solidity: function gasTokenAddress() view returns(address)
func (*PolygonZkEVMEtrogCallerSession) GasTokenNetwork ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) GasTokenNetwork() (uint32, error)
GasTokenNetwork is a free data retrieval call binding the contract method 0x3cbc795b.
Solidity: function gasTokenNetwork() view returns(uint32)
func (*PolygonZkEVMEtrogCallerSession) GenerateInitializeTransaction ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) GenerateInitializeTransaction(networkID uint32, _gasTokenAddress common.Address, _gasTokenNetwork uint32, _gasTokenMetadata []byte) ([]byte, error)
GenerateInitializeTransaction is a free data retrieval call binding the contract method 0xa652f26c.
Solidity: function generateInitializeTransaction(uint32 networkID, address _gasTokenAddress, uint32 _gasTokenNetwork, bytes _gasTokenMetadata) view returns(bytes)
func (*PolygonZkEVMEtrogCallerSession) GlobalExitRootManager ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) GlobalExitRootManager() (common.Address, error)
GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.
Solidity: function globalExitRootManager() view returns(address)
func (*PolygonZkEVMEtrogCallerSession) INITIALIZETXBRIDGELISTLENLEN ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) INITIALIZETXBRIDGELISTLENLEN() (uint8, error)
INITIALIZETXBRIDGELISTLENLEN is a free data retrieval call binding the contract method 0x11e892d4.
Solidity: function INITIALIZE_TX_BRIDGE_LIST_LEN_LEN() view returns(uint8)
func (*PolygonZkEVMEtrogCallerSession) INITIALIZETXBRIDGEPARAMS ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) INITIALIZETXBRIDGEPARAMS() ([]byte, error)
INITIALIZETXBRIDGEPARAMS is a free data retrieval call binding the contract method 0x05835f37.
Solidity: function INITIALIZE_TX_BRIDGE_PARAMS() view returns(bytes)
func (*PolygonZkEVMEtrogCallerSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS() ([]byte, error)
INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS is a free data retrieval call binding the contract method 0x7a5460c5.
Solidity: function INITIALIZE_TX_BRIDGE_PARAMS_AFTER_BRIDGE_ADDRESS() view returns(bytes)
func (*PolygonZkEVMEtrogCallerSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA() ([]byte, error)
INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA is a free data retrieval call binding the contract method 0x52bdeb6d.
Solidity: function INITIALIZE_TX_BRIDGE_PARAMS_AFTER_BRIDGE_ADDRESS_EMPTY_METADATA() view returns(bytes)
func (*PolygonZkEVMEtrogCallerSession) INITIALIZETXCONSTANTBYTES ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) INITIALIZETXCONSTANTBYTES() (uint16, error)
INITIALIZETXCONSTANTBYTES is a free data retrieval call binding the contract method 0x03508963.
Solidity: function INITIALIZE_TX_CONSTANT_BYTES() view returns(uint16)
func (*PolygonZkEVMEtrogCallerSession) INITIALIZETXCONSTANTBYTESEMPTYMETADATA ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) INITIALIZETXCONSTANTBYTESEMPTYMETADATA() (uint16, error)
INITIALIZETXCONSTANTBYTESEMPTYMETADATA is a free data retrieval call binding the contract method 0x676870d2.
Solidity: function INITIALIZE_TX_CONSTANT_BYTES_EMPTY_METADATA() view returns(uint16)
func (*PolygonZkEVMEtrogCallerSession) INITIALIZETXDATALENEMPTYMETADATA ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) INITIALIZETXDATALENEMPTYMETADATA() (uint8, error)
INITIALIZETXDATALENEMPTYMETADATA is a free data retrieval call binding the contract method 0xc7fffd4b.
Solidity: function INITIALIZE_TX_DATA_LEN_EMPTY_METADATA() view returns(uint8)
func (*PolygonZkEVMEtrogCallerSession) INITIALIZETXEFFECTIVEPERCENTAGE ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) INITIALIZETXEFFECTIVEPERCENTAGE() ([1]byte, error)
INITIALIZETXEFFECTIVEPERCENTAGE is a free data retrieval call binding the contract method 0x40b5de6c.
Solidity: function INITIALIZE_TX_EFFECTIVE_PERCENTAGE() view returns(bytes1)
func (*PolygonZkEVMEtrogCallerSession) LastAccInputHash ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) LastAccInputHash() ([32]byte, error)
LastAccInputHash is a free data retrieval call binding the contract method 0x6e05d2cd.
Solidity: function lastAccInputHash() view returns(bytes32)
func (*PolygonZkEVMEtrogCallerSession) LastForceBatch ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) LastForceBatch() (uint64, error)
LastForceBatch is a free data retrieval call binding the contract method 0xe7a7ed02.
Solidity: function lastForceBatch() view returns(uint64)
func (*PolygonZkEVMEtrogCallerSession) LastForceBatchSequenced ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) LastForceBatchSequenced() (uint64, error)
LastForceBatchSequenced is a free data retrieval call binding the contract method 0x45605267.
Solidity: function lastForceBatchSequenced() view returns(uint64)
func (*PolygonZkEVMEtrogCallerSession) NetworkName ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) NetworkName() (string, error)
NetworkName is a free data retrieval call binding the contract method 0x107bf28c.
Solidity: function networkName() view returns(string)
func (*PolygonZkEVMEtrogCallerSession) PendingAdmin ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) PendingAdmin() (common.Address, error)
PendingAdmin is a free data retrieval call binding the contract method 0x26782247.
Solidity: function pendingAdmin() view returns(address)
func (*PolygonZkEVMEtrogCallerSession) Pol ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) Pol() (common.Address, error)
Pol is a free data retrieval call binding the contract method 0xe46761c4.
Solidity: function pol() view returns(address)
func (*PolygonZkEVMEtrogCallerSession) RollupManager ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) RollupManager() (common.Address, error)
RollupManager is a free data retrieval call binding the contract method 0x49b7b802.
Solidity: function rollupManager() view returns(address)
func (*PolygonZkEVMEtrogCallerSession) SIGNATUREINITIALIZETXR ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) SIGNATUREINITIALIZETXR() ([32]byte, error)
SIGNATUREINITIALIZETXR is a free data retrieval call binding the contract method 0xb0afe154.
Solidity: function SIGNATURE_INITIALIZE_TX_R() view returns(bytes32)
func (*PolygonZkEVMEtrogCallerSession) SIGNATUREINITIALIZETXS ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) SIGNATUREINITIALIZETXS() ([32]byte, error)
SIGNATUREINITIALIZETXS is a free data retrieval call binding the contract method 0xd7bc90ff.
Solidity: function SIGNATURE_INITIALIZE_TX_S() view returns(bytes32)
func (*PolygonZkEVMEtrogCallerSession) SIGNATUREINITIALIZETXV ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) SIGNATUREINITIALIZETXV() (uint8, error)
SIGNATUREINITIALIZETXV is a free data retrieval call binding the contract method 0xf35dda47.
Solidity: function SIGNATURE_INITIALIZE_TX_V() view returns(uint8)
func (*PolygonZkEVMEtrogCallerSession) TrustedSequencer ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) TrustedSequencer() (common.Address, error)
TrustedSequencer is a free data retrieval call binding the contract method 0xcfa8ed47.
Solidity: function trustedSequencer() view returns(address)
func (*PolygonZkEVMEtrogCallerSession) TrustedSequencerURL ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogCallerSession) TrustedSequencerURL() (string, error)
TrustedSequencerURL is a free data retrieval call binding the contract method 0x542028d5.
Solidity: function trustedSequencerURL() view returns(string)
type PolygonZkEVMEtrogFilterer ¶
type PolygonZkEVMEtrogFilterer struct {
// contains filtered or unexported fields
}
PolygonZkEVMEtrogFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewPolygonZkEVMEtrogFilterer ¶
func NewPolygonZkEVMEtrogFilterer(address common.Address, filterer bind.ContractFilterer) (*PolygonZkEVMEtrogFilterer, error)
NewPolygonZkEVMEtrogFilterer creates a new log filterer instance of PolygonZkEVMEtrog, bound to a specific deployed contract.
func (*PolygonZkEVMEtrogFilterer) FilterAcceptAdminRole ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterAcceptAdminRole(opts *bind.FilterOpts) (*PolygonZkEVMEtrogAcceptAdminRoleIterator, error)
FilterAcceptAdminRole is a free log retrieval operation binding the contract event 0x056dc487bbf0795d0bbb1b4f0af523a855503cff740bfb4d5475f7a90c091e8e.
Solidity: event AcceptAdminRole(address newAdmin)
func (*PolygonZkEVMEtrogFilterer) FilterForceBatch ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterForceBatch(opts *bind.FilterOpts, forceBatchNum []uint64) (*PolygonZkEVMEtrogForceBatchIterator, error)
FilterForceBatch is a free log retrieval operation binding the contract event 0xf94bb37db835f1ab585ee00041849a09b12cd081d77fa15ca070757619cbc931.
Solidity: event ForceBatch(uint64 indexed forceBatchNum, bytes32 lastGlobalExitRoot, address sequencer, bytes transactions)
func (*PolygonZkEVMEtrogFilterer) FilterInitialSequenceBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterInitialSequenceBatches(opts *bind.FilterOpts) (*PolygonZkEVMEtrogInitialSequenceBatchesIterator, error)
FilterInitialSequenceBatches is a free log retrieval operation binding the contract event 0x060116213bcbf54ca19fd649dc84b59ab2bbd200ab199770e4d923e222a28e7f.
Solidity: event InitialSequenceBatches(bytes transactions, bytes32 lastGlobalExitRoot, address sequencer)
func (*PolygonZkEVMEtrogFilterer) FilterInitialized ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterInitialized(opts *bind.FilterOpts) (*PolygonZkEVMEtrogInitializedIterator, error)
FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*PolygonZkEVMEtrogFilterer) FilterSequenceBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterSequenceBatches(opts *bind.FilterOpts, numBatch []uint64) (*PolygonZkEVMEtrogSequenceBatchesIterator, error)
FilterSequenceBatches is a free log retrieval operation binding the contract event 0x3e54d0825ed78523037d00a81759237eb436ce774bd546993ee67a1b67b6e766.
Solidity: event SequenceBatches(uint64 indexed numBatch, bytes32 l1InfoRoot)
func (*PolygonZkEVMEtrogFilterer) FilterSequenceForceBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterSequenceForceBatches(opts *bind.FilterOpts, numBatch []uint64) (*PolygonZkEVMEtrogSequenceForceBatchesIterator, error)
FilterSequenceForceBatches is a free log retrieval operation binding the contract event 0x648a61dd2438f072f5a1960939abd30f37aea80d2e94c9792ad142d3e0a490a4.
Solidity: event SequenceForceBatches(uint64 indexed numBatch)
func (*PolygonZkEVMEtrogFilterer) FilterSetForceBatchAddress ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterSetForceBatchAddress(opts *bind.FilterOpts) (*PolygonZkEVMEtrogSetForceBatchAddressIterator, error)
FilterSetForceBatchAddress is a free log retrieval operation binding the contract event 0x5fbd7dd171301c4a1611a84aac4ba86d119478560557755f7927595b082634fb.
Solidity: event SetForceBatchAddress(address newForceBatchAddress)
func (*PolygonZkEVMEtrogFilterer) FilterSetForceBatchTimeout ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterSetForceBatchTimeout(opts *bind.FilterOpts) (*PolygonZkEVMEtrogSetForceBatchTimeoutIterator, error)
FilterSetForceBatchTimeout is a free log retrieval operation binding the contract event 0xa7eb6cb8a613eb4e8bddc1ac3d61ec6cf10898760f0b187bcca794c6ca6fa40b.
Solidity: event SetForceBatchTimeout(uint64 newforceBatchTimeout)
func (*PolygonZkEVMEtrogFilterer) FilterSetTrustedSequencer ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterSetTrustedSequencer(opts *bind.FilterOpts) (*PolygonZkEVMEtrogSetTrustedSequencerIterator, error)
FilterSetTrustedSequencer is a free log retrieval operation binding the contract event 0xf54144f9611984021529f814a1cb6a41e22c58351510a0d9f7e822618abb9cc0.
Solidity: event SetTrustedSequencer(address newTrustedSequencer)
func (*PolygonZkEVMEtrogFilterer) FilterSetTrustedSequencerURL ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterSetTrustedSequencerURL(opts *bind.FilterOpts) (*PolygonZkEVMEtrogSetTrustedSequencerURLIterator, error)
FilterSetTrustedSequencerURL is a free log retrieval operation binding the contract event 0x6b8f723a4c7a5335cafae8a598a0aa0301be1387c037dccc085b62add6448b20.
Solidity: event SetTrustedSequencerURL(string newTrustedSequencerURL)
func (*PolygonZkEVMEtrogFilterer) FilterTransferAdminRole ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterTransferAdminRole(opts *bind.FilterOpts) (*PolygonZkEVMEtrogTransferAdminRoleIterator, error)
FilterTransferAdminRole is a free log retrieval operation binding the contract event 0xa5b56b7906fd0a20e3f35120dd8343db1e12e037a6c90111c7e42885e82a1ce6.
Solidity: event TransferAdminRole(address newPendingAdmin)
func (*PolygonZkEVMEtrogFilterer) FilterVerifyBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) FilterVerifyBatches(opts *bind.FilterOpts, numBatch []uint64, aggregator []common.Address) (*PolygonZkEVMEtrogVerifyBatchesIterator, error)
FilterVerifyBatches is a free log retrieval operation binding the contract event 0x9c72852172521097ba7e1482e6b44b351323df0155f97f4ea18fcec28e1f5966.
Solidity: event VerifyBatches(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)
func (*PolygonZkEVMEtrogFilterer) ParseAcceptAdminRole ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseAcceptAdminRole(log types.Log) (*PolygonZkEVMEtrogAcceptAdminRole, error)
ParseAcceptAdminRole is a log parse operation binding the contract event 0x056dc487bbf0795d0bbb1b4f0af523a855503cff740bfb4d5475f7a90c091e8e.
Solidity: event AcceptAdminRole(address newAdmin)
func (*PolygonZkEVMEtrogFilterer) ParseForceBatch ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseForceBatch(log types.Log) (*PolygonZkEVMEtrogForceBatch, error)
ParseForceBatch is a log parse operation binding the contract event 0xf94bb37db835f1ab585ee00041849a09b12cd081d77fa15ca070757619cbc931.
Solidity: event ForceBatch(uint64 indexed forceBatchNum, bytes32 lastGlobalExitRoot, address sequencer, bytes transactions)
func (*PolygonZkEVMEtrogFilterer) ParseInitialSequenceBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseInitialSequenceBatches(log types.Log) (*PolygonZkEVMEtrogInitialSequenceBatches, error)
ParseInitialSequenceBatches is a log parse operation binding the contract event 0x060116213bcbf54ca19fd649dc84b59ab2bbd200ab199770e4d923e222a28e7f.
Solidity: event InitialSequenceBatches(bytes transactions, bytes32 lastGlobalExitRoot, address sequencer)
func (*PolygonZkEVMEtrogFilterer) ParseInitialized ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseInitialized(log types.Log) (*PolygonZkEVMEtrogInitialized, error)
ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*PolygonZkEVMEtrogFilterer) ParseSequenceBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseSequenceBatches(log types.Log) (*PolygonZkEVMEtrogSequenceBatches, error)
ParseSequenceBatches is a log parse operation binding the contract event 0x3e54d0825ed78523037d00a81759237eb436ce774bd546993ee67a1b67b6e766.
Solidity: event SequenceBatches(uint64 indexed numBatch, bytes32 l1InfoRoot)
func (*PolygonZkEVMEtrogFilterer) ParseSequenceForceBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseSequenceForceBatches(log types.Log) (*PolygonZkEVMEtrogSequenceForceBatches, error)
ParseSequenceForceBatches is a log parse operation binding the contract event 0x648a61dd2438f072f5a1960939abd30f37aea80d2e94c9792ad142d3e0a490a4.
Solidity: event SequenceForceBatches(uint64 indexed numBatch)
func (*PolygonZkEVMEtrogFilterer) ParseSetForceBatchAddress ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseSetForceBatchAddress(log types.Log) (*PolygonZkEVMEtrogSetForceBatchAddress, error)
ParseSetForceBatchAddress is a log parse operation binding the contract event 0x5fbd7dd171301c4a1611a84aac4ba86d119478560557755f7927595b082634fb.
Solidity: event SetForceBatchAddress(address newForceBatchAddress)
func (*PolygonZkEVMEtrogFilterer) ParseSetForceBatchTimeout ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseSetForceBatchTimeout(log types.Log) (*PolygonZkEVMEtrogSetForceBatchTimeout, error)
ParseSetForceBatchTimeout is a log parse operation binding the contract event 0xa7eb6cb8a613eb4e8bddc1ac3d61ec6cf10898760f0b187bcca794c6ca6fa40b.
Solidity: event SetForceBatchTimeout(uint64 newforceBatchTimeout)
func (*PolygonZkEVMEtrogFilterer) ParseSetTrustedSequencer ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseSetTrustedSequencer(log types.Log) (*PolygonZkEVMEtrogSetTrustedSequencer, error)
ParseSetTrustedSequencer is a log parse operation binding the contract event 0xf54144f9611984021529f814a1cb6a41e22c58351510a0d9f7e822618abb9cc0.
Solidity: event SetTrustedSequencer(address newTrustedSequencer)
func (*PolygonZkEVMEtrogFilterer) ParseSetTrustedSequencerURL ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseSetTrustedSequencerURL(log types.Log) (*PolygonZkEVMEtrogSetTrustedSequencerURL, error)
ParseSetTrustedSequencerURL is a log parse operation binding the contract event 0x6b8f723a4c7a5335cafae8a598a0aa0301be1387c037dccc085b62add6448b20.
Solidity: event SetTrustedSequencerURL(string newTrustedSequencerURL)
func (*PolygonZkEVMEtrogFilterer) ParseTransferAdminRole ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseTransferAdminRole(log types.Log) (*PolygonZkEVMEtrogTransferAdminRole, error)
ParseTransferAdminRole is a log parse operation binding the contract event 0xa5b56b7906fd0a20e3f35120dd8343db1e12e037a6c90111c7e42885e82a1ce6.
Solidity: event TransferAdminRole(address newPendingAdmin)
func (*PolygonZkEVMEtrogFilterer) ParseVerifyBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) ParseVerifyBatches(log types.Log) (*PolygonZkEVMEtrogVerifyBatches, error)
ParseVerifyBatches is a log parse operation binding the contract event 0x9c72852172521097ba7e1482e6b44b351323df0155f97f4ea18fcec28e1f5966.
Solidity: event VerifyBatches(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)
func (*PolygonZkEVMEtrogFilterer) WatchAcceptAdminRole ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchAcceptAdminRole(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogAcceptAdminRole) (event.Subscription, error)
WatchAcceptAdminRole is a free log subscription operation binding the contract event 0x056dc487bbf0795d0bbb1b4f0af523a855503cff740bfb4d5475f7a90c091e8e.
Solidity: event AcceptAdminRole(address newAdmin)
func (*PolygonZkEVMEtrogFilterer) WatchForceBatch ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchForceBatch(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogForceBatch, forceBatchNum []uint64) (event.Subscription, error)
WatchForceBatch is a free log subscription operation binding the contract event 0xf94bb37db835f1ab585ee00041849a09b12cd081d77fa15ca070757619cbc931.
Solidity: event ForceBatch(uint64 indexed forceBatchNum, bytes32 lastGlobalExitRoot, address sequencer, bytes transactions)
func (*PolygonZkEVMEtrogFilterer) WatchInitialSequenceBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchInitialSequenceBatches(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogInitialSequenceBatches) (event.Subscription, error)
WatchInitialSequenceBatches is a free log subscription operation binding the contract event 0x060116213bcbf54ca19fd649dc84b59ab2bbd200ab199770e4d923e222a28e7f.
Solidity: event InitialSequenceBatches(bytes transactions, bytes32 lastGlobalExitRoot, address sequencer)
func (*PolygonZkEVMEtrogFilterer) WatchInitialized ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogInitialized) (event.Subscription, error)
WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*PolygonZkEVMEtrogFilterer) WatchSequenceBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchSequenceBatches(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogSequenceBatches, numBatch []uint64) (event.Subscription, error)
WatchSequenceBatches is a free log subscription operation binding the contract event 0x3e54d0825ed78523037d00a81759237eb436ce774bd546993ee67a1b67b6e766.
Solidity: event SequenceBatches(uint64 indexed numBatch, bytes32 l1InfoRoot)
func (*PolygonZkEVMEtrogFilterer) WatchSequenceForceBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchSequenceForceBatches(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogSequenceForceBatches, numBatch []uint64) (event.Subscription, error)
WatchSequenceForceBatches is a free log subscription operation binding the contract event 0x648a61dd2438f072f5a1960939abd30f37aea80d2e94c9792ad142d3e0a490a4.
Solidity: event SequenceForceBatches(uint64 indexed numBatch)
func (*PolygonZkEVMEtrogFilterer) WatchSetForceBatchAddress ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchSetForceBatchAddress(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogSetForceBatchAddress) (event.Subscription, error)
WatchSetForceBatchAddress is a free log subscription operation binding the contract event 0x5fbd7dd171301c4a1611a84aac4ba86d119478560557755f7927595b082634fb.
Solidity: event SetForceBatchAddress(address newForceBatchAddress)
func (*PolygonZkEVMEtrogFilterer) WatchSetForceBatchTimeout ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchSetForceBatchTimeout(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogSetForceBatchTimeout) (event.Subscription, error)
WatchSetForceBatchTimeout is a free log subscription operation binding the contract event 0xa7eb6cb8a613eb4e8bddc1ac3d61ec6cf10898760f0b187bcca794c6ca6fa40b.
Solidity: event SetForceBatchTimeout(uint64 newforceBatchTimeout)
func (*PolygonZkEVMEtrogFilterer) WatchSetTrustedSequencer ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchSetTrustedSequencer(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogSetTrustedSequencer) (event.Subscription, error)
WatchSetTrustedSequencer is a free log subscription operation binding the contract event 0xf54144f9611984021529f814a1cb6a41e22c58351510a0d9f7e822618abb9cc0.
Solidity: event SetTrustedSequencer(address newTrustedSequencer)
func (*PolygonZkEVMEtrogFilterer) WatchSetTrustedSequencerURL ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchSetTrustedSequencerURL(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogSetTrustedSequencerURL) (event.Subscription, error)
WatchSetTrustedSequencerURL is a free log subscription operation binding the contract event 0x6b8f723a4c7a5335cafae8a598a0aa0301be1387c037dccc085b62add6448b20.
Solidity: event SetTrustedSequencerURL(string newTrustedSequencerURL)
func (*PolygonZkEVMEtrogFilterer) WatchTransferAdminRole ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchTransferAdminRole(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogTransferAdminRole) (event.Subscription, error)
WatchTransferAdminRole is a free log subscription operation binding the contract event 0xa5b56b7906fd0a20e3f35120dd8343db1e12e037a6c90111c7e42885e82a1ce6.
Solidity: event TransferAdminRole(address newPendingAdmin)
func (*PolygonZkEVMEtrogFilterer) WatchVerifyBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogFilterer) WatchVerifyBatches(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMEtrogVerifyBatches, numBatch []uint64, aggregator []common.Address) (event.Subscription, error)
WatchVerifyBatches is a free log subscription operation binding the contract event 0x9c72852172521097ba7e1482e6b44b351323df0155f97f4ea18fcec28e1f5966.
Solidity: event VerifyBatches(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)
type PolygonZkEVMEtrogForceBatch ¶
type PolygonZkEVMEtrogForceBatch struct { ForceBatchNum uint64 LastGlobalExitRoot [32]byte Sequencer common.Address Transactions []byte Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMEtrogForceBatch represents a ForceBatch event raised by the PolygonZkEVMEtrog contract.
type PolygonZkEVMEtrogForceBatchIterator ¶
type PolygonZkEVMEtrogForceBatchIterator struct { Event *PolygonZkEVMEtrogForceBatch // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMEtrogForceBatchIterator is returned from FilterForceBatch and is used to iterate over the raw logs and unpacked data for ForceBatch events raised by the PolygonZkEVMEtrog contract.
func (*PolygonZkEVMEtrogForceBatchIterator) Close ¶
func (it *PolygonZkEVMEtrogForceBatchIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMEtrogForceBatchIterator) Error ¶
func (it *PolygonZkEVMEtrogForceBatchIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMEtrogForceBatchIterator) Next ¶
func (it *PolygonZkEVMEtrogForceBatchIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMEtrogInitialSequenceBatches ¶
type PolygonZkEVMEtrogInitialSequenceBatches struct { Transactions []byte LastGlobalExitRoot [32]byte Sequencer common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMEtrogInitialSequenceBatches represents a InitialSequenceBatches event raised by the PolygonZkEVMEtrog contract.
type PolygonZkEVMEtrogInitialSequenceBatchesIterator ¶
type PolygonZkEVMEtrogInitialSequenceBatchesIterator struct { Event *PolygonZkEVMEtrogInitialSequenceBatches // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMEtrogInitialSequenceBatchesIterator is returned from FilterInitialSequenceBatches and is used to iterate over the raw logs and unpacked data for InitialSequenceBatches events raised by the PolygonZkEVMEtrog contract.
func (*PolygonZkEVMEtrogInitialSequenceBatchesIterator) Close ¶
func (it *PolygonZkEVMEtrogInitialSequenceBatchesIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMEtrogInitialSequenceBatchesIterator) Error ¶
func (it *PolygonZkEVMEtrogInitialSequenceBatchesIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMEtrogInitialSequenceBatchesIterator) Next ¶
func (it *PolygonZkEVMEtrogInitialSequenceBatchesIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMEtrogInitialized ¶
type PolygonZkEVMEtrogInitialized struct { Version uint8 Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMEtrogInitialized represents a Initialized event raised by the PolygonZkEVMEtrog contract.
type PolygonZkEVMEtrogInitializedIterator ¶
type PolygonZkEVMEtrogInitializedIterator struct { Event *PolygonZkEVMEtrogInitialized // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMEtrogInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the PolygonZkEVMEtrog contract.
func (*PolygonZkEVMEtrogInitializedIterator) Close ¶
func (it *PolygonZkEVMEtrogInitializedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMEtrogInitializedIterator) Error ¶
func (it *PolygonZkEVMEtrogInitializedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMEtrogInitializedIterator) Next ¶
func (it *PolygonZkEVMEtrogInitializedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMEtrogRaw ¶
type PolygonZkEVMEtrogRaw struct {
Contract *PolygonZkEVMEtrog // Generic contract binding to access the raw methods on
}
PolygonZkEVMEtrogRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*PolygonZkEVMEtrogRaw) Call ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*PolygonZkEVMEtrogRaw) Transact ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*PolygonZkEVMEtrogRaw) Transfer ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type PolygonZkEVMEtrogSequenceBatches ¶
type PolygonZkEVMEtrogSequenceBatches struct { NumBatch uint64 L1InfoRoot [32]byte Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMEtrogSequenceBatches represents a SequenceBatches event raised by the PolygonZkEVMEtrog contract.
type PolygonZkEVMEtrogSequenceBatchesIterator ¶
type PolygonZkEVMEtrogSequenceBatchesIterator struct { Event *PolygonZkEVMEtrogSequenceBatches // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMEtrogSequenceBatchesIterator is returned from FilterSequenceBatches and is used to iterate over the raw logs and unpacked data for SequenceBatches events raised by the PolygonZkEVMEtrog contract.
func (*PolygonZkEVMEtrogSequenceBatchesIterator) Close ¶
func (it *PolygonZkEVMEtrogSequenceBatchesIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMEtrogSequenceBatchesIterator) Error ¶
func (it *PolygonZkEVMEtrogSequenceBatchesIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMEtrogSequenceBatchesIterator) Next ¶
func (it *PolygonZkEVMEtrogSequenceBatchesIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMEtrogSequenceForceBatches ¶
type PolygonZkEVMEtrogSequenceForceBatches struct { NumBatch uint64 Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMEtrogSequenceForceBatches represents a SequenceForceBatches event raised by the PolygonZkEVMEtrog contract.
type PolygonZkEVMEtrogSequenceForceBatchesIterator ¶
type PolygonZkEVMEtrogSequenceForceBatchesIterator struct { Event *PolygonZkEVMEtrogSequenceForceBatches // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMEtrogSequenceForceBatchesIterator is returned from FilterSequenceForceBatches and is used to iterate over the raw logs and unpacked data for SequenceForceBatches events raised by the PolygonZkEVMEtrog contract.
func (*PolygonZkEVMEtrogSequenceForceBatchesIterator) Close ¶
func (it *PolygonZkEVMEtrogSequenceForceBatchesIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMEtrogSequenceForceBatchesIterator) Error ¶
func (it *PolygonZkEVMEtrogSequenceForceBatchesIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMEtrogSequenceForceBatchesIterator) Next ¶
func (it *PolygonZkEVMEtrogSequenceForceBatchesIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMEtrogSession ¶
type PolygonZkEVMEtrogSession struct { Contract *PolygonZkEVMEtrog // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
PolygonZkEVMEtrogSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*PolygonZkEVMEtrogSession) AcceptAdminRole ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) AcceptAdminRole() (*types.Transaction, error)
AcceptAdminRole is a paid mutator transaction binding the contract method 0x8c3d7301.
Solidity: function acceptAdminRole() returns()
func (*PolygonZkEVMEtrogSession) Admin ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) Admin() (common.Address, error)
Admin is a free data retrieval call binding the contract method 0xf851a440.
Solidity: function admin() view returns(address)
func (*PolygonZkEVMEtrogSession) BridgeAddress ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) BridgeAddress() (common.Address, error)
BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.
Solidity: function bridgeAddress() view returns(address)
func (*PolygonZkEVMEtrogSession) CalculatePolPerForceBatch ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) CalculatePolPerForceBatch() (*big.Int, error)
CalculatePolPerForceBatch is a free data retrieval call binding the contract method 0x00d0295d.
Solidity: function calculatePolPerForceBatch() view returns(uint256)
func (*PolygonZkEVMEtrogSession) ForceBatch ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) ForceBatch(transactions []byte, polAmount *big.Int) (*types.Transaction, error)
ForceBatch is a paid mutator transaction binding the contract method 0xeaeb077b.
Solidity: function forceBatch(bytes transactions, uint256 polAmount) returns()
func (*PolygonZkEVMEtrogSession) ForceBatchAddress ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) ForceBatchAddress() (common.Address, error)
ForceBatchAddress is a free data retrieval call binding the contract method 0x2c111c06.
Solidity: function forceBatchAddress() view returns(address)
func (*PolygonZkEVMEtrogSession) ForceBatchTimeout ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) ForceBatchTimeout() (uint64, error)
ForceBatchTimeout is a free data retrieval call binding the contract method 0xc754c7ed.
Solidity: function forceBatchTimeout() view returns(uint64)
func (*PolygonZkEVMEtrogSession) ForcedBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) ForcedBatches(arg0 uint64) ([32]byte, error)
ForcedBatches is a free data retrieval call binding the contract method 0x6b8616ce.
Solidity: function forcedBatches(uint64 ) view returns(bytes32)
func (*PolygonZkEVMEtrogSession) GLOBALEXITROOTMANAGERL2 ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) GLOBALEXITROOTMANAGERL2() (common.Address, error)
GLOBALEXITROOTMANAGERL2 is a free data retrieval call binding the contract method 0x9e001877.
Solidity: function GLOBAL_EXIT_ROOT_MANAGER_L2() view returns(address)
func (*PolygonZkEVMEtrogSession) GasTokenAddress ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) GasTokenAddress() (common.Address, error)
GasTokenAddress is a free data retrieval call binding the contract method 0x3c351e10.
Solidity: function gasTokenAddress() view returns(address)
func (*PolygonZkEVMEtrogSession) GasTokenNetwork ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) GasTokenNetwork() (uint32, error)
GasTokenNetwork is a free data retrieval call binding the contract method 0x3cbc795b.
Solidity: function gasTokenNetwork() view returns(uint32)
func (*PolygonZkEVMEtrogSession) GenerateInitializeTransaction ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) GenerateInitializeTransaction(networkID uint32, _gasTokenAddress common.Address, _gasTokenNetwork uint32, _gasTokenMetadata []byte) ([]byte, error)
GenerateInitializeTransaction is a free data retrieval call binding the contract method 0xa652f26c.
Solidity: function generateInitializeTransaction(uint32 networkID, address _gasTokenAddress, uint32 _gasTokenNetwork, bytes _gasTokenMetadata) view returns(bytes)
func (*PolygonZkEVMEtrogSession) GlobalExitRootManager ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) GlobalExitRootManager() (common.Address, error)
GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.
Solidity: function globalExitRootManager() view returns(address)
func (*PolygonZkEVMEtrogSession) INITIALIZETXBRIDGELISTLENLEN ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) INITIALIZETXBRIDGELISTLENLEN() (uint8, error)
INITIALIZETXBRIDGELISTLENLEN is a free data retrieval call binding the contract method 0x11e892d4.
Solidity: function INITIALIZE_TX_BRIDGE_LIST_LEN_LEN() view returns(uint8)
func (*PolygonZkEVMEtrogSession) INITIALIZETXBRIDGEPARAMS ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) INITIALIZETXBRIDGEPARAMS() ([]byte, error)
INITIALIZETXBRIDGEPARAMS is a free data retrieval call binding the contract method 0x05835f37.
Solidity: function INITIALIZE_TX_BRIDGE_PARAMS() view returns(bytes)
func (*PolygonZkEVMEtrogSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS() ([]byte, error)
INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESS is a free data retrieval call binding the contract method 0x7a5460c5.
Solidity: function INITIALIZE_TX_BRIDGE_PARAMS_AFTER_BRIDGE_ADDRESS() view returns(bytes)
func (*PolygonZkEVMEtrogSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA() ([]byte, error)
INITIALIZETXBRIDGEPARAMSAFTERBRIDGEADDRESSEMPTYMETADATA is a free data retrieval call binding the contract method 0x52bdeb6d.
Solidity: function INITIALIZE_TX_BRIDGE_PARAMS_AFTER_BRIDGE_ADDRESS_EMPTY_METADATA() view returns(bytes)
func (*PolygonZkEVMEtrogSession) INITIALIZETXCONSTANTBYTES ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) INITIALIZETXCONSTANTBYTES() (uint16, error)
INITIALIZETXCONSTANTBYTES is a free data retrieval call binding the contract method 0x03508963.
Solidity: function INITIALIZE_TX_CONSTANT_BYTES() view returns(uint16)
func (*PolygonZkEVMEtrogSession) INITIALIZETXCONSTANTBYTESEMPTYMETADATA ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) INITIALIZETXCONSTANTBYTESEMPTYMETADATA() (uint16, error)
INITIALIZETXCONSTANTBYTESEMPTYMETADATA is a free data retrieval call binding the contract method 0x676870d2.
Solidity: function INITIALIZE_TX_CONSTANT_BYTES_EMPTY_METADATA() view returns(uint16)
func (*PolygonZkEVMEtrogSession) INITIALIZETXDATALENEMPTYMETADATA ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) INITIALIZETXDATALENEMPTYMETADATA() (uint8, error)
INITIALIZETXDATALENEMPTYMETADATA is a free data retrieval call binding the contract method 0xc7fffd4b.
Solidity: function INITIALIZE_TX_DATA_LEN_EMPTY_METADATA() view returns(uint8)
func (*PolygonZkEVMEtrogSession) INITIALIZETXEFFECTIVEPERCENTAGE ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) INITIALIZETXEFFECTIVEPERCENTAGE() ([1]byte, error)
INITIALIZETXEFFECTIVEPERCENTAGE is a free data retrieval call binding the contract method 0x40b5de6c.
Solidity: function INITIALIZE_TX_EFFECTIVE_PERCENTAGE() view returns(bytes1)
func (*PolygonZkEVMEtrogSession) Initialize ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) Initialize(_admin common.Address, sequencer common.Address, networkID uint32, _gasTokenAddress common.Address, sequencerURL string, _networkName string) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x71257022.
Solidity: function initialize(address _admin, address sequencer, uint32 networkID, address _gasTokenAddress, string sequencerURL, string _networkName) returns()
func (*PolygonZkEVMEtrogSession) LastAccInputHash ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) LastAccInputHash() ([32]byte, error)
LastAccInputHash is a free data retrieval call binding the contract method 0x6e05d2cd.
Solidity: function lastAccInputHash() view returns(bytes32)
func (*PolygonZkEVMEtrogSession) LastForceBatch ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) LastForceBatch() (uint64, error)
LastForceBatch is a free data retrieval call binding the contract method 0xe7a7ed02.
Solidity: function lastForceBatch() view returns(uint64)
func (*PolygonZkEVMEtrogSession) LastForceBatchSequenced ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) LastForceBatchSequenced() (uint64, error)
LastForceBatchSequenced is a free data retrieval call binding the contract method 0x45605267.
Solidity: function lastForceBatchSequenced() view returns(uint64)
func (*PolygonZkEVMEtrogSession) NetworkName ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) NetworkName() (string, error)
NetworkName is a free data retrieval call binding the contract method 0x107bf28c.
Solidity: function networkName() view returns(string)
func (*PolygonZkEVMEtrogSession) OnVerifyBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) OnVerifyBatches(lastVerifiedBatch uint64, newStateRoot [32]byte, aggregator common.Address) (*types.Transaction, error)
OnVerifyBatches is a paid mutator transaction binding the contract method 0x32c2d153.
Solidity: function onVerifyBatches(uint64 lastVerifiedBatch, bytes32 newStateRoot, address aggregator) returns()
func (*PolygonZkEVMEtrogSession) PendingAdmin ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) PendingAdmin() (common.Address, error)
PendingAdmin is a free data retrieval call binding the contract method 0x26782247.
Solidity: function pendingAdmin() view returns(address)
func (*PolygonZkEVMEtrogSession) Pol ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) Pol() (common.Address, error)
Pol is a free data retrieval call binding the contract method 0xe46761c4.
Solidity: function pol() view returns(address)
func (*PolygonZkEVMEtrogSession) RollupManager ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) RollupManager() (common.Address, error)
RollupManager is a free data retrieval call binding the contract method 0x49b7b802.
Solidity: function rollupManager() view returns(address)
func (*PolygonZkEVMEtrogSession) SIGNATUREINITIALIZETXR ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) SIGNATUREINITIALIZETXR() ([32]byte, error)
SIGNATUREINITIALIZETXR is a free data retrieval call binding the contract method 0xb0afe154.
Solidity: function SIGNATURE_INITIALIZE_TX_R() view returns(bytes32)
func (*PolygonZkEVMEtrogSession) SIGNATUREINITIALIZETXS ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) SIGNATUREINITIALIZETXS() ([32]byte, error)
SIGNATUREINITIALIZETXS is a free data retrieval call binding the contract method 0xd7bc90ff.
Solidity: function SIGNATURE_INITIALIZE_TX_S() view returns(bytes32)
func (*PolygonZkEVMEtrogSession) SIGNATUREINITIALIZETXV ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) SIGNATUREINITIALIZETXV() (uint8, error)
SIGNATUREINITIALIZETXV is a free data retrieval call binding the contract method 0xf35dda47.
Solidity: function SIGNATURE_INITIALIZE_TX_V() view returns(uint8)
func (*PolygonZkEVMEtrogSession) SequenceBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) SequenceBatches(batches []PolygonRollupBaseEtrogBatchData, l2Coinbase common.Address) (*types.Transaction, error)
SequenceBatches is a paid mutator transaction binding the contract method 0xecef3f99.
Solidity: function sequenceBatches((bytes,bytes32,uint64,bytes32)[] batches, address l2Coinbase) returns()
func (*PolygonZkEVMEtrogSession) SequenceForceBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) SequenceForceBatches(batches []PolygonRollupBaseEtrogBatchData) (*types.Transaction, error)
SequenceForceBatches is a paid mutator transaction binding the contract method 0x9f26f840.
Solidity: function sequenceForceBatches((bytes,bytes32,uint64,bytes32)[] batches) returns()
func (*PolygonZkEVMEtrogSession) SetForceBatchAddress ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) SetForceBatchAddress(newForceBatchAddress common.Address) (*types.Transaction, error)
SetForceBatchAddress is a paid mutator transaction binding the contract method 0x91cafe32.
Solidity: function setForceBatchAddress(address newForceBatchAddress) returns()
func (*PolygonZkEVMEtrogSession) SetForceBatchTimeout ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) SetForceBatchTimeout(newforceBatchTimeout uint64) (*types.Transaction, error)
SetForceBatchTimeout is a paid mutator transaction binding the contract method 0x4e487706.
Solidity: function setForceBatchTimeout(uint64 newforceBatchTimeout) returns()
func (*PolygonZkEVMEtrogSession) SetTrustedSequencer ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) SetTrustedSequencer(newTrustedSequencer common.Address) (*types.Transaction, error)
SetTrustedSequencer is a paid mutator transaction binding the contract method 0x6ff512cc.
Solidity: function setTrustedSequencer(address newTrustedSequencer) returns()
func (*PolygonZkEVMEtrogSession) SetTrustedSequencerURL ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) SetTrustedSequencerURL(newTrustedSequencerURL string) (*types.Transaction, error)
SetTrustedSequencerURL is a paid mutator transaction binding the contract method 0xc89e42df.
Solidity: function setTrustedSequencerURL(string newTrustedSequencerURL) returns()
func (*PolygonZkEVMEtrogSession) TransferAdminRole ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) TransferAdminRole(newPendingAdmin common.Address) (*types.Transaction, error)
TransferAdminRole is a paid mutator transaction binding the contract method 0xada8f919.
Solidity: function transferAdminRole(address newPendingAdmin) returns()
func (*PolygonZkEVMEtrogSession) TrustedSequencer ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) TrustedSequencer() (common.Address, error)
TrustedSequencer is a free data retrieval call binding the contract method 0xcfa8ed47.
Solidity: function trustedSequencer() view returns(address)
func (*PolygonZkEVMEtrogSession) TrustedSequencerURL ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogSession) TrustedSequencerURL() (string, error)
TrustedSequencerURL is a free data retrieval call binding the contract method 0x542028d5.
Solidity: function trustedSequencerURL() view returns(string)
type PolygonZkEVMEtrogSetForceBatchAddress ¶
type PolygonZkEVMEtrogSetForceBatchAddress struct { NewForceBatchAddress common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMEtrogSetForceBatchAddress represents a SetForceBatchAddress event raised by the PolygonZkEVMEtrog contract.
type PolygonZkEVMEtrogSetForceBatchAddressIterator ¶
type PolygonZkEVMEtrogSetForceBatchAddressIterator struct { Event *PolygonZkEVMEtrogSetForceBatchAddress // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMEtrogSetForceBatchAddressIterator is returned from FilterSetForceBatchAddress and is used to iterate over the raw logs and unpacked data for SetForceBatchAddress events raised by the PolygonZkEVMEtrog contract.
func (*PolygonZkEVMEtrogSetForceBatchAddressIterator) Close ¶
func (it *PolygonZkEVMEtrogSetForceBatchAddressIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMEtrogSetForceBatchAddressIterator) Error ¶
func (it *PolygonZkEVMEtrogSetForceBatchAddressIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMEtrogSetForceBatchAddressIterator) Next ¶
func (it *PolygonZkEVMEtrogSetForceBatchAddressIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMEtrogSetForceBatchTimeout ¶
type PolygonZkEVMEtrogSetForceBatchTimeout struct { NewforceBatchTimeout uint64 Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMEtrogSetForceBatchTimeout represents a SetForceBatchTimeout event raised by the PolygonZkEVMEtrog contract.
type PolygonZkEVMEtrogSetForceBatchTimeoutIterator ¶
type PolygonZkEVMEtrogSetForceBatchTimeoutIterator struct { Event *PolygonZkEVMEtrogSetForceBatchTimeout // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMEtrogSetForceBatchTimeoutIterator is returned from FilterSetForceBatchTimeout and is used to iterate over the raw logs and unpacked data for SetForceBatchTimeout events raised by the PolygonZkEVMEtrog contract.
func (*PolygonZkEVMEtrogSetForceBatchTimeoutIterator) Close ¶
func (it *PolygonZkEVMEtrogSetForceBatchTimeoutIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMEtrogSetForceBatchTimeoutIterator) Error ¶
func (it *PolygonZkEVMEtrogSetForceBatchTimeoutIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMEtrogSetForceBatchTimeoutIterator) Next ¶
func (it *PolygonZkEVMEtrogSetForceBatchTimeoutIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMEtrogSetTrustedSequencer ¶
type PolygonZkEVMEtrogSetTrustedSequencer struct { NewTrustedSequencer common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMEtrogSetTrustedSequencer represents a SetTrustedSequencer event raised by the PolygonZkEVMEtrog contract.
type PolygonZkEVMEtrogSetTrustedSequencerIterator ¶
type PolygonZkEVMEtrogSetTrustedSequencerIterator struct { Event *PolygonZkEVMEtrogSetTrustedSequencer // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMEtrogSetTrustedSequencerIterator is returned from FilterSetTrustedSequencer and is used to iterate over the raw logs and unpacked data for SetTrustedSequencer events raised by the PolygonZkEVMEtrog contract.
func (*PolygonZkEVMEtrogSetTrustedSequencerIterator) Close ¶
func (it *PolygonZkEVMEtrogSetTrustedSequencerIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMEtrogSetTrustedSequencerIterator) Error ¶
func (it *PolygonZkEVMEtrogSetTrustedSequencerIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMEtrogSetTrustedSequencerIterator) Next ¶
func (it *PolygonZkEVMEtrogSetTrustedSequencerIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMEtrogSetTrustedSequencerURL ¶
type PolygonZkEVMEtrogSetTrustedSequencerURL struct { NewTrustedSequencerURL string Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMEtrogSetTrustedSequencerURL represents a SetTrustedSequencerURL event raised by the PolygonZkEVMEtrog contract.
type PolygonZkEVMEtrogSetTrustedSequencerURLIterator ¶
type PolygonZkEVMEtrogSetTrustedSequencerURLIterator struct { Event *PolygonZkEVMEtrogSetTrustedSequencerURL // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMEtrogSetTrustedSequencerURLIterator is returned from FilterSetTrustedSequencerURL and is used to iterate over the raw logs and unpacked data for SetTrustedSequencerURL events raised by the PolygonZkEVMEtrog contract.
func (*PolygonZkEVMEtrogSetTrustedSequencerURLIterator) Close ¶
func (it *PolygonZkEVMEtrogSetTrustedSequencerURLIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMEtrogSetTrustedSequencerURLIterator) Error ¶
func (it *PolygonZkEVMEtrogSetTrustedSequencerURLIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMEtrogSetTrustedSequencerURLIterator) Next ¶
func (it *PolygonZkEVMEtrogSetTrustedSequencerURLIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMEtrogTransactor ¶
type PolygonZkEVMEtrogTransactor struct {
// contains filtered or unexported fields
}
PolygonZkEVMEtrogTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewPolygonZkEVMEtrogTransactor ¶
func NewPolygonZkEVMEtrogTransactor(address common.Address, transactor bind.ContractTransactor) (*PolygonZkEVMEtrogTransactor, error)
NewPolygonZkEVMEtrogTransactor creates a new write-only instance of PolygonZkEVMEtrog, bound to a specific deployed contract.
func (*PolygonZkEVMEtrogTransactor) AcceptAdminRole ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) AcceptAdminRole(opts *bind.TransactOpts) (*types.Transaction, error)
AcceptAdminRole is a paid mutator transaction binding the contract method 0x8c3d7301.
Solidity: function acceptAdminRole() returns()
func (*PolygonZkEVMEtrogTransactor) ForceBatch ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) ForceBatch(opts *bind.TransactOpts, transactions []byte, polAmount *big.Int) (*types.Transaction, error)
ForceBatch is a paid mutator transaction binding the contract method 0xeaeb077b.
Solidity: function forceBatch(bytes transactions, uint256 polAmount) returns()
func (*PolygonZkEVMEtrogTransactor) Initialize ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) Initialize(opts *bind.TransactOpts, _admin common.Address, sequencer common.Address, networkID uint32, _gasTokenAddress common.Address, sequencerURL string, _networkName string) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x71257022.
Solidity: function initialize(address _admin, address sequencer, uint32 networkID, address _gasTokenAddress, string sequencerURL, string _networkName) returns()
func (*PolygonZkEVMEtrogTransactor) OnVerifyBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) OnVerifyBatches(opts *bind.TransactOpts, lastVerifiedBatch uint64, newStateRoot [32]byte, aggregator common.Address) (*types.Transaction, error)
OnVerifyBatches is a paid mutator transaction binding the contract method 0x32c2d153.
Solidity: function onVerifyBatches(uint64 lastVerifiedBatch, bytes32 newStateRoot, address aggregator) returns()
func (*PolygonZkEVMEtrogTransactor) SequenceBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) SequenceBatches(opts *bind.TransactOpts, batches []PolygonRollupBaseEtrogBatchData, l2Coinbase common.Address) (*types.Transaction, error)
SequenceBatches is a paid mutator transaction binding the contract method 0xecef3f99.
Solidity: function sequenceBatches((bytes,bytes32,uint64,bytes32)[] batches, address l2Coinbase) returns()
func (*PolygonZkEVMEtrogTransactor) SequenceForceBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) SequenceForceBatches(opts *bind.TransactOpts, batches []PolygonRollupBaseEtrogBatchData) (*types.Transaction, error)
SequenceForceBatches is a paid mutator transaction binding the contract method 0x9f26f840.
Solidity: function sequenceForceBatches((bytes,bytes32,uint64,bytes32)[] batches) returns()
func (*PolygonZkEVMEtrogTransactor) SetForceBatchAddress ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) SetForceBatchAddress(opts *bind.TransactOpts, newForceBatchAddress common.Address) (*types.Transaction, error)
SetForceBatchAddress is a paid mutator transaction binding the contract method 0x91cafe32.
Solidity: function setForceBatchAddress(address newForceBatchAddress) returns()
func (*PolygonZkEVMEtrogTransactor) SetForceBatchTimeout ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) SetForceBatchTimeout(opts *bind.TransactOpts, newforceBatchTimeout uint64) (*types.Transaction, error)
SetForceBatchTimeout is a paid mutator transaction binding the contract method 0x4e487706.
Solidity: function setForceBatchTimeout(uint64 newforceBatchTimeout) returns()
func (*PolygonZkEVMEtrogTransactor) SetTrustedSequencer ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) SetTrustedSequencer(opts *bind.TransactOpts, newTrustedSequencer common.Address) (*types.Transaction, error)
SetTrustedSequencer is a paid mutator transaction binding the contract method 0x6ff512cc.
Solidity: function setTrustedSequencer(address newTrustedSequencer) returns()
func (*PolygonZkEVMEtrogTransactor) SetTrustedSequencerURL ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) SetTrustedSequencerURL(opts *bind.TransactOpts, newTrustedSequencerURL string) (*types.Transaction, error)
SetTrustedSequencerURL is a paid mutator transaction binding the contract method 0xc89e42df.
Solidity: function setTrustedSequencerURL(string newTrustedSequencerURL) returns()
func (*PolygonZkEVMEtrogTransactor) TransferAdminRole ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactor) TransferAdminRole(opts *bind.TransactOpts, newPendingAdmin common.Address) (*types.Transaction, error)
TransferAdminRole is a paid mutator transaction binding the contract method 0xada8f919.
Solidity: function transferAdminRole(address newPendingAdmin) returns()
type PolygonZkEVMEtrogTransactorRaw ¶
type PolygonZkEVMEtrogTransactorRaw struct {
Contract *PolygonZkEVMEtrogTransactor // Generic write-only contract binding to access the raw methods on
}
PolygonZkEVMEtrogTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*PolygonZkEVMEtrogTransactorRaw) Transact ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*PolygonZkEVMEtrogTransactorRaw) Transfer ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type PolygonZkEVMEtrogTransactorSession ¶
type PolygonZkEVMEtrogTransactorSession struct { Contract *PolygonZkEVMEtrogTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
PolygonZkEVMEtrogTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*PolygonZkEVMEtrogTransactorSession) AcceptAdminRole ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) AcceptAdminRole() (*types.Transaction, error)
AcceptAdminRole is a paid mutator transaction binding the contract method 0x8c3d7301.
Solidity: function acceptAdminRole() returns()
func (*PolygonZkEVMEtrogTransactorSession) ForceBatch ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) ForceBatch(transactions []byte, polAmount *big.Int) (*types.Transaction, error)
ForceBatch is a paid mutator transaction binding the contract method 0xeaeb077b.
Solidity: function forceBatch(bytes transactions, uint256 polAmount) returns()
func (*PolygonZkEVMEtrogTransactorSession) Initialize ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) Initialize(_admin common.Address, sequencer common.Address, networkID uint32, _gasTokenAddress common.Address, sequencerURL string, _networkName string) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0x71257022.
Solidity: function initialize(address _admin, address sequencer, uint32 networkID, address _gasTokenAddress, string sequencerURL, string _networkName) returns()
func (*PolygonZkEVMEtrogTransactorSession) OnVerifyBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) OnVerifyBatches(lastVerifiedBatch uint64, newStateRoot [32]byte, aggregator common.Address) (*types.Transaction, error)
OnVerifyBatches is a paid mutator transaction binding the contract method 0x32c2d153.
Solidity: function onVerifyBatches(uint64 lastVerifiedBatch, bytes32 newStateRoot, address aggregator) returns()
func (*PolygonZkEVMEtrogTransactorSession) SequenceBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) SequenceBatches(batches []PolygonRollupBaseEtrogBatchData, l2Coinbase common.Address) (*types.Transaction, error)
SequenceBatches is a paid mutator transaction binding the contract method 0xecef3f99.
Solidity: function sequenceBatches((bytes,bytes32,uint64,bytes32)[] batches, address l2Coinbase) returns()
func (*PolygonZkEVMEtrogTransactorSession) SequenceForceBatches ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) SequenceForceBatches(batches []PolygonRollupBaseEtrogBatchData) (*types.Transaction, error)
SequenceForceBatches is a paid mutator transaction binding the contract method 0x9f26f840.
Solidity: function sequenceForceBatches((bytes,bytes32,uint64,bytes32)[] batches) returns()
func (*PolygonZkEVMEtrogTransactorSession) SetForceBatchAddress ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) SetForceBatchAddress(newForceBatchAddress common.Address) (*types.Transaction, error)
SetForceBatchAddress is a paid mutator transaction binding the contract method 0x91cafe32.
Solidity: function setForceBatchAddress(address newForceBatchAddress) returns()
func (*PolygonZkEVMEtrogTransactorSession) SetForceBatchTimeout ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) SetForceBatchTimeout(newforceBatchTimeout uint64) (*types.Transaction, error)
SetForceBatchTimeout is a paid mutator transaction binding the contract method 0x4e487706.
Solidity: function setForceBatchTimeout(uint64 newforceBatchTimeout) returns()
func (*PolygonZkEVMEtrogTransactorSession) SetTrustedSequencer ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) SetTrustedSequencer(newTrustedSequencer common.Address) (*types.Transaction, error)
SetTrustedSequencer is a paid mutator transaction binding the contract method 0x6ff512cc.
Solidity: function setTrustedSequencer(address newTrustedSequencer) returns()
func (*PolygonZkEVMEtrogTransactorSession) SetTrustedSequencerURL ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) SetTrustedSequencerURL(newTrustedSequencerURL string) (*types.Transaction, error)
SetTrustedSequencerURL is a paid mutator transaction binding the contract method 0xc89e42df.
Solidity: function setTrustedSequencerURL(string newTrustedSequencerURL) returns()
func (*PolygonZkEVMEtrogTransactorSession) TransferAdminRole ¶
func (_PolygonZkEVMEtrog *PolygonZkEVMEtrogTransactorSession) TransferAdminRole(newPendingAdmin common.Address) (*types.Transaction, error)
TransferAdminRole is a paid mutator transaction binding the contract method 0xada8f919.
Solidity: function transferAdminRole(address newPendingAdmin) returns()
type PolygonZkEVMEtrogTransferAdminRole ¶
type PolygonZkEVMEtrogTransferAdminRole struct { NewPendingAdmin common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMEtrogTransferAdminRole represents a TransferAdminRole event raised by the PolygonZkEVMEtrog contract.
type PolygonZkEVMEtrogTransferAdminRoleIterator ¶
type PolygonZkEVMEtrogTransferAdminRoleIterator struct { Event *PolygonZkEVMEtrogTransferAdminRole // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMEtrogTransferAdminRoleIterator is returned from FilterTransferAdminRole and is used to iterate over the raw logs and unpacked data for TransferAdminRole events raised by the PolygonZkEVMEtrog contract.
func (*PolygonZkEVMEtrogTransferAdminRoleIterator) Close ¶
func (it *PolygonZkEVMEtrogTransferAdminRoleIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMEtrogTransferAdminRoleIterator) Error ¶
func (it *PolygonZkEVMEtrogTransferAdminRoleIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMEtrogTransferAdminRoleIterator) Next ¶
func (it *PolygonZkEVMEtrogTransferAdminRoleIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMEtrogVerifyBatches ¶
type PolygonZkEVMEtrogVerifyBatches struct { NumBatch uint64 StateRoot [32]byte Aggregator common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMEtrogVerifyBatches represents a VerifyBatches event raised by the PolygonZkEVMEtrog contract.
type PolygonZkEVMEtrogVerifyBatchesIterator ¶
type PolygonZkEVMEtrogVerifyBatchesIterator struct { Event *PolygonZkEVMEtrogVerifyBatches // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMEtrogVerifyBatchesIterator is returned from FilterVerifyBatches and is used to iterate over the raw logs and unpacked data for VerifyBatches events raised by the PolygonZkEVMEtrog contract.
func (*PolygonZkEVMEtrogVerifyBatchesIterator) Close ¶
func (it *PolygonZkEVMEtrogVerifyBatchesIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMEtrogVerifyBatchesIterator) Error ¶
func (it *PolygonZkEVMEtrogVerifyBatchesIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMEtrogVerifyBatchesIterator) Next ¶
func (it *PolygonZkEVMEtrogVerifyBatchesIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMForcedBatchData ¶
type PolygonZkEVMForcedBatchData struct { Transactions []byte GlobalExitRoot [32]byte MinForcedTimestamp uint64 }
PolygonZkEVMForcedBatchData is an auto generated low-level Go binding around an user-defined struct.
type PolygonZkEVMGlobalExitRootL2 ¶
type PolygonZkEVMGlobalExitRootL2 struct { PolygonZkEVMGlobalExitRootL2Caller // Read-only binding to the contract PolygonZkEVMGlobalExitRootL2Transactor // Write-only binding to the contract PolygonZkEVMGlobalExitRootL2Filterer // Log filterer for contract events }
PolygonZkEVMGlobalExitRootL2 is an auto generated Go binding around an Ethereum contract.
func NewPolygonZkEVMGlobalExitRootL2 ¶
func NewPolygonZkEVMGlobalExitRootL2(address common.Address, backend bind.ContractBackend) (*PolygonZkEVMGlobalExitRootL2, error)
NewPolygonZkEVMGlobalExitRootL2 creates a new instance of PolygonZkEVMGlobalExitRootL2, bound to a specific deployed contract.
type PolygonZkEVMGlobalExitRootL2Caller ¶
type PolygonZkEVMGlobalExitRootL2Caller struct {
// contains filtered or unexported fields
}
PolygonZkEVMGlobalExitRootL2Caller is an auto generated read-only Go binding around an Ethereum contract.
func NewPolygonZkEVMGlobalExitRootL2Caller ¶
func NewPolygonZkEVMGlobalExitRootL2Caller(address common.Address, caller bind.ContractCaller) (*PolygonZkEVMGlobalExitRootL2Caller, error)
NewPolygonZkEVMGlobalExitRootL2Caller creates a new read-only instance of PolygonZkEVMGlobalExitRootL2, bound to a specific deployed contract.
func (*PolygonZkEVMGlobalExitRootL2Caller) BridgeAddress ¶
func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Caller) BridgeAddress(opts *bind.CallOpts) (common.Address, error)
BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.
Solidity: function bridgeAddress() view returns(address)
func (*PolygonZkEVMGlobalExitRootL2Caller) GlobalExitRootMap ¶
func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Caller) GlobalExitRootMap(opts *bind.CallOpts, arg0 [32]byte) (*big.Int, error)
GlobalExitRootMap is a free data retrieval call binding the contract method 0x257b3632.
Solidity: function globalExitRootMap(bytes32 ) view returns(uint256)
func (*PolygonZkEVMGlobalExitRootL2Caller) LastRollupExitRoot ¶
func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Caller) LastRollupExitRoot(opts *bind.CallOpts) ([32]byte, error)
LastRollupExitRoot is a free data retrieval call binding the contract method 0x01fd9044.
Solidity: function lastRollupExitRoot() view returns(bytes32)
type PolygonZkEVMGlobalExitRootL2CallerRaw ¶
type PolygonZkEVMGlobalExitRootL2CallerRaw struct {
Contract *PolygonZkEVMGlobalExitRootL2Caller // Generic read-only contract binding to access the raw methods on
}
PolygonZkEVMGlobalExitRootL2CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*PolygonZkEVMGlobalExitRootL2CallerRaw) Call ¶
func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type PolygonZkEVMGlobalExitRootL2CallerSession ¶
type PolygonZkEVMGlobalExitRootL2CallerSession struct { Contract *PolygonZkEVMGlobalExitRootL2Caller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
PolygonZkEVMGlobalExitRootL2CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*PolygonZkEVMGlobalExitRootL2CallerSession) BridgeAddress ¶
func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2CallerSession) BridgeAddress() (common.Address, error)
BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.
Solidity: function bridgeAddress() view returns(address)
func (*PolygonZkEVMGlobalExitRootL2CallerSession) GlobalExitRootMap ¶
func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2CallerSession) GlobalExitRootMap(arg0 [32]byte) (*big.Int, error)
GlobalExitRootMap is a free data retrieval call binding the contract method 0x257b3632.
Solidity: function globalExitRootMap(bytes32 ) view returns(uint256)
func (*PolygonZkEVMGlobalExitRootL2CallerSession) LastRollupExitRoot ¶
func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2CallerSession) LastRollupExitRoot() ([32]byte, error)
LastRollupExitRoot is a free data retrieval call binding the contract method 0x01fd9044.
Solidity: function lastRollupExitRoot() view returns(bytes32)
type PolygonZkEVMGlobalExitRootL2Filterer ¶
type PolygonZkEVMGlobalExitRootL2Filterer struct {
// contains filtered or unexported fields
}
PolygonZkEVMGlobalExitRootL2Filterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewPolygonZkEVMGlobalExitRootL2Filterer ¶
func NewPolygonZkEVMGlobalExitRootL2Filterer(address common.Address, filterer bind.ContractFilterer) (*PolygonZkEVMGlobalExitRootL2Filterer, error)
NewPolygonZkEVMGlobalExitRootL2Filterer creates a new log filterer instance of PolygonZkEVMGlobalExitRootL2, bound to a specific deployed contract.
type PolygonZkEVMGlobalExitRootL2Raw ¶
type PolygonZkEVMGlobalExitRootL2Raw struct {
Contract *PolygonZkEVMGlobalExitRootL2 // Generic contract binding to access the raw methods on
}
PolygonZkEVMGlobalExitRootL2Raw is an auto generated low-level Go binding around an Ethereum contract.
func (*PolygonZkEVMGlobalExitRootL2Raw) Call ¶
func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*PolygonZkEVMGlobalExitRootL2Raw) Transact ¶
func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*PolygonZkEVMGlobalExitRootL2Raw) Transfer ¶
func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type PolygonZkEVMGlobalExitRootL2Session ¶
type PolygonZkEVMGlobalExitRootL2Session struct { Contract *PolygonZkEVMGlobalExitRootL2 // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
PolygonZkEVMGlobalExitRootL2Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*PolygonZkEVMGlobalExitRootL2Session) BridgeAddress ¶
func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Session) BridgeAddress() (common.Address, error)
BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.
Solidity: function bridgeAddress() view returns(address)
func (*PolygonZkEVMGlobalExitRootL2Session) GlobalExitRootMap ¶
func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Session) GlobalExitRootMap(arg0 [32]byte) (*big.Int, error)
GlobalExitRootMap is a free data retrieval call binding the contract method 0x257b3632.
Solidity: function globalExitRootMap(bytes32 ) view returns(uint256)
func (*PolygonZkEVMGlobalExitRootL2Session) LastRollupExitRoot ¶
func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Session) LastRollupExitRoot() ([32]byte, error)
LastRollupExitRoot is a free data retrieval call binding the contract method 0x01fd9044.
Solidity: function lastRollupExitRoot() view returns(bytes32)
func (*PolygonZkEVMGlobalExitRootL2Session) UpdateExitRoot ¶
func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Session) UpdateExitRoot(newRoot [32]byte) (*types.Transaction, error)
UpdateExitRoot is a paid mutator transaction binding the contract method 0x33d6247d.
Solidity: function updateExitRoot(bytes32 newRoot) returns()
type PolygonZkEVMGlobalExitRootL2Transactor ¶
type PolygonZkEVMGlobalExitRootL2Transactor struct {
// contains filtered or unexported fields
}
PolygonZkEVMGlobalExitRootL2Transactor is an auto generated write-only Go binding around an Ethereum contract.
func NewPolygonZkEVMGlobalExitRootL2Transactor ¶
func NewPolygonZkEVMGlobalExitRootL2Transactor(address common.Address, transactor bind.ContractTransactor) (*PolygonZkEVMGlobalExitRootL2Transactor, error)
NewPolygonZkEVMGlobalExitRootL2Transactor creates a new write-only instance of PolygonZkEVMGlobalExitRootL2, bound to a specific deployed contract.
func (*PolygonZkEVMGlobalExitRootL2Transactor) UpdateExitRoot ¶
func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2Transactor) UpdateExitRoot(opts *bind.TransactOpts, newRoot [32]byte) (*types.Transaction, error)
UpdateExitRoot is a paid mutator transaction binding the contract method 0x33d6247d.
Solidity: function updateExitRoot(bytes32 newRoot) returns()
type PolygonZkEVMGlobalExitRootL2TransactorRaw ¶
type PolygonZkEVMGlobalExitRootL2TransactorRaw struct {
Contract *PolygonZkEVMGlobalExitRootL2Transactor // Generic write-only contract binding to access the raw methods on
}
PolygonZkEVMGlobalExitRootL2TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*PolygonZkEVMGlobalExitRootL2TransactorRaw) Transact ¶
func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*PolygonZkEVMGlobalExitRootL2TransactorRaw) Transfer ¶
func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type PolygonZkEVMGlobalExitRootL2TransactorSession ¶
type PolygonZkEVMGlobalExitRootL2TransactorSession struct { Contract *PolygonZkEVMGlobalExitRootL2Transactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
PolygonZkEVMGlobalExitRootL2TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*PolygonZkEVMGlobalExitRootL2TransactorSession) UpdateExitRoot ¶
func (_PolygonZkEVMGlobalExitRootL2 *PolygonZkEVMGlobalExitRootL2TransactorSession) UpdateExitRoot(newRoot [32]byte) (*types.Transaction, error)
UpdateExitRoot is a paid mutator transaction binding the contract method 0x33d6247d.
Solidity: function updateExitRoot(bytes32 newRoot) returns()
type PolygonZkEVMGlobalExitRootV2 ¶
type PolygonZkEVMGlobalExitRootV2 struct { PolygonZkEVMGlobalExitRootV2Caller // Read-only binding to the contract PolygonZkEVMGlobalExitRootV2Transactor // Write-only binding to the contract PolygonZkEVMGlobalExitRootV2Filterer // Log filterer for contract events }
PolygonZkEVMGlobalExitRootV2 is an auto generated Go binding around an Ethereum contract.
func NewPolygonZkEVMGlobalExitRootV2 ¶
func NewPolygonZkEVMGlobalExitRootV2(address common.Address, backend bind.ContractBackend) (*PolygonZkEVMGlobalExitRootV2, error)
NewPolygonZkEVMGlobalExitRootV2 creates a new instance of PolygonZkEVMGlobalExitRootV2, bound to a specific deployed contract.
type PolygonZkEVMGlobalExitRootV2Caller ¶
type PolygonZkEVMGlobalExitRootV2Caller struct {
// contains filtered or unexported fields
}
PolygonZkEVMGlobalExitRootV2Caller is an auto generated read-only Go binding around an Ethereum contract.
func NewPolygonZkEVMGlobalExitRootV2Caller ¶
func NewPolygonZkEVMGlobalExitRootV2Caller(address common.Address, caller bind.ContractCaller) (*PolygonZkEVMGlobalExitRootV2Caller, error)
NewPolygonZkEVMGlobalExitRootV2Caller creates a new read-only instance of PolygonZkEVMGlobalExitRootV2, bound to a specific deployed contract.
func (*PolygonZkEVMGlobalExitRootV2Caller) BridgeAddress ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) BridgeAddress(opts *bind.CallOpts) (common.Address, error)
BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.
Solidity: function bridgeAddress() view returns(address)
func (*PolygonZkEVMGlobalExitRootV2Caller) CalculateRoot ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) CalculateRoot(opts *bind.CallOpts, leafHash [32]byte, smtProof [32][32]byte, index uint32) ([32]byte, error)
CalculateRoot is a free data retrieval call binding the contract method 0x83f24403.
Solidity: function calculateRoot(bytes32 leafHash, bytes32[32] smtProof, uint32 index) pure returns(bytes32)
func (*PolygonZkEVMGlobalExitRootV2Caller) DepositCount ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) DepositCount(opts *bind.CallOpts) (*big.Int, error)
DepositCount is a free data retrieval call binding the contract method 0x2dfdf0b5.
Solidity: function depositCount() view returns(uint256)
func (*PolygonZkEVMGlobalExitRootV2Caller) GetLastGlobalExitRoot ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) GetLastGlobalExitRoot(opts *bind.CallOpts) ([32]byte, error)
GetLastGlobalExitRoot is a free data retrieval call binding the contract method 0x3ed691ef.
Solidity: function getLastGlobalExitRoot() view returns(bytes32)
func (*PolygonZkEVMGlobalExitRootV2Caller) GetLeafValue ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) GetLeafValue(opts *bind.CallOpts, newGlobalExitRoot [32]byte, lastBlockHash *big.Int, timestamp uint64) ([32]byte, error)
GetLeafValue is a free data retrieval call binding the contract method 0x5d810501.
Solidity: function getLeafValue(bytes32 newGlobalExitRoot, uint256 lastBlockHash, uint64 timestamp) pure returns(bytes32)
func (*PolygonZkEVMGlobalExitRootV2Caller) GetRoot ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) GetRoot(opts *bind.CallOpts) ([32]byte, error)
GetRoot is a free data retrieval call binding the contract method 0x5ca1e165.
Solidity: function getRoot() view returns(bytes32)
func (*PolygonZkEVMGlobalExitRootV2Caller) GlobalExitRootMap ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) GlobalExitRootMap(opts *bind.CallOpts, arg0 [32]byte) (*big.Int, error)
GlobalExitRootMap is a free data retrieval call binding the contract method 0x257b3632.
Solidity: function globalExitRootMap(bytes32 ) view returns(uint256)
func (*PolygonZkEVMGlobalExitRootV2Caller) LastMainnetExitRoot ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) LastMainnetExitRoot(opts *bind.CallOpts) ([32]byte, error)
LastMainnetExitRoot is a free data retrieval call binding the contract method 0x319cf735.
Solidity: function lastMainnetExitRoot() view returns(bytes32)
func (*PolygonZkEVMGlobalExitRootV2Caller) LastRollupExitRoot ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) LastRollupExitRoot(opts *bind.CallOpts) ([32]byte, error)
LastRollupExitRoot is a free data retrieval call binding the contract method 0x01fd9044.
Solidity: function lastRollupExitRoot() view returns(bytes32)
func (*PolygonZkEVMGlobalExitRootV2Caller) RollupManager ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) RollupManager(opts *bind.CallOpts) (common.Address, error)
RollupManager is a free data retrieval call binding the contract method 0x49b7b802.
Solidity: function rollupManager() view returns(address)
func (*PolygonZkEVMGlobalExitRootV2Caller) VerifyMerkleProof ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Caller) VerifyMerkleProof(opts *bind.CallOpts, leafHash [32]byte, smtProof [32][32]byte, index uint32, root [32]byte) (bool, error)
VerifyMerkleProof is a free data retrieval call binding the contract method 0xfb570834.
Solidity: function verifyMerkleProof(bytes32 leafHash, bytes32[32] smtProof, uint32 index, bytes32 root) pure returns(bool)
type PolygonZkEVMGlobalExitRootV2CallerRaw ¶
type PolygonZkEVMGlobalExitRootV2CallerRaw struct {
Contract *PolygonZkEVMGlobalExitRootV2Caller // Generic read-only contract binding to access the raw methods on
}
PolygonZkEVMGlobalExitRootV2CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*PolygonZkEVMGlobalExitRootV2CallerRaw) Call ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type PolygonZkEVMGlobalExitRootV2CallerSession ¶
type PolygonZkEVMGlobalExitRootV2CallerSession struct { Contract *PolygonZkEVMGlobalExitRootV2Caller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
PolygonZkEVMGlobalExitRootV2CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*PolygonZkEVMGlobalExitRootV2CallerSession) BridgeAddress ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) BridgeAddress() (common.Address, error)
BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.
Solidity: function bridgeAddress() view returns(address)
func (*PolygonZkEVMGlobalExitRootV2CallerSession) CalculateRoot ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) CalculateRoot(leafHash [32]byte, smtProof [32][32]byte, index uint32) ([32]byte, error)
CalculateRoot is a free data retrieval call binding the contract method 0x83f24403.
Solidity: function calculateRoot(bytes32 leafHash, bytes32[32] smtProof, uint32 index) pure returns(bytes32)
func (*PolygonZkEVMGlobalExitRootV2CallerSession) DepositCount ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) DepositCount() (*big.Int, error)
DepositCount is a free data retrieval call binding the contract method 0x2dfdf0b5.
Solidity: function depositCount() view returns(uint256)
func (*PolygonZkEVMGlobalExitRootV2CallerSession) GetLastGlobalExitRoot ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) GetLastGlobalExitRoot() ([32]byte, error)
GetLastGlobalExitRoot is a free data retrieval call binding the contract method 0x3ed691ef.
Solidity: function getLastGlobalExitRoot() view returns(bytes32)
func (*PolygonZkEVMGlobalExitRootV2CallerSession) GetLeafValue ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) GetLeafValue(newGlobalExitRoot [32]byte, lastBlockHash *big.Int, timestamp uint64) ([32]byte, error)
GetLeafValue is a free data retrieval call binding the contract method 0x5d810501.
Solidity: function getLeafValue(bytes32 newGlobalExitRoot, uint256 lastBlockHash, uint64 timestamp) pure returns(bytes32)
func (*PolygonZkEVMGlobalExitRootV2CallerSession) GetRoot ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) GetRoot() ([32]byte, error)
GetRoot is a free data retrieval call binding the contract method 0x5ca1e165.
Solidity: function getRoot() view returns(bytes32)
func (*PolygonZkEVMGlobalExitRootV2CallerSession) GlobalExitRootMap ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) GlobalExitRootMap(arg0 [32]byte) (*big.Int, error)
GlobalExitRootMap is a free data retrieval call binding the contract method 0x257b3632.
Solidity: function globalExitRootMap(bytes32 ) view returns(uint256)
func (*PolygonZkEVMGlobalExitRootV2CallerSession) LastMainnetExitRoot ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) LastMainnetExitRoot() ([32]byte, error)
LastMainnetExitRoot is a free data retrieval call binding the contract method 0x319cf735.
Solidity: function lastMainnetExitRoot() view returns(bytes32)
func (*PolygonZkEVMGlobalExitRootV2CallerSession) LastRollupExitRoot ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) LastRollupExitRoot() ([32]byte, error)
LastRollupExitRoot is a free data retrieval call binding the contract method 0x01fd9044.
Solidity: function lastRollupExitRoot() view returns(bytes32)
func (*PolygonZkEVMGlobalExitRootV2CallerSession) RollupManager ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) RollupManager() (common.Address, error)
RollupManager is a free data retrieval call binding the contract method 0x49b7b802.
Solidity: function rollupManager() view returns(address)
func (*PolygonZkEVMGlobalExitRootV2CallerSession) VerifyMerkleProof ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2CallerSession) VerifyMerkleProof(leafHash [32]byte, smtProof [32][32]byte, index uint32, root [32]byte) (bool, error)
VerifyMerkleProof is a free data retrieval call binding the contract method 0xfb570834.
Solidity: function verifyMerkleProof(bytes32 leafHash, bytes32[32] smtProof, uint32 index, bytes32 root) pure returns(bool)
type PolygonZkEVMGlobalExitRootV2Filterer ¶
type PolygonZkEVMGlobalExitRootV2Filterer struct {
// contains filtered or unexported fields
}
PolygonZkEVMGlobalExitRootV2Filterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewPolygonZkEVMGlobalExitRootV2Filterer ¶
func NewPolygonZkEVMGlobalExitRootV2Filterer(address common.Address, filterer bind.ContractFilterer) (*PolygonZkEVMGlobalExitRootV2Filterer, error)
NewPolygonZkEVMGlobalExitRootV2Filterer creates a new log filterer instance of PolygonZkEVMGlobalExitRootV2, bound to a specific deployed contract.
func (*PolygonZkEVMGlobalExitRootV2Filterer) FilterUpdateL1InfoTree ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Filterer) FilterUpdateL1InfoTree(opts *bind.FilterOpts, mainnetExitRoot [][32]byte, rollupExitRoot [][32]byte) (*PolygonZkEVMGlobalExitRootV2UpdateL1InfoTreeIterator, error)
FilterUpdateL1InfoTree is a free log retrieval operation binding the contract event 0xda61aa7823fcd807e37b95aabcbe17f03a6f3efd514176444dae191d27fd66b3.
Solidity: event UpdateL1InfoTree(bytes32 indexed mainnetExitRoot, bytes32 indexed rollupExitRoot)
func (*PolygonZkEVMGlobalExitRootV2Filterer) ParseUpdateL1InfoTree ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Filterer) ParseUpdateL1InfoTree(log types.Log) (*PolygonZkEVMGlobalExitRootV2UpdateL1InfoTree, error)
ParseUpdateL1InfoTree is a log parse operation binding the contract event 0xda61aa7823fcd807e37b95aabcbe17f03a6f3efd514176444dae191d27fd66b3.
Solidity: event UpdateL1InfoTree(bytes32 indexed mainnetExitRoot, bytes32 indexed rollupExitRoot)
func (*PolygonZkEVMGlobalExitRootV2Filterer) WatchUpdateL1InfoTree ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Filterer) WatchUpdateL1InfoTree(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMGlobalExitRootV2UpdateL1InfoTree, mainnetExitRoot [][32]byte, rollupExitRoot [][32]byte) (event.Subscription, error)
WatchUpdateL1InfoTree is a free log subscription operation binding the contract event 0xda61aa7823fcd807e37b95aabcbe17f03a6f3efd514176444dae191d27fd66b3.
Solidity: event UpdateL1InfoTree(bytes32 indexed mainnetExitRoot, bytes32 indexed rollupExitRoot)
type PolygonZkEVMGlobalExitRootV2Raw ¶
type PolygonZkEVMGlobalExitRootV2Raw struct {
Contract *PolygonZkEVMGlobalExitRootV2 // Generic contract binding to access the raw methods on
}
PolygonZkEVMGlobalExitRootV2Raw is an auto generated low-level Go binding around an Ethereum contract.
func (*PolygonZkEVMGlobalExitRootV2Raw) Call ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*PolygonZkEVMGlobalExitRootV2Raw) Transact ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*PolygonZkEVMGlobalExitRootV2Raw) Transfer ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type PolygonZkEVMGlobalExitRootV2Session ¶
type PolygonZkEVMGlobalExitRootV2Session struct { Contract *PolygonZkEVMGlobalExitRootV2 // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
PolygonZkEVMGlobalExitRootV2Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*PolygonZkEVMGlobalExitRootV2Session) BridgeAddress ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) BridgeAddress() (common.Address, error)
BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.
Solidity: function bridgeAddress() view returns(address)
func (*PolygonZkEVMGlobalExitRootV2Session) CalculateRoot ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) CalculateRoot(leafHash [32]byte, smtProof [32][32]byte, index uint32) ([32]byte, error)
CalculateRoot is a free data retrieval call binding the contract method 0x83f24403.
Solidity: function calculateRoot(bytes32 leafHash, bytes32[32] smtProof, uint32 index) pure returns(bytes32)
func (*PolygonZkEVMGlobalExitRootV2Session) DepositCount ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) DepositCount() (*big.Int, error)
DepositCount is a free data retrieval call binding the contract method 0x2dfdf0b5.
Solidity: function depositCount() view returns(uint256)
func (*PolygonZkEVMGlobalExitRootV2Session) GetLastGlobalExitRoot ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) GetLastGlobalExitRoot() ([32]byte, error)
GetLastGlobalExitRoot is a free data retrieval call binding the contract method 0x3ed691ef.
Solidity: function getLastGlobalExitRoot() view returns(bytes32)
func (*PolygonZkEVMGlobalExitRootV2Session) GetLeafValue ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) GetLeafValue(newGlobalExitRoot [32]byte, lastBlockHash *big.Int, timestamp uint64) ([32]byte, error)
GetLeafValue is a free data retrieval call binding the contract method 0x5d810501.
Solidity: function getLeafValue(bytes32 newGlobalExitRoot, uint256 lastBlockHash, uint64 timestamp) pure returns(bytes32)
func (*PolygonZkEVMGlobalExitRootV2Session) GetRoot ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) GetRoot() ([32]byte, error)
GetRoot is a free data retrieval call binding the contract method 0x5ca1e165.
Solidity: function getRoot() view returns(bytes32)
func (*PolygonZkEVMGlobalExitRootV2Session) GlobalExitRootMap ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) GlobalExitRootMap(arg0 [32]byte) (*big.Int, error)
GlobalExitRootMap is a free data retrieval call binding the contract method 0x257b3632.
Solidity: function globalExitRootMap(bytes32 ) view returns(uint256)
func (*PolygonZkEVMGlobalExitRootV2Session) LastMainnetExitRoot ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) LastMainnetExitRoot() ([32]byte, error)
LastMainnetExitRoot is a free data retrieval call binding the contract method 0x319cf735.
Solidity: function lastMainnetExitRoot() view returns(bytes32)
func (*PolygonZkEVMGlobalExitRootV2Session) LastRollupExitRoot ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) LastRollupExitRoot() ([32]byte, error)
LastRollupExitRoot is a free data retrieval call binding the contract method 0x01fd9044.
Solidity: function lastRollupExitRoot() view returns(bytes32)
func (*PolygonZkEVMGlobalExitRootV2Session) RollupManager ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) RollupManager() (common.Address, error)
RollupManager is a free data retrieval call binding the contract method 0x49b7b802.
Solidity: function rollupManager() view returns(address)
func (*PolygonZkEVMGlobalExitRootV2Session) UpdateExitRoot ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) UpdateExitRoot(newRoot [32]byte) (*types.Transaction, error)
UpdateExitRoot is a paid mutator transaction binding the contract method 0x33d6247d.
Solidity: function updateExitRoot(bytes32 newRoot) returns()
func (*PolygonZkEVMGlobalExitRootV2Session) VerifyMerkleProof ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Session) VerifyMerkleProof(leafHash [32]byte, smtProof [32][32]byte, index uint32, root [32]byte) (bool, error)
VerifyMerkleProof is a free data retrieval call binding the contract method 0xfb570834.
Solidity: function verifyMerkleProof(bytes32 leafHash, bytes32[32] smtProof, uint32 index, bytes32 root) pure returns(bool)
type PolygonZkEVMGlobalExitRootV2Transactor ¶
type PolygonZkEVMGlobalExitRootV2Transactor struct {
// contains filtered or unexported fields
}
PolygonZkEVMGlobalExitRootV2Transactor is an auto generated write-only Go binding around an Ethereum contract.
func NewPolygonZkEVMGlobalExitRootV2Transactor ¶
func NewPolygonZkEVMGlobalExitRootV2Transactor(address common.Address, transactor bind.ContractTransactor) (*PolygonZkEVMGlobalExitRootV2Transactor, error)
NewPolygonZkEVMGlobalExitRootV2Transactor creates a new write-only instance of PolygonZkEVMGlobalExitRootV2, bound to a specific deployed contract.
func (*PolygonZkEVMGlobalExitRootV2Transactor) UpdateExitRoot ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2Transactor) UpdateExitRoot(opts *bind.TransactOpts, newRoot [32]byte) (*types.Transaction, error)
UpdateExitRoot is a paid mutator transaction binding the contract method 0x33d6247d.
Solidity: function updateExitRoot(bytes32 newRoot) returns()
type PolygonZkEVMGlobalExitRootV2TransactorRaw ¶
type PolygonZkEVMGlobalExitRootV2TransactorRaw struct {
Contract *PolygonZkEVMGlobalExitRootV2Transactor // Generic write-only contract binding to access the raw methods on
}
PolygonZkEVMGlobalExitRootV2TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*PolygonZkEVMGlobalExitRootV2TransactorRaw) Transact ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*PolygonZkEVMGlobalExitRootV2TransactorRaw) Transfer ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type PolygonZkEVMGlobalExitRootV2TransactorSession ¶
type PolygonZkEVMGlobalExitRootV2TransactorSession struct { Contract *PolygonZkEVMGlobalExitRootV2Transactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
PolygonZkEVMGlobalExitRootV2TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*PolygonZkEVMGlobalExitRootV2TransactorSession) UpdateExitRoot ¶
func (_PolygonZkEVMGlobalExitRootV2 *PolygonZkEVMGlobalExitRootV2TransactorSession) UpdateExitRoot(newRoot [32]byte) (*types.Transaction, error)
UpdateExitRoot is a paid mutator transaction binding the contract method 0x33d6247d.
Solidity: function updateExitRoot(bytes32 newRoot) returns()
type PolygonZkEVMGlobalExitRootV2UpdateL1InfoTree ¶
type PolygonZkEVMGlobalExitRootV2UpdateL1InfoTree struct { MainnetExitRoot [32]byte RollupExitRoot [32]byte Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMGlobalExitRootV2UpdateL1InfoTree represents a UpdateL1InfoTree event raised by the PolygonZkEVMGlobalExitRootV2 contract.
type PolygonZkEVMGlobalExitRootV2UpdateL1InfoTreeIterator ¶
type PolygonZkEVMGlobalExitRootV2UpdateL1InfoTreeIterator struct { Event *PolygonZkEVMGlobalExitRootV2UpdateL1InfoTree // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMGlobalExitRootV2UpdateL1InfoTreeIterator is returned from FilterUpdateL1InfoTree and is used to iterate over the raw logs and unpacked data for UpdateL1InfoTree events raised by the PolygonZkEVMGlobalExitRootV2 contract.
func (*PolygonZkEVMGlobalExitRootV2UpdateL1InfoTreeIterator) Close ¶
func (it *PolygonZkEVMGlobalExitRootV2UpdateL1InfoTreeIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMGlobalExitRootV2UpdateL1InfoTreeIterator) Error ¶
func (it *PolygonZkEVMGlobalExitRootV2UpdateL1InfoTreeIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMGlobalExitRootV2UpdateL1InfoTreeIterator) Next ¶
func (it *PolygonZkEVMGlobalExitRootV2UpdateL1InfoTreeIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMInitializePackedParameters ¶
type PolygonZkEVMInitializePackedParameters struct { Admin common.Address TrustedSequencer common.Address PendingStateTimeout uint64 TrustedAggregator common.Address TrustedAggregatorTimeout uint64 }
PolygonZkEVMInitializePackedParameters is an auto generated low-level Go binding around an user-defined struct.
type PolygonZkEVMUpgraded ¶
type PolygonZkEVMUpgraded struct { PolygonZkEVMUpgradedCaller // Read-only binding to the contract PolygonZkEVMUpgradedTransactor // Write-only binding to the contract PolygonZkEVMUpgradedFilterer // Log filterer for contract events }
PolygonZkEVMUpgraded is an auto generated Go binding around an Ethereum contract.
func NewPolygonZkEVMUpgraded ¶
func NewPolygonZkEVMUpgraded(address common.Address, backend bind.ContractBackend) (*PolygonZkEVMUpgraded, error)
NewPolygonZkEVMUpgraded creates a new instance of PolygonZkEVMUpgraded, bound to a specific deployed contract.
type PolygonZkEVMUpgradedAcceptAdminRole ¶
type PolygonZkEVMUpgradedAcceptAdminRole struct { NewAdmin common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedAcceptAdminRole represents a AcceptAdminRole event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedAcceptAdminRoleIterator ¶
type PolygonZkEVMUpgradedAcceptAdminRoleIterator struct { Event *PolygonZkEVMUpgradedAcceptAdminRole // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedAcceptAdminRoleIterator is returned from FilterAcceptAdminRole and is used to iterate over the raw logs and unpacked data for AcceptAdminRole events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedAcceptAdminRoleIterator) Close ¶
func (it *PolygonZkEVMUpgradedAcceptAdminRoleIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedAcceptAdminRoleIterator) Error ¶
func (it *PolygonZkEVMUpgradedAcceptAdminRoleIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedAcceptAdminRoleIterator) Next ¶
func (it *PolygonZkEVMUpgradedAcceptAdminRoleIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedActivateForceBatches ¶
type PolygonZkEVMUpgradedActivateForceBatches struct {
Raw types.Log // Blockchain specific contextual infos
}
PolygonZkEVMUpgradedActivateForceBatches represents a ActivateForceBatches event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedActivateForceBatchesIterator ¶
type PolygonZkEVMUpgradedActivateForceBatchesIterator struct { Event *PolygonZkEVMUpgradedActivateForceBatches // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedActivateForceBatchesIterator is returned from FilterActivateForceBatches and is used to iterate over the raw logs and unpacked data for ActivateForceBatches events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedActivateForceBatchesIterator) Close ¶
func (it *PolygonZkEVMUpgradedActivateForceBatchesIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedActivateForceBatchesIterator) Error ¶
func (it *PolygonZkEVMUpgradedActivateForceBatchesIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedActivateForceBatchesIterator) Next ¶
func (it *PolygonZkEVMUpgradedActivateForceBatchesIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedCaller ¶
type PolygonZkEVMUpgradedCaller struct {
// contains filtered or unexported fields
}
PolygonZkEVMUpgradedCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewPolygonZkEVMUpgradedCaller ¶
func NewPolygonZkEVMUpgradedCaller(address common.Address, caller bind.ContractCaller) (*PolygonZkEVMUpgradedCaller, error)
NewPolygonZkEVMUpgradedCaller creates a new read-only instance of PolygonZkEVMUpgraded, bound to a specific deployed contract.
func (*PolygonZkEVMUpgradedCaller) Admin ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) Admin(opts *bind.CallOpts) (common.Address, error)
Admin is a free data retrieval call binding the contract method 0xf851a440.
Solidity: function admin() view returns(address)
func (*PolygonZkEVMUpgradedCaller) BatchFee ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) BatchFee(opts *bind.CallOpts) (*big.Int, error)
BatchFee is a free data retrieval call binding the contract method 0xf8b823e4.
Solidity: function batchFee() view returns(uint256)
func (*PolygonZkEVMUpgradedCaller) BatchNumToStateRoot ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) BatchNumToStateRoot(opts *bind.CallOpts, arg0 uint64) ([32]byte, error)
BatchNumToStateRoot is a free data retrieval call binding the contract method 0x5392c5e0.
Solidity: function batchNumToStateRoot(uint64 ) view returns(bytes32)
func (*PolygonZkEVMUpgradedCaller) BridgeAddress ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) BridgeAddress(opts *bind.CallOpts) (common.Address, error)
BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.
Solidity: function bridgeAddress() view returns(address)
func (*PolygonZkEVMUpgradedCaller) CalculateRewardPerBatch ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) CalculateRewardPerBatch(opts *bind.CallOpts) (*big.Int, error)
CalculateRewardPerBatch is a free data retrieval call binding the contract method 0x99f5634e.
Solidity: function calculateRewardPerBatch() view returns(uint256)
func (*PolygonZkEVMUpgradedCaller) ChainID ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) ChainID(opts *bind.CallOpts) (uint64, error)
ChainID is a free data retrieval call binding the contract method 0xadc879e9.
Solidity: function chainID() view returns(uint64)
func (*PolygonZkEVMUpgradedCaller) CheckStateRootInsidePrime ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) CheckStateRootInsidePrime(opts *bind.CallOpts, newStateRoot *big.Int) (bool, error)
CheckStateRootInsidePrime is a free data retrieval call binding the contract method 0xba58ae39.
Solidity: function checkStateRootInsidePrime(uint256 newStateRoot) pure returns(bool)
func (*PolygonZkEVMUpgradedCaller) ForceBatchTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) ForceBatchTimeout(opts *bind.CallOpts) (uint64, error)
ForceBatchTimeout is a free data retrieval call binding the contract method 0xc754c7ed.
Solidity: function forceBatchTimeout() view returns(uint64)
func (*PolygonZkEVMUpgradedCaller) ForcedBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) ForcedBatches(opts *bind.CallOpts, arg0 uint64) ([32]byte, error)
ForcedBatches is a free data retrieval call binding the contract method 0x6b8616ce.
Solidity: function forcedBatches(uint64 ) view returns(bytes32)
func (*PolygonZkEVMUpgradedCaller) ForkID ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) ForkID(opts *bind.CallOpts) (uint64, error)
ForkID is a free data retrieval call binding the contract method 0x831c7ead.
Solidity: function forkID() view returns(uint64)
func (*PolygonZkEVMUpgradedCaller) GetForcedBatchFee ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) GetForcedBatchFee(opts *bind.CallOpts) (*big.Int, error)
GetForcedBatchFee is a free data retrieval call binding the contract method 0x60469169.
Solidity: function getForcedBatchFee() view returns(uint256)
func (*PolygonZkEVMUpgradedCaller) GetInputSnarkBytes ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) GetInputSnarkBytes(opts *bind.CallOpts, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, oldStateRoot [32]byte, newStateRoot [32]byte) ([]byte, error)
GetInputSnarkBytes is a free data retrieval call binding the contract method 0x220d7899.
Solidity: function getInputSnarkBytes(uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 oldStateRoot, bytes32 newStateRoot) view returns(bytes)
func (*PolygonZkEVMUpgradedCaller) GetLastVerifiedBatch ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) GetLastVerifiedBatch(opts *bind.CallOpts) (uint64, error)
GetLastVerifiedBatch is a free data retrieval call binding the contract method 0xc0ed84e0.
Solidity: function getLastVerifiedBatch() view returns(uint64)
func (*PolygonZkEVMUpgradedCaller) GlobalExitRootManager ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) GlobalExitRootManager(opts *bind.CallOpts) (common.Address, error)
GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.
Solidity: function globalExitRootManager() view returns(address)
func (*PolygonZkEVMUpgradedCaller) IsEmergencyState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) IsEmergencyState(opts *bind.CallOpts) (bool, error)
IsEmergencyState is a free data retrieval call binding the contract method 0x15064c96.
Solidity: function isEmergencyState() view returns(bool)
func (*PolygonZkEVMUpgradedCaller) IsForcedBatchDisallowed ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) IsForcedBatchDisallowed(opts *bind.CallOpts) (bool, error)
IsForcedBatchDisallowed is a free data retrieval call binding the contract method 0xed6b0104.
Solidity: function isForcedBatchDisallowed() view returns(bool)
func (*PolygonZkEVMUpgradedCaller) IsPendingStateConsolidable ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) IsPendingStateConsolidable(opts *bind.CallOpts, pendingStateNum uint64) (bool, error)
IsPendingStateConsolidable is a free data retrieval call binding the contract method 0x383b3be8.
Solidity: function isPendingStateConsolidable(uint64 pendingStateNum) view returns(bool)
func (*PolygonZkEVMUpgradedCaller) LastBatchSequenced ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) LastBatchSequenced(opts *bind.CallOpts) (uint64, error)
LastBatchSequenced is a free data retrieval call binding the contract method 0x423fa856.
Solidity: function lastBatchSequenced() view returns(uint64)
func (*PolygonZkEVMUpgradedCaller) LastForceBatch ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) LastForceBatch(opts *bind.CallOpts) (uint64, error)
LastForceBatch is a free data retrieval call binding the contract method 0xe7a7ed02.
Solidity: function lastForceBatch() view returns(uint64)
func (*PolygonZkEVMUpgradedCaller) LastForceBatchSequenced ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) LastForceBatchSequenced(opts *bind.CallOpts) (uint64, error)
LastForceBatchSequenced is a free data retrieval call binding the contract method 0x45605267.
Solidity: function lastForceBatchSequenced() view returns(uint64)
func (*PolygonZkEVMUpgradedCaller) LastPendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) LastPendingState(opts *bind.CallOpts) (uint64, error)
LastPendingState is a free data retrieval call binding the contract method 0x458c0477.
Solidity: function lastPendingState() view returns(uint64)
func (*PolygonZkEVMUpgradedCaller) LastPendingStateConsolidated ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) LastPendingStateConsolidated(opts *bind.CallOpts) (uint64, error)
LastPendingStateConsolidated is a free data retrieval call binding the contract method 0x4a1a89a7.
Solidity: function lastPendingStateConsolidated() view returns(uint64)
func (*PolygonZkEVMUpgradedCaller) LastTimestamp ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) LastTimestamp(opts *bind.CallOpts) (uint64, error)
LastTimestamp is a free data retrieval call binding the contract method 0x19d8ac61.
Solidity: function lastTimestamp() view returns(uint64)
func (*PolygonZkEVMUpgradedCaller) LastVerifiedBatch ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) LastVerifiedBatch(opts *bind.CallOpts) (uint64, error)
LastVerifiedBatch is a free data retrieval call binding the contract method 0x7fcb3653.
Solidity: function lastVerifiedBatch() view returns(uint64)
func (*PolygonZkEVMUpgradedCaller) LastVerifiedBatchBeforeUpgrade ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) LastVerifiedBatchBeforeUpgrade(opts *bind.CallOpts) (*big.Int, error)
LastVerifiedBatchBeforeUpgrade is a free data retrieval call binding the contract method 0x63568445.
Solidity: function lastVerifiedBatchBeforeUpgrade() view returns(uint256)
func (*PolygonZkEVMUpgradedCaller) Matic ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) Matic(opts *bind.CallOpts) (common.Address, error)
Matic is a free data retrieval call binding the contract method 0xb6b0b097.
Solidity: function matic() view returns(address)
func (*PolygonZkEVMUpgradedCaller) MultiplierBatchFee ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) MultiplierBatchFee(opts *bind.CallOpts) (uint16, error)
MultiplierBatchFee is a free data retrieval call binding the contract method 0xafd23cbe.
Solidity: function multiplierBatchFee() view returns(uint16)
func (*PolygonZkEVMUpgradedCaller) NetworkName ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) NetworkName(opts *bind.CallOpts) (string, error)
NetworkName is a free data retrieval call binding the contract method 0x107bf28c.
Solidity: function networkName() view returns(string)
func (*PolygonZkEVMUpgradedCaller) Owner ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) Owner(opts *bind.CallOpts) (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*PolygonZkEVMUpgradedCaller) PendingAdmin ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) PendingAdmin(opts *bind.CallOpts) (common.Address, error)
PendingAdmin is a free data retrieval call binding the contract method 0x26782247.
Solidity: function pendingAdmin() view returns(address)
func (*PolygonZkEVMUpgradedCaller) PendingStateTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) PendingStateTimeout(opts *bind.CallOpts) (uint64, error)
PendingStateTimeout is a free data retrieval call binding the contract method 0xd939b315.
Solidity: function pendingStateTimeout() view returns(uint64)
func (*PolygonZkEVMUpgradedCaller) PendingStateTransitions ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) PendingStateTransitions(opts *bind.CallOpts, arg0 *big.Int) (struct { Timestamp uint64 LastVerifiedBatch uint64 ExitRoot [32]byte StateRoot [32]byte }, error)
PendingStateTransitions is a free data retrieval call binding the contract method 0x837a4738.
Solidity: function pendingStateTransitions(uint256 ) view returns(uint64 timestamp, uint64 lastVerifiedBatch, bytes32 exitRoot, bytes32 stateRoot)
func (*PolygonZkEVMUpgradedCaller) RollupVerifier ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) RollupVerifier(opts *bind.CallOpts) (common.Address, error)
RollupVerifier is a free data retrieval call binding the contract method 0xe8bf92ed.
Solidity: function rollupVerifier() view returns(address)
func (*PolygonZkEVMUpgradedCaller) SequencedBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) SequencedBatches(opts *bind.CallOpts, arg0 uint64) (struct { AccInputHash [32]byte SequencedTimestamp uint64 PreviousLastBatchSequenced uint64 }, error)
SequencedBatches is a free data retrieval call binding the contract method 0xb4d63f58.
Solidity: function sequencedBatches(uint64 ) view returns(bytes32 accInputHash, uint64 sequencedTimestamp, uint64 previousLastBatchSequenced)
func (*PolygonZkEVMUpgradedCaller) TrustedAggregator ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) TrustedAggregator(opts *bind.CallOpts) (common.Address, error)
TrustedAggregator is a free data retrieval call binding the contract method 0x29878983.
Solidity: function trustedAggregator() view returns(address)
func (*PolygonZkEVMUpgradedCaller) TrustedAggregatorTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) TrustedAggregatorTimeout(opts *bind.CallOpts) (uint64, error)
TrustedAggregatorTimeout is a free data retrieval call binding the contract method 0x841b24d7.
Solidity: function trustedAggregatorTimeout() view returns(uint64)
func (*PolygonZkEVMUpgradedCaller) TrustedSequencer ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) TrustedSequencer(opts *bind.CallOpts) (common.Address, error)
TrustedSequencer is a free data retrieval call binding the contract method 0xcfa8ed47.
Solidity: function trustedSequencer() view returns(address)
func (*PolygonZkEVMUpgradedCaller) TrustedSequencerURL ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) TrustedSequencerURL(opts *bind.CallOpts) (string, error)
TrustedSequencerURL is a free data retrieval call binding the contract method 0x542028d5.
Solidity: function trustedSequencerURL() view returns(string)
func (*PolygonZkEVMUpgradedCaller) VERSIONBEFOREUPGRADE ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) VERSIONBEFOREUPGRADE(opts *bind.CallOpts) (*big.Int, error)
VERSIONBEFOREUPGRADE is a free data retrieval call binding the contract method 0xa42ea145.
Solidity: function VERSION_BEFORE_UPGRADE() view returns(uint256)
func (*PolygonZkEVMUpgradedCaller) VerifyBatchTimeTarget ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCaller) VerifyBatchTimeTarget(opts *bind.CallOpts) (uint64, error)
VerifyBatchTimeTarget is a free data retrieval call binding the contract method 0x0a0d9fbe.
Solidity: function verifyBatchTimeTarget() view returns(uint64)
type PolygonZkEVMUpgradedCallerRaw ¶
type PolygonZkEVMUpgradedCallerRaw struct {
Contract *PolygonZkEVMUpgradedCaller // Generic read-only contract binding to access the raw methods on
}
PolygonZkEVMUpgradedCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*PolygonZkEVMUpgradedCallerRaw) Call ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type PolygonZkEVMUpgradedCallerSession ¶
type PolygonZkEVMUpgradedCallerSession struct { Contract *PolygonZkEVMUpgradedCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
PolygonZkEVMUpgradedCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*PolygonZkEVMUpgradedCallerSession) Admin ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) Admin() (common.Address, error)
Admin is a free data retrieval call binding the contract method 0xf851a440.
Solidity: function admin() view returns(address)
func (*PolygonZkEVMUpgradedCallerSession) BatchFee ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) BatchFee() (*big.Int, error)
BatchFee is a free data retrieval call binding the contract method 0xf8b823e4.
Solidity: function batchFee() view returns(uint256)
func (*PolygonZkEVMUpgradedCallerSession) BatchNumToStateRoot ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) BatchNumToStateRoot(arg0 uint64) ([32]byte, error)
BatchNumToStateRoot is a free data retrieval call binding the contract method 0x5392c5e0.
Solidity: function batchNumToStateRoot(uint64 ) view returns(bytes32)
func (*PolygonZkEVMUpgradedCallerSession) BridgeAddress ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) BridgeAddress() (common.Address, error)
BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.
Solidity: function bridgeAddress() view returns(address)
func (*PolygonZkEVMUpgradedCallerSession) CalculateRewardPerBatch ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) CalculateRewardPerBatch() (*big.Int, error)
CalculateRewardPerBatch is a free data retrieval call binding the contract method 0x99f5634e.
Solidity: function calculateRewardPerBatch() view returns(uint256)
func (*PolygonZkEVMUpgradedCallerSession) ChainID ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) ChainID() (uint64, error)
ChainID is a free data retrieval call binding the contract method 0xadc879e9.
Solidity: function chainID() view returns(uint64)
func (*PolygonZkEVMUpgradedCallerSession) CheckStateRootInsidePrime ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) CheckStateRootInsidePrime(newStateRoot *big.Int) (bool, error)
CheckStateRootInsidePrime is a free data retrieval call binding the contract method 0xba58ae39.
Solidity: function checkStateRootInsidePrime(uint256 newStateRoot) pure returns(bool)
func (*PolygonZkEVMUpgradedCallerSession) ForceBatchTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) ForceBatchTimeout() (uint64, error)
ForceBatchTimeout is a free data retrieval call binding the contract method 0xc754c7ed.
Solidity: function forceBatchTimeout() view returns(uint64)
func (*PolygonZkEVMUpgradedCallerSession) ForcedBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) ForcedBatches(arg0 uint64) ([32]byte, error)
ForcedBatches is a free data retrieval call binding the contract method 0x6b8616ce.
Solidity: function forcedBatches(uint64 ) view returns(bytes32)
func (*PolygonZkEVMUpgradedCallerSession) ForkID ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) ForkID() (uint64, error)
ForkID is a free data retrieval call binding the contract method 0x831c7ead.
Solidity: function forkID() view returns(uint64)
func (*PolygonZkEVMUpgradedCallerSession) GetForcedBatchFee ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) GetForcedBatchFee() (*big.Int, error)
GetForcedBatchFee is a free data retrieval call binding the contract method 0x60469169.
Solidity: function getForcedBatchFee() view returns(uint256)
func (*PolygonZkEVMUpgradedCallerSession) GetInputSnarkBytes ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) GetInputSnarkBytes(initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, oldStateRoot [32]byte, newStateRoot [32]byte) ([]byte, error)
GetInputSnarkBytes is a free data retrieval call binding the contract method 0x220d7899.
Solidity: function getInputSnarkBytes(uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 oldStateRoot, bytes32 newStateRoot) view returns(bytes)
func (*PolygonZkEVMUpgradedCallerSession) GetLastVerifiedBatch ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) GetLastVerifiedBatch() (uint64, error)
GetLastVerifiedBatch is a free data retrieval call binding the contract method 0xc0ed84e0.
Solidity: function getLastVerifiedBatch() view returns(uint64)
func (*PolygonZkEVMUpgradedCallerSession) GlobalExitRootManager ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) GlobalExitRootManager() (common.Address, error)
GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.
Solidity: function globalExitRootManager() view returns(address)
func (*PolygonZkEVMUpgradedCallerSession) IsEmergencyState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) IsEmergencyState() (bool, error)
IsEmergencyState is a free data retrieval call binding the contract method 0x15064c96.
Solidity: function isEmergencyState() view returns(bool)
func (*PolygonZkEVMUpgradedCallerSession) IsForcedBatchDisallowed ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) IsForcedBatchDisallowed() (bool, error)
IsForcedBatchDisallowed is a free data retrieval call binding the contract method 0xed6b0104.
Solidity: function isForcedBatchDisallowed() view returns(bool)
func (*PolygonZkEVMUpgradedCallerSession) IsPendingStateConsolidable ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) IsPendingStateConsolidable(pendingStateNum uint64) (bool, error)
IsPendingStateConsolidable is a free data retrieval call binding the contract method 0x383b3be8.
Solidity: function isPendingStateConsolidable(uint64 pendingStateNum) view returns(bool)
func (*PolygonZkEVMUpgradedCallerSession) LastBatchSequenced ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) LastBatchSequenced() (uint64, error)
LastBatchSequenced is a free data retrieval call binding the contract method 0x423fa856.
Solidity: function lastBatchSequenced() view returns(uint64)
func (*PolygonZkEVMUpgradedCallerSession) LastForceBatch ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) LastForceBatch() (uint64, error)
LastForceBatch is a free data retrieval call binding the contract method 0xe7a7ed02.
Solidity: function lastForceBatch() view returns(uint64)
func (*PolygonZkEVMUpgradedCallerSession) LastForceBatchSequenced ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) LastForceBatchSequenced() (uint64, error)
LastForceBatchSequenced is a free data retrieval call binding the contract method 0x45605267.
Solidity: function lastForceBatchSequenced() view returns(uint64)
func (*PolygonZkEVMUpgradedCallerSession) LastPendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) LastPendingState() (uint64, error)
LastPendingState is a free data retrieval call binding the contract method 0x458c0477.
Solidity: function lastPendingState() view returns(uint64)
func (*PolygonZkEVMUpgradedCallerSession) LastPendingStateConsolidated ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) LastPendingStateConsolidated() (uint64, error)
LastPendingStateConsolidated is a free data retrieval call binding the contract method 0x4a1a89a7.
Solidity: function lastPendingStateConsolidated() view returns(uint64)
func (*PolygonZkEVMUpgradedCallerSession) LastTimestamp ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) LastTimestamp() (uint64, error)
LastTimestamp is a free data retrieval call binding the contract method 0x19d8ac61.
Solidity: function lastTimestamp() view returns(uint64)
func (*PolygonZkEVMUpgradedCallerSession) LastVerifiedBatch ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) LastVerifiedBatch() (uint64, error)
LastVerifiedBatch is a free data retrieval call binding the contract method 0x7fcb3653.
Solidity: function lastVerifiedBatch() view returns(uint64)
func (*PolygonZkEVMUpgradedCallerSession) LastVerifiedBatchBeforeUpgrade ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) LastVerifiedBatchBeforeUpgrade() (*big.Int, error)
LastVerifiedBatchBeforeUpgrade is a free data retrieval call binding the contract method 0x63568445.
Solidity: function lastVerifiedBatchBeforeUpgrade() view returns(uint256)
func (*PolygonZkEVMUpgradedCallerSession) Matic ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) Matic() (common.Address, error)
Matic is a free data retrieval call binding the contract method 0xb6b0b097.
Solidity: function matic() view returns(address)
func (*PolygonZkEVMUpgradedCallerSession) MultiplierBatchFee ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) MultiplierBatchFee() (uint16, error)
MultiplierBatchFee is a free data retrieval call binding the contract method 0xafd23cbe.
Solidity: function multiplierBatchFee() view returns(uint16)
func (*PolygonZkEVMUpgradedCallerSession) NetworkName ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) NetworkName() (string, error)
NetworkName is a free data retrieval call binding the contract method 0x107bf28c.
Solidity: function networkName() view returns(string)
func (*PolygonZkEVMUpgradedCallerSession) Owner ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*PolygonZkEVMUpgradedCallerSession) PendingAdmin ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) PendingAdmin() (common.Address, error)
PendingAdmin is a free data retrieval call binding the contract method 0x26782247.
Solidity: function pendingAdmin() view returns(address)
func (*PolygonZkEVMUpgradedCallerSession) PendingStateTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) PendingStateTimeout() (uint64, error)
PendingStateTimeout is a free data retrieval call binding the contract method 0xd939b315.
Solidity: function pendingStateTimeout() view returns(uint64)
func (*PolygonZkEVMUpgradedCallerSession) PendingStateTransitions ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) PendingStateTransitions(arg0 *big.Int) (struct { Timestamp uint64 LastVerifiedBatch uint64 ExitRoot [32]byte StateRoot [32]byte }, error)
PendingStateTransitions is a free data retrieval call binding the contract method 0x837a4738.
Solidity: function pendingStateTransitions(uint256 ) view returns(uint64 timestamp, uint64 lastVerifiedBatch, bytes32 exitRoot, bytes32 stateRoot)
func (*PolygonZkEVMUpgradedCallerSession) RollupVerifier ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) RollupVerifier() (common.Address, error)
RollupVerifier is a free data retrieval call binding the contract method 0xe8bf92ed.
Solidity: function rollupVerifier() view returns(address)
func (*PolygonZkEVMUpgradedCallerSession) SequencedBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) SequencedBatches(arg0 uint64) (struct { AccInputHash [32]byte SequencedTimestamp uint64 PreviousLastBatchSequenced uint64 }, error)
SequencedBatches is a free data retrieval call binding the contract method 0xb4d63f58.
Solidity: function sequencedBatches(uint64 ) view returns(bytes32 accInputHash, uint64 sequencedTimestamp, uint64 previousLastBatchSequenced)
func (*PolygonZkEVMUpgradedCallerSession) TrustedAggregator ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) TrustedAggregator() (common.Address, error)
TrustedAggregator is a free data retrieval call binding the contract method 0x29878983.
Solidity: function trustedAggregator() view returns(address)
func (*PolygonZkEVMUpgradedCallerSession) TrustedAggregatorTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) TrustedAggregatorTimeout() (uint64, error)
TrustedAggregatorTimeout is a free data retrieval call binding the contract method 0x841b24d7.
Solidity: function trustedAggregatorTimeout() view returns(uint64)
func (*PolygonZkEVMUpgradedCallerSession) TrustedSequencer ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) TrustedSequencer() (common.Address, error)
TrustedSequencer is a free data retrieval call binding the contract method 0xcfa8ed47.
Solidity: function trustedSequencer() view returns(address)
func (*PolygonZkEVMUpgradedCallerSession) TrustedSequencerURL ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) TrustedSequencerURL() (string, error)
TrustedSequencerURL is a free data retrieval call binding the contract method 0x542028d5.
Solidity: function trustedSequencerURL() view returns(string)
func (*PolygonZkEVMUpgradedCallerSession) VERSIONBEFOREUPGRADE ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) VERSIONBEFOREUPGRADE() (*big.Int, error)
VERSIONBEFOREUPGRADE is a free data retrieval call binding the contract method 0xa42ea145.
Solidity: function VERSION_BEFORE_UPGRADE() view returns(uint256)
func (*PolygonZkEVMUpgradedCallerSession) VerifyBatchTimeTarget ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedCallerSession) VerifyBatchTimeTarget() (uint64, error)
VerifyBatchTimeTarget is a free data retrieval call binding the contract method 0x0a0d9fbe.
Solidity: function verifyBatchTimeTarget() view returns(uint64)
type PolygonZkEVMUpgradedConsolidatePendingState ¶
type PolygonZkEVMUpgradedConsolidatePendingState struct { NumBatch uint64 StateRoot [32]byte PendingStateNum uint64 Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedConsolidatePendingState represents a ConsolidatePendingState event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedConsolidatePendingStateIterator ¶
type PolygonZkEVMUpgradedConsolidatePendingStateIterator struct { Event *PolygonZkEVMUpgradedConsolidatePendingState // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedConsolidatePendingStateIterator is returned from FilterConsolidatePendingState and is used to iterate over the raw logs and unpacked data for ConsolidatePendingState events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedConsolidatePendingStateIterator) Close ¶
func (it *PolygonZkEVMUpgradedConsolidatePendingStateIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedConsolidatePendingStateIterator) Error ¶
func (it *PolygonZkEVMUpgradedConsolidatePendingStateIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedConsolidatePendingStateIterator) Next ¶
func (it *PolygonZkEVMUpgradedConsolidatePendingStateIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedEmergencyStateActivated ¶
type PolygonZkEVMUpgradedEmergencyStateActivated struct {
Raw types.Log // Blockchain specific contextual infos
}
PolygonZkEVMUpgradedEmergencyStateActivated represents a EmergencyStateActivated event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedEmergencyStateActivatedIterator ¶
type PolygonZkEVMUpgradedEmergencyStateActivatedIterator struct { Event *PolygonZkEVMUpgradedEmergencyStateActivated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedEmergencyStateActivatedIterator is returned from FilterEmergencyStateActivated and is used to iterate over the raw logs and unpacked data for EmergencyStateActivated events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedEmergencyStateActivatedIterator) Close ¶
func (it *PolygonZkEVMUpgradedEmergencyStateActivatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedEmergencyStateActivatedIterator) Error ¶
func (it *PolygonZkEVMUpgradedEmergencyStateActivatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedEmergencyStateActivatedIterator) Next ¶
func (it *PolygonZkEVMUpgradedEmergencyStateActivatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedEmergencyStateDeactivated ¶
type PolygonZkEVMUpgradedEmergencyStateDeactivated struct {
Raw types.Log // Blockchain specific contextual infos
}
PolygonZkEVMUpgradedEmergencyStateDeactivated represents a EmergencyStateDeactivated event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedEmergencyStateDeactivatedIterator ¶
type PolygonZkEVMUpgradedEmergencyStateDeactivatedIterator struct { Event *PolygonZkEVMUpgradedEmergencyStateDeactivated // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedEmergencyStateDeactivatedIterator is returned from FilterEmergencyStateDeactivated and is used to iterate over the raw logs and unpacked data for EmergencyStateDeactivated events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedEmergencyStateDeactivatedIterator) Close ¶
func (it *PolygonZkEVMUpgradedEmergencyStateDeactivatedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedEmergencyStateDeactivatedIterator) Error ¶
func (it *PolygonZkEVMUpgradedEmergencyStateDeactivatedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedEmergencyStateDeactivatedIterator) Next ¶
func (it *PolygonZkEVMUpgradedEmergencyStateDeactivatedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedFilterer ¶
type PolygonZkEVMUpgradedFilterer struct {
// contains filtered or unexported fields
}
PolygonZkEVMUpgradedFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewPolygonZkEVMUpgradedFilterer ¶
func NewPolygonZkEVMUpgradedFilterer(address common.Address, filterer bind.ContractFilterer) (*PolygonZkEVMUpgradedFilterer, error)
NewPolygonZkEVMUpgradedFilterer creates a new log filterer instance of PolygonZkEVMUpgraded, bound to a specific deployed contract.
func (*PolygonZkEVMUpgradedFilterer) FilterAcceptAdminRole ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterAcceptAdminRole(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedAcceptAdminRoleIterator, error)
FilterAcceptAdminRole is a free log retrieval operation binding the contract event 0x056dc487bbf0795d0bbb1b4f0af523a855503cff740bfb4d5475f7a90c091e8e.
Solidity: event AcceptAdminRole(address newAdmin)
func (*PolygonZkEVMUpgradedFilterer) FilterActivateForceBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterActivateForceBatches(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedActivateForceBatchesIterator, error)
FilterActivateForceBatches is a free log retrieval operation binding the contract event 0x854dd6ce5a1445c4c54388b21cffd11cf5bba1b9e763aec48ce3da75d617412f.
Solidity: event ActivateForceBatches()
func (*PolygonZkEVMUpgradedFilterer) FilterConsolidatePendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterConsolidatePendingState(opts *bind.FilterOpts, numBatch []uint64, pendingStateNum []uint64) (*PolygonZkEVMUpgradedConsolidatePendingStateIterator, error)
FilterConsolidatePendingState is a free log retrieval operation binding the contract event 0x328d3c6c0fd6f1be0515e422f2d87e59f25922cbc2233568515a0c4bc3f8510e.
Solidity: event ConsolidatePendingState(uint64 indexed numBatch, bytes32 stateRoot, uint64 indexed pendingStateNum)
func (*PolygonZkEVMUpgradedFilterer) FilterEmergencyStateActivated ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterEmergencyStateActivated(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedEmergencyStateActivatedIterator, error)
FilterEmergencyStateActivated is a free log retrieval operation binding the contract event 0x2261efe5aef6fedc1fd1550b25facc9181745623049c7901287030b9ad1a5497.
Solidity: event EmergencyStateActivated()
func (*PolygonZkEVMUpgradedFilterer) FilterEmergencyStateDeactivated ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterEmergencyStateDeactivated(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedEmergencyStateDeactivatedIterator, error)
FilterEmergencyStateDeactivated is a free log retrieval operation binding the contract event 0x1e5e34eea33501aecf2ebec9fe0e884a40804275ea7fe10b2ba084c8374308b3.
Solidity: event EmergencyStateDeactivated()
func (*PolygonZkEVMUpgradedFilterer) FilterForceBatch ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterForceBatch(opts *bind.FilterOpts, forceBatchNum []uint64) (*PolygonZkEVMUpgradedForceBatchIterator, error)
FilterForceBatch is a free log retrieval operation binding the contract event 0xf94bb37db835f1ab585ee00041849a09b12cd081d77fa15ca070757619cbc931.
Solidity: event ForceBatch(uint64 indexed forceBatchNum, bytes32 lastGlobalExitRoot, address sequencer, bytes transactions)
func (*PolygonZkEVMUpgradedFilterer) FilterInitialized ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterInitialized(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedInitializedIterator, error)
FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*PolygonZkEVMUpgradedFilterer) FilterOverridePendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterOverridePendingState(opts *bind.FilterOpts, numBatch []uint64, aggregator []common.Address) (*PolygonZkEVMUpgradedOverridePendingStateIterator, error)
FilterOverridePendingState is a free log retrieval operation binding the contract event 0xcc1b5520188bf1dd3e63f98164b577c4d75c11a619ddea692112f0d1aec4cf72.
Solidity: event OverridePendingState(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)
func (*PolygonZkEVMUpgradedFilterer) FilterOwnershipTransferred ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*PolygonZkEVMUpgradedOwnershipTransferredIterator, error)
FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*PolygonZkEVMUpgradedFilterer) FilterProveNonDeterministicPendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterProveNonDeterministicPendingState(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedProveNonDeterministicPendingStateIterator, error)
FilterProveNonDeterministicPendingState is a free log retrieval operation binding the contract event 0x1f44c21118c4603cfb4e1b621dbcfa2b73efcececee2b99b620b2953d33a7010.
Solidity: event ProveNonDeterministicPendingState(bytes32 storedStateRoot, bytes32 provedStateRoot)
func (*PolygonZkEVMUpgradedFilterer) FilterSequenceBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSequenceBatches(opts *bind.FilterOpts, numBatch []uint64) (*PolygonZkEVMUpgradedSequenceBatchesIterator, error)
FilterSequenceBatches is a free log retrieval operation binding the contract event 0x303446e6a8cb73c83dff421c0b1d5e5ce0719dab1bff13660fc254e58cc17fce.
Solidity: event SequenceBatches(uint64 indexed numBatch)
func (*PolygonZkEVMUpgradedFilterer) FilterSequenceForceBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSequenceForceBatches(opts *bind.FilterOpts, numBatch []uint64) (*PolygonZkEVMUpgradedSequenceForceBatchesIterator, error)
FilterSequenceForceBatches is a free log retrieval operation binding the contract event 0x648a61dd2438f072f5a1960939abd30f37aea80d2e94c9792ad142d3e0a490a4.
Solidity: event SequenceForceBatches(uint64 indexed numBatch)
func (*PolygonZkEVMUpgradedFilterer) FilterSetForceBatchTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSetForceBatchTimeout(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedSetForceBatchTimeoutIterator, error)
FilterSetForceBatchTimeout is a free log retrieval operation binding the contract event 0xa7eb6cb8a613eb4e8bddc1ac3d61ec6cf10898760f0b187bcca794c6ca6fa40b.
Solidity: event SetForceBatchTimeout(uint64 newforceBatchTimeout)
func (*PolygonZkEVMUpgradedFilterer) FilterSetMultiplierBatchFee ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSetMultiplierBatchFee(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedSetMultiplierBatchFeeIterator, error)
FilterSetMultiplierBatchFee is a free log retrieval operation binding the contract event 0x7019933d795eba185c180209e8ae8bffbaa25bcef293364687702c31f4d302c5.
Solidity: event SetMultiplierBatchFee(uint16 newMultiplierBatchFee)
func (*PolygonZkEVMUpgradedFilterer) FilterSetPendingStateTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSetPendingStateTimeout(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedSetPendingStateTimeoutIterator, error)
FilterSetPendingStateTimeout is a free log retrieval operation binding the contract event 0xc4121f4e22c69632ebb7cf1f462be0511dc034f999b52013eddfb24aab765c75.
Solidity: event SetPendingStateTimeout(uint64 newPendingStateTimeout)
func (*PolygonZkEVMUpgradedFilterer) FilterSetTrustedAggregator ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSetTrustedAggregator(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedSetTrustedAggregatorIterator, error)
FilterSetTrustedAggregator is a free log retrieval operation binding the contract event 0x61f8fec29495a3078e9271456f05fb0707fd4e41f7661865f80fc437d06681ca.
Solidity: event SetTrustedAggregator(address newTrustedAggregator)
func (*PolygonZkEVMUpgradedFilterer) FilterSetTrustedAggregatorTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSetTrustedAggregatorTimeout(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedSetTrustedAggregatorTimeoutIterator, error)
FilterSetTrustedAggregatorTimeout is a free log retrieval operation binding the contract event 0x1f4fa24c2e4bad19a7f3ec5c5485f70d46c798461c2e684f55bbd0fc661373a1.
Solidity: event SetTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout)
func (*PolygonZkEVMUpgradedFilterer) FilterSetTrustedSequencer ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSetTrustedSequencer(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedSetTrustedSequencerIterator, error)
FilterSetTrustedSequencer is a free log retrieval operation binding the contract event 0xf54144f9611984021529f814a1cb6a41e22c58351510a0d9f7e822618abb9cc0.
Solidity: event SetTrustedSequencer(address newTrustedSequencer)
func (*PolygonZkEVMUpgradedFilterer) FilterSetTrustedSequencerURL ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSetTrustedSequencerURL(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedSetTrustedSequencerURLIterator, error)
FilterSetTrustedSequencerURL is a free log retrieval operation binding the contract event 0x6b8f723a4c7a5335cafae8a598a0aa0301be1387c037dccc085b62add6448b20.
Solidity: event SetTrustedSequencerURL(string newTrustedSequencerURL)
func (*PolygonZkEVMUpgradedFilterer) FilterSetVerifyBatchTimeTarget ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterSetVerifyBatchTimeTarget(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedSetVerifyBatchTimeTargetIterator, error)
FilterSetVerifyBatchTimeTarget is a free log retrieval operation binding the contract event 0x1b023231a1ab6b5d93992f168fb44498e1a7e64cef58daff6f1c216de6a68c28.
Solidity: event SetVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget)
func (*PolygonZkEVMUpgradedFilterer) FilterTransferAdminRole ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterTransferAdminRole(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedTransferAdminRoleIterator, error)
FilterTransferAdminRole is a free log retrieval operation binding the contract event 0xa5b56b7906fd0a20e3f35120dd8343db1e12e037a6c90111c7e42885e82a1ce6.
Solidity: event TransferAdminRole(address newPendingAdmin)
func (*PolygonZkEVMUpgradedFilterer) FilterUpdateZkEVMVersion ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterUpdateZkEVMVersion(opts *bind.FilterOpts) (*PolygonZkEVMUpgradedUpdateZkEVMVersionIterator, error)
FilterUpdateZkEVMVersion is a free log retrieval operation binding the contract event 0xed7be53c9f1a96a481223b15568a5b1a475e01a74b347d6ca187c8bf0c078cd6.
Solidity: event UpdateZkEVMVersion(uint64 numBatch, uint64 forkID, string version)
func (*PolygonZkEVMUpgradedFilterer) FilterVerifyBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterVerifyBatches(opts *bind.FilterOpts, numBatch []uint64, aggregator []common.Address) (*PolygonZkEVMUpgradedVerifyBatchesIterator, error)
FilterVerifyBatches is a free log retrieval operation binding the contract event 0x9c72852172521097ba7e1482e6b44b351323df0155f97f4ea18fcec28e1f5966.
Solidity: event VerifyBatches(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)
func (*PolygonZkEVMUpgradedFilterer) FilterVerifyBatchesTrustedAggregator ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) FilterVerifyBatchesTrustedAggregator(opts *bind.FilterOpts, numBatch []uint64, aggregator []common.Address) (*PolygonZkEVMUpgradedVerifyBatchesTrustedAggregatorIterator, error)
FilterVerifyBatchesTrustedAggregator is a free log retrieval operation binding the contract event 0xcb339b570a7f0b25afa7333371ff11192092a0aeace12b671f4c212f2815c6fe.
Solidity: event VerifyBatchesTrustedAggregator(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)
func (*PolygonZkEVMUpgradedFilterer) ParseAcceptAdminRole ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseAcceptAdminRole(log types.Log) (*PolygonZkEVMUpgradedAcceptAdminRole, error)
ParseAcceptAdminRole is a log parse operation binding the contract event 0x056dc487bbf0795d0bbb1b4f0af523a855503cff740bfb4d5475f7a90c091e8e.
Solidity: event AcceptAdminRole(address newAdmin)
func (*PolygonZkEVMUpgradedFilterer) ParseActivateForceBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseActivateForceBatches(log types.Log) (*PolygonZkEVMUpgradedActivateForceBatches, error)
ParseActivateForceBatches is a log parse operation binding the contract event 0x854dd6ce5a1445c4c54388b21cffd11cf5bba1b9e763aec48ce3da75d617412f.
Solidity: event ActivateForceBatches()
func (*PolygonZkEVMUpgradedFilterer) ParseConsolidatePendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseConsolidatePendingState(log types.Log) (*PolygonZkEVMUpgradedConsolidatePendingState, error)
ParseConsolidatePendingState is a log parse operation binding the contract event 0x328d3c6c0fd6f1be0515e422f2d87e59f25922cbc2233568515a0c4bc3f8510e.
Solidity: event ConsolidatePendingState(uint64 indexed numBatch, bytes32 stateRoot, uint64 indexed pendingStateNum)
func (*PolygonZkEVMUpgradedFilterer) ParseEmergencyStateActivated ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseEmergencyStateActivated(log types.Log) (*PolygonZkEVMUpgradedEmergencyStateActivated, error)
ParseEmergencyStateActivated is a log parse operation binding the contract event 0x2261efe5aef6fedc1fd1550b25facc9181745623049c7901287030b9ad1a5497.
Solidity: event EmergencyStateActivated()
func (*PolygonZkEVMUpgradedFilterer) ParseEmergencyStateDeactivated ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseEmergencyStateDeactivated(log types.Log) (*PolygonZkEVMUpgradedEmergencyStateDeactivated, error)
ParseEmergencyStateDeactivated is a log parse operation binding the contract event 0x1e5e34eea33501aecf2ebec9fe0e884a40804275ea7fe10b2ba084c8374308b3.
Solidity: event EmergencyStateDeactivated()
func (*PolygonZkEVMUpgradedFilterer) ParseForceBatch ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseForceBatch(log types.Log) (*PolygonZkEVMUpgradedForceBatch, error)
ParseForceBatch is a log parse operation binding the contract event 0xf94bb37db835f1ab585ee00041849a09b12cd081d77fa15ca070757619cbc931.
Solidity: event ForceBatch(uint64 indexed forceBatchNum, bytes32 lastGlobalExitRoot, address sequencer, bytes transactions)
func (*PolygonZkEVMUpgradedFilterer) ParseInitialized ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseInitialized(log types.Log) (*PolygonZkEVMUpgradedInitialized, error)
ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*PolygonZkEVMUpgradedFilterer) ParseOverridePendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseOverridePendingState(log types.Log) (*PolygonZkEVMUpgradedOverridePendingState, error)
ParseOverridePendingState is a log parse operation binding the contract event 0xcc1b5520188bf1dd3e63f98164b577c4d75c11a619ddea692112f0d1aec4cf72.
Solidity: event OverridePendingState(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)
func (*PolygonZkEVMUpgradedFilterer) ParseOwnershipTransferred ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseOwnershipTransferred(log types.Log) (*PolygonZkEVMUpgradedOwnershipTransferred, error)
ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*PolygonZkEVMUpgradedFilterer) ParseProveNonDeterministicPendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseProveNonDeterministicPendingState(log types.Log) (*PolygonZkEVMUpgradedProveNonDeterministicPendingState, error)
ParseProveNonDeterministicPendingState is a log parse operation binding the contract event 0x1f44c21118c4603cfb4e1b621dbcfa2b73efcececee2b99b620b2953d33a7010.
Solidity: event ProveNonDeterministicPendingState(bytes32 storedStateRoot, bytes32 provedStateRoot)
func (*PolygonZkEVMUpgradedFilterer) ParseSequenceBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSequenceBatches(log types.Log) (*PolygonZkEVMUpgradedSequenceBatches, error)
ParseSequenceBatches is a log parse operation binding the contract event 0x303446e6a8cb73c83dff421c0b1d5e5ce0719dab1bff13660fc254e58cc17fce.
Solidity: event SequenceBatches(uint64 indexed numBatch)
func (*PolygonZkEVMUpgradedFilterer) ParseSequenceForceBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSequenceForceBatches(log types.Log) (*PolygonZkEVMUpgradedSequenceForceBatches, error)
ParseSequenceForceBatches is a log parse operation binding the contract event 0x648a61dd2438f072f5a1960939abd30f37aea80d2e94c9792ad142d3e0a490a4.
Solidity: event SequenceForceBatches(uint64 indexed numBatch)
func (*PolygonZkEVMUpgradedFilterer) ParseSetForceBatchTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSetForceBatchTimeout(log types.Log) (*PolygonZkEVMUpgradedSetForceBatchTimeout, error)
ParseSetForceBatchTimeout is a log parse operation binding the contract event 0xa7eb6cb8a613eb4e8bddc1ac3d61ec6cf10898760f0b187bcca794c6ca6fa40b.
Solidity: event SetForceBatchTimeout(uint64 newforceBatchTimeout)
func (*PolygonZkEVMUpgradedFilterer) ParseSetMultiplierBatchFee ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSetMultiplierBatchFee(log types.Log) (*PolygonZkEVMUpgradedSetMultiplierBatchFee, error)
ParseSetMultiplierBatchFee is a log parse operation binding the contract event 0x7019933d795eba185c180209e8ae8bffbaa25bcef293364687702c31f4d302c5.
Solidity: event SetMultiplierBatchFee(uint16 newMultiplierBatchFee)
func (*PolygonZkEVMUpgradedFilterer) ParseSetPendingStateTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSetPendingStateTimeout(log types.Log) (*PolygonZkEVMUpgradedSetPendingStateTimeout, error)
ParseSetPendingStateTimeout is a log parse operation binding the contract event 0xc4121f4e22c69632ebb7cf1f462be0511dc034f999b52013eddfb24aab765c75.
Solidity: event SetPendingStateTimeout(uint64 newPendingStateTimeout)
func (*PolygonZkEVMUpgradedFilterer) ParseSetTrustedAggregator ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSetTrustedAggregator(log types.Log) (*PolygonZkEVMUpgradedSetTrustedAggregator, error)
ParseSetTrustedAggregator is a log parse operation binding the contract event 0x61f8fec29495a3078e9271456f05fb0707fd4e41f7661865f80fc437d06681ca.
Solidity: event SetTrustedAggregator(address newTrustedAggregator)
func (*PolygonZkEVMUpgradedFilterer) ParseSetTrustedAggregatorTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSetTrustedAggregatorTimeout(log types.Log) (*PolygonZkEVMUpgradedSetTrustedAggregatorTimeout, error)
ParseSetTrustedAggregatorTimeout is a log parse operation binding the contract event 0x1f4fa24c2e4bad19a7f3ec5c5485f70d46c798461c2e684f55bbd0fc661373a1.
Solidity: event SetTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout)
func (*PolygonZkEVMUpgradedFilterer) ParseSetTrustedSequencer ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSetTrustedSequencer(log types.Log) (*PolygonZkEVMUpgradedSetTrustedSequencer, error)
ParseSetTrustedSequencer is a log parse operation binding the contract event 0xf54144f9611984021529f814a1cb6a41e22c58351510a0d9f7e822618abb9cc0.
Solidity: event SetTrustedSequencer(address newTrustedSequencer)
func (*PolygonZkEVMUpgradedFilterer) ParseSetTrustedSequencerURL ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSetTrustedSequencerURL(log types.Log) (*PolygonZkEVMUpgradedSetTrustedSequencerURL, error)
ParseSetTrustedSequencerURL is a log parse operation binding the contract event 0x6b8f723a4c7a5335cafae8a598a0aa0301be1387c037dccc085b62add6448b20.
Solidity: event SetTrustedSequencerURL(string newTrustedSequencerURL)
func (*PolygonZkEVMUpgradedFilterer) ParseSetVerifyBatchTimeTarget ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseSetVerifyBatchTimeTarget(log types.Log) (*PolygonZkEVMUpgradedSetVerifyBatchTimeTarget, error)
ParseSetVerifyBatchTimeTarget is a log parse operation binding the contract event 0x1b023231a1ab6b5d93992f168fb44498e1a7e64cef58daff6f1c216de6a68c28.
Solidity: event SetVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget)
func (*PolygonZkEVMUpgradedFilterer) ParseTransferAdminRole ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseTransferAdminRole(log types.Log) (*PolygonZkEVMUpgradedTransferAdminRole, error)
ParseTransferAdminRole is a log parse operation binding the contract event 0xa5b56b7906fd0a20e3f35120dd8343db1e12e037a6c90111c7e42885e82a1ce6.
Solidity: event TransferAdminRole(address newPendingAdmin)
func (*PolygonZkEVMUpgradedFilterer) ParseUpdateZkEVMVersion ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseUpdateZkEVMVersion(log types.Log) (*PolygonZkEVMUpgradedUpdateZkEVMVersion, error)
ParseUpdateZkEVMVersion is a log parse operation binding the contract event 0xed7be53c9f1a96a481223b15568a5b1a475e01a74b347d6ca187c8bf0c078cd6.
Solidity: event UpdateZkEVMVersion(uint64 numBatch, uint64 forkID, string version)
func (*PolygonZkEVMUpgradedFilterer) ParseVerifyBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseVerifyBatches(log types.Log) (*PolygonZkEVMUpgradedVerifyBatches, error)
ParseVerifyBatches is a log parse operation binding the contract event 0x9c72852172521097ba7e1482e6b44b351323df0155f97f4ea18fcec28e1f5966.
Solidity: event VerifyBatches(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)
func (*PolygonZkEVMUpgradedFilterer) ParseVerifyBatchesTrustedAggregator ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) ParseVerifyBatchesTrustedAggregator(log types.Log) (*PolygonZkEVMUpgradedVerifyBatchesTrustedAggregator, error)
ParseVerifyBatchesTrustedAggregator is a log parse operation binding the contract event 0xcb339b570a7f0b25afa7333371ff11192092a0aeace12b671f4c212f2815c6fe.
Solidity: event VerifyBatchesTrustedAggregator(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)
func (*PolygonZkEVMUpgradedFilterer) WatchAcceptAdminRole ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchAcceptAdminRole(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedAcceptAdminRole) (event.Subscription, error)
WatchAcceptAdminRole is a free log subscription operation binding the contract event 0x056dc487bbf0795d0bbb1b4f0af523a855503cff740bfb4d5475f7a90c091e8e.
Solidity: event AcceptAdminRole(address newAdmin)
func (*PolygonZkEVMUpgradedFilterer) WatchActivateForceBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchActivateForceBatches(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedActivateForceBatches) (event.Subscription, error)
WatchActivateForceBatches is a free log subscription operation binding the contract event 0x854dd6ce5a1445c4c54388b21cffd11cf5bba1b9e763aec48ce3da75d617412f.
Solidity: event ActivateForceBatches()
func (*PolygonZkEVMUpgradedFilterer) WatchConsolidatePendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchConsolidatePendingState(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedConsolidatePendingState, numBatch []uint64, pendingStateNum []uint64) (event.Subscription, error)
WatchConsolidatePendingState is a free log subscription operation binding the contract event 0x328d3c6c0fd6f1be0515e422f2d87e59f25922cbc2233568515a0c4bc3f8510e.
Solidity: event ConsolidatePendingState(uint64 indexed numBatch, bytes32 stateRoot, uint64 indexed pendingStateNum)
func (*PolygonZkEVMUpgradedFilterer) WatchEmergencyStateActivated ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchEmergencyStateActivated(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedEmergencyStateActivated) (event.Subscription, error)
WatchEmergencyStateActivated is a free log subscription operation binding the contract event 0x2261efe5aef6fedc1fd1550b25facc9181745623049c7901287030b9ad1a5497.
Solidity: event EmergencyStateActivated()
func (*PolygonZkEVMUpgradedFilterer) WatchEmergencyStateDeactivated ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchEmergencyStateDeactivated(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedEmergencyStateDeactivated) (event.Subscription, error)
WatchEmergencyStateDeactivated is a free log subscription operation binding the contract event 0x1e5e34eea33501aecf2ebec9fe0e884a40804275ea7fe10b2ba084c8374308b3.
Solidity: event EmergencyStateDeactivated()
func (*PolygonZkEVMUpgradedFilterer) WatchForceBatch ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchForceBatch(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedForceBatch, forceBatchNum []uint64) (event.Subscription, error)
WatchForceBatch is a free log subscription operation binding the contract event 0xf94bb37db835f1ab585ee00041849a09b12cd081d77fa15ca070757619cbc931.
Solidity: event ForceBatch(uint64 indexed forceBatchNum, bytes32 lastGlobalExitRoot, address sequencer, bytes transactions)
func (*PolygonZkEVMUpgradedFilterer) WatchInitialized ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedInitialized) (event.Subscription, error)
WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*PolygonZkEVMUpgradedFilterer) WatchOverridePendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchOverridePendingState(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedOverridePendingState, numBatch []uint64, aggregator []common.Address) (event.Subscription, error)
WatchOverridePendingState is a free log subscription operation binding the contract event 0xcc1b5520188bf1dd3e63f98164b577c4d75c11a619ddea692112f0d1aec4cf72.
Solidity: event OverridePendingState(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)
func (*PolygonZkEVMUpgradedFilterer) WatchOwnershipTransferred ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)
WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*PolygonZkEVMUpgradedFilterer) WatchProveNonDeterministicPendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchProveNonDeterministicPendingState(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedProveNonDeterministicPendingState) (event.Subscription, error)
WatchProveNonDeterministicPendingState is a free log subscription operation binding the contract event 0x1f44c21118c4603cfb4e1b621dbcfa2b73efcececee2b99b620b2953d33a7010.
Solidity: event ProveNonDeterministicPendingState(bytes32 storedStateRoot, bytes32 provedStateRoot)
func (*PolygonZkEVMUpgradedFilterer) WatchSequenceBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSequenceBatches(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedSequenceBatches, numBatch []uint64) (event.Subscription, error)
WatchSequenceBatches is a free log subscription operation binding the contract event 0x303446e6a8cb73c83dff421c0b1d5e5ce0719dab1bff13660fc254e58cc17fce.
Solidity: event SequenceBatches(uint64 indexed numBatch)
func (*PolygonZkEVMUpgradedFilterer) WatchSequenceForceBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSequenceForceBatches(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedSequenceForceBatches, numBatch []uint64) (event.Subscription, error)
WatchSequenceForceBatches is a free log subscription operation binding the contract event 0x648a61dd2438f072f5a1960939abd30f37aea80d2e94c9792ad142d3e0a490a4.
Solidity: event SequenceForceBatches(uint64 indexed numBatch)
func (*PolygonZkEVMUpgradedFilterer) WatchSetForceBatchTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSetForceBatchTimeout(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedSetForceBatchTimeout) (event.Subscription, error)
WatchSetForceBatchTimeout is a free log subscription operation binding the contract event 0xa7eb6cb8a613eb4e8bddc1ac3d61ec6cf10898760f0b187bcca794c6ca6fa40b.
Solidity: event SetForceBatchTimeout(uint64 newforceBatchTimeout)
func (*PolygonZkEVMUpgradedFilterer) WatchSetMultiplierBatchFee ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSetMultiplierBatchFee(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedSetMultiplierBatchFee) (event.Subscription, error)
WatchSetMultiplierBatchFee is a free log subscription operation binding the contract event 0x7019933d795eba185c180209e8ae8bffbaa25bcef293364687702c31f4d302c5.
Solidity: event SetMultiplierBatchFee(uint16 newMultiplierBatchFee)
func (*PolygonZkEVMUpgradedFilterer) WatchSetPendingStateTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSetPendingStateTimeout(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedSetPendingStateTimeout) (event.Subscription, error)
WatchSetPendingStateTimeout is a free log subscription operation binding the contract event 0xc4121f4e22c69632ebb7cf1f462be0511dc034f999b52013eddfb24aab765c75.
Solidity: event SetPendingStateTimeout(uint64 newPendingStateTimeout)
func (*PolygonZkEVMUpgradedFilterer) WatchSetTrustedAggregator ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSetTrustedAggregator(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedSetTrustedAggregator) (event.Subscription, error)
WatchSetTrustedAggregator is a free log subscription operation binding the contract event 0x61f8fec29495a3078e9271456f05fb0707fd4e41f7661865f80fc437d06681ca.
Solidity: event SetTrustedAggregator(address newTrustedAggregator)
func (*PolygonZkEVMUpgradedFilterer) WatchSetTrustedAggregatorTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSetTrustedAggregatorTimeout(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedSetTrustedAggregatorTimeout) (event.Subscription, error)
WatchSetTrustedAggregatorTimeout is a free log subscription operation binding the contract event 0x1f4fa24c2e4bad19a7f3ec5c5485f70d46c798461c2e684f55bbd0fc661373a1.
Solidity: event SetTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout)
func (*PolygonZkEVMUpgradedFilterer) WatchSetTrustedSequencer ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSetTrustedSequencer(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedSetTrustedSequencer) (event.Subscription, error)
WatchSetTrustedSequencer is a free log subscription operation binding the contract event 0xf54144f9611984021529f814a1cb6a41e22c58351510a0d9f7e822618abb9cc0.
Solidity: event SetTrustedSequencer(address newTrustedSequencer)
func (*PolygonZkEVMUpgradedFilterer) WatchSetTrustedSequencerURL ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSetTrustedSequencerURL(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedSetTrustedSequencerURL) (event.Subscription, error)
WatchSetTrustedSequencerURL is a free log subscription operation binding the contract event 0x6b8f723a4c7a5335cafae8a598a0aa0301be1387c037dccc085b62add6448b20.
Solidity: event SetTrustedSequencerURL(string newTrustedSequencerURL)
func (*PolygonZkEVMUpgradedFilterer) WatchSetVerifyBatchTimeTarget ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchSetVerifyBatchTimeTarget(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedSetVerifyBatchTimeTarget) (event.Subscription, error)
WatchSetVerifyBatchTimeTarget is a free log subscription operation binding the contract event 0x1b023231a1ab6b5d93992f168fb44498e1a7e64cef58daff6f1c216de6a68c28.
Solidity: event SetVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget)
func (*PolygonZkEVMUpgradedFilterer) WatchTransferAdminRole ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchTransferAdminRole(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedTransferAdminRole) (event.Subscription, error)
WatchTransferAdminRole is a free log subscription operation binding the contract event 0xa5b56b7906fd0a20e3f35120dd8343db1e12e037a6c90111c7e42885e82a1ce6.
Solidity: event TransferAdminRole(address newPendingAdmin)
func (*PolygonZkEVMUpgradedFilterer) WatchUpdateZkEVMVersion ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchUpdateZkEVMVersion(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedUpdateZkEVMVersion) (event.Subscription, error)
WatchUpdateZkEVMVersion is a free log subscription operation binding the contract event 0xed7be53c9f1a96a481223b15568a5b1a475e01a74b347d6ca187c8bf0c078cd6.
Solidity: event UpdateZkEVMVersion(uint64 numBatch, uint64 forkID, string version)
func (*PolygonZkEVMUpgradedFilterer) WatchVerifyBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchVerifyBatches(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedVerifyBatches, numBatch []uint64, aggregator []common.Address) (event.Subscription, error)
WatchVerifyBatches is a free log subscription operation binding the contract event 0x9c72852172521097ba7e1482e6b44b351323df0155f97f4ea18fcec28e1f5966.
Solidity: event VerifyBatches(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)
func (*PolygonZkEVMUpgradedFilterer) WatchVerifyBatchesTrustedAggregator ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedFilterer) WatchVerifyBatchesTrustedAggregator(opts *bind.WatchOpts, sink chan<- *PolygonZkEVMUpgradedVerifyBatchesTrustedAggregator, numBatch []uint64, aggregator []common.Address) (event.Subscription, error)
WatchVerifyBatchesTrustedAggregator is a free log subscription operation binding the contract event 0xcb339b570a7f0b25afa7333371ff11192092a0aeace12b671f4c212f2815c6fe.
Solidity: event VerifyBatchesTrustedAggregator(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)
type PolygonZkEVMUpgradedForceBatch ¶
type PolygonZkEVMUpgradedForceBatch struct { ForceBatchNum uint64 LastGlobalExitRoot [32]byte Sequencer common.Address Transactions []byte Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedForceBatch represents a ForceBatch event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedForceBatchIterator ¶
type PolygonZkEVMUpgradedForceBatchIterator struct { Event *PolygonZkEVMUpgradedForceBatch // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedForceBatchIterator is returned from FilterForceBatch and is used to iterate over the raw logs and unpacked data for ForceBatch events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedForceBatchIterator) Close ¶
func (it *PolygonZkEVMUpgradedForceBatchIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedForceBatchIterator) Error ¶
func (it *PolygonZkEVMUpgradedForceBatchIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedForceBatchIterator) Next ¶
func (it *PolygonZkEVMUpgradedForceBatchIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedInitialized ¶
type PolygonZkEVMUpgradedInitialized struct { Version uint8 Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedInitialized represents a Initialized event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedInitializedIterator ¶
type PolygonZkEVMUpgradedInitializedIterator struct { Event *PolygonZkEVMUpgradedInitialized // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedInitializedIterator) Close ¶
func (it *PolygonZkEVMUpgradedInitializedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedInitializedIterator) Error ¶
func (it *PolygonZkEVMUpgradedInitializedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedInitializedIterator) Next ¶
func (it *PolygonZkEVMUpgradedInitializedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedOverridePendingState ¶
type PolygonZkEVMUpgradedOverridePendingState struct { NumBatch uint64 StateRoot [32]byte Aggregator common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedOverridePendingState represents a OverridePendingState event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedOverridePendingStateIterator ¶
type PolygonZkEVMUpgradedOverridePendingStateIterator struct { Event *PolygonZkEVMUpgradedOverridePendingState // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedOverridePendingStateIterator is returned from FilterOverridePendingState and is used to iterate over the raw logs and unpacked data for OverridePendingState events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedOverridePendingStateIterator) Close ¶
func (it *PolygonZkEVMUpgradedOverridePendingStateIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedOverridePendingStateIterator) Error ¶
func (it *PolygonZkEVMUpgradedOverridePendingStateIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedOverridePendingStateIterator) Next ¶
func (it *PolygonZkEVMUpgradedOverridePendingStateIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedOwnershipTransferred ¶
type PolygonZkEVMUpgradedOwnershipTransferred struct { PreviousOwner common.Address NewOwner common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedOwnershipTransferred represents a OwnershipTransferred event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedOwnershipTransferredIterator ¶
type PolygonZkEVMUpgradedOwnershipTransferredIterator struct { Event *PolygonZkEVMUpgradedOwnershipTransferred // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedOwnershipTransferredIterator) Close ¶
func (it *PolygonZkEVMUpgradedOwnershipTransferredIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedOwnershipTransferredIterator) Error ¶
func (it *PolygonZkEVMUpgradedOwnershipTransferredIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedOwnershipTransferredIterator) Next ¶
func (it *PolygonZkEVMUpgradedOwnershipTransferredIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedProveNonDeterministicPendingState ¶
type PolygonZkEVMUpgradedProveNonDeterministicPendingState struct { StoredStateRoot [32]byte ProvedStateRoot [32]byte Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedProveNonDeterministicPendingState represents a ProveNonDeterministicPendingState event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedProveNonDeterministicPendingStateIterator ¶
type PolygonZkEVMUpgradedProveNonDeterministicPendingStateIterator struct { Event *PolygonZkEVMUpgradedProveNonDeterministicPendingState // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedProveNonDeterministicPendingStateIterator is returned from FilterProveNonDeterministicPendingState and is used to iterate over the raw logs and unpacked data for ProveNonDeterministicPendingState events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedProveNonDeterministicPendingStateIterator) Close ¶
func (it *PolygonZkEVMUpgradedProveNonDeterministicPendingStateIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedProveNonDeterministicPendingStateIterator) Error ¶
func (it *PolygonZkEVMUpgradedProveNonDeterministicPendingStateIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedProveNonDeterministicPendingStateIterator) Next ¶
func (it *PolygonZkEVMUpgradedProveNonDeterministicPendingStateIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedRaw ¶
type PolygonZkEVMUpgradedRaw struct {
Contract *PolygonZkEVMUpgraded // Generic contract binding to access the raw methods on
}
PolygonZkEVMUpgradedRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*PolygonZkEVMUpgradedRaw) Call ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*PolygonZkEVMUpgradedRaw) Transact ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*PolygonZkEVMUpgradedRaw) Transfer ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type PolygonZkEVMUpgradedSequenceBatches ¶
type PolygonZkEVMUpgradedSequenceBatches struct { NumBatch uint64 Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedSequenceBatches represents a SequenceBatches event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedSequenceBatchesIterator ¶
type PolygonZkEVMUpgradedSequenceBatchesIterator struct { Event *PolygonZkEVMUpgradedSequenceBatches // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedSequenceBatchesIterator is returned from FilterSequenceBatches and is used to iterate over the raw logs and unpacked data for SequenceBatches events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedSequenceBatchesIterator) Close ¶
func (it *PolygonZkEVMUpgradedSequenceBatchesIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedSequenceBatchesIterator) Error ¶
func (it *PolygonZkEVMUpgradedSequenceBatchesIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedSequenceBatchesIterator) Next ¶
func (it *PolygonZkEVMUpgradedSequenceBatchesIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedSequenceForceBatches ¶
type PolygonZkEVMUpgradedSequenceForceBatches struct { NumBatch uint64 Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedSequenceForceBatches represents a SequenceForceBatches event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedSequenceForceBatchesIterator ¶
type PolygonZkEVMUpgradedSequenceForceBatchesIterator struct { Event *PolygonZkEVMUpgradedSequenceForceBatches // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedSequenceForceBatchesIterator is returned from FilterSequenceForceBatches and is used to iterate over the raw logs and unpacked data for SequenceForceBatches events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedSequenceForceBatchesIterator) Close ¶
func (it *PolygonZkEVMUpgradedSequenceForceBatchesIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedSequenceForceBatchesIterator) Error ¶
func (it *PolygonZkEVMUpgradedSequenceForceBatchesIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedSequenceForceBatchesIterator) Next ¶
func (it *PolygonZkEVMUpgradedSequenceForceBatchesIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedSession ¶
type PolygonZkEVMUpgradedSession struct { Contract *PolygonZkEVMUpgraded // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
PolygonZkEVMUpgradedSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*PolygonZkEVMUpgradedSession) AcceptAdminRole ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) AcceptAdminRole() (*types.Transaction, error)
AcceptAdminRole is a paid mutator transaction binding the contract method 0x8c3d7301.
Solidity: function acceptAdminRole() returns()
func (*PolygonZkEVMUpgradedSession) ActivateEmergencyState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) ActivateEmergencyState(sequencedBatchNum uint64) (*types.Transaction, error)
ActivateEmergencyState is a paid mutator transaction binding the contract method 0x7215541a.
Solidity: function activateEmergencyState(uint64 sequencedBatchNum) returns()
func (*PolygonZkEVMUpgradedSession) ActivateForceBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) ActivateForceBatches() (*types.Transaction, error)
ActivateForceBatches is a paid mutator transaction binding the contract method 0x5ec91958.
Solidity: function activateForceBatches() returns()
func (*PolygonZkEVMUpgradedSession) Admin ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) Admin() (common.Address, error)
Admin is a free data retrieval call binding the contract method 0xf851a440.
Solidity: function admin() view returns(address)
func (*PolygonZkEVMUpgradedSession) BatchFee ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) BatchFee() (*big.Int, error)
BatchFee is a free data retrieval call binding the contract method 0xf8b823e4.
Solidity: function batchFee() view returns(uint256)
func (*PolygonZkEVMUpgradedSession) BatchNumToStateRoot ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) BatchNumToStateRoot(arg0 uint64) ([32]byte, error)
BatchNumToStateRoot is a free data retrieval call binding the contract method 0x5392c5e0.
Solidity: function batchNumToStateRoot(uint64 ) view returns(bytes32)
func (*PolygonZkEVMUpgradedSession) BridgeAddress ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) BridgeAddress() (common.Address, error)
BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.
Solidity: function bridgeAddress() view returns(address)
func (*PolygonZkEVMUpgradedSession) CalculateRewardPerBatch ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) CalculateRewardPerBatch() (*big.Int, error)
CalculateRewardPerBatch is a free data retrieval call binding the contract method 0x99f5634e.
Solidity: function calculateRewardPerBatch() view returns(uint256)
func (*PolygonZkEVMUpgradedSession) ChainID ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) ChainID() (uint64, error)
ChainID is a free data retrieval call binding the contract method 0xadc879e9.
Solidity: function chainID() view returns(uint64)
func (*PolygonZkEVMUpgradedSession) CheckStateRootInsidePrime ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) CheckStateRootInsidePrime(newStateRoot *big.Int) (bool, error)
CheckStateRootInsidePrime is a free data retrieval call binding the contract method 0xba58ae39.
Solidity: function checkStateRootInsidePrime(uint256 newStateRoot) pure returns(bool)
func (*PolygonZkEVMUpgradedSession) ConsolidatePendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) ConsolidatePendingState(pendingStateNum uint64) (*types.Transaction, error)
ConsolidatePendingState is a paid mutator transaction binding the contract method 0x4a910e6a.
Solidity: function consolidatePendingState(uint64 pendingStateNum) returns()
func (*PolygonZkEVMUpgradedSession) DeactivateEmergencyState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) DeactivateEmergencyState() (*types.Transaction, error)
DeactivateEmergencyState is a paid mutator transaction binding the contract method 0xdbc16976.
Solidity: function deactivateEmergencyState() returns()
func (*PolygonZkEVMUpgradedSession) ForceBatch ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) ForceBatch(transactions []byte, maticAmount *big.Int) (*types.Transaction, error)
ForceBatch is a paid mutator transaction binding the contract method 0xeaeb077b.
Solidity: function forceBatch(bytes transactions, uint256 maticAmount) returns()
func (*PolygonZkEVMUpgradedSession) ForceBatchTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) ForceBatchTimeout() (uint64, error)
ForceBatchTimeout is a free data retrieval call binding the contract method 0xc754c7ed.
Solidity: function forceBatchTimeout() view returns(uint64)
func (*PolygonZkEVMUpgradedSession) ForcedBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) ForcedBatches(arg0 uint64) ([32]byte, error)
ForcedBatches is a free data retrieval call binding the contract method 0x6b8616ce.
Solidity: function forcedBatches(uint64 ) view returns(bytes32)
func (*PolygonZkEVMUpgradedSession) ForkID ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) ForkID() (uint64, error)
ForkID is a free data retrieval call binding the contract method 0x831c7ead.
Solidity: function forkID() view returns(uint64)
func (*PolygonZkEVMUpgradedSession) GetForcedBatchFee ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) GetForcedBatchFee() (*big.Int, error)
GetForcedBatchFee is a free data retrieval call binding the contract method 0x60469169.
Solidity: function getForcedBatchFee() view returns(uint256)
func (*PolygonZkEVMUpgradedSession) GetInputSnarkBytes ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) GetInputSnarkBytes(initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, oldStateRoot [32]byte, newStateRoot [32]byte) ([]byte, error)
GetInputSnarkBytes is a free data retrieval call binding the contract method 0x220d7899.
Solidity: function getInputSnarkBytes(uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 oldStateRoot, bytes32 newStateRoot) view returns(bytes)
func (*PolygonZkEVMUpgradedSession) GetLastVerifiedBatch ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) GetLastVerifiedBatch() (uint64, error)
GetLastVerifiedBatch is a free data retrieval call binding the contract method 0xc0ed84e0.
Solidity: function getLastVerifiedBatch() view returns(uint64)
func (*PolygonZkEVMUpgradedSession) GlobalExitRootManager ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) GlobalExitRootManager() (common.Address, error)
GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.
Solidity: function globalExitRootManager() view returns(address)
func (*PolygonZkEVMUpgradedSession) Initialize ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) Initialize(initializePackedParameters PolygonZkEVMInitializePackedParameters, genesisRoot [32]byte, _trustedSequencerURL string, _networkName string, _version string) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xd2e129f9.
Solidity: function initialize((address,address,uint64,address,uint64) initializePackedParameters, bytes32 genesisRoot, string _trustedSequencerURL, string _networkName, string _version) returns()
func (*PolygonZkEVMUpgradedSession) IsEmergencyState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) IsEmergencyState() (bool, error)
IsEmergencyState is a free data retrieval call binding the contract method 0x15064c96.
Solidity: function isEmergencyState() view returns(bool)
func (*PolygonZkEVMUpgradedSession) IsForcedBatchDisallowed ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) IsForcedBatchDisallowed() (bool, error)
IsForcedBatchDisallowed is a free data retrieval call binding the contract method 0xed6b0104.
Solidity: function isForcedBatchDisallowed() view returns(bool)
func (*PolygonZkEVMUpgradedSession) IsPendingStateConsolidable ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) IsPendingStateConsolidable(pendingStateNum uint64) (bool, error)
IsPendingStateConsolidable is a free data retrieval call binding the contract method 0x383b3be8.
Solidity: function isPendingStateConsolidable(uint64 pendingStateNum) view returns(bool)
func (*PolygonZkEVMUpgradedSession) LastBatchSequenced ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) LastBatchSequenced() (uint64, error)
LastBatchSequenced is a free data retrieval call binding the contract method 0x423fa856.
Solidity: function lastBatchSequenced() view returns(uint64)
func (*PolygonZkEVMUpgradedSession) LastForceBatch ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) LastForceBatch() (uint64, error)
LastForceBatch is a free data retrieval call binding the contract method 0xe7a7ed02.
Solidity: function lastForceBatch() view returns(uint64)
func (*PolygonZkEVMUpgradedSession) LastForceBatchSequenced ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) LastForceBatchSequenced() (uint64, error)
LastForceBatchSequenced is a free data retrieval call binding the contract method 0x45605267.
Solidity: function lastForceBatchSequenced() view returns(uint64)
func (*PolygonZkEVMUpgradedSession) LastPendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) LastPendingState() (uint64, error)
LastPendingState is a free data retrieval call binding the contract method 0x458c0477.
Solidity: function lastPendingState() view returns(uint64)
func (*PolygonZkEVMUpgradedSession) LastPendingStateConsolidated ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) LastPendingStateConsolidated() (uint64, error)
LastPendingStateConsolidated is a free data retrieval call binding the contract method 0x4a1a89a7.
Solidity: function lastPendingStateConsolidated() view returns(uint64)
func (*PolygonZkEVMUpgradedSession) LastTimestamp ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) LastTimestamp() (uint64, error)
LastTimestamp is a free data retrieval call binding the contract method 0x19d8ac61.
Solidity: function lastTimestamp() view returns(uint64)
func (*PolygonZkEVMUpgradedSession) LastVerifiedBatch ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) LastVerifiedBatch() (uint64, error)
LastVerifiedBatch is a free data retrieval call binding the contract method 0x7fcb3653.
Solidity: function lastVerifiedBatch() view returns(uint64)
func (*PolygonZkEVMUpgradedSession) LastVerifiedBatchBeforeUpgrade ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) LastVerifiedBatchBeforeUpgrade() (*big.Int, error)
LastVerifiedBatchBeforeUpgrade is a free data retrieval call binding the contract method 0x63568445.
Solidity: function lastVerifiedBatchBeforeUpgrade() view returns(uint256)
func (*PolygonZkEVMUpgradedSession) Matic ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) Matic() (common.Address, error)
Matic is a free data retrieval call binding the contract method 0xb6b0b097.
Solidity: function matic() view returns(address)
func (*PolygonZkEVMUpgradedSession) MultiplierBatchFee ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) MultiplierBatchFee() (uint16, error)
MultiplierBatchFee is a free data retrieval call binding the contract method 0xafd23cbe.
Solidity: function multiplierBatchFee() view returns(uint16)
func (*PolygonZkEVMUpgradedSession) NetworkName ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) NetworkName() (string, error)
NetworkName is a free data retrieval call binding the contract method 0x107bf28c.
Solidity: function networkName() view returns(string)
func (*PolygonZkEVMUpgradedSession) OverridePendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) OverridePendingState(initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)
OverridePendingState is a paid mutator transaction binding the contract method 0x2c1f816a.
Solidity: function overridePendingState(uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()
func (*PolygonZkEVMUpgradedSession) Owner ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*PolygonZkEVMUpgradedSession) PendingAdmin ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) PendingAdmin() (common.Address, error)
PendingAdmin is a free data retrieval call binding the contract method 0x26782247.
Solidity: function pendingAdmin() view returns(address)
func (*PolygonZkEVMUpgradedSession) PendingStateTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) PendingStateTimeout() (uint64, error)
PendingStateTimeout is a free data retrieval call binding the contract method 0xd939b315.
Solidity: function pendingStateTimeout() view returns(uint64)
func (*PolygonZkEVMUpgradedSession) PendingStateTransitions ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) PendingStateTransitions(arg0 *big.Int) (struct { Timestamp uint64 LastVerifiedBatch uint64 ExitRoot [32]byte StateRoot [32]byte }, error)
PendingStateTransitions is a free data retrieval call binding the contract method 0x837a4738.
Solidity: function pendingStateTransitions(uint256 ) view returns(uint64 timestamp, uint64 lastVerifiedBatch, bytes32 exitRoot, bytes32 stateRoot)
func (*PolygonZkEVMUpgradedSession) ProveNonDeterministicPendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) ProveNonDeterministicPendingState(initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)
ProveNonDeterministicPendingState is a paid mutator transaction binding the contract method 0x9aa972a3.
Solidity: function proveNonDeterministicPendingState(uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()
func (*PolygonZkEVMUpgradedSession) RenounceOwnership ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) RenounceOwnership() (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*PolygonZkEVMUpgradedSession) RollupVerifier ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) RollupVerifier() (common.Address, error)
RollupVerifier is a free data retrieval call binding the contract method 0xe8bf92ed.
Solidity: function rollupVerifier() view returns(address)
func (*PolygonZkEVMUpgradedSession) SequenceBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SequenceBatches(batches []PolygonZkEVMBatchData, l2Coinbase common.Address) (*types.Transaction, error)
SequenceBatches is a paid mutator transaction binding the contract method 0x5e9145c9.
Solidity: function sequenceBatches((bytes,bytes32,uint64,uint64)[] batches, address l2Coinbase) returns()
func (*PolygonZkEVMUpgradedSession) SequenceForceBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SequenceForceBatches(batches []PolygonZkEVMForcedBatchData) (*types.Transaction, error)
SequenceForceBatches is a paid mutator transaction binding the contract method 0xd8d1091b.
Solidity: function sequenceForceBatches((bytes,bytes32,uint64)[] batches) returns()
func (*PolygonZkEVMUpgradedSession) SequencedBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SequencedBatches(arg0 uint64) (struct { AccInputHash [32]byte SequencedTimestamp uint64 PreviousLastBatchSequenced uint64 }, error)
SequencedBatches is a free data retrieval call binding the contract method 0xb4d63f58.
Solidity: function sequencedBatches(uint64 ) view returns(bytes32 accInputHash, uint64 sequencedTimestamp, uint64 previousLastBatchSequenced)
func (*PolygonZkEVMUpgradedSession) SetForceBatchTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SetForceBatchTimeout(newforceBatchTimeout uint64) (*types.Transaction, error)
SetForceBatchTimeout is a paid mutator transaction binding the contract method 0x4e487706.
Solidity: function setForceBatchTimeout(uint64 newforceBatchTimeout) returns()
func (*PolygonZkEVMUpgradedSession) SetMultiplierBatchFee ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SetMultiplierBatchFee(newMultiplierBatchFee uint16) (*types.Transaction, error)
SetMultiplierBatchFee is a paid mutator transaction binding the contract method 0x1816b7e5.
Solidity: function setMultiplierBatchFee(uint16 newMultiplierBatchFee) returns()
func (*PolygonZkEVMUpgradedSession) SetPendingStateTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SetPendingStateTimeout(newPendingStateTimeout uint64) (*types.Transaction, error)
SetPendingStateTimeout is a paid mutator transaction binding the contract method 0x9c9f3dfe.
Solidity: function setPendingStateTimeout(uint64 newPendingStateTimeout) returns()
func (*PolygonZkEVMUpgradedSession) SetTrustedAggregator ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SetTrustedAggregator(newTrustedAggregator common.Address) (*types.Transaction, error)
SetTrustedAggregator is a paid mutator transaction binding the contract method 0xf14916d6.
Solidity: function setTrustedAggregator(address newTrustedAggregator) returns()
func (*PolygonZkEVMUpgradedSession) SetTrustedAggregatorTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SetTrustedAggregatorTimeout(newTrustedAggregatorTimeout uint64) (*types.Transaction, error)
SetTrustedAggregatorTimeout is a paid mutator transaction binding the contract method 0x394218e9.
Solidity: function setTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout) returns()
func (*PolygonZkEVMUpgradedSession) SetTrustedSequencer ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SetTrustedSequencer(newTrustedSequencer common.Address) (*types.Transaction, error)
SetTrustedSequencer is a paid mutator transaction binding the contract method 0x6ff512cc.
Solidity: function setTrustedSequencer(address newTrustedSequencer) returns()
func (*PolygonZkEVMUpgradedSession) SetTrustedSequencerURL ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SetTrustedSequencerURL(newTrustedSequencerURL string) (*types.Transaction, error)
SetTrustedSequencerURL is a paid mutator transaction binding the contract method 0xc89e42df.
Solidity: function setTrustedSequencerURL(string newTrustedSequencerURL) returns()
func (*PolygonZkEVMUpgradedSession) SetVerifyBatchTimeTarget ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) SetVerifyBatchTimeTarget(newVerifyBatchTimeTarget uint64) (*types.Transaction, error)
SetVerifyBatchTimeTarget is a paid mutator transaction binding the contract method 0xa066215c.
Solidity: function setVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget) returns()
func (*PolygonZkEVMUpgradedSession) TransferAdminRole ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) TransferAdminRole(newPendingAdmin common.Address) (*types.Transaction, error)
TransferAdminRole is a paid mutator transaction binding the contract method 0xada8f919.
Solidity: function transferAdminRole(address newPendingAdmin) returns()
func (*PolygonZkEVMUpgradedSession) TransferOwnership ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*PolygonZkEVMUpgradedSession) TrustedAggregator ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) TrustedAggregator() (common.Address, error)
TrustedAggregator is a free data retrieval call binding the contract method 0x29878983.
Solidity: function trustedAggregator() view returns(address)
func (*PolygonZkEVMUpgradedSession) TrustedAggregatorTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) TrustedAggregatorTimeout() (uint64, error)
TrustedAggregatorTimeout is a free data retrieval call binding the contract method 0x841b24d7.
Solidity: function trustedAggregatorTimeout() view returns(uint64)
func (*PolygonZkEVMUpgradedSession) TrustedSequencer ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) TrustedSequencer() (common.Address, error)
TrustedSequencer is a free data retrieval call binding the contract method 0xcfa8ed47.
Solidity: function trustedSequencer() view returns(address)
func (*PolygonZkEVMUpgradedSession) TrustedSequencerURL ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) TrustedSequencerURL() (string, error)
TrustedSequencerURL is a free data retrieval call binding the contract method 0x542028d5.
Solidity: function trustedSequencerURL() view returns(string)
func (*PolygonZkEVMUpgradedSession) UpdateVersion ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) UpdateVersion(_versionString string) (*types.Transaction, error)
UpdateVersion is a paid mutator transaction binding the contract method 0x7240f9af.
Solidity: function updateVersion(string _versionString) returns()
func (*PolygonZkEVMUpgradedSession) VERSIONBEFOREUPGRADE ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) VERSIONBEFOREUPGRADE() (*big.Int, error)
VERSIONBEFOREUPGRADE is a free data retrieval call binding the contract method 0xa42ea145.
Solidity: function VERSION_BEFORE_UPGRADE() view returns(uint256)
func (*PolygonZkEVMUpgradedSession) VerifyBatchTimeTarget ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) VerifyBatchTimeTarget() (uint64, error)
VerifyBatchTimeTarget is a free data retrieval call binding the contract method 0x0a0d9fbe.
Solidity: function verifyBatchTimeTarget() view returns(uint64)
func (*PolygonZkEVMUpgradedSession) VerifyBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) VerifyBatches(pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)
VerifyBatches is a paid mutator transaction binding the contract method 0x621dd411.
Solidity: function verifyBatches(uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()
func (*PolygonZkEVMUpgradedSession) VerifyBatchesTrustedAggregator ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedSession) VerifyBatchesTrustedAggregator(pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)
VerifyBatchesTrustedAggregator is a paid mutator transaction binding the contract method 0x2b0006fa.
Solidity: function verifyBatchesTrustedAggregator(uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()
type PolygonZkEVMUpgradedSetForceBatchTimeout ¶
type PolygonZkEVMUpgradedSetForceBatchTimeout struct { NewforceBatchTimeout uint64 Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedSetForceBatchTimeout represents a SetForceBatchTimeout event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedSetForceBatchTimeoutIterator ¶
type PolygonZkEVMUpgradedSetForceBatchTimeoutIterator struct { Event *PolygonZkEVMUpgradedSetForceBatchTimeout // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedSetForceBatchTimeoutIterator is returned from FilterSetForceBatchTimeout and is used to iterate over the raw logs and unpacked data for SetForceBatchTimeout events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedSetForceBatchTimeoutIterator) Close ¶
func (it *PolygonZkEVMUpgradedSetForceBatchTimeoutIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedSetForceBatchTimeoutIterator) Error ¶
func (it *PolygonZkEVMUpgradedSetForceBatchTimeoutIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedSetForceBatchTimeoutIterator) Next ¶
func (it *PolygonZkEVMUpgradedSetForceBatchTimeoutIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedSetMultiplierBatchFee ¶
type PolygonZkEVMUpgradedSetMultiplierBatchFee struct { NewMultiplierBatchFee uint16 Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedSetMultiplierBatchFee represents a SetMultiplierBatchFee event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedSetMultiplierBatchFeeIterator ¶
type PolygonZkEVMUpgradedSetMultiplierBatchFeeIterator struct { Event *PolygonZkEVMUpgradedSetMultiplierBatchFee // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedSetMultiplierBatchFeeIterator is returned from FilterSetMultiplierBatchFee and is used to iterate over the raw logs and unpacked data for SetMultiplierBatchFee events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedSetMultiplierBatchFeeIterator) Close ¶
func (it *PolygonZkEVMUpgradedSetMultiplierBatchFeeIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedSetMultiplierBatchFeeIterator) Error ¶
func (it *PolygonZkEVMUpgradedSetMultiplierBatchFeeIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedSetMultiplierBatchFeeIterator) Next ¶
func (it *PolygonZkEVMUpgradedSetMultiplierBatchFeeIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedSetPendingStateTimeout ¶
type PolygonZkEVMUpgradedSetPendingStateTimeout struct { NewPendingStateTimeout uint64 Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedSetPendingStateTimeout represents a SetPendingStateTimeout event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedSetPendingStateTimeoutIterator ¶
type PolygonZkEVMUpgradedSetPendingStateTimeoutIterator struct { Event *PolygonZkEVMUpgradedSetPendingStateTimeout // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedSetPendingStateTimeoutIterator is returned from FilterSetPendingStateTimeout and is used to iterate over the raw logs and unpacked data for SetPendingStateTimeout events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedSetPendingStateTimeoutIterator) Close ¶
func (it *PolygonZkEVMUpgradedSetPendingStateTimeoutIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedSetPendingStateTimeoutIterator) Error ¶
func (it *PolygonZkEVMUpgradedSetPendingStateTimeoutIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedSetPendingStateTimeoutIterator) Next ¶
func (it *PolygonZkEVMUpgradedSetPendingStateTimeoutIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedSetTrustedAggregator ¶
type PolygonZkEVMUpgradedSetTrustedAggregator struct { NewTrustedAggregator common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedSetTrustedAggregator represents a SetTrustedAggregator event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedSetTrustedAggregatorIterator ¶
type PolygonZkEVMUpgradedSetTrustedAggregatorIterator struct { Event *PolygonZkEVMUpgradedSetTrustedAggregator // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedSetTrustedAggregatorIterator is returned from FilterSetTrustedAggregator and is used to iterate over the raw logs and unpacked data for SetTrustedAggregator events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedSetTrustedAggregatorIterator) Close ¶
func (it *PolygonZkEVMUpgradedSetTrustedAggregatorIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedSetTrustedAggregatorIterator) Error ¶
func (it *PolygonZkEVMUpgradedSetTrustedAggregatorIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedSetTrustedAggregatorIterator) Next ¶
func (it *PolygonZkEVMUpgradedSetTrustedAggregatorIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedSetTrustedAggregatorTimeout ¶
type PolygonZkEVMUpgradedSetTrustedAggregatorTimeout struct { NewTrustedAggregatorTimeout uint64 Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedSetTrustedAggregatorTimeout represents a SetTrustedAggregatorTimeout event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedSetTrustedAggregatorTimeoutIterator ¶
type PolygonZkEVMUpgradedSetTrustedAggregatorTimeoutIterator struct { Event *PolygonZkEVMUpgradedSetTrustedAggregatorTimeout // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedSetTrustedAggregatorTimeoutIterator is returned from FilterSetTrustedAggregatorTimeout and is used to iterate over the raw logs and unpacked data for SetTrustedAggregatorTimeout events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedSetTrustedAggregatorTimeoutIterator) Close ¶
func (it *PolygonZkEVMUpgradedSetTrustedAggregatorTimeoutIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedSetTrustedAggregatorTimeoutIterator) Error ¶
func (it *PolygonZkEVMUpgradedSetTrustedAggregatorTimeoutIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedSetTrustedAggregatorTimeoutIterator) Next ¶
func (it *PolygonZkEVMUpgradedSetTrustedAggregatorTimeoutIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedSetTrustedSequencer ¶
type PolygonZkEVMUpgradedSetTrustedSequencer struct { NewTrustedSequencer common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedSetTrustedSequencer represents a SetTrustedSequencer event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedSetTrustedSequencerIterator ¶
type PolygonZkEVMUpgradedSetTrustedSequencerIterator struct { Event *PolygonZkEVMUpgradedSetTrustedSequencer // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedSetTrustedSequencerIterator is returned from FilterSetTrustedSequencer and is used to iterate over the raw logs and unpacked data for SetTrustedSequencer events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedSetTrustedSequencerIterator) Close ¶
func (it *PolygonZkEVMUpgradedSetTrustedSequencerIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedSetTrustedSequencerIterator) Error ¶
func (it *PolygonZkEVMUpgradedSetTrustedSequencerIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedSetTrustedSequencerIterator) Next ¶
func (it *PolygonZkEVMUpgradedSetTrustedSequencerIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedSetTrustedSequencerURL ¶
type PolygonZkEVMUpgradedSetTrustedSequencerURL struct { NewTrustedSequencerURL string Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedSetTrustedSequencerURL represents a SetTrustedSequencerURL event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedSetTrustedSequencerURLIterator ¶
type PolygonZkEVMUpgradedSetTrustedSequencerURLIterator struct { Event *PolygonZkEVMUpgradedSetTrustedSequencerURL // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedSetTrustedSequencerURLIterator is returned from FilterSetTrustedSequencerURL and is used to iterate over the raw logs and unpacked data for SetTrustedSequencerURL events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedSetTrustedSequencerURLIterator) Close ¶
func (it *PolygonZkEVMUpgradedSetTrustedSequencerURLIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedSetTrustedSequencerURLIterator) Error ¶
func (it *PolygonZkEVMUpgradedSetTrustedSequencerURLIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedSetTrustedSequencerURLIterator) Next ¶
func (it *PolygonZkEVMUpgradedSetTrustedSequencerURLIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedSetVerifyBatchTimeTarget ¶
type PolygonZkEVMUpgradedSetVerifyBatchTimeTarget struct { NewVerifyBatchTimeTarget uint64 Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedSetVerifyBatchTimeTarget represents a SetVerifyBatchTimeTarget event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedSetVerifyBatchTimeTargetIterator ¶
type PolygonZkEVMUpgradedSetVerifyBatchTimeTargetIterator struct { Event *PolygonZkEVMUpgradedSetVerifyBatchTimeTarget // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedSetVerifyBatchTimeTargetIterator is returned from FilterSetVerifyBatchTimeTarget and is used to iterate over the raw logs and unpacked data for SetVerifyBatchTimeTarget events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedSetVerifyBatchTimeTargetIterator) Close ¶
func (it *PolygonZkEVMUpgradedSetVerifyBatchTimeTargetIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedSetVerifyBatchTimeTargetIterator) Error ¶
func (it *PolygonZkEVMUpgradedSetVerifyBatchTimeTargetIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedSetVerifyBatchTimeTargetIterator) Next ¶
func (it *PolygonZkEVMUpgradedSetVerifyBatchTimeTargetIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedTransactor ¶
type PolygonZkEVMUpgradedTransactor struct {
// contains filtered or unexported fields
}
PolygonZkEVMUpgradedTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewPolygonZkEVMUpgradedTransactor ¶
func NewPolygonZkEVMUpgradedTransactor(address common.Address, transactor bind.ContractTransactor) (*PolygonZkEVMUpgradedTransactor, error)
NewPolygonZkEVMUpgradedTransactor creates a new write-only instance of PolygonZkEVMUpgraded, bound to a specific deployed contract.
func (*PolygonZkEVMUpgradedTransactor) AcceptAdminRole ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) AcceptAdminRole(opts *bind.TransactOpts) (*types.Transaction, error)
AcceptAdminRole is a paid mutator transaction binding the contract method 0x8c3d7301.
Solidity: function acceptAdminRole() returns()
func (*PolygonZkEVMUpgradedTransactor) ActivateEmergencyState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) ActivateEmergencyState(opts *bind.TransactOpts, sequencedBatchNum uint64) (*types.Transaction, error)
ActivateEmergencyState is a paid mutator transaction binding the contract method 0x7215541a.
Solidity: function activateEmergencyState(uint64 sequencedBatchNum) returns()
func (*PolygonZkEVMUpgradedTransactor) ActivateForceBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) ActivateForceBatches(opts *bind.TransactOpts) (*types.Transaction, error)
ActivateForceBatches is a paid mutator transaction binding the contract method 0x5ec91958.
Solidity: function activateForceBatches() returns()
func (*PolygonZkEVMUpgradedTransactor) ConsolidatePendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) ConsolidatePendingState(opts *bind.TransactOpts, pendingStateNum uint64) (*types.Transaction, error)
ConsolidatePendingState is a paid mutator transaction binding the contract method 0x4a910e6a.
Solidity: function consolidatePendingState(uint64 pendingStateNum) returns()
func (*PolygonZkEVMUpgradedTransactor) DeactivateEmergencyState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) DeactivateEmergencyState(opts *bind.TransactOpts) (*types.Transaction, error)
DeactivateEmergencyState is a paid mutator transaction binding the contract method 0xdbc16976.
Solidity: function deactivateEmergencyState() returns()
func (*PolygonZkEVMUpgradedTransactor) ForceBatch ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) ForceBatch(opts *bind.TransactOpts, transactions []byte, maticAmount *big.Int) (*types.Transaction, error)
ForceBatch is a paid mutator transaction binding the contract method 0xeaeb077b.
Solidity: function forceBatch(bytes transactions, uint256 maticAmount) returns()
func (*PolygonZkEVMUpgradedTransactor) Initialize ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) Initialize(opts *bind.TransactOpts, initializePackedParameters PolygonZkEVMInitializePackedParameters, genesisRoot [32]byte, _trustedSequencerURL string, _networkName string, _version string) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xd2e129f9.
Solidity: function initialize((address,address,uint64,address,uint64) initializePackedParameters, bytes32 genesisRoot, string _trustedSequencerURL, string _networkName, string _version) returns()
func (*PolygonZkEVMUpgradedTransactor) OverridePendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) OverridePendingState(opts *bind.TransactOpts, initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)
OverridePendingState is a paid mutator transaction binding the contract method 0x2c1f816a.
Solidity: function overridePendingState(uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()
func (*PolygonZkEVMUpgradedTransactor) ProveNonDeterministicPendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) ProveNonDeterministicPendingState(opts *bind.TransactOpts, initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)
ProveNonDeterministicPendingState is a paid mutator transaction binding the contract method 0x9aa972a3.
Solidity: function proveNonDeterministicPendingState(uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()
func (*PolygonZkEVMUpgradedTransactor) RenounceOwnership ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*PolygonZkEVMUpgradedTransactor) SequenceBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SequenceBatches(opts *bind.TransactOpts, batches []PolygonZkEVMBatchData, l2Coinbase common.Address) (*types.Transaction, error)
SequenceBatches is a paid mutator transaction binding the contract method 0x5e9145c9.
Solidity: function sequenceBatches((bytes,bytes32,uint64,uint64)[] batches, address l2Coinbase) returns()
func (*PolygonZkEVMUpgradedTransactor) SequenceForceBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SequenceForceBatches(opts *bind.TransactOpts, batches []PolygonZkEVMForcedBatchData) (*types.Transaction, error)
SequenceForceBatches is a paid mutator transaction binding the contract method 0xd8d1091b.
Solidity: function sequenceForceBatches((bytes,bytes32,uint64)[] batches) returns()
func (*PolygonZkEVMUpgradedTransactor) SetForceBatchTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SetForceBatchTimeout(opts *bind.TransactOpts, newforceBatchTimeout uint64) (*types.Transaction, error)
SetForceBatchTimeout is a paid mutator transaction binding the contract method 0x4e487706.
Solidity: function setForceBatchTimeout(uint64 newforceBatchTimeout) returns()
func (*PolygonZkEVMUpgradedTransactor) SetMultiplierBatchFee ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SetMultiplierBatchFee(opts *bind.TransactOpts, newMultiplierBatchFee uint16) (*types.Transaction, error)
SetMultiplierBatchFee is a paid mutator transaction binding the contract method 0x1816b7e5.
Solidity: function setMultiplierBatchFee(uint16 newMultiplierBatchFee) returns()
func (*PolygonZkEVMUpgradedTransactor) SetPendingStateTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SetPendingStateTimeout(opts *bind.TransactOpts, newPendingStateTimeout uint64) (*types.Transaction, error)
SetPendingStateTimeout is a paid mutator transaction binding the contract method 0x9c9f3dfe.
Solidity: function setPendingStateTimeout(uint64 newPendingStateTimeout) returns()
func (*PolygonZkEVMUpgradedTransactor) SetTrustedAggregator ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SetTrustedAggregator(opts *bind.TransactOpts, newTrustedAggregator common.Address) (*types.Transaction, error)
SetTrustedAggregator is a paid mutator transaction binding the contract method 0xf14916d6.
Solidity: function setTrustedAggregator(address newTrustedAggregator) returns()
func (*PolygonZkEVMUpgradedTransactor) SetTrustedAggregatorTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SetTrustedAggregatorTimeout(opts *bind.TransactOpts, newTrustedAggregatorTimeout uint64) (*types.Transaction, error)
SetTrustedAggregatorTimeout is a paid mutator transaction binding the contract method 0x394218e9.
Solidity: function setTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout) returns()
func (*PolygonZkEVMUpgradedTransactor) SetTrustedSequencer ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SetTrustedSequencer(opts *bind.TransactOpts, newTrustedSequencer common.Address) (*types.Transaction, error)
SetTrustedSequencer is a paid mutator transaction binding the contract method 0x6ff512cc.
Solidity: function setTrustedSequencer(address newTrustedSequencer) returns()
func (*PolygonZkEVMUpgradedTransactor) SetTrustedSequencerURL ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SetTrustedSequencerURL(opts *bind.TransactOpts, newTrustedSequencerURL string) (*types.Transaction, error)
SetTrustedSequencerURL is a paid mutator transaction binding the contract method 0xc89e42df.
Solidity: function setTrustedSequencerURL(string newTrustedSequencerURL) returns()
func (*PolygonZkEVMUpgradedTransactor) SetVerifyBatchTimeTarget ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) SetVerifyBatchTimeTarget(opts *bind.TransactOpts, newVerifyBatchTimeTarget uint64) (*types.Transaction, error)
SetVerifyBatchTimeTarget is a paid mutator transaction binding the contract method 0xa066215c.
Solidity: function setVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget) returns()
func (*PolygonZkEVMUpgradedTransactor) TransferAdminRole ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) TransferAdminRole(opts *bind.TransactOpts, newPendingAdmin common.Address) (*types.Transaction, error)
TransferAdminRole is a paid mutator transaction binding the contract method 0xada8f919.
Solidity: function transferAdminRole(address newPendingAdmin) returns()
func (*PolygonZkEVMUpgradedTransactor) TransferOwnership ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*PolygonZkEVMUpgradedTransactor) UpdateVersion ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) UpdateVersion(opts *bind.TransactOpts, _versionString string) (*types.Transaction, error)
UpdateVersion is a paid mutator transaction binding the contract method 0x7240f9af.
Solidity: function updateVersion(string _versionString) returns()
func (*PolygonZkEVMUpgradedTransactor) VerifyBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) VerifyBatches(opts *bind.TransactOpts, pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)
VerifyBatches is a paid mutator transaction binding the contract method 0x621dd411.
Solidity: function verifyBatches(uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()
func (*PolygonZkEVMUpgradedTransactor) VerifyBatchesTrustedAggregator ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactor) VerifyBatchesTrustedAggregator(opts *bind.TransactOpts, pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)
VerifyBatchesTrustedAggregator is a paid mutator transaction binding the contract method 0x2b0006fa.
Solidity: function verifyBatchesTrustedAggregator(uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()
type PolygonZkEVMUpgradedTransactorRaw ¶
type PolygonZkEVMUpgradedTransactorRaw struct {
Contract *PolygonZkEVMUpgradedTransactor // Generic write-only contract binding to access the raw methods on
}
PolygonZkEVMUpgradedTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*PolygonZkEVMUpgradedTransactorRaw) Transact ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*PolygonZkEVMUpgradedTransactorRaw) Transfer ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type PolygonZkEVMUpgradedTransactorSession ¶
type PolygonZkEVMUpgradedTransactorSession struct { Contract *PolygonZkEVMUpgradedTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
PolygonZkEVMUpgradedTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*PolygonZkEVMUpgradedTransactorSession) AcceptAdminRole ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) AcceptAdminRole() (*types.Transaction, error)
AcceptAdminRole is a paid mutator transaction binding the contract method 0x8c3d7301.
Solidity: function acceptAdminRole() returns()
func (*PolygonZkEVMUpgradedTransactorSession) ActivateEmergencyState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) ActivateEmergencyState(sequencedBatchNum uint64) (*types.Transaction, error)
ActivateEmergencyState is a paid mutator transaction binding the contract method 0x7215541a.
Solidity: function activateEmergencyState(uint64 sequencedBatchNum) returns()
func (*PolygonZkEVMUpgradedTransactorSession) ActivateForceBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) ActivateForceBatches() (*types.Transaction, error)
ActivateForceBatches is a paid mutator transaction binding the contract method 0x5ec91958.
Solidity: function activateForceBatches() returns()
func (*PolygonZkEVMUpgradedTransactorSession) ConsolidatePendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) ConsolidatePendingState(pendingStateNum uint64) (*types.Transaction, error)
ConsolidatePendingState is a paid mutator transaction binding the contract method 0x4a910e6a.
Solidity: function consolidatePendingState(uint64 pendingStateNum) returns()
func (*PolygonZkEVMUpgradedTransactorSession) DeactivateEmergencyState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) DeactivateEmergencyState() (*types.Transaction, error)
DeactivateEmergencyState is a paid mutator transaction binding the contract method 0xdbc16976.
Solidity: function deactivateEmergencyState() returns()
func (*PolygonZkEVMUpgradedTransactorSession) ForceBatch ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) ForceBatch(transactions []byte, maticAmount *big.Int) (*types.Transaction, error)
ForceBatch is a paid mutator transaction binding the contract method 0xeaeb077b.
Solidity: function forceBatch(bytes transactions, uint256 maticAmount) returns()
func (*PolygonZkEVMUpgradedTransactorSession) Initialize ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) Initialize(initializePackedParameters PolygonZkEVMInitializePackedParameters, genesisRoot [32]byte, _trustedSequencerURL string, _networkName string, _version string) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xd2e129f9.
Solidity: function initialize((address,address,uint64,address,uint64) initializePackedParameters, bytes32 genesisRoot, string _trustedSequencerURL, string _networkName, string _version) returns()
func (*PolygonZkEVMUpgradedTransactorSession) OverridePendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) OverridePendingState(initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)
OverridePendingState is a paid mutator transaction binding the contract method 0x2c1f816a.
Solidity: function overridePendingState(uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()
func (*PolygonZkEVMUpgradedTransactorSession) ProveNonDeterministicPendingState ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) ProveNonDeterministicPendingState(initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)
ProveNonDeterministicPendingState is a paid mutator transaction binding the contract method 0x9aa972a3.
Solidity: function proveNonDeterministicPendingState(uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()
func (*PolygonZkEVMUpgradedTransactorSession) RenounceOwnership ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) RenounceOwnership() (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*PolygonZkEVMUpgradedTransactorSession) SequenceBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SequenceBatches(batches []PolygonZkEVMBatchData, l2Coinbase common.Address) (*types.Transaction, error)
SequenceBatches is a paid mutator transaction binding the contract method 0x5e9145c9.
Solidity: function sequenceBatches((bytes,bytes32,uint64,uint64)[] batches, address l2Coinbase) returns()
func (*PolygonZkEVMUpgradedTransactorSession) SequenceForceBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SequenceForceBatches(batches []PolygonZkEVMForcedBatchData) (*types.Transaction, error)
SequenceForceBatches is a paid mutator transaction binding the contract method 0xd8d1091b.
Solidity: function sequenceForceBatches((bytes,bytes32,uint64)[] batches) returns()
func (*PolygonZkEVMUpgradedTransactorSession) SetForceBatchTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SetForceBatchTimeout(newforceBatchTimeout uint64) (*types.Transaction, error)
SetForceBatchTimeout is a paid mutator transaction binding the contract method 0x4e487706.
Solidity: function setForceBatchTimeout(uint64 newforceBatchTimeout) returns()
func (*PolygonZkEVMUpgradedTransactorSession) SetMultiplierBatchFee ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SetMultiplierBatchFee(newMultiplierBatchFee uint16) (*types.Transaction, error)
SetMultiplierBatchFee is a paid mutator transaction binding the contract method 0x1816b7e5.
Solidity: function setMultiplierBatchFee(uint16 newMultiplierBatchFee) returns()
func (*PolygonZkEVMUpgradedTransactorSession) SetPendingStateTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SetPendingStateTimeout(newPendingStateTimeout uint64) (*types.Transaction, error)
SetPendingStateTimeout is a paid mutator transaction binding the contract method 0x9c9f3dfe.
Solidity: function setPendingStateTimeout(uint64 newPendingStateTimeout) returns()
func (*PolygonZkEVMUpgradedTransactorSession) SetTrustedAggregator ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SetTrustedAggregator(newTrustedAggregator common.Address) (*types.Transaction, error)
SetTrustedAggregator is a paid mutator transaction binding the contract method 0xf14916d6.
Solidity: function setTrustedAggregator(address newTrustedAggregator) returns()
func (*PolygonZkEVMUpgradedTransactorSession) SetTrustedAggregatorTimeout ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SetTrustedAggregatorTimeout(newTrustedAggregatorTimeout uint64) (*types.Transaction, error)
SetTrustedAggregatorTimeout is a paid mutator transaction binding the contract method 0x394218e9.
Solidity: function setTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout) returns()
func (*PolygonZkEVMUpgradedTransactorSession) SetTrustedSequencer ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SetTrustedSequencer(newTrustedSequencer common.Address) (*types.Transaction, error)
SetTrustedSequencer is a paid mutator transaction binding the contract method 0x6ff512cc.
Solidity: function setTrustedSequencer(address newTrustedSequencer) returns()
func (*PolygonZkEVMUpgradedTransactorSession) SetTrustedSequencerURL ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SetTrustedSequencerURL(newTrustedSequencerURL string) (*types.Transaction, error)
SetTrustedSequencerURL is a paid mutator transaction binding the contract method 0xc89e42df.
Solidity: function setTrustedSequencerURL(string newTrustedSequencerURL) returns()
func (*PolygonZkEVMUpgradedTransactorSession) SetVerifyBatchTimeTarget ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) SetVerifyBatchTimeTarget(newVerifyBatchTimeTarget uint64) (*types.Transaction, error)
SetVerifyBatchTimeTarget is a paid mutator transaction binding the contract method 0xa066215c.
Solidity: function setVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget) returns()
func (*PolygonZkEVMUpgradedTransactorSession) TransferAdminRole ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) TransferAdminRole(newPendingAdmin common.Address) (*types.Transaction, error)
TransferAdminRole is a paid mutator transaction binding the contract method 0xada8f919.
Solidity: function transferAdminRole(address newPendingAdmin) returns()
func (*PolygonZkEVMUpgradedTransactorSession) TransferOwnership ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*PolygonZkEVMUpgradedTransactorSession) UpdateVersion ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) UpdateVersion(_versionString string) (*types.Transaction, error)
UpdateVersion is a paid mutator transaction binding the contract method 0x7240f9af.
Solidity: function updateVersion(string _versionString) returns()
func (*PolygonZkEVMUpgradedTransactorSession) VerifyBatches ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) VerifyBatches(pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)
VerifyBatches is a paid mutator transaction binding the contract method 0x621dd411.
Solidity: function verifyBatches(uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()
func (*PolygonZkEVMUpgradedTransactorSession) VerifyBatchesTrustedAggregator ¶
func (_PolygonZkEVMUpgraded *PolygonZkEVMUpgradedTransactorSession) VerifyBatchesTrustedAggregator(pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)
VerifyBatchesTrustedAggregator is a paid mutator transaction binding the contract method 0x2b0006fa.
Solidity: function verifyBatchesTrustedAggregator(uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()
type PolygonZkEVMUpgradedTransferAdminRole ¶
type PolygonZkEVMUpgradedTransferAdminRole struct { NewPendingAdmin common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedTransferAdminRole represents a TransferAdminRole event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedTransferAdminRoleIterator ¶
type PolygonZkEVMUpgradedTransferAdminRoleIterator struct { Event *PolygonZkEVMUpgradedTransferAdminRole // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedTransferAdminRoleIterator is returned from FilterTransferAdminRole and is used to iterate over the raw logs and unpacked data for TransferAdminRole events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedTransferAdminRoleIterator) Close ¶
func (it *PolygonZkEVMUpgradedTransferAdminRoleIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedTransferAdminRoleIterator) Error ¶
func (it *PolygonZkEVMUpgradedTransferAdminRoleIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedTransferAdminRoleIterator) Next ¶
func (it *PolygonZkEVMUpgradedTransferAdminRoleIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedUpdateZkEVMVersion ¶
type PolygonZkEVMUpgradedUpdateZkEVMVersion struct { NumBatch uint64 ForkID uint64 Version string Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedUpdateZkEVMVersion represents a UpdateZkEVMVersion event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedUpdateZkEVMVersionIterator ¶
type PolygonZkEVMUpgradedUpdateZkEVMVersionIterator struct { Event *PolygonZkEVMUpgradedUpdateZkEVMVersion // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedUpdateZkEVMVersionIterator is returned from FilterUpdateZkEVMVersion and is used to iterate over the raw logs and unpacked data for UpdateZkEVMVersion events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedUpdateZkEVMVersionIterator) Close ¶
func (it *PolygonZkEVMUpgradedUpdateZkEVMVersionIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedUpdateZkEVMVersionIterator) Error ¶
func (it *PolygonZkEVMUpgradedUpdateZkEVMVersionIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedUpdateZkEVMVersionIterator) Next ¶
func (it *PolygonZkEVMUpgradedUpdateZkEVMVersionIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedVerifyBatches ¶
type PolygonZkEVMUpgradedVerifyBatches struct { NumBatch uint64 StateRoot [32]byte Aggregator common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedVerifyBatches represents a VerifyBatches event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedVerifyBatchesIterator ¶
type PolygonZkEVMUpgradedVerifyBatchesIterator struct { Event *PolygonZkEVMUpgradedVerifyBatches // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedVerifyBatchesIterator is returned from FilterVerifyBatches and is used to iterate over the raw logs and unpacked data for VerifyBatches events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedVerifyBatchesIterator) Close ¶
func (it *PolygonZkEVMUpgradedVerifyBatchesIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedVerifyBatchesIterator) Error ¶
func (it *PolygonZkEVMUpgradedVerifyBatchesIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedVerifyBatchesIterator) Next ¶
func (it *PolygonZkEVMUpgradedVerifyBatchesIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type PolygonZkEVMUpgradedVerifyBatchesTrustedAggregator ¶
type PolygonZkEVMUpgradedVerifyBatchesTrustedAggregator struct { NumBatch uint64 StateRoot [32]byte Aggregator common.Address Raw types.Log // Blockchain specific contextual infos }
PolygonZkEVMUpgradedVerifyBatchesTrustedAggregator represents a VerifyBatchesTrustedAggregator event raised by the PolygonZkEVMUpgraded contract.
type PolygonZkEVMUpgradedVerifyBatchesTrustedAggregatorIterator ¶
type PolygonZkEVMUpgradedVerifyBatchesTrustedAggregatorIterator struct { Event *PolygonZkEVMUpgradedVerifyBatchesTrustedAggregator // Event containing the contract specifics and raw log // contains filtered or unexported fields }
PolygonZkEVMUpgradedVerifyBatchesTrustedAggregatorIterator is returned from FilterVerifyBatchesTrustedAggregator and is used to iterate over the raw logs and unpacked data for VerifyBatchesTrustedAggregator events raised by the PolygonZkEVMUpgraded contract.
func (*PolygonZkEVMUpgradedVerifyBatchesTrustedAggregatorIterator) Close ¶
func (it *PolygonZkEVMUpgradedVerifyBatchesTrustedAggregatorIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*PolygonZkEVMUpgradedVerifyBatchesTrustedAggregatorIterator) Error ¶
func (it *PolygonZkEVMUpgradedVerifyBatchesTrustedAggregatorIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*PolygonZkEVMUpgradedVerifyBatchesTrustedAggregatorIterator) Next ¶
func (it *PolygonZkEVMUpgradedVerifyBatchesTrustedAggregatorIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type RootChain ¶
type RootChain struct { RootChainCaller // Read-only binding to the contract RootChainTransactor // Write-only binding to the contract RootChainFilterer // Log filterer for contract events }
RootChain is an auto generated Go binding around an Ethereum contract.
func NewRootChain ¶
NewRootChain creates a new instance of RootChain, bound to a specific deployed contract.
type RootChainCaller ¶
type RootChainCaller struct {
// contains filtered or unexported fields
}
RootChainCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewRootChainCaller ¶
func NewRootChainCaller(address common.Address, caller bind.ContractCaller) (*RootChainCaller, error)
NewRootChainCaller creates a new read-only instance of RootChain, bound to a specific deployed contract.
func (*RootChainCaller) CHAINID ¶
CHAINID is a free data retrieval call binding the contract method 0xcc79f97b.
Solidity: function CHAINID() view returns(uint256)
func (*RootChainCaller) CurrentHeaderBlock ¶
CurrentHeaderBlock is a free data retrieval call binding the contract method 0xec7e4855.
Solidity: function currentHeaderBlock() view returns(uint256)
func (*RootChainCaller) GetLastChildBlock ¶
GetLastChildBlock is a free data retrieval call binding the contract method 0xb87e1b66.
Solidity: function getLastChildBlock() view returns(uint256)
func (*RootChainCaller) HeaderBlocks ¶
func (_RootChain *RootChainCaller) HeaderBlocks(opts *bind.CallOpts, arg0 *big.Int) (struct { Root [32]byte Start *big.Int End *big.Int CreatedAt *big.Int Proposer common.Address }, error)
HeaderBlocks is a free data retrieval call binding the contract method 0x41539d4a.
Solidity: function headerBlocks(uint256 ) view returns(bytes32 root, uint256 start, uint256 end, uint256 createdAt, address proposer)
func (*RootChainCaller) HeimdallId ¶
func (_RootChain *RootChainCaller) HeimdallId(opts *bind.CallOpts) ([32]byte, error)
HeimdallId is a free data retrieval call binding the contract method 0xfbc3dd36.
Solidity: function heimdallId() view returns(bytes32)
func (*RootChainCaller) IsOwner ¶
func (_RootChain *RootChainCaller) IsOwner(opts *bind.CallOpts) (bool, error)
IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.
Solidity: function isOwner() view returns(bool)
func (*RootChainCaller) NetworkId ¶
func (_RootChain *RootChainCaller) NetworkId(opts *bind.CallOpts) ([]byte, error)
NetworkId is a free data retrieval call binding the contract method 0x9025e64c.
Solidity: function networkId() view returns(bytes)
func (*RootChainCaller) NextHeaderBlock ¶
NextHeaderBlock is a free data retrieval call binding the contract method 0x8d978d88.
Solidity: function _nextHeaderBlock() view returns(uint256)
type RootChainCallerRaw ¶
type RootChainCallerRaw struct {
Contract *RootChainCaller // Generic read-only contract binding to access the raw methods on
}
RootChainCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*RootChainCallerRaw) Call ¶
func (_RootChain *RootChainCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type RootChainCallerSession ¶
type RootChainCallerSession struct { Contract *RootChainCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
RootChainCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*RootChainCallerSession) CHAINID ¶
func (_RootChain *RootChainCallerSession) CHAINID() (*big.Int, error)
CHAINID is a free data retrieval call binding the contract method 0xcc79f97b.
Solidity: function CHAINID() view returns(uint256)
func (*RootChainCallerSession) CurrentHeaderBlock ¶
func (_RootChain *RootChainCallerSession) CurrentHeaderBlock() (*big.Int, error)
CurrentHeaderBlock is a free data retrieval call binding the contract method 0xec7e4855.
Solidity: function currentHeaderBlock() view returns(uint256)
func (*RootChainCallerSession) GetLastChildBlock ¶
func (_RootChain *RootChainCallerSession) GetLastChildBlock() (*big.Int, error)
GetLastChildBlock is a free data retrieval call binding the contract method 0xb87e1b66.
Solidity: function getLastChildBlock() view returns(uint256)
func (*RootChainCallerSession) HeaderBlocks ¶
func (_RootChain *RootChainCallerSession) HeaderBlocks(arg0 *big.Int) (struct { Root [32]byte Start *big.Int End *big.Int CreatedAt *big.Int Proposer common.Address }, error)
HeaderBlocks is a free data retrieval call binding the contract method 0x41539d4a.
Solidity: function headerBlocks(uint256 ) view returns(bytes32 root, uint256 start, uint256 end, uint256 createdAt, address proposer)
func (*RootChainCallerSession) HeimdallId ¶
func (_RootChain *RootChainCallerSession) HeimdallId() ([32]byte, error)
HeimdallId is a free data retrieval call binding the contract method 0xfbc3dd36.
Solidity: function heimdallId() view returns(bytes32)
func (*RootChainCallerSession) IsOwner ¶
func (_RootChain *RootChainCallerSession) IsOwner() (bool, error)
IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.
Solidity: function isOwner() view returns(bool)
func (*RootChainCallerSession) NetworkId ¶
func (_RootChain *RootChainCallerSession) NetworkId() ([]byte, error)
NetworkId is a free data retrieval call binding the contract method 0x9025e64c.
Solidity: function networkId() view returns(bytes)
func (*RootChainCallerSession) NextHeaderBlock ¶
func (_RootChain *RootChainCallerSession) NextHeaderBlock() (*big.Int, error)
NextHeaderBlock is a free data retrieval call binding the contract method 0x8d978d88.
Solidity: function _nextHeaderBlock() view returns(uint256)
func (*RootChainCallerSession) Owner ¶
func (_RootChain *RootChainCallerSession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*RootChainCallerSession) VOTETYPE ¶
func (_RootChain *RootChainCallerSession) VOTETYPE() (uint8, error)
VOTETYPE is a free data retrieval call binding the contract method 0xd5b844eb.
Solidity: function VOTE_TYPE() view returns(uint8)
type RootChainFilterer ¶
type RootChainFilterer struct {
// contains filtered or unexported fields
}
RootChainFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewRootChainFilterer ¶
func NewRootChainFilterer(address common.Address, filterer bind.ContractFilterer) (*RootChainFilterer, error)
NewRootChainFilterer creates a new log filterer instance of RootChain, bound to a specific deployed contract.
func (*RootChainFilterer) FilterNewHeaderBlock ¶
func (_RootChain *RootChainFilterer) FilterNewHeaderBlock(opts *bind.FilterOpts, proposer []common.Address, headerBlockId []*big.Int, reward []*big.Int) (*RootChainNewHeaderBlockIterator, error)
FilterNewHeaderBlock is a free log retrieval operation binding the contract event 0xba5de06d22af2685c6c7765f60067f7d2b08c2d29f53cdf14d67f6d1c9bfb527.
Solidity: event NewHeaderBlock(address indexed proposer, uint256 indexed headerBlockId, uint256 indexed reward, uint256 start, uint256 end, bytes32 root)
func (*RootChainFilterer) FilterOwnershipTransferred ¶
func (_RootChain *RootChainFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*RootChainOwnershipTransferredIterator, error)
FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*RootChainFilterer) FilterResetHeaderBlock ¶
func (_RootChain *RootChainFilterer) FilterResetHeaderBlock(opts *bind.FilterOpts, proposer []common.Address, headerBlockId []*big.Int) (*RootChainResetHeaderBlockIterator, error)
FilterResetHeaderBlock is a free log retrieval operation binding the contract event 0xca1d8316287f938830e225956a7bb10fd5a1a1506dd2eb3a476751a488117205.
Solidity: event ResetHeaderBlock(address indexed proposer, uint256 indexed headerBlockId)
func (*RootChainFilterer) ParseNewHeaderBlock ¶
func (_RootChain *RootChainFilterer) ParseNewHeaderBlock(log types.Log) (*RootChainNewHeaderBlock, error)
ParseNewHeaderBlock is a log parse operation binding the contract event 0xba5de06d22af2685c6c7765f60067f7d2b08c2d29f53cdf14d67f6d1c9bfb527.
Solidity: event NewHeaderBlock(address indexed proposer, uint256 indexed headerBlockId, uint256 indexed reward, uint256 start, uint256 end, bytes32 root)
func (*RootChainFilterer) ParseOwnershipTransferred ¶
func (_RootChain *RootChainFilterer) ParseOwnershipTransferred(log types.Log) (*RootChainOwnershipTransferred, error)
ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*RootChainFilterer) ParseResetHeaderBlock ¶
func (_RootChain *RootChainFilterer) ParseResetHeaderBlock(log types.Log) (*RootChainResetHeaderBlock, error)
ParseResetHeaderBlock is a log parse operation binding the contract event 0xca1d8316287f938830e225956a7bb10fd5a1a1506dd2eb3a476751a488117205.
Solidity: event ResetHeaderBlock(address indexed proposer, uint256 indexed headerBlockId)
func (*RootChainFilterer) WatchNewHeaderBlock ¶
func (_RootChain *RootChainFilterer) WatchNewHeaderBlock(opts *bind.WatchOpts, sink chan<- *RootChainNewHeaderBlock, proposer []common.Address, headerBlockId []*big.Int, reward []*big.Int) (event.Subscription, error)
WatchNewHeaderBlock is a free log subscription operation binding the contract event 0xba5de06d22af2685c6c7765f60067f7d2b08c2d29f53cdf14d67f6d1c9bfb527.
Solidity: event NewHeaderBlock(address indexed proposer, uint256 indexed headerBlockId, uint256 indexed reward, uint256 start, uint256 end, bytes32 root)
func (*RootChainFilterer) WatchOwnershipTransferred ¶
func (_RootChain *RootChainFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *RootChainOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)
WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*RootChainFilterer) WatchResetHeaderBlock ¶
func (_RootChain *RootChainFilterer) WatchResetHeaderBlock(opts *bind.WatchOpts, sink chan<- *RootChainResetHeaderBlock, proposer []common.Address, headerBlockId []*big.Int) (event.Subscription, error)
WatchResetHeaderBlock is a free log subscription operation binding the contract event 0xca1d8316287f938830e225956a7bb10fd5a1a1506dd2eb3a476751a488117205.
Solidity: event ResetHeaderBlock(address indexed proposer, uint256 indexed headerBlockId)
type RootChainNewHeaderBlock ¶
type RootChainNewHeaderBlock struct { Proposer common.Address HeaderBlockId *big.Int Reward *big.Int Start *big.Int End *big.Int Root [32]byte Raw types.Log // Blockchain specific contextual infos }
RootChainNewHeaderBlock represents a NewHeaderBlock event raised by the RootChain contract.
type RootChainNewHeaderBlockIterator ¶
type RootChainNewHeaderBlockIterator struct { Event *RootChainNewHeaderBlock // Event containing the contract specifics and raw log // contains filtered or unexported fields }
RootChainNewHeaderBlockIterator is returned from FilterNewHeaderBlock and is used to iterate over the raw logs and unpacked data for NewHeaderBlock events raised by the RootChain contract.
func (*RootChainNewHeaderBlockIterator) Close ¶
func (it *RootChainNewHeaderBlockIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*RootChainNewHeaderBlockIterator) Error ¶
func (it *RootChainNewHeaderBlockIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*RootChainNewHeaderBlockIterator) Next ¶
func (it *RootChainNewHeaderBlockIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type RootChainOwnershipTransferred ¶
type RootChainOwnershipTransferred struct { PreviousOwner common.Address NewOwner common.Address Raw types.Log // Blockchain specific contextual infos }
RootChainOwnershipTransferred represents a OwnershipTransferred event raised by the RootChain contract.
type RootChainOwnershipTransferredIterator ¶
type RootChainOwnershipTransferredIterator struct { Event *RootChainOwnershipTransferred // Event containing the contract specifics and raw log // contains filtered or unexported fields }
RootChainOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the RootChain contract.
func (*RootChainOwnershipTransferredIterator) Close ¶
func (it *RootChainOwnershipTransferredIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*RootChainOwnershipTransferredIterator) Error ¶
func (it *RootChainOwnershipTransferredIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*RootChainOwnershipTransferredIterator) Next ¶
func (it *RootChainOwnershipTransferredIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type RootChainRaw ¶
type RootChainRaw struct {
Contract *RootChain // Generic contract binding to access the raw methods on
}
RootChainRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*RootChainRaw) Call ¶
func (_RootChain *RootChainRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*RootChainRaw) Transact ¶
func (_RootChain *RootChainRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*RootChainRaw) Transfer ¶
func (_RootChain *RootChainRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type RootChainResetHeaderBlock ¶
type RootChainResetHeaderBlock struct { Proposer common.Address HeaderBlockId *big.Int Raw types.Log // Blockchain specific contextual infos }
RootChainResetHeaderBlock represents a ResetHeaderBlock event raised by the RootChain contract.
type RootChainResetHeaderBlockIterator ¶
type RootChainResetHeaderBlockIterator struct { Event *RootChainResetHeaderBlock // Event containing the contract specifics and raw log // contains filtered or unexported fields }
RootChainResetHeaderBlockIterator is returned from FilterResetHeaderBlock and is used to iterate over the raw logs and unpacked data for ResetHeaderBlock events raised by the RootChain contract.
func (*RootChainResetHeaderBlockIterator) Close ¶
func (it *RootChainResetHeaderBlockIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*RootChainResetHeaderBlockIterator) Error ¶
func (it *RootChainResetHeaderBlockIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*RootChainResetHeaderBlockIterator) Next ¶
func (it *RootChainResetHeaderBlockIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type RootChainSession ¶
type RootChainSession struct { Contract *RootChain // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
RootChainSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*RootChainSession) CHAINID ¶
func (_RootChain *RootChainSession) CHAINID() (*big.Int, error)
CHAINID is a free data retrieval call binding the contract method 0xcc79f97b.
Solidity: function CHAINID() view returns(uint256)
func (*RootChainSession) CurrentHeaderBlock ¶
func (_RootChain *RootChainSession) CurrentHeaderBlock() (*big.Int, error)
CurrentHeaderBlock is a free data retrieval call binding the contract method 0xec7e4855.
Solidity: function currentHeaderBlock() view returns(uint256)
func (*RootChainSession) GetLastChildBlock ¶
func (_RootChain *RootChainSession) GetLastChildBlock() (*big.Int, error)
GetLastChildBlock is a free data retrieval call binding the contract method 0xb87e1b66.
Solidity: function getLastChildBlock() view returns(uint256)
func (*RootChainSession) HeaderBlocks ¶
func (_RootChain *RootChainSession) HeaderBlocks(arg0 *big.Int) (struct { Root [32]byte Start *big.Int End *big.Int CreatedAt *big.Int Proposer common.Address }, error)
HeaderBlocks is a free data retrieval call binding the contract method 0x41539d4a.
Solidity: function headerBlocks(uint256 ) view returns(bytes32 root, uint256 start, uint256 end, uint256 createdAt, address proposer)
func (*RootChainSession) HeimdallId ¶
func (_RootChain *RootChainSession) HeimdallId() ([32]byte, error)
HeimdallId is a free data retrieval call binding the contract method 0xfbc3dd36.
Solidity: function heimdallId() view returns(bytes32)
func (*RootChainSession) IsOwner ¶
func (_RootChain *RootChainSession) IsOwner() (bool, error)
IsOwner is a free data retrieval call binding the contract method 0x8f32d59b.
Solidity: function isOwner() view returns(bool)
func (*RootChainSession) NetworkId ¶
func (_RootChain *RootChainSession) NetworkId() ([]byte, error)
NetworkId is a free data retrieval call binding the contract method 0x9025e64c.
Solidity: function networkId() view returns(bytes)
func (*RootChainSession) NextHeaderBlock ¶
func (_RootChain *RootChainSession) NextHeaderBlock() (*big.Int, error)
NextHeaderBlock is a free data retrieval call binding the contract method 0x8d978d88.
Solidity: function _nextHeaderBlock() view returns(uint256)
func (*RootChainSession) Owner ¶
func (_RootChain *RootChainSession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*RootChainSession) RenounceOwnership ¶
func (_RootChain *RootChainSession) RenounceOwnership() (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*RootChainSession) SetHeimdallId ¶
func (_RootChain *RootChainSession) SetHeimdallId(_heimdallId string) (*types.Transaction, error)
SetHeimdallId is a paid mutator transaction binding the contract method 0xea0688b3.
Solidity: function setHeimdallId(string _heimdallId) returns()
func (*RootChainSession) SetNextHeaderBlock ¶
func (_RootChain *RootChainSession) SetNextHeaderBlock(_value *big.Int) (*types.Transaction, error)
SetNextHeaderBlock is a paid mutator transaction binding the contract method 0xcf24a0ea.
Solidity: function setNextHeaderBlock(uint256 _value) returns()
func (*RootChainSession) Slash ¶
func (_RootChain *RootChainSession) Slash() (*types.Transaction, error)
Slash is a paid mutator transaction binding the contract method 0x2da25de3.
Solidity: function slash() returns()
func (*RootChainSession) SubmitCheckpoint ¶
func (_RootChain *RootChainSession) SubmitCheckpoint(data []byte, sigs [][3]*big.Int) (*types.Transaction, error)
SubmitCheckpoint is a paid mutator transaction binding the contract method 0x4e43e495.
Solidity: function submitCheckpoint(bytes data, uint256[3][] sigs) returns()
func (*RootChainSession) SubmitHeaderBlock ¶
func (_RootChain *RootChainSession) SubmitHeaderBlock(data []byte, sigs []byte) (*types.Transaction, error)
SubmitHeaderBlock is a paid mutator transaction binding the contract method 0x6a791f11.
Solidity: function submitHeaderBlock(bytes data, bytes sigs) returns()
func (*RootChainSession) TransferOwnership ¶
func (_RootChain *RootChainSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*RootChainSession) UpdateDepositId ¶
func (_RootChain *RootChainSession) UpdateDepositId(numDeposits *big.Int) (*types.Transaction, error)
UpdateDepositId is a paid mutator transaction binding the contract method 0x5391f483.
Solidity: function updateDepositId(uint256 numDeposits) returns(uint256 depositId)
func (*RootChainSession) VOTETYPE ¶
func (_RootChain *RootChainSession) VOTETYPE() (uint8, error)
VOTETYPE is a free data retrieval call binding the contract method 0xd5b844eb.
Solidity: function VOTE_TYPE() view returns(uint8)
type RootChainTransactor ¶
type RootChainTransactor struct {
// contains filtered or unexported fields
}
RootChainTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewRootChainTransactor ¶
func NewRootChainTransactor(address common.Address, transactor bind.ContractTransactor) (*RootChainTransactor, error)
NewRootChainTransactor creates a new write-only instance of RootChain, bound to a specific deployed contract.
func (*RootChainTransactor) RenounceOwnership ¶
func (_RootChain *RootChainTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*RootChainTransactor) SetHeimdallId ¶
func (_RootChain *RootChainTransactor) SetHeimdallId(opts *bind.TransactOpts, _heimdallId string) (*types.Transaction, error)
SetHeimdallId is a paid mutator transaction binding the contract method 0xea0688b3.
Solidity: function setHeimdallId(string _heimdallId) returns()
func (*RootChainTransactor) SetNextHeaderBlock ¶
func (_RootChain *RootChainTransactor) SetNextHeaderBlock(opts *bind.TransactOpts, _value *big.Int) (*types.Transaction, error)
SetNextHeaderBlock is a paid mutator transaction binding the contract method 0xcf24a0ea.
Solidity: function setNextHeaderBlock(uint256 _value) returns()
func (*RootChainTransactor) Slash ¶
func (_RootChain *RootChainTransactor) Slash(opts *bind.TransactOpts) (*types.Transaction, error)
Slash is a paid mutator transaction binding the contract method 0x2da25de3.
Solidity: function slash() returns()
func (*RootChainTransactor) SubmitCheckpoint ¶
func (_RootChain *RootChainTransactor) SubmitCheckpoint(opts *bind.TransactOpts, data []byte, sigs [][3]*big.Int) (*types.Transaction, error)
SubmitCheckpoint is a paid mutator transaction binding the contract method 0x4e43e495.
Solidity: function submitCheckpoint(bytes data, uint256[3][] sigs) returns()
func (*RootChainTransactor) SubmitHeaderBlock ¶
func (_RootChain *RootChainTransactor) SubmitHeaderBlock(opts *bind.TransactOpts, data []byte, sigs []byte) (*types.Transaction, error)
SubmitHeaderBlock is a paid mutator transaction binding the contract method 0x6a791f11.
Solidity: function submitHeaderBlock(bytes data, bytes sigs) returns()
func (*RootChainTransactor) TransferOwnership ¶
func (_RootChain *RootChainTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*RootChainTransactor) UpdateDepositId ¶
func (_RootChain *RootChainTransactor) UpdateDepositId(opts *bind.TransactOpts, numDeposits *big.Int) (*types.Transaction, error)
UpdateDepositId is a paid mutator transaction binding the contract method 0x5391f483.
Solidity: function updateDepositId(uint256 numDeposits) returns(uint256 depositId)
type RootChainTransactorRaw ¶
type RootChainTransactorRaw struct {
Contract *RootChainTransactor // Generic write-only contract binding to access the raw methods on
}
RootChainTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*RootChainTransactorRaw) Transact ¶
func (_RootChain *RootChainTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*RootChainTransactorRaw) Transfer ¶
func (_RootChain *RootChainTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type RootChainTransactorSession ¶
type RootChainTransactorSession struct { Contract *RootChainTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
RootChainTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*RootChainTransactorSession) RenounceOwnership ¶
func (_RootChain *RootChainTransactorSession) RenounceOwnership() (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*RootChainTransactorSession) SetHeimdallId ¶
func (_RootChain *RootChainTransactorSession) SetHeimdallId(_heimdallId string) (*types.Transaction, error)
SetHeimdallId is a paid mutator transaction binding the contract method 0xea0688b3.
Solidity: function setHeimdallId(string _heimdallId) returns()
func (*RootChainTransactorSession) SetNextHeaderBlock ¶
func (_RootChain *RootChainTransactorSession) SetNextHeaderBlock(_value *big.Int) (*types.Transaction, error)
SetNextHeaderBlock is a paid mutator transaction binding the contract method 0xcf24a0ea.
Solidity: function setNextHeaderBlock(uint256 _value) returns()
func (*RootChainTransactorSession) Slash ¶
func (_RootChain *RootChainTransactorSession) Slash() (*types.Transaction, error)
Slash is a paid mutator transaction binding the contract method 0x2da25de3.
Solidity: function slash() returns()
func (*RootChainTransactorSession) SubmitCheckpoint ¶
func (_RootChain *RootChainTransactorSession) SubmitCheckpoint(data []byte, sigs [][3]*big.Int) (*types.Transaction, error)
SubmitCheckpoint is a paid mutator transaction binding the contract method 0x4e43e495.
Solidity: function submitCheckpoint(bytes data, uint256[3][] sigs) returns()
func (*RootChainTransactorSession) SubmitHeaderBlock ¶
func (_RootChain *RootChainTransactorSession) SubmitHeaderBlock(data []byte, sigs []byte) (*types.Transaction, error)
SubmitHeaderBlock is a paid mutator transaction binding the contract method 0x6a791f11.
Solidity: function submitHeaderBlock(bytes data, bytes sigs) returns()
func (*RootChainTransactorSession) TransferOwnership ¶
func (_RootChain *RootChainTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*RootChainTransactorSession) UpdateDepositId ¶
func (_RootChain *RootChainTransactorSession) UpdateDepositId(numDeposits *big.Int) (*types.Transaction, error)
UpdateDepositId is a paid mutator transaction binding the contract method 0x5391f483.
Solidity: function updateDepositId(uint256 numDeposits) returns(uint256 depositId)
type StateReceiver ¶
type StateReceiver struct { StateReceiverCaller // Read-only binding to the contract StateReceiverTransactor // Write-only binding to the contract StateReceiverFilterer // Log filterer for contract events }
StateReceiver is an auto generated Go binding around an Ethereum contract.
func NewStateReceiver ¶
func NewStateReceiver(address common.Address, backend bind.ContractBackend) (*StateReceiver, error)
NewStateReceiver creates a new instance of StateReceiver, bound to a specific deployed contract.
type StateReceiverCaller ¶
type StateReceiverCaller struct {
// contains filtered or unexported fields
}
StateReceiverCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewStateReceiverCaller ¶
func NewStateReceiverCaller(address common.Address, caller bind.ContractCaller) (*StateReceiverCaller, error)
NewStateReceiverCaller creates a new read-only instance of StateReceiver, bound to a specific deployed contract.
func (*StateReceiverCaller) LastStateId ¶
LastStateId is a free data retrieval call binding the contract method 0x5407ca67.
Solidity: function lastStateId() view returns(uint256)
func (*StateReceiverCaller) SYSTEMADDRESS ¶
func (_StateReceiver *StateReceiverCaller) SYSTEMADDRESS(opts *bind.CallOpts) (common.Address, error)
SYSTEMADDRESS is a free data retrieval call binding the contract method 0x3434735f.
Solidity: function SYSTEM_ADDRESS() view returns(address)
type StateReceiverCallerRaw ¶
type StateReceiverCallerRaw struct {
Contract *StateReceiverCaller // Generic read-only contract binding to access the raw methods on
}
StateReceiverCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*StateReceiverCallerRaw) Call ¶
func (_StateReceiver *StateReceiverCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type StateReceiverCallerSession ¶
type StateReceiverCallerSession struct { Contract *StateReceiverCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
StateReceiverCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*StateReceiverCallerSession) LastStateId ¶
func (_StateReceiver *StateReceiverCallerSession) LastStateId() (*big.Int, error)
LastStateId is a free data retrieval call binding the contract method 0x5407ca67.
Solidity: function lastStateId() view returns(uint256)
func (*StateReceiverCallerSession) SYSTEMADDRESS ¶
func (_StateReceiver *StateReceiverCallerSession) SYSTEMADDRESS() (common.Address, error)
SYSTEMADDRESS is a free data retrieval call binding the contract method 0x3434735f.
Solidity: function SYSTEM_ADDRESS() view returns(address)
type StateReceiverFilterer ¶
type StateReceiverFilterer struct {
// contains filtered or unexported fields
}
StateReceiverFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewStateReceiverFilterer ¶
func NewStateReceiverFilterer(address common.Address, filterer bind.ContractFilterer) (*StateReceiverFilterer, error)
NewStateReceiverFilterer creates a new log filterer instance of StateReceiver, bound to a specific deployed contract.
type StateReceiverRaw ¶
type StateReceiverRaw struct {
Contract *StateReceiver // Generic contract binding to access the raw methods on
}
StateReceiverRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*StateReceiverRaw) Call ¶
func (_StateReceiver *StateReceiverRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*StateReceiverRaw) Transact ¶
func (_StateReceiver *StateReceiverRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*StateReceiverRaw) Transfer ¶
func (_StateReceiver *StateReceiverRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type StateReceiverSession ¶
type StateReceiverSession struct { Contract *StateReceiver // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
StateReceiverSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*StateReceiverSession) CommitState ¶
func (_StateReceiver *StateReceiverSession) CommitState(syncTime *big.Int, recordBytes []byte) (*types.Transaction, error)
CommitState is a paid mutator transaction binding the contract method 0x19494a17.
Solidity: function commitState(uint256 syncTime, bytes recordBytes) returns(bool success)
func (*StateReceiverSession) LastStateId ¶
func (_StateReceiver *StateReceiverSession) LastStateId() (*big.Int, error)
LastStateId is a free data retrieval call binding the contract method 0x5407ca67.
Solidity: function lastStateId() view returns(uint256)
func (*StateReceiverSession) SYSTEMADDRESS ¶
func (_StateReceiver *StateReceiverSession) SYSTEMADDRESS() (common.Address, error)
SYSTEMADDRESS is a free data retrieval call binding the contract method 0x3434735f.
Solidity: function SYSTEM_ADDRESS() view returns(address)
type StateReceiverTransactor ¶
type StateReceiverTransactor struct {
// contains filtered or unexported fields
}
StateReceiverTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewStateReceiverTransactor ¶
func NewStateReceiverTransactor(address common.Address, transactor bind.ContractTransactor) (*StateReceiverTransactor, error)
NewStateReceiverTransactor creates a new write-only instance of StateReceiver, bound to a specific deployed contract.
func (*StateReceiverTransactor) CommitState ¶
func (_StateReceiver *StateReceiverTransactor) CommitState(opts *bind.TransactOpts, syncTime *big.Int, recordBytes []byte) (*types.Transaction, error)
CommitState is a paid mutator transaction binding the contract method 0x19494a17.
Solidity: function commitState(uint256 syncTime, bytes recordBytes) returns(bool success)
type StateReceiverTransactorRaw ¶
type StateReceiverTransactorRaw struct {
Contract *StateReceiverTransactor // Generic write-only contract binding to access the raw methods on
}
StateReceiverTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*StateReceiverTransactorRaw) Transact ¶
func (_StateReceiver *StateReceiverTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*StateReceiverTransactorRaw) Transfer ¶
func (_StateReceiver *StateReceiverTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type StateReceiverTransactorSession ¶
type StateReceiverTransactorSession struct { Contract *StateReceiverTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
StateReceiverTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*StateReceiverTransactorSession) CommitState ¶
func (_StateReceiver *StateReceiverTransactorSession) CommitState(syncTime *big.Int, recordBytes []byte) (*types.Transaction, error)
CommitState is a paid mutator transaction binding the contract method 0x19494a17.
Solidity: function commitState(uint256 syncTime, bytes recordBytes) returns(bool success)
type StateSender ¶
type StateSender struct { StateSenderCaller // Read-only binding to the contract StateSenderTransactor // Write-only binding to the contract StateSenderFilterer // Log filterer for contract events }
StateSender is an auto generated Go binding around an Ethereum contract.
func NewStateSender ¶
func NewStateSender(address common.Address, backend bind.ContractBackend) (*StateSender, error)
NewStateSender creates a new instance of StateSender, bound to a specific deployed contract.
type StateSenderCaller ¶
type StateSenderCaller struct {
// contains filtered or unexported fields
}
StateSenderCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewStateSenderCaller ¶
func NewStateSenderCaller(address common.Address, caller bind.ContractCaller) (*StateSenderCaller, error)
NewStateSenderCaller creates a new read-only instance of StateSender, bound to a specific deployed contract.
type StateSenderCallerRaw ¶
type StateSenderCallerRaw struct {
Contract *StateSenderCaller // Generic read-only contract binding to access the raw methods on
}
StateSenderCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*StateSenderCallerRaw) Call ¶
func (_StateSender *StateSenderCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type StateSenderCallerSession ¶
type StateSenderCallerSession struct { Contract *StateSenderCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
StateSenderCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
type StateSenderFilterer ¶
type StateSenderFilterer struct {
// contains filtered or unexported fields
}
StateSenderFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewStateSenderFilterer ¶
func NewStateSenderFilterer(address common.Address, filterer bind.ContractFilterer) (*StateSenderFilterer, error)
NewStateSenderFilterer creates a new log filterer instance of StateSender, bound to a specific deployed contract.
func (*StateSenderFilterer) FilterStateSynced ¶
func (_StateSender *StateSenderFilterer) FilterStateSynced(opts *bind.FilterOpts, id []*big.Int, sender []common.Address, receiver []common.Address) (*StateSenderStateSyncedIterator, error)
FilterStateSynced is a free log retrieval operation binding the contract event 0xd1d7f6609674cc5871fdb4b0bcd4f0a214118411de9e38983866514f22659165.
Solidity: event StateSynced(uint256 indexed id, address indexed sender, address indexed receiver, bytes data)
func (*StateSenderFilterer) ParseStateSynced ¶
func (_StateSender *StateSenderFilterer) ParseStateSynced(log types.Log) (*StateSenderStateSynced, error)
ParseStateSynced is a log parse operation binding the contract event 0xd1d7f6609674cc5871fdb4b0bcd4f0a214118411de9e38983866514f22659165.
Solidity: event StateSynced(uint256 indexed id, address indexed sender, address indexed receiver, bytes data)
func (*StateSenderFilterer) WatchStateSynced ¶
func (_StateSender *StateSenderFilterer) WatchStateSynced(opts *bind.WatchOpts, sink chan<- *StateSenderStateSynced, id []*big.Int, sender []common.Address, receiver []common.Address) (event.Subscription, error)
WatchStateSynced is a free log subscription operation binding the contract event 0xd1d7f6609674cc5871fdb4b0bcd4f0a214118411de9e38983866514f22659165.
Solidity: event StateSynced(uint256 indexed id, address indexed sender, address indexed receiver, bytes data)
type StateSenderRaw ¶
type StateSenderRaw struct {
Contract *StateSender // Generic contract binding to access the raw methods on
}
StateSenderRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*StateSenderRaw) Call ¶
func (_StateSender *StateSenderRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*StateSenderRaw) Transact ¶
func (_StateSender *StateSenderRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*StateSenderRaw) Transfer ¶
func (_StateSender *StateSenderRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type StateSenderSession ¶
type StateSenderSession struct { Contract *StateSender // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
StateSenderSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*StateSenderSession) Counter ¶
func (_StateSender *StateSenderSession) Counter() (*big.Int, error)
Counter is a free data retrieval call binding the contract method 0x61bc221a.
Solidity: function counter() view returns(uint256)
func (*StateSenderSession) MAXLENGTH ¶
func (_StateSender *StateSenderSession) MAXLENGTH() (*big.Int, error)
MAXLENGTH is a free data retrieval call binding the contract method 0xa6f9885c.
Solidity: function MAX_LENGTH() view returns(uint256)
func (*StateSenderSession) SyncState ¶
func (_StateSender *StateSenderSession) SyncState(receiver common.Address, data []byte) (*types.Transaction, error)
SyncState is a paid mutator transaction binding the contract method 0x16f19831.
Solidity: function syncState(address receiver, bytes data) returns()
type StateSenderStateSynced ¶
type StateSenderStateSynced struct { Id *big.Int Sender common.Address Receiver common.Address Data []byte Raw types.Log // Blockchain specific contextual infos }
StateSenderStateSynced represents a StateSynced event raised by the StateSender contract.
type StateSenderStateSyncedIterator ¶
type StateSenderStateSyncedIterator struct { Event *StateSenderStateSynced // Event containing the contract specifics and raw log // contains filtered or unexported fields }
StateSenderStateSyncedIterator is returned from FilterStateSynced and is used to iterate over the raw logs and unpacked data for StateSynced events raised by the StateSender contract.
func (*StateSenderStateSyncedIterator) Close ¶
func (it *StateSenderStateSyncedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*StateSenderStateSyncedIterator) Error ¶
func (it *StateSenderStateSyncedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*StateSenderStateSyncedIterator) Next ¶
func (it *StateSenderStateSyncedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type StateSenderTransactor ¶
type StateSenderTransactor struct {
// contains filtered or unexported fields
}
StateSenderTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewStateSenderTransactor ¶
func NewStateSenderTransactor(address common.Address, transactor bind.ContractTransactor) (*StateSenderTransactor, error)
NewStateSenderTransactor creates a new write-only instance of StateSender, bound to a specific deployed contract.
func (*StateSenderTransactor) SyncState ¶
func (_StateSender *StateSenderTransactor) SyncState(opts *bind.TransactOpts, receiver common.Address, data []byte) (*types.Transaction, error)
SyncState is a paid mutator transaction binding the contract method 0x16f19831.
Solidity: function syncState(address receiver, bytes data) returns()
type StateSenderTransactorRaw ¶
type StateSenderTransactorRaw struct {
Contract *StateSenderTransactor // Generic write-only contract binding to access the raw methods on
}
StateSenderTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*StateSenderTransactorRaw) Transact ¶
func (_StateSender *StateSenderTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*StateSenderTransactorRaw) Transfer ¶
func (_StateSender *StateSenderTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type StateSenderTransactorSession ¶
type StateSenderTransactorSession struct { Contract *StateSenderTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
StateSenderTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*StateSenderTransactorSession) SyncState ¶
func (_StateSender *StateSenderTransactorSession) SyncState(receiver common.Address, data []byte) (*types.Transaction, error)
SyncState is a paid mutator transaction binding the contract method 0x16f19831.
Solidity: function syncState(address receiver, bytes data) returns()
type ValidatorSet ¶
type ValidatorSet struct { ValidatorSetCaller // Read-only binding to the contract ValidatorSetTransactor // Write-only binding to the contract ValidatorSetFilterer // Log filterer for contract events }
ValidatorSet is an auto generated Go binding around an Ethereum contract.
func NewValidatorSet ¶
func NewValidatorSet(address common.Address, backend bind.ContractBackend) (*ValidatorSet, error)
NewValidatorSet creates a new instance of ValidatorSet, bound to a specific deployed contract.
type ValidatorSetCaller ¶
type ValidatorSetCaller struct {
// contains filtered or unexported fields
}
ValidatorSetCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewValidatorSetCaller ¶
func NewValidatorSetCaller(address common.Address, caller bind.ContractCaller) (*ValidatorSetCaller, error)
NewValidatorSetCaller creates a new read-only instance of ValidatorSet, bound to a specific deployed contract.
func (*ValidatorSetCaller) BORID ¶
func (_ValidatorSet *ValidatorSetCaller) BORID(opts *bind.CallOpts) ([32]byte, error)
BORID is a free data retrieval call binding the contract method 0xae756451.
Solidity: function BOR_ID() view returns(bytes32)
func (*ValidatorSetCaller) CHAIN ¶
func (_ValidatorSet *ValidatorSetCaller) CHAIN(opts *bind.CallOpts) ([32]byte, error)
CHAIN is a free data retrieval call binding the contract method 0x43ee8213.
Solidity: function CHAIN() view returns(bytes32)
func (*ValidatorSetCaller) CheckMembership ¶
func (_ValidatorSet *ValidatorSetCaller) CheckMembership(opts *bind.CallOpts, rootHash [32]byte, leaf [32]byte, proof []byte) (bool, error)
CheckMembership is a free data retrieval call binding the contract method 0x35ddfeea.
Solidity: function checkMembership(bytes32 rootHash, bytes32 leaf, bytes proof) pure returns(bool)
func (*ValidatorSetCaller) CurrentSpanNumber ¶
CurrentSpanNumber is a free data retrieval call binding the contract method 0x4dbc959f.
Solidity: function currentSpanNumber() view returns(uint256)
func (*ValidatorSetCaller) CurrentSprint ¶
CurrentSprint is a free data retrieval call binding the contract method 0xe3b7c924.
Solidity: function currentSprint() view returns(uint256)
func (*ValidatorSetCaller) FIRSTENDBLOCK ¶
FIRSTENDBLOCK is a free data retrieval call binding the contract method 0x66332354.
Solidity: function FIRST_END_BLOCK() view returns(uint256)
func (*ValidatorSetCaller) GetBorValidators ¶
func (_ValidatorSet *ValidatorSetCaller) GetBorValidators(opts *bind.CallOpts, number *big.Int) ([]common.Address, []*big.Int, error)
GetBorValidators is a free data retrieval call binding the contract method 0x0c35b1cb.
Solidity: function getBorValidators(uint256 number) view returns(address[], uint256[])
func (*ValidatorSetCaller) GetCurrentSpan ¶
func (_ValidatorSet *ValidatorSetCaller) GetCurrentSpan(opts *bind.CallOpts) (struct { Number *big.Int StartBlock *big.Int EndBlock *big.Int }, error)
GetCurrentSpan is a free data retrieval call binding the contract method 0xaf26aa96.
Solidity: function getCurrentSpan() view returns(uint256 number, uint256 startBlock, uint256 endBlock)
func (*ValidatorSetCaller) GetInitialValidators ¶
func (_ValidatorSet *ValidatorSetCaller) GetInitialValidators(opts *bind.CallOpts) ([]common.Address, []*big.Int, error)
GetInitialValidators is a free data retrieval call binding the contract method 0x65b3a1e2.
Solidity: function getInitialValidators() view returns(address[], uint256[])
func (*ValidatorSetCaller) GetNextSpan ¶
func (_ValidatorSet *ValidatorSetCaller) GetNextSpan(opts *bind.CallOpts) (struct { Number *big.Int StartBlock *big.Int EndBlock *big.Int }, error)
GetNextSpan is a free data retrieval call binding the contract method 0x60c8614d.
Solidity: function getNextSpan() view returns(uint256 number, uint256 startBlock, uint256 endBlock)
func (*ValidatorSetCaller) GetProducersTotalStakeBySpan ¶
func (_ValidatorSet *ValidatorSetCaller) GetProducersTotalStakeBySpan(opts *bind.CallOpts, span *big.Int) (*big.Int, error)
GetProducersTotalStakeBySpan is a free data retrieval call binding the contract method 0x9d11b807.
Solidity: function getProducersTotalStakeBySpan(uint256 span) view returns(uint256)
func (*ValidatorSetCaller) GetSpan ¶
func (_ValidatorSet *ValidatorSetCaller) GetSpan(opts *bind.CallOpts, span *big.Int) (struct { Number *big.Int StartBlock *big.Int EndBlock *big.Int }, error)
GetSpan is a free data retrieval call binding the contract method 0x047a6c5b.
Solidity: function getSpan(uint256 span) view returns(uint256 number, uint256 startBlock, uint256 endBlock)
func (*ValidatorSetCaller) GetSpanByBlock ¶
func (_ValidatorSet *ValidatorSetCaller) GetSpanByBlock(opts *bind.CallOpts, number *big.Int) (*big.Int, error)
GetSpanByBlock is a free data retrieval call binding the contract method 0xb71d7a69.
Solidity: function getSpanByBlock(uint256 number) view returns(uint256)
func (*ValidatorSetCaller) GetStakePowerBySigs ¶
func (_ValidatorSet *ValidatorSetCaller) GetStakePowerBySigs(opts *bind.CallOpts, span *big.Int, dataHash [32]byte, sigs []byte) (*big.Int, error)
GetStakePowerBySigs is a free data retrieval call binding the contract method 0x44c15cb1.
Solidity: function getStakePowerBySigs(uint256 span, bytes32 dataHash, bytes sigs) view returns(uint256)
func (*ValidatorSetCaller) GetValidatorBySigner ¶
func (_ValidatorSet *ValidatorSetCaller) GetValidatorBySigner(opts *bind.CallOpts, span *big.Int, signer common.Address) (BorValidatorSetValidator, error)
GetValidatorBySigner is a free data retrieval call binding the contract method 0x44d6528f.
Solidity: function getValidatorBySigner(uint256 span, address signer) view returns((uint256,uint256,address) result)
func (*ValidatorSetCaller) GetValidators ¶
func (_ValidatorSet *ValidatorSetCaller) GetValidators(opts *bind.CallOpts) ([]common.Address, []*big.Int, error)
GetValidators is a free data retrieval call binding the contract method 0xb7ab4db5.
Solidity: function getValidators() view returns(address[], uint256[])
func (*ValidatorSetCaller) GetValidatorsTotalStakeBySpan ¶
func (_ValidatorSet *ValidatorSetCaller) GetValidatorsTotalStakeBySpan(opts *bind.CallOpts, span *big.Int) (*big.Int, error)
GetValidatorsTotalStakeBySpan is a free data retrieval call binding the contract method 0x2eddf352.
Solidity: function getValidatorsTotalStakeBySpan(uint256 span) view returns(uint256)
func (*ValidatorSetCaller) InnerNode ¶
func (_ValidatorSet *ValidatorSetCaller) InnerNode(opts *bind.CallOpts, left [32]byte, right [32]byte) ([32]byte, error)
InnerNode is a free data retrieval call binding the contract method 0x2de3a180.
Solidity: function innerNode(bytes32 left, bytes32 right) pure returns(bytes32)
func (*ValidatorSetCaller) IsCurrentProducer ¶
func (_ValidatorSet *ValidatorSetCaller) IsCurrentProducer(opts *bind.CallOpts, signer common.Address) (bool, error)
IsCurrentProducer is a free data retrieval call binding the contract method 0x70ba5707.
Solidity: function isCurrentProducer(address signer) view returns(bool)
func (*ValidatorSetCaller) IsCurrentValidator ¶
func (_ValidatorSet *ValidatorSetCaller) IsCurrentValidator(opts *bind.CallOpts, signer common.Address) (bool, error)
IsCurrentValidator is a free data retrieval call binding the contract method 0x55614fcc.
Solidity: function isCurrentValidator(address signer) view returns(bool)
func (*ValidatorSetCaller) IsProducer ¶
func (_ValidatorSet *ValidatorSetCaller) IsProducer(opts *bind.CallOpts, span *big.Int, signer common.Address) (bool, error)
IsProducer is a free data retrieval call binding the contract method 0x1270b574.
Solidity: function isProducer(uint256 span, address signer) view returns(bool)
func (*ValidatorSetCaller) IsValidator ¶
func (_ValidatorSet *ValidatorSetCaller) IsValidator(opts *bind.CallOpts, span *big.Int, signer common.Address) (bool, error)
IsValidator is a free data retrieval call binding the contract method 0x23f2a73f.
Solidity: function isValidator(uint256 span, address signer) view returns(bool)
func (*ValidatorSetCaller) LeafNode ¶
func (_ValidatorSet *ValidatorSetCaller) LeafNode(opts *bind.CallOpts, d [32]byte) ([32]byte, error)
LeafNode is a free data retrieval call binding the contract method 0x582a8d08.
Solidity: function leafNode(bytes32 d) pure returns(bytes32)
func (*ValidatorSetCaller) Producers ¶
func (_ValidatorSet *ValidatorSetCaller) Producers(opts *bind.CallOpts, arg0 *big.Int, arg1 *big.Int) (struct { Id *big.Int Power *big.Int Signer common.Address }, error)
Producers is a free data retrieval call binding the contract method 0x687a9bd6.
Solidity: function producers(uint256 , uint256 ) view returns(uint256 id, uint256 power, address signer)
func (*ValidatorSetCaller) ROUNDTYPE ¶
func (_ValidatorSet *ValidatorSetCaller) ROUNDTYPE(opts *bind.CallOpts) ([32]byte, error)
ROUNDTYPE is a free data retrieval call binding the contract method 0x98ab2b62.
Solidity: function ROUND_TYPE() view returns(bytes32)
func (*ValidatorSetCaller) SPRINT ¶
SPRINT is a free data retrieval call binding the contract method 0x2bc06564.
Solidity: function SPRINT() view returns(uint256)
func (*ValidatorSetCaller) SYSTEMADDRESS ¶
SYSTEMADDRESS is a free data retrieval call binding the contract method 0x3434735f.
Solidity: function SYSTEM_ADDRESS() view returns(address)
func (*ValidatorSetCaller) SpanNumbers ¶
func (_ValidatorSet *ValidatorSetCaller) SpanNumbers(opts *bind.CallOpts, arg0 *big.Int) (*big.Int, error)
SpanNumbers is a free data retrieval call binding the contract method 0xc1b3c919.
Solidity: function spanNumbers(uint256 ) view returns(uint256)
func (*ValidatorSetCaller) Spans ¶
func (_ValidatorSet *ValidatorSetCaller) Spans(opts *bind.CallOpts, arg0 *big.Int) (struct { Number *big.Int StartBlock *big.Int EndBlock *big.Int }, error)
Spans is a free data retrieval call binding the contract method 0xf59cf565.
Solidity: function spans(uint256 ) view returns(uint256 number, uint256 startBlock, uint256 endBlock)
func (*ValidatorSetCaller) VOTETYPE ¶
func (_ValidatorSet *ValidatorSetCaller) VOTETYPE(opts *bind.CallOpts) (uint8, error)
VOTETYPE is a free data retrieval call binding the contract method 0xd5b844eb.
Solidity: function VOTE_TYPE() view returns(uint8)
func (*ValidatorSetCaller) Validators ¶
func (_ValidatorSet *ValidatorSetCaller) Validators(opts *bind.CallOpts, arg0 *big.Int, arg1 *big.Int) (struct { Id *big.Int Power *big.Int Signer common.Address }, error)
Validators is a free data retrieval call binding the contract method 0xdcf2793a.
Solidity: function validators(uint256 , uint256 ) view returns(uint256 id, uint256 power, address signer)
type ValidatorSetCallerRaw ¶
type ValidatorSetCallerRaw struct {
Contract *ValidatorSetCaller // Generic read-only contract binding to access the raw methods on
}
ValidatorSetCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*ValidatorSetCallerRaw) Call ¶
func (_ValidatorSet *ValidatorSetCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type ValidatorSetCallerSession ¶
type ValidatorSetCallerSession struct { Contract *ValidatorSetCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
ValidatorSetCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*ValidatorSetCallerSession) BORID ¶
func (_ValidatorSet *ValidatorSetCallerSession) BORID() ([32]byte, error)
BORID is a free data retrieval call binding the contract method 0xae756451.
Solidity: function BOR_ID() view returns(bytes32)
func (*ValidatorSetCallerSession) CHAIN ¶
func (_ValidatorSet *ValidatorSetCallerSession) CHAIN() ([32]byte, error)
CHAIN is a free data retrieval call binding the contract method 0x43ee8213.
Solidity: function CHAIN() view returns(bytes32)
func (*ValidatorSetCallerSession) CheckMembership ¶
func (_ValidatorSet *ValidatorSetCallerSession) CheckMembership(rootHash [32]byte, leaf [32]byte, proof []byte) (bool, error)
CheckMembership is a free data retrieval call binding the contract method 0x35ddfeea.
Solidity: function checkMembership(bytes32 rootHash, bytes32 leaf, bytes proof) pure returns(bool)
func (*ValidatorSetCallerSession) CurrentSpanNumber ¶
func (_ValidatorSet *ValidatorSetCallerSession) CurrentSpanNumber() (*big.Int, error)
CurrentSpanNumber is a free data retrieval call binding the contract method 0x4dbc959f.
Solidity: function currentSpanNumber() view returns(uint256)
func (*ValidatorSetCallerSession) CurrentSprint ¶
func (_ValidatorSet *ValidatorSetCallerSession) CurrentSprint() (*big.Int, error)
CurrentSprint is a free data retrieval call binding the contract method 0xe3b7c924.
Solidity: function currentSprint() view returns(uint256)
func (*ValidatorSetCallerSession) FIRSTENDBLOCK ¶
func (_ValidatorSet *ValidatorSetCallerSession) FIRSTENDBLOCK() (*big.Int, error)
FIRSTENDBLOCK is a free data retrieval call binding the contract method 0x66332354.
Solidity: function FIRST_END_BLOCK() view returns(uint256)
func (*ValidatorSetCallerSession) GetBorValidators ¶
func (_ValidatorSet *ValidatorSetCallerSession) GetBorValidators(number *big.Int) ([]common.Address, []*big.Int, error)
GetBorValidators is a free data retrieval call binding the contract method 0x0c35b1cb.
Solidity: function getBorValidators(uint256 number) view returns(address[], uint256[])
func (*ValidatorSetCallerSession) GetCurrentSpan ¶
func (_ValidatorSet *ValidatorSetCallerSession) GetCurrentSpan() (struct { Number *big.Int StartBlock *big.Int EndBlock *big.Int }, error)
GetCurrentSpan is a free data retrieval call binding the contract method 0xaf26aa96.
Solidity: function getCurrentSpan() view returns(uint256 number, uint256 startBlock, uint256 endBlock)
func (*ValidatorSetCallerSession) GetInitialValidators ¶
func (_ValidatorSet *ValidatorSetCallerSession) GetInitialValidators() ([]common.Address, []*big.Int, error)
GetInitialValidators is a free data retrieval call binding the contract method 0x65b3a1e2.
Solidity: function getInitialValidators() view returns(address[], uint256[])
func (*ValidatorSetCallerSession) GetNextSpan ¶
func (_ValidatorSet *ValidatorSetCallerSession) GetNextSpan() (struct { Number *big.Int StartBlock *big.Int EndBlock *big.Int }, error)
GetNextSpan is a free data retrieval call binding the contract method 0x60c8614d.
Solidity: function getNextSpan() view returns(uint256 number, uint256 startBlock, uint256 endBlock)
func (*ValidatorSetCallerSession) GetProducersTotalStakeBySpan ¶
func (_ValidatorSet *ValidatorSetCallerSession) GetProducersTotalStakeBySpan(span *big.Int) (*big.Int, error)
GetProducersTotalStakeBySpan is a free data retrieval call binding the contract method 0x9d11b807.
Solidity: function getProducersTotalStakeBySpan(uint256 span) view returns(uint256)
func (*ValidatorSetCallerSession) GetSpan ¶
func (_ValidatorSet *ValidatorSetCallerSession) GetSpan(span *big.Int) (struct { Number *big.Int StartBlock *big.Int EndBlock *big.Int }, error)
GetSpan is a free data retrieval call binding the contract method 0x047a6c5b.
Solidity: function getSpan(uint256 span) view returns(uint256 number, uint256 startBlock, uint256 endBlock)
func (*ValidatorSetCallerSession) GetSpanByBlock ¶
GetSpanByBlock is a free data retrieval call binding the contract method 0xb71d7a69.
Solidity: function getSpanByBlock(uint256 number) view returns(uint256)
func (*ValidatorSetCallerSession) GetStakePowerBySigs ¶
func (_ValidatorSet *ValidatorSetCallerSession) GetStakePowerBySigs(span *big.Int, dataHash [32]byte, sigs []byte) (*big.Int, error)
GetStakePowerBySigs is a free data retrieval call binding the contract method 0x44c15cb1.
Solidity: function getStakePowerBySigs(uint256 span, bytes32 dataHash, bytes sigs) view returns(uint256)
func (*ValidatorSetCallerSession) GetValidatorBySigner ¶
func (_ValidatorSet *ValidatorSetCallerSession) GetValidatorBySigner(span *big.Int, signer common.Address) (BorValidatorSetValidator, error)
GetValidatorBySigner is a free data retrieval call binding the contract method 0x44d6528f.
Solidity: function getValidatorBySigner(uint256 span, address signer) view returns((uint256,uint256,address) result)
func (*ValidatorSetCallerSession) GetValidators ¶
func (_ValidatorSet *ValidatorSetCallerSession) GetValidators() ([]common.Address, []*big.Int, error)
GetValidators is a free data retrieval call binding the contract method 0xb7ab4db5.
Solidity: function getValidators() view returns(address[], uint256[])
func (*ValidatorSetCallerSession) GetValidatorsTotalStakeBySpan ¶
func (_ValidatorSet *ValidatorSetCallerSession) GetValidatorsTotalStakeBySpan(span *big.Int) (*big.Int, error)
GetValidatorsTotalStakeBySpan is a free data retrieval call binding the contract method 0x2eddf352.
Solidity: function getValidatorsTotalStakeBySpan(uint256 span) view returns(uint256)
func (*ValidatorSetCallerSession) InnerNode ¶
func (_ValidatorSet *ValidatorSetCallerSession) InnerNode(left [32]byte, right [32]byte) ([32]byte, error)
InnerNode is a free data retrieval call binding the contract method 0x2de3a180.
Solidity: function innerNode(bytes32 left, bytes32 right) pure returns(bytes32)
func (*ValidatorSetCallerSession) IsCurrentProducer ¶
func (_ValidatorSet *ValidatorSetCallerSession) IsCurrentProducer(signer common.Address) (bool, error)
IsCurrentProducer is a free data retrieval call binding the contract method 0x70ba5707.
Solidity: function isCurrentProducer(address signer) view returns(bool)
func (*ValidatorSetCallerSession) IsCurrentValidator ¶
func (_ValidatorSet *ValidatorSetCallerSession) IsCurrentValidator(signer common.Address) (bool, error)
IsCurrentValidator is a free data retrieval call binding the contract method 0x55614fcc.
Solidity: function isCurrentValidator(address signer) view returns(bool)
func (*ValidatorSetCallerSession) IsProducer ¶
func (_ValidatorSet *ValidatorSetCallerSession) IsProducer(span *big.Int, signer common.Address) (bool, error)
IsProducer is a free data retrieval call binding the contract method 0x1270b574.
Solidity: function isProducer(uint256 span, address signer) view returns(bool)
func (*ValidatorSetCallerSession) IsValidator ¶
func (_ValidatorSet *ValidatorSetCallerSession) IsValidator(span *big.Int, signer common.Address) (bool, error)
IsValidator is a free data retrieval call binding the contract method 0x23f2a73f.
Solidity: function isValidator(uint256 span, address signer) view returns(bool)
func (*ValidatorSetCallerSession) LeafNode ¶
func (_ValidatorSet *ValidatorSetCallerSession) LeafNode(d [32]byte) ([32]byte, error)
LeafNode is a free data retrieval call binding the contract method 0x582a8d08.
Solidity: function leafNode(bytes32 d) pure returns(bytes32)
func (*ValidatorSetCallerSession) Producers ¶
func (_ValidatorSet *ValidatorSetCallerSession) Producers(arg0 *big.Int, arg1 *big.Int) (struct { Id *big.Int Power *big.Int Signer common.Address }, error)
Producers is a free data retrieval call binding the contract method 0x687a9bd6.
Solidity: function producers(uint256 , uint256 ) view returns(uint256 id, uint256 power, address signer)
func (*ValidatorSetCallerSession) ROUNDTYPE ¶
func (_ValidatorSet *ValidatorSetCallerSession) ROUNDTYPE() ([32]byte, error)
ROUNDTYPE is a free data retrieval call binding the contract method 0x98ab2b62.
Solidity: function ROUND_TYPE() view returns(bytes32)
func (*ValidatorSetCallerSession) SPRINT ¶
func (_ValidatorSet *ValidatorSetCallerSession) SPRINT() (*big.Int, error)
SPRINT is a free data retrieval call binding the contract method 0x2bc06564.
Solidity: function SPRINT() view returns(uint256)
func (*ValidatorSetCallerSession) SYSTEMADDRESS ¶
func (_ValidatorSet *ValidatorSetCallerSession) SYSTEMADDRESS() (common.Address, error)
SYSTEMADDRESS is a free data retrieval call binding the contract method 0x3434735f.
Solidity: function SYSTEM_ADDRESS() view returns(address)
func (*ValidatorSetCallerSession) SpanNumbers ¶
SpanNumbers is a free data retrieval call binding the contract method 0xc1b3c919.
Solidity: function spanNumbers(uint256 ) view returns(uint256)
func (*ValidatorSetCallerSession) Spans ¶
func (_ValidatorSet *ValidatorSetCallerSession) Spans(arg0 *big.Int) (struct { Number *big.Int StartBlock *big.Int EndBlock *big.Int }, error)
Spans is a free data retrieval call binding the contract method 0xf59cf565.
Solidity: function spans(uint256 ) view returns(uint256 number, uint256 startBlock, uint256 endBlock)
func (*ValidatorSetCallerSession) VOTETYPE ¶
func (_ValidatorSet *ValidatorSetCallerSession) VOTETYPE() (uint8, error)
VOTETYPE is a free data retrieval call binding the contract method 0xd5b844eb.
Solidity: function VOTE_TYPE() view returns(uint8)
func (*ValidatorSetCallerSession) Validators ¶
func (_ValidatorSet *ValidatorSetCallerSession) Validators(arg0 *big.Int, arg1 *big.Int) (struct { Id *big.Int Power *big.Int Signer common.Address }, error)
Validators is a free data retrieval call binding the contract method 0xdcf2793a.
Solidity: function validators(uint256 , uint256 ) view returns(uint256 id, uint256 power, address signer)
type ValidatorSetFilterer ¶
type ValidatorSetFilterer struct {
// contains filtered or unexported fields
}
ValidatorSetFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewValidatorSetFilterer ¶
func NewValidatorSetFilterer(address common.Address, filterer bind.ContractFilterer) (*ValidatorSetFilterer, error)
NewValidatorSetFilterer creates a new log filterer instance of ValidatorSet, bound to a specific deployed contract.
func (*ValidatorSetFilterer) FilterNewSpan ¶
func (_ValidatorSet *ValidatorSetFilterer) FilterNewSpan(opts *bind.FilterOpts, id []*big.Int, startBlock []*big.Int, endBlock []*big.Int) (*ValidatorSetNewSpanIterator, error)
FilterNewSpan is a free log retrieval operation binding the contract event 0xac9e8537ff98ccc9f53f34174714e4b56eee15cb11eafa9512d2914c60790c62.
Solidity: event NewSpan(uint256 indexed id, uint256 indexed startBlock, uint256 indexed endBlock)
func (*ValidatorSetFilterer) ParseNewSpan ¶
func (_ValidatorSet *ValidatorSetFilterer) ParseNewSpan(log types.Log) (*ValidatorSetNewSpan, error)
ParseNewSpan is a log parse operation binding the contract event 0xac9e8537ff98ccc9f53f34174714e4b56eee15cb11eafa9512d2914c60790c62.
Solidity: event NewSpan(uint256 indexed id, uint256 indexed startBlock, uint256 indexed endBlock)
func (*ValidatorSetFilterer) WatchNewSpan ¶
func (_ValidatorSet *ValidatorSetFilterer) WatchNewSpan(opts *bind.WatchOpts, sink chan<- *ValidatorSetNewSpan, id []*big.Int, startBlock []*big.Int, endBlock []*big.Int) (event.Subscription, error)
WatchNewSpan is a free log subscription operation binding the contract event 0xac9e8537ff98ccc9f53f34174714e4b56eee15cb11eafa9512d2914c60790c62.
Solidity: event NewSpan(uint256 indexed id, uint256 indexed startBlock, uint256 indexed endBlock)
type ValidatorSetNewSpan ¶
type ValidatorSetNewSpan struct { Id *big.Int StartBlock *big.Int EndBlock *big.Int Raw types.Log // Blockchain specific contextual infos }
ValidatorSetNewSpan represents a NewSpan event raised by the ValidatorSet contract.
type ValidatorSetNewSpanIterator ¶
type ValidatorSetNewSpanIterator struct { Event *ValidatorSetNewSpan // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ValidatorSetNewSpanIterator is returned from FilterNewSpan and is used to iterate over the raw logs and unpacked data for NewSpan events raised by the ValidatorSet contract.
func (*ValidatorSetNewSpanIterator) Close ¶
func (it *ValidatorSetNewSpanIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ValidatorSetNewSpanIterator) Error ¶
func (it *ValidatorSetNewSpanIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ValidatorSetNewSpanIterator) Next ¶
func (it *ValidatorSetNewSpanIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ValidatorSetRaw ¶
type ValidatorSetRaw struct {
Contract *ValidatorSet // Generic contract binding to access the raw methods on
}
ValidatorSetRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*ValidatorSetRaw) Call ¶
func (_ValidatorSet *ValidatorSetRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*ValidatorSetRaw) Transact ¶
func (_ValidatorSet *ValidatorSetRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ValidatorSetRaw) Transfer ¶
func (_ValidatorSet *ValidatorSetRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ValidatorSetSession ¶
type ValidatorSetSession struct { Contract *ValidatorSet // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ValidatorSetSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*ValidatorSetSession) BORID ¶
func (_ValidatorSet *ValidatorSetSession) BORID() ([32]byte, error)
BORID is a free data retrieval call binding the contract method 0xae756451.
Solidity: function BOR_ID() view returns(bytes32)
func (*ValidatorSetSession) CHAIN ¶
func (_ValidatorSet *ValidatorSetSession) CHAIN() ([32]byte, error)
CHAIN is a free data retrieval call binding the contract method 0x43ee8213.
Solidity: function CHAIN() view returns(bytes32)
func (*ValidatorSetSession) CheckMembership ¶
func (_ValidatorSet *ValidatorSetSession) CheckMembership(rootHash [32]byte, leaf [32]byte, proof []byte) (bool, error)
CheckMembership is a free data retrieval call binding the contract method 0x35ddfeea.
Solidity: function checkMembership(bytes32 rootHash, bytes32 leaf, bytes proof) pure returns(bool)
func (*ValidatorSetSession) CommitSpan ¶
func (_ValidatorSet *ValidatorSetSession) CommitSpan(newSpan *big.Int, startBlock *big.Int, endBlock *big.Int, validatorBytes []byte, producerBytes []byte) (*types.Transaction, error)
CommitSpan is a paid mutator transaction binding the contract method 0x23c2a2b4.
Solidity: function commitSpan(uint256 newSpan, uint256 startBlock, uint256 endBlock, bytes validatorBytes, bytes producerBytes) returns()
func (*ValidatorSetSession) CurrentSpanNumber ¶
func (_ValidatorSet *ValidatorSetSession) CurrentSpanNumber() (*big.Int, error)
CurrentSpanNumber is a free data retrieval call binding the contract method 0x4dbc959f.
Solidity: function currentSpanNumber() view returns(uint256)
func (*ValidatorSetSession) CurrentSprint ¶
func (_ValidatorSet *ValidatorSetSession) CurrentSprint() (*big.Int, error)
CurrentSprint is a free data retrieval call binding the contract method 0xe3b7c924.
Solidity: function currentSprint() view returns(uint256)
func (*ValidatorSetSession) FIRSTENDBLOCK ¶
func (_ValidatorSet *ValidatorSetSession) FIRSTENDBLOCK() (*big.Int, error)
FIRSTENDBLOCK is a free data retrieval call binding the contract method 0x66332354.
Solidity: function FIRST_END_BLOCK() view returns(uint256)
func (*ValidatorSetSession) GetBorValidators ¶
func (_ValidatorSet *ValidatorSetSession) GetBorValidators(number *big.Int) ([]common.Address, []*big.Int, error)
GetBorValidators is a free data retrieval call binding the contract method 0x0c35b1cb.
Solidity: function getBorValidators(uint256 number) view returns(address[], uint256[])
func (*ValidatorSetSession) GetCurrentSpan ¶
func (_ValidatorSet *ValidatorSetSession) GetCurrentSpan() (struct { Number *big.Int StartBlock *big.Int EndBlock *big.Int }, error)
GetCurrentSpan is a free data retrieval call binding the contract method 0xaf26aa96.
Solidity: function getCurrentSpan() view returns(uint256 number, uint256 startBlock, uint256 endBlock)
func (*ValidatorSetSession) GetInitialValidators ¶
func (_ValidatorSet *ValidatorSetSession) GetInitialValidators() ([]common.Address, []*big.Int, error)
GetInitialValidators is a free data retrieval call binding the contract method 0x65b3a1e2.
Solidity: function getInitialValidators() view returns(address[], uint256[])
func (*ValidatorSetSession) GetNextSpan ¶
func (_ValidatorSet *ValidatorSetSession) GetNextSpan() (struct { Number *big.Int StartBlock *big.Int EndBlock *big.Int }, error)
GetNextSpan is a free data retrieval call binding the contract method 0x60c8614d.
Solidity: function getNextSpan() view returns(uint256 number, uint256 startBlock, uint256 endBlock)
func (*ValidatorSetSession) GetProducersTotalStakeBySpan ¶
func (_ValidatorSet *ValidatorSetSession) GetProducersTotalStakeBySpan(span *big.Int) (*big.Int, error)
GetProducersTotalStakeBySpan is a free data retrieval call binding the contract method 0x9d11b807.
Solidity: function getProducersTotalStakeBySpan(uint256 span) view returns(uint256)
func (*ValidatorSetSession) GetSpan ¶
func (_ValidatorSet *ValidatorSetSession) GetSpan(span *big.Int) (struct { Number *big.Int StartBlock *big.Int EndBlock *big.Int }, error)
GetSpan is a free data retrieval call binding the contract method 0x047a6c5b.
Solidity: function getSpan(uint256 span) view returns(uint256 number, uint256 startBlock, uint256 endBlock)
func (*ValidatorSetSession) GetSpanByBlock ¶
GetSpanByBlock is a free data retrieval call binding the contract method 0xb71d7a69.
Solidity: function getSpanByBlock(uint256 number) view returns(uint256)
func (*ValidatorSetSession) GetStakePowerBySigs ¶
func (_ValidatorSet *ValidatorSetSession) GetStakePowerBySigs(span *big.Int, dataHash [32]byte, sigs []byte) (*big.Int, error)
GetStakePowerBySigs is a free data retrieval call binding the contract method 0x44c15cb1.
Solidity: function getStakePowerBySigs(uint256 span, bytes32 dataHash, bytes sigs) view returns(uint256)
func (*ValidatorSetSession) GetValidatorBySigner ¶
func (_ValidatorSet *ValidatorSetSession) GetValidatorBySigner(span *big.Int, signer common.Address) (BorValidatorSetValidator, error)
GetValidatorBySigner is a free data retrieval call binding the contract method 0x44d6528f.
Solidity: function getValidatorBySigner(uint256 span, address signer) view returns((uint256,uint256,address) result)
func (*ValidatorSetSession) GetValidators ¶
GetValidators is a free data retrieval call binding the contract method 0xb7ab4db5.
Solidity: function getValidators() view returns(address[], uint256[])
func (*ValidatorSetSession) GetValidatorsTotalStakeBySpan ¶
func (_ValidatorSet *ValidatorSetSession) GetValidatorsTotalStakeBySpan(span *big.Int) (*big.Int, error)
GetValidatorsTotalStakeBySpan is a free data retrieval call binding the contract method 0x2eddf352.
Solidity: function getValidatorsTotalStakeBySpan(uint256 span) view returns(uint256)
func (*ValidatorSetSession) InnerNode ¶
func (_ValidatorSet *ValidatorSetSession) InnerNode(left [32]byte, right [32]byte) ([32]byte, error)
InnerNode is a free data retrieval call binding the contract method 0x2de3a180.
Solidity: function innerNode(bytes32 left, bytes32 right) pure returns(bytes32)
func (*ValidatorSetSession) IsCurrentProducer ¶
func (_ValidatorSet *ValidatorSetSession) IsCurrentProducer(signer common.Address) (bool, error)
IsCurrentProducer is a free data retrieval call binding the contract method 0x70ba5707.
Solidity: function isCurrentProducer(address signer) view returns(bool)
func (*ValidatorSetSession) IsCurrentValidator ¶
func (_ValidatorSet *ValidatorSetSession) IsCurrentValidator(signer common.Address) (bool, error)
IsCurrentValidator is a free data retrieval call binding the contract method 0x55614fcc.
Solidity: function isCurrentValidator(address signer) view returns(bool)
func (*ValidatorSetSession) IsProducer ¶
func (_ValidatorSet *ValidatorSetSession) IsProducer(span *big.Int, signer common.Address) (bool, error)
IsProducer is a free data retrieval call binding the contract method 0x1270b574.
Solidity: function isProducer(uint256 span, address signer) view returns(bool)
func (*ValidatorSetSession) IsValidator ¶
func (_ValidatorSet *ValidatorSetSession) IsValidator(span *big.Int, signer common.Address) (bool, error)
IsValidator is a free data retrieval call binding the contract method 0x23f2a73f.
Solidity: function isValidator(uint256 span, address signer) view returns(bool)
func (*ValidatorSetSession) LeafNode ¶
func (_ValidatorSet *ValidatorSetSession) LeafNode(d [32]byte) ([32]byte, error)
LeafNode is a free data retrieval call binding the contract method 0x582a8d08.
Solidity: function leafNode(bytes32 d) pure returns(bytes32)
func (*ValidatorSetSession) Producers ¶
func (_ValidatorSet *ValidatorSetSession) Producers(arg0 *big.Int, arg1 *big.Int) (struct { Id *big.Int Power *big.Int Signer common.Address }, error)
Producers is a free data retrieval call binding the contract method 0x687a9bd6.
Solidity: function producers(uint256 , uint256 ) view returns(uint256 id, uint256 power, address signer)
func (*ValidatorSetSession) ROUNDTYPE ¶
func (_ValidatorSet *ValidatorSetSession) ROUNDTYPE() ([32]byte, error)
ROUNDTYPE is a free data retrieval call binding the contract method 0x98ab2b62.
Solidity: function ROUND_TYPE() view returns(bytes32)
func (*ValidatorSetSession) SPRINT ¶
func (_ValidatorSet *ValidatorSetSession) SPRINT() (*big.Int, error)
SPRINT is a free data retrieval call binding the contract method 0x2bc06564.
Solidity: function SPRINT() view returns(uint256)
func (*ValidatorSetSession) SYSTEMADDRESS ¶
func (_ValidatorSet *ValidatorSetSession) SYSTEMADDRESS() (common.Address, error)
SYSTEMADDRESS is a free data retrieval call binding the contract method 0x3434735f.
Solidity: function SYSTEM_ADDRESS() view returns(address)
func (*ValidatorSetSession) SpanNumbers ¶
SpanNumbers is a free data retrieval call binding the contract method 0xc1b3c919.
Solidity: function spanNumbers(uint256 ) view returns(uint256)
func (*ValidatorSetSession) Spans ¶
func (_ValidatorSet *ValidatorSetSession) Spans(arg0 *big.Int) (struct { Number *big.Int StartBlock *big.Int EndBlock *big.Int }, error)
Spans is a free data retrieval call binding the contract method 0xf59cf565.
Solidity: function spans(uint256 ) view returns(uint256 number, uint256 startBlock, uint256 endBlock)
func (*ValidatorSetSession) VOTETYPE ¶
func (_ValidatorSet *ValidatorSetSession) VOTETYPE() (uint8, error)
VOTETYPE is a free data retrieval call binding the contract method 0xd5b844eb.
Solidity: function VOTE_TYPE() view returns(uint8)
func (*ValidatorSetSession) Validators ¶
func (_ValidatorSet *ValidatorSetSession) Validators(arg0 *big.Int, arg1 *big.Int) (struct { Id *big.Int Power *big.Int Signer common.Address }, error)
Validators is a free data retrieval call binding the contract method 0xdcf2793a.
Solidity: function validators(uint256 , uint256 ) view returns(uint256 id, uint256 power, address signer)
type ValidatorSetTransactor ¶
type ValidatorSetTransactor struct {
// contains filtered or unexported fields
}
ValidatorSetTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewValidatorSetTransactor ¶
func NewValidatorSetTransactor(address common.Address, transactor bind.ContractTransactor) (*ValidatorSetTransactor, error)
NewValidatorSetTransactor creates a new write-only instance of ValidatorSet, bound to a specific deployed contract.
func (*ValidatorSetTransactor) CommitSpan ¶
func (_ValidatorSet *ValidatorSetTransactor) CommitSpan(opts *bind.TransactOpts, newSpan *big.Int, startBlock *big.Int, endBlock *big.Int, validatorBytes []byte, producerBytes []byte) (*types.Transaction, error)
CommitSpan is a paid mutator transaction binding the contract method 0x23c2a2b4.
Solidity: function commitSpan(uint256 newSpan, uint256 startBlock, uint256 endBlock, bytes validatorBytes, bytes producerBytes) returns()
type ValidatorSetTransactorRaw ¶
type ValidatorSetTransactorRaw struct {
Contract *ValidatorSetTransactor // Generic write-only contract binding to access the raw methods on
}
ValidatorSetTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*ValidatorSetTransactorRaw) Transact ¶
func (_ValidatorSet *ValidatorSetTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ValidatorSetTransactorRaw) Transfer ¶
func (_ValidatorSet *ValidatorSetTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ValidatorSetTransactorSession ¶
type ValidatorSetTransactorSession struct { Contract *ValidatorSetTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ValidatorSetTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*ValidatorSetTransactorSession) CommitSpan ¶
func (_ValidatorSet *ValidatorSetTransactorSession) CommitSpan(newSpan *big.Int, startBlock *big.Int, endBlock *big.Int, validatorBytes []byte, producerBytes []byte) (*types.Transaction, error)
CommitSpan is a paid mutator transaction binding the contract method 0x23c2a2b4.
Solidity: function commitSpan(uint256 newSpan, uint256 startBlock, uint256 endBlock, bytes validatorBytes, bytes producerBytes) returns()