polygonzkevm

package
v0.1.3-RC1 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jun 8, 2023 License: AGPL-3.0, AGPL-3.0-or-later Imports: 9 Imported by: 10

Documentation

Index

Constants

This section is empty.

Variables

View Source
var PolygonzkevmABI = PolygonzkevmMetaData.ABI

PolygonzkevmABI is the input ABI used to generate the binding from. Deprecated: Use PolygonzkevmMetaData.ABI instead.

View Source
var PolygonzkevmBin = PolygonzkevmMetaData.Bin

PolygonzkevmBin is the compiled bytecode used for deploying new contracts. Deprecated: Use PolygonzkevmMetaData.Bin instead.

View Source
var PolygonzkevmMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"contractIPolygonZkEVMGlobalExitRoot\",\"name\":\"_globalExitRootManager\",\"type\":\"address\"},{\"internalType\":\"contractIERC20Upgradeable\",\"name\":\"_matic\",\"type\":\"address\"},{\"internalType\":\"contractIVerifierRollup\",\"name\":\"_rollupVerifier\",\"type\":\"address\"},{\"internalType\":\"contractIPolygonZkEVMBridge\",\"name\":\"_bridgeAddress\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"_chainID\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"_forkID\",\"type\":\"uint64\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"BatchAlreadyVerified\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"BatchNotSequencedOrNotSequenceEnd\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ExceedMaxVerifyBatches\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FinalNumBatchBelowLastVerifiedBatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FinalNumBatchDoesNotMatchPendingState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FinalPendingStateNumInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchNotAllowed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchTimeoutNotExpired\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchesAlreadyActive\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchesOverflow\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForcedDataDoesNotMatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GlobalExitRootNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"HaltTimeoutNotExpired\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InitNumBatchAboveLastVerifiedBatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InitNumBatchDoesNotMatchPendingState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidProof\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRangeBatchTimeTarget\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRangeForceBatchTimeout\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRangeMultiplierBatchFee\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewAccInputHashDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewPendingStateTimeoutMustBeLower\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewStateRootNotInsidePrime\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewTrustedAggregatorTimeoutMustBeLower\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotEnoughMaticAmount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OldAccInputHashDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OldStateRootDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyAdmin\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyEmergencyState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyNotEmergencyState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyPendingAdmin\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyTrustedAggregator\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyTrustedSequencer\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateNotConsolidable\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateTimeoutExceedHaltAggregationTimeout\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SequenceZeroBatches\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SequencedTimestampBelowForcedTimestamp\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SequencedTimestampInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"StoredRootMustBeDifferentThanNewRoot\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TransactionsLengthAboveMax\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TrustedAggregatorTimeoutExceedHaltAggregationTimeout\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TrustedAggregatorTimeoutNotExpired\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AcceptAdminRole\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"ActivateForceBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"}],\"name\":\"ConsolidatePendingState\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"EmergencyStateActivated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"EmergencyStateDeactivated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"forceBatchNum\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"lastGlobalExitRoot\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"sequencer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"}],\"name\":\"ForceBatch\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"aggregator\",\"type\":\"address\"}],\"name\":\"OverridePendingState\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"storedStateRoot\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"provedStateRoot\",\"type\":\"bytes32\"}],\"name\":\"ProveNonDeterministicPendingState\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"}],\"name\":\"SequenceBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"}],\"name\":\"SequenceForceBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newforceBatchTimeout\",\"type\":\"uint64\"}],\"name\":\"SetForceBatchTimeout\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"newMultiplierBatchFee\",\"type\":\"uint16\"}],\"name\":\"SetMultiplierBatchFee\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newPendingStateTimeout\",\"type\":\"uint64\"}],\"name\":\"SetPendingStateTimeout\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newTrustedAggregator\",\"type\":\"address\"}],\"name\":\"SetTrustedAggregator\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newTrustedAggregatorTimeout\",\"type\":\"uint64\"}],\"name\":\"SetTrustedAggregatorTimeout\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newTrustedSequencer\",\"type\":\"address\"}],\"name\":\"SetTrustedSequencer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"string\",\"name\":\"newTrustedSequencerURL\",\"type\":\"string\"}],\"name\":\"SetTrustedSequencerURL\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newVerifyBatchTimeTarget\",\"type\":\"uint64\"}],\"name\":\"SetVerifyBatchTimeTarget\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newPendingAdmin\",\"type\":\"address\"}],\"name\":\"TransferAdminRole\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"forkID\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"version\",\"type\":\"string\"}],\"name\":\"UpdateZkEVMVersion\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"aggregator\",\"type\":\"address\"}],\"name\":\"VerifyBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"aggregator\",\"type\":\"address\"}],\"name\":\"VerifyBatchesTrustedAggregator\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptAdminRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"sequencedBatchNum\",\"type\":\"uint64\"}],\"name\":\"activateEmergencyState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"activateForceBatches\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"admin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"batchFee\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"name\":\"batchNumToStateRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"bridgeAddress\",\"outputs\":[{\"internalType\":\"contractIPolygonZkEVMBridge\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"calculateRewardPerBatch\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"chainID\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newStateRoot\",\"type\":\"uint256\"}],\"name\":\"checkStateRootInsidePrime\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"}],\"name\":\"consolidatePendingState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"deactivateEmergencyState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"maticAmount\",\"type\":\"uint256\"}],\"name\":\"forceBatch\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"forceBatchTimeout\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"name\":\"forcedBatches\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"forkID\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getForcedBatchFee\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"oldStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"}],\"name\":\"getInputSnarkBytes\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getLastVerifiedBatch\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"globalExitRootManager\",\"outputs\":[{\"internalType\":\"contractIPolygonZkEVMGlobalExitRoot\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"admin\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"trustedSequencer\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"pendingStateTimeout\",\"type\":\"uint64\"},{\"internalType\":\"address\",\"name\":\"trustedAggregator\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"trustedAggregatorTimeout\",\"type\":\"uint64\"}],\"internalType\":\"structPolygonZkEVM.InitializePackedParameters\",\"name\":\"initializePackedParameters\",\"type\":\"tuple\"},{\"internalType\":\"bytes32\",\"name\":\"genesisRoot\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"_trustedSequencerURL\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_networkName\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_version\",\"type\":\"string\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isEmergencyState\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isForcedBatchDisallowed\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"}],\"name\":\"isPendingStateConsolidable\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastBatchSequenced\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastForceBatch\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastForceBatchSequenced\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastPendingState\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastPendingStateConsolidated\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastTimestamp\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastVerifiedBatch\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"matic\",\"outputs\":[{\"internalType\":\"contractIERC20Upgradeable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"multiplierBatchFee\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"networkName\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"initPendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalPendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"proof\",\"type\":\"bytes\"}],\"name\":\"overridePendingState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingAdmin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingStateTimeout\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"pendingStateTransitions\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"timestamp\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"lastVerifiedBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"exitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"initPendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalPendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"proof\",\"type\":\"bytes\"}],\"name\":\"proveNonDeterministicPendingState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"rollupVerifier\",\"outputs\":[{\"internalType\":\"contractIVerifierRollup\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"},{\"internalType\":\"bytes32\",\"name\":\"globalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"uint64\",\"name\":\"timestamp\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"minForcedTimestamp\",\"type\":\"uint64\"}],\"internalType\":\"structPolygonZkEVM.BatchData[]\",\"name\":\"batches\",\"type\":\"tuple[]\"},{\"internalType\":\"address\",\"name\":\"l2Coinbase\",\"type\":\"address\"}],\"name\":\"sequenceBatches\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"},{\"internalType\":\"bytes32\",\"name\":\"globalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"uint64\",\"name\":\"minForcedTimestamp\",\"type\":\"uint64\"}],\"internalType\":\"structPolygonZkEVM.ForcedBatchData[]\",\"name\":\"batches\",\"type\":\"tuple[]\"}],\"name\":\"sequenceForceBatches\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"name\":\"sequencedBatches\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"accInputHash\",\"type\":\"bytes32\"},{\"internalType\":\"uint64\",\"name\":\"sequencedTimestamp\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"previousLastBatchSequenced\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"newforceBatchTimeout\",\"type\":\"uint64\"}],\"name\":\"setForceBatchTimeout\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"newMultiplierBatchFee\",\"type\":\"uint16\"}],\"name\":\"setMultiplierBatchFee\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"newPendingStateTimeout\",\"type\":\"uint64\"}],\"name\":\"setPendingStateTimeout\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newTrustedAggregator\",\"type\":\"address\"}],\"name\":\"setTrustedAggregator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"newTrustedAggregatorTimeout\",\"type\":\"uint64\"}],\"name\":\"setTrustedAggregatorTimeout\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newTrustedSequencer\",\"type\":\"address\"}],\"name\":\"setTrustedSequencer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"newTrustedSequencerURL\",\"type\":\"string\"}],\"name\":\"setTrustedSequencerURL\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"newVerifyBatchTimeTarget\",\"type\":\"uint64\"}],\"name\":\"setVerifyBatchTimeTarget\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newPendingAdmin\",\"type\":\"address\"}],\"name\":\"transferAdminRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"trustedAggregator\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"trustedAggregatorTimeout\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"trustedSequencer\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"trustedSequencerURL\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"verifyBatchTimeTarget\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"proof\",\"type\":\"bytes\"}],\"name\":\"verifyBatches\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"proof\",\"type\":\"bytes\"}],\"name\":\"verifyBatchesTrustedAggregator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "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",
}

PolygonzkevmMetaData contains all meta data concerning the Polygonzkevm contract.

Functions

This section is empty.

Types

type PolygonZkEVMBatchData

type PolygonZkEVMBatchData struct {
	Transactions       []byte
	GlobalExitRoot     [32]byte
	Timestamp          uint64
	MinForcedTimestamp uint64
}

PolygonZkEVMBatchData is an auto generated low-level Go binding around an user-defined struct.

type PolygonZkEVMForcedBatchData

type PolygonZkEVMForcedBatchData struct {
	Transactions       []byte
	GlobalExitRoot     [32]byte
	MinForcedTimestamp uint64
}

PolygonZkEVMForcedBatchData is an auto generated low-level Go binding around an user-defined struct.

type PolygonZkEVMInitializePackedParameters

type PolygonZkEVMInitializePackedParameters struct {
	Admin                    common.Address
	TrustedSequencer         common.Address
	PendingStateTimeout      uint64
	TrustedAggregator        common.Address
	TrustedAggregatorTimeout uint64
}

PolygonZkEVMInitializePackedParameters is an auto generated low-level Go binding around an user-defined struct.

type Polygonzkevm

type Polygonzkevm struct {
	PolygonzkevmCaller     // Read-only binding to the contract
	PolygonzkevmTransactor // Write-only binding to the contract
	PolygonzkevmFilterer   // Log filterer for contract events
}

Polygonzkevm is an auto generated Go binding around an Ethereum contract.

func DeployPolygonzkevm

func DeployPolygonzkevm(auth *bind.TransactOpts, backend bind.ContractBackend, _globalExitRootManager common.Address, _matic common.Address, _rollupVerifier common.Address, _bridgeAddress common.Address, _chainID uint64, _forkID uint64) (common.Address, *types.Transaction, *Polygonzkevm, error)

DeployPolygonzkevm deploys a new Ethereum contract, binding an instance of Polygonzkevm to it.

func NewPolygonzkevm

func NewPolygonzkevm(address common.Address, backend bind.ContractBackend) (*Polygonzkevm, error)

NewPolygonzkevm creates a new instance of Polygonzkevm, bound to a specific deployed contract.

type PolygonzkevmAcceptAdminRole

type PolygonzkevmAcceptAdminRole struct {
	NewAdmin common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

PolygonzkevmAcceptAdminRole represents a AcceptAdminRole event raised by the Polygonzkevm contract.

type PolygonzkevmAcceptAdminRoleIterator

type PolygonzkevmAcceptAdminRoleIterator struct {
	Event *PolygonzkevmAcceptAdminRole // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmAcceptAdminRoleIterator is returned from FilterAcceptAdminRole and is used to iterate over the raw logs and unpacked data for AcceptAdminRole events raised by the Polygonzkevm contract.

func (*PolygonzkevmAcceptAdminRoleIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmAcceptAdminRoleIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmAcceptAdminRoleIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmActivateForceBatches

type PolygonzkevmActivateForceBatches struct {
	Raw types.Log // Blockchain specific contextual infos
}

PolygonzkevmActivateForceBatches represents a ActivateForceBatches event raised by the Polygonzkevm contract.

type PolygonzkevmActivateForceBatchesIterator

type PolygonzkevmActivateForceBatchesIterator struct {
	Event *PolygonzkevmActivateForceBatches // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmActivateForceBatchesIterator is returned from FilterActivateForceBatches and is used to iterate over the raw logs and unpacked data for ActivateForceBatches events raised by the Polygonzkevm contract.

func (*PolygonzkevmActivateForceBatchesIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmActivateForceBatchesIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmActivateForceBatchesIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmCaller

type PolygonzkevmCaller struct {
	// contains filtered or unexported fields
}

PolygonzkevmCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPolygonzkevmCaller

func NewPolygonzkevmCaller(address common.Address, caller bind.ContractCaller) (*PolygonzkevmCaller, error)

NewPolygonzkevmCaller creates a new read-only instance of Polygonzkevm, bound to a specific deployed contract.

func (*PolygonzkevmCaller) Admin

func (_Polygonzkevm *PolygonzkevmCaller) Admin(opts *bind.CallOpts) (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*PolygonzkevmCaller) BatchFee

func (_Polygonzkevm *PolygonzkevmCaller) BatchFee(opts *bind.CallOpts) (*big.Int, error)

BatchFee is a free data retrieval call binding the contract method 0xf8b823e4.

Solidity: function batchFee() view returns(uint256)

func (*PolygonzkevmCaller) BatchNumToStateRoot

func (_Polygonzkevm *PolygonzkevmCaller) BatchNumToStateRoot(opts *bind.CallOpts, arg0 uint64) ([32]byte, error)

BatchNumToStateRoot is a free data retrieval call binding the contract method 0x5392c5e0.

Solidity: function batchNumToStateRoot(uint64 ) view returns(bytes32)

func (*PolygonzkevmCaller) BridgeAddress

func (_Polygonzkevm *PolygonzkevmCaller) BridgeAddress(opts *bind.CallOpts) (common.Address, error)

BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.

Solidity: function bridgeAddress() view returns(address)

func (*PolygonzkevmCaller) CalculateRewardPerBatch

func (_Polygonzkevm *PolygonzkevmCaller) CalculateRewardPerBatch(opts *bind.CallOpts) (*big.Int, error)

CalculateRewardPerBatch is a free data retrieval call binding the contract method 0x99f5634e.

Solidity: function calculateRewardPerBatch() view returns(uint256)

func (*PolygonzkevmCaller) ChainID

func (_Polygonzkevm *PolygonzkevmCaller) ChainID(opts *bind.CallOpts) (uint64, error)

ChainID is a free data retrieval call binding the contract method 0xadc879e9.

Solidity: function chainID() view returns(uint64)

func (*PolygonzkevmCaller) CheckStateRootInsidePrime

func (_Polygonzkevm *PolygonzkevmCaller) CheckStateRootInsidePrime(opts *bind.CallOpts, newStateRoot *big.Int) (bool, error)

CheckStateRootInsidePrime is a free data retrieval call binding the contract method 0xba58ae39.

Solidity: function checkStateRootInsidePrime(uint256 newStateRoot) pure returns(bool)

func (*PolygonzkevmCaller) ForceBatchTimeout

func (_Polygonzkevm *PolygonzkevmCaller) ForceBatchTimeout(opts *bind.CallOpts) (uint64, error)

ForceBatchTimeout is a free data retrieval call binding the contract method 0xc754c7ed.

Solidity: function forceBatchTimeout() view returns(uint64)

func (*PolygonzkevmCaller) ForcedBatches

func (_Polygonzkevm *PolygonzkevmCaller) ForcedBatches(opts *bind.CallOpts, arg0 uint64) ([32]byte, error)

ForcedBatches is a free data retrieval call binding the contract method 0x6b8616ce.

Solidity: function forcedBatches(uint64 ) view returns(bytes32)

func (*PolygonzkevmCaller) ForkID

func (_Polygonzkevm *PolygonzkevmCaller) ForkID(opts *bind.CallOpts) (uint64, error)

ForkID is a free data retrieval call binding the contract method 0x831c7ead.

Solidity: function forkID() view returns(uint64)

func (*PolygonzkevmCaller) GetForcedBatchFee

func (_Polygonzkevm *PolygonzkevmCaller) GetForcedBatchFee(opts *bind.CallOpts) (*big.Int, error)

GetForcedBatchFee is a free data retrieval call binding the contract method 0x60469169.

Solidity: function getForcedBatchFee() view returns(uint256)

func (*PolygonzkevmCaller) GetInputSnarkBytes

func (_Polygonzkevm *PolygonzkevmCaller) GetInputSnarkBytes(opts *bind.CallOpts, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, oldStateRoot [32]byte, newStateRoot [32]byte) ([]byte, error)

GetInputSnarkBytes is a free data retrieval call binding the contract method 0x220d7899.

Solidity: function getInputSnarkBytes(uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 oldStateRoot, bytes32 newStateRoot) view returns(bytes)

func (*PolygonzkevmCaller) GetLastVerifiedBatch

func (_Polygonzkevm *PolygonzkevmCaller) GetLastVerifiedBatch(opts *bind.CallOpts) (uint64, error)

GetLastVerifiedBatch is a free data retrieval call binding the contract method 0xc0ed84e0.

Solidity: function getLastVerifiedBatch() view returns(uint64)

func (*PolygonzkevmCaller) GlobalExitRootManager

func (_Polygonzkevm *PolygonzkevmCaller) GlobalExitRootManager(opts *bind.CallOpts) (common.Address, error)

GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.

Solidity: function globalExitRootManager() view returns(address)

func (*PolygonzkevmCaller) IsEmergencyState

func (_Polygonzkevm *PolygonzkevmCaller) IsEmergencyState(opts *bind.CallOpts) (bool, error)

IsEmergencyState is a free data retrieval call binding the contract method 0x15064c96.

Solidity: function isEmergencyState() view returns(bool)

func (*PolygonzkevmCaller) IsForcedBatchDisallowed

func (_Polygonzkevm *PolygonzkevmCaller) IsForcedBatchDisallowed(opts *bind.CallOpts) (bool, error)

IsForcedBatchDisallowed is a free data retrieval call binding the contract method 0xed6b0104.

Solidity: function isForcedBatchDisallowed() view returns(bool)

func (*PolygonzkevmCaller) IsPendingStateConsolidable

func (_Polygonzkevm *PolygonzkevmCaller) IsPendingStateConsolidable(opts *bind.CallOpts, pendingStateNum uint64) (bool, error)

IsPendingStateConsolidable is a free data retrieval call binding the contract method 0x383b3be8.

Solidity: function isPendingStateConsolidable(uint64 pendingStateNum) view returns(bool)

func (*PolygonzkevmCaller) LastBatchSequenced

func (_Polygonzkevm *PolygonzkevmCaller) LastBatchSequenced(opts *bind.CallOpts) (uint64, error)

LastBatchSequenced is a free data retrieval call binding the contract method 0x423fa856.

Solidity: function lastBatchSequenced() view returns(uint64)

func (*PolygonzkevmCaller) LastForceBatch

func (_Polygonzkevm *PolygonzkevmCaller) LastForceBatch(opts *bind.CallOpts) (uint64, error)

LastForceBatch is a free data retrieval call binding the contract method 0xe7a7ed02.

Solidity: function lastForceBatch() view returns(uint64)

func (*PolygonzkevmCaller) LastForceBatchSequenced

func (_Polygonzkevm *PolygonzkevmCaller) LastForceBatchSequenced(opts *bind.CallOpts) (uint64, error)

LastForceBatchSequenced is a free data retrieval call binding the contract method 0x45605267.

Solidity: function lastForceBatchSequenced() view returns(uint64)

func (*PolygonzkevmCaller) LastPendingState

func (_Polygonzkevm *PolygonzkevmCaller) LastPendingState(opts *bind.CallOpts) (uint64, error)

LastPendingState is a free data retrieval call binding the contract method 0x458c0477.

Solidity: function lastPendingState() view returns(uint64)

func (*PolygonzkevmCaller) LastPendingStateConsolidated

func (_Polygonzkevm *PolygonzkevmCaller) LastPendingStateConsolidated(opts *bind.CallOpts) (uint64, error)

LastPendingStateConsolidated is a free data retrieval call binding the contract method 0x4a1a89a7.

Solidity: function lastPendingStateConsolidated() view returns(uint64)

func (*PolygonzkevmCaller) LastTimestamp

func (_Polygonzkevm *PolygonzkevmCaller) LastTimestamp(opts *bind.CallOpts) (uint64, error)

LastTimestamp is a free data retrieval call binding the contract method 0x19d8ac61.

Solidity: function lastTimestamp() view returns(uint64)

func (*PolygonzkevmCaller) LastVerifiedBatch

func (_Polygonzkevm *PolygonzkevmCaller) LastVerifiedBatch(opts *bind.CallOpts) (uint64, error)

LastVerifiedBatch is a free data retrieval call binding the contract method 0x7fcb3653.

Solidity: function lastVerifiedBatch() view returns(uint64)

func (*PolygonzkevmCaller) Matic

func (_Polygonzkevm *PolygonzkevmCaller) Matic(opts *bind.CallOpts) (common.Address, error)

Matic is a free data retrieval call binding the contract method 0xb6b0b097.

Solidity: function matic() view returns(address)

func (*PolygonzkevmCaller) MultiplierBatchFee

func (_Polygonzkevm *PolygonzkevmCaller) MultiplierBatchFee(opts *bind.CallOpts) (uint16, error)

MultiplierBatchFee is a free data retrieval call binding the contract method 0xafd23cbe.

Solidity: function multiplierBatchFee() view returns(uint16)

func (*PolygonzkevmCaller) NetworkName

func (_Polygonzkevm *PolygonzkevmCaller) NetworkName(opts *bind.CallOpts) (string, error)

NetworkName is a free data retrieval call binding the contract method 0x107bf28c.

Solidity: function networkName() view returns(string)

func (*PolygonzkevmCaller) Owner

func (_Polygonzkevm *PolygonzkevmCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*PolygonzkevmCaller) PendingAdmin

func (_Polygonzkevm *PolygonzkevmCaller) PendingAdmin(opts *bind.CallOpts) (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*PolygonzkevmCaller) PendingStateTimeout

func (_Polygonzkevm *PolygonzkevmCaller) PendingStateTimeout(opts *bind.CallOpts) (uint64, error)

PendingStateTimeout is a free data retrieval call binding the contract method 0xd939b315.

Solidity: function pendingStateTimeout() view returns(uint64)

func (*PolygonzkevmCaller) PendingStateTransitions

func (_Polygonzkevm *PolygonzkevmCaller) PendingStateTransitions(opts *bind.CallOpts, arg0 *big.Int) (struct {
	Timestamp         uint64
	LastVerifiedBatch uint64
	ExitRoot          [32]byte
	StateRoot         [32]byte
}, error)

PendingStateTransitions is a free data retrieval call binding the contract method 0x837a4738.

Solidity: function pendingStateTransitions(uint256 ) view returns(uint64 timestamp, uint64 lastVerifiedBatch, bytes32 exitRoot, bytes32 stateRoot)

func (*PolygonzkevmCaller) RollupVerifier

func (_Polygonzkevm *PolygonzkevmCaller) RollupVerifier(opts *bind.CallOpts) (common.Address, error)

RollupVerifier is a free data retrieval call binding the contract method 0xe8bf92ed.

Solidity: function rollupVerifier() view returns(address)

func (*PolygonzkevmCaller) SequencedBatches

func (_Polygonzkevm *PolygonzkevmCaller) SequencedBatches(opts *bind.CallOpts, arg0 uint64) (struct {
	AccInputHash               [32]byte
	SequencedTimestamp         uint64
	PreviousLastBatchSequenced uint64
}, error)

SequencedBatches is a free data retrieval call binding the contract method 0xb4d63f58.

Solidity: function sequencedBatches(uint64 ) view returns(bytes32 accInputHash, uint64 sequencedTimestamp, uint64 previousLastBatchSequenced)

func (*PolygonzkevmCaller) TrustedAggregator

func (_Polygonzkevm *PolygonzkevmCaller) TrustedAggregator(opts *bind.CallOpts) (common.Address, error)

TrustedAggregator is a free data retrieval call binding the contract method 0x29878983.

Solidity: function trustedAggregator() view returns(address)

func (*PolygonzkevmCaller) TrustedAggregatorTimeout

func (_Polygonzkevm *PolygonzkevmCaller) TrustedAggregatorTimeout(opts *bind.CallOpts) (uint64, error)

TrustedAggregatorTimeout is a free data retrieval call binding the contract method 0x841b24d7.

Solidity: function trustedAggregatorTimeout() view returns(uint64)

func (*PolygonzkevmCaller) TrustedSequencer

func (_Polygonzkevm *PolygonzkevmCaller) TrustedSequencer(opts *bind.CallOpts) (common.Address, error)

TrustedSequencer is a free data retrieval call binding the contract method 0xcfa8ed47.

Solidity: function trustedSequencer() view returns(address)

func (*PolygonzkevmCaller) TrustedSequencerURL

func (_Polygonzkevm *PolygonzkevmCaller) TrustedSequencerURL(opts *bind.CallOpts) (string, error)

TrustedSequencerURL is a free data retrieval call binding the contract method 0x542028d5.

Solidity: function trustedSequencerURL() view returns(string)

func (*PolygonzkevmCaller) VerifyBatchTimeTarget

func (_Polygonzkevm *PolygonzkevmCaller) VerifyBatchTimeTarget(opts *bind.CallOpts) (uint64, error)

VerifyBatchTimeTarget is a free data retrieval call binding the contract method 0x0a0d9fbe.

Solidity: function verifyBatchTimeTarget() view returns(uint64)

type PolygonzkevmCallerRaw

type PolygonzkevmCallerRaw struct {
	Contract *PolygonzkevmCaller // Generic read-only contract binding to access the raw methods on
}

PolygonzkevmCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*PolygonzkevmCallerRaw) Call

func (_Polygonzkevm *PolygonzkevmCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type PolygonzkevmCallerSession

type PolygonzkevmCallerSession struct {
	Contract *PolygonzkevmCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

PolygonzkevmCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*PolygonzkevmCallerSession) Admin

func (_Polygonzkevm *PolygonzkevmCallerSession) Admin() (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*PolygonzkevmCallerSession) BatchFee

func (_Polygonzkevm *PolygonzkevmCallerSession) BatchFee() (*big.Int, error)

BatchFee is a free data retrieval call binding the contract method 0xf8b823e4.

Solidity: function batchFee() view returns(uint256)

func (*PolygonzkevmCallerSession) BatchNumToStateRoot

func (_Polygonzkevm *PolygonzkevmCallerSession) BatchNumToStateRoot(arg0 uint64) ([32]byte, error)

BatchNumToStateRoot is a free data retrieval call binding the contract method 0x5392c5e0.

Solidity: function batchNumToStateRoot(uint64 ) view returns(bytes32)

func (*PolygonzkevmCallerSession) BridgeAddress

func (_Polygonzkevm *PolygonzkevmCallerSession) BridgeAddress() (common.Address, error)

BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.

Solidity: function bridgeAddress() view returns(address)

func (*PolygonzkevmCallerSession) CalculateRewardPerBatch

func (_Polygonzkevm *PolygonzkevmCallerSession) CalculateRewardPerBatch() (*big.Int, error)

CalculateRewardPerBatch is a free data retrieval call binding the contract method 0x99f5634e.

Solidity: function calculateRewardPerBatch() view returns(uint256)

func (*PolygonzkevmCallerSession) ChainID

func (_Polygonzkevm *PolygonzkevmCallerSession) ChainID() (uint64, error)

ChainID is a free data retrieval call binding the contract method 0xadc879e9.

Solidity: function chainID() view returns(uint64)

func (*PolygonzkevmCallerSession) CheckStateRootInsidePrime

func (_Polygonzkevm *PolygonzkevmCallerSession) CheckStateRootInsidePrime(newStateRoot *big.Int) (bool, error)

CheckStateRootInsidePrime is a free data retrieval call binding the contract method 0xba58ae39.

Solidity: function checkStateRootInsidePrime(uint256 newStateRoot) pure returns(bool)

func (*PolygonzkevmCallerSession) ForceBatchTimeout

func (_Polygonzkevm *PolygonzkevmCallerSession) ForceBatchTimeout() (uint64, error)

ForceBatchTimeout is a free data retrieval call binding the contract method 0xc754c7ed.

Solidity: function forceBatchTimeout() view returns(uint64)

func (*PolygonzkevmCallerSession) ForcedBatches

func (_Polygonzkevm *PolygonzkevmCallerSession) ForcedBatches(arg0 uint64) ([32]byte, error)

ForcedBatches is a free data retrieval call binding the contract method 0x6b8616ce.

Solidity: function forcedBatches(uint64 ) view returns(bytes32)

func (*PolygonzkevmCallerSession) ForkID

func (_Polygonzkevm *PolygonzkevmCallerSession) ForkID() (uint64, error)

ForkID is a free data retrieval call binding the contract method 0x831c7ead.

Solidity: function forkID() view returns(uint64)

func (*PolygonzkevmCallerSession) GetForcedBatchFee

func (_Polygonzkevm *PolygonzkevmCallerSession) GetForcedBatchFee() (*big.Int, error)

GetForcedBatchFee is a free data retrieval call binding the contract method 0x60469169.

Solidity: function getForcedBatchFee() view returns(uint256)

func (*PolygonzkevmCallerSession) GetInputSnarkBytes

func (_Polygonzkevm *PolygonzkevmCallerSession) GetInputSnarkBytes(initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, oldStateRoot [32]byte, newStateRoot [32]byte) ([]byte, error)

GetInputSnarkBytes is a free data retrieval call binding the contract method 0x220d7899.

Solidity: function getInputSnarkBytes(uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 oldStateRoot, bytes32 newStateRoot) view returns(bytes)

func (*PolygonzkevmCallerSession) GetLastVerifiedBatch

func (_Polygonzkevm *PolygonzkevmCallerSession) GetLastVerifiedBatch() (uint64, error)

GetLastVerifiedBatch is a free data retrieval call binding the contract method 0xc0ed84e0.

Solidity: function getLastVerifiedBatch() view returns(uint64)

func (*PolygonzkevmCallerSession) GlobalExitRootManager

func (_Polygonzkevm *PolygonzkevmCallerSession) GlobalExitRootManager() (common.Address, error)

GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.

Solidity: function globalExitRootManager() view returns(address)

func (*PolygonzkevmCallerSession) IsEmergencyState

func (_Polygonzkevm *PolygonzkevmCallerSession) IsEmergencyState() (bool, error)

IsEmergencyState is a free data retrieval call binding the contract method 0x15064c96.

Solidity: function isEmergencyState() view returns(bool)

func (*PolygonzkevmCallerSession) IsForcedBatchDisallowed

func (_Polygonzkevm *PolygonzkevmCallerSession) IsForcedBatchDisallowed() (bool, error)

IsForcedBatchDisallowed is a free data retrieval call binding the contract method 0xed6b0104.

Solidity: function isForcedBatchDisallowed() view returns(bool)

func (*PolygonzkevmCallerSession) IsPendingStateConsolidable

func (_Polygonzkevm *PolygonzkevmCallerSession) IsPendingStateConsolidable(pendingStateNum uint64) (bool, error)

IsPendingStateConsolidable is a free data retrieval call binding the contract method 0x383b3be8.

Solidity: function isPendingStateConsolidable(uint64 pendingStateNum) view returns(bool)

func (*PolygonzkevmCallerSession) LastBatchSequenced

func (_Polygonzkevm *PolygonzkevmCallerSession) LastBatchSequenced() (uint64, error)

LastBatchSequenced is a free data retrieval call binding the contract method 0x423fa856.

Solidity: function lastBatchSequenced() view returns(uint64)

func (*PolygonzkevmCallerSession) LastForceBatch

func (_Polygonzkevm *PolygonzkevmCallerSession) LastForceBatch() (uint64, error)

LastForceBatch is a free data retrieval call binding the contract method 0xe7a7ed02.

Solidity: function lastForceBatch() view returns(uint64)

func (*PolygonzkevmCallerSession) LastForceBatchSequenced

func (_Polygonzkevm *PolygonzkevmCallerSession) LastForceBatchSequenced() (uint64, error)

LastForceBatchSequenced is a free data retrieval call binding the contract method 0x45605267.

Solidity: function lastForceBatchSequenced() view returns(uint64)

func (*PolygonzkevmCallerSession) LastPendingState

func (_Polygonzkevm *PolygonzkevmCallerSession) LastPendingState() (uint64, error)

LastPendingState is a free data retrieval call binding the contract method 0x458c0477.

Solidity: function lastPendingState() view returns(uint64)

func (*PolygonzkevmCallerSession) LastPendingStateConsolidated

func (_Polygonzkevm *PolygonzkevmCallerSession) LastPendingStateConsolidated() (uint64, error)

LastPendingStateConsolidated is a free data retrieval call binding the contract method 0x4a1a89a7.

Solidity: function lastPendingStateConsolidated() view returns(uint64)

func (*PolygonzkevmCallerSession) LastTimestamp

func (_Polygonzkevm *PolygonzkevmCallerSession) LastTimestamp() (uint64, error)

LastTimestamp is a free data retrieval call binding the contract method 0x19d8ac61.

Solidity: function lastTimestamp() view returns(uint64)

func (*PolygonzkevmCallerSession) LastVerifiedBatch

func (_Polygonzkevm *PolygonzkevmCallerSession) LastVerifiedBatch() (uint64, error)

LastVerifiedBatch is a free data retrieval call binding the contract method 0x7fcb3653.

Solidity: function lastVerifiedBatch() view returns(uint64)

func (*PolygonzkevmCallerSession) Matic

func (_Polygonzkevm *PolygonzkevmCallerSession) Matic() (common.Address, error)

Matic is a free data retrieval call binding the contract method 0xb6b0b097.

Solidity: function matic() view returns(address)

func (*PolygonzkevmCallerSession) MultiplierBatchFee

func (_Polygonzkevm *PolygonzkevmCallerSession) MultiplierBatchFee() (uint16, error)

MultiplierBatchFee is a free data retrieval call binding the contract method 0xafd23cbe.

Solidity: function multiplierBatchFee() view returns(uint16)

func (*PolygonzkevmCallerSession) NetworkName

func (_Polygonzkevm *PolygonzkevmCallerSession) NetworkName() (string, error)

NetworkName is a free data retrieval call binding the contract method 0x107bf28c.

Solidity: function networkName() view returns(string)

func (*PolygonzkevmCallerSession) Owner

func (_Polygonzkevm *PolygonzkevmCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*PolygonzkevmCallerSession) PendingAdmin

func (_Polygonzkevm *PolygonzkevmCallerSession) PendingAdmin() (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*PolygonzkevmCallerSession) PendingStateTimeout

func (_Polygonzkevm *PolygonzkevmCallerSession) PendingStateTimeout() (uint64, error)

PendingStateTimeout is a free data retrieval call binding the contract method 0xd939b315.

Solidity: function pendingStateTimeout() view returns(uint64)

func (*PolygonzkevmCallerSession) PendingStateTransitions

func (_Polygonzkevm *PolygonzkevmCallerSession) PendingStateTransitions(arg0 *big.Int) (struct {
	Timestamp         uint64
	LastVerifiedBatch uint64
	ExitRoot          [32]byte
	StateRoot         [32]byte
}, error)

PendingStateTransitions is a free data retrieval call binding the contract method 0x837a4738.

Solidity: function pendingStateTransitions(uint256 ) view returns(uint64 timestamp, uint64 lastVerifiedBatch, bytes32 exitRoot, bytes32 stateRoot)

func (*PolygonzkevmCallerSession) RollupVerifier

func (_Polygonzkevm *PolygonzkevmCallerSession) RollupVerifier() (common.Address, error)

RollupVerifier is a free data retrieval call binding the contract method 0xe8bf92ed.

Solidity: function rollupVerifier() view returns(address)

func (*PolygonzkevmCallerSession) SequencedBatches

func (_Polygonzkevm *PolygonzkevmCallerSession) SequencedBatches(arg0 uint64) (struct {
	AccInputHash               [32]byte
	SequencedTimestamp         uint64
	PreviousLastBatchSequenced uint64
}, error)

SequencedBatches is a free data retrieval call binding the contract method 0xb4d63f58.

Solidity: function sequencedBatches(uint64 ) view returns(bytes32 accInputHash, uint64 sequencedTimestamp, uint64 previousLastBatchSequenced)

func (*PolygonzkevmCallerSession) TrustedAggregator

func (_Polygonzkevm *PolygonzkevmCallerSession) TrustedAggregator() (common.Address, error)

TrustedAggregator is a free data retrieval call binding the contract method 0x29878983.

Solidity: function trustedAggregator() view returns(address)

func (*PolygonzkevmCallerSession) TrustedAggregatorTimeout

func (_Polygonzkevm *PolygonzkevmCallerSession) TrustedAggregatorTimeout() (uint64, error)

TrustedAggregatorTimeout is a free data retrieval call binding the contract method 0x841b24d7.

Solidity: function trustedAggregatorTimeout() view returns(uint64)

func (*PolygonzkevmCallerSession) TrustedSequencer

func (_Polygonzkevm *PolygonzkevmCallerSession) TrustedSequencer() (common.Address, error)

TrustedSequencer is a free data retrieval call binding the contract method 0xcfa8ed47.

Solidity: function trustedSequencer() view returns(address)

func (*PolygonzkevmCallerSession) TrustedSequencerURL

func (_Polygonzkevm *PolygonzkevmCallerSession) TrustedSequencerURL() (string, error)

TrustedSequencerURL is a free data retrieval call binding the contract method 0x542028d5.

Solidity: function trustedSequencerURL() view returns(string)

func (*PolygonzkevmCallerSession) VerifyBatchTimeTarget

func (_Polygonzkevm *PolygonzkevmCallerSession) VerifyBatchTimeTarget() (uint64, error)

VerifyBatchTimeTarget is a free data retrieval call binding the contract method 0x0a0d9fbe.

Solidity: function verifyBatchTimeTarget() view returns(uint64)

type PolygonzkevmConsolidatePendingState

type PolygonzkevmConsolidatePendingState struct {
	NumBatch        uint64
	StateRoot       [32]byte
	PendingStateNum uint64
	Raw             types.Log // Blockchain specific contextual infos
}

PolygonzkevmConsolidatePendingState represents a ConsolidatePendingState event raised by the Polygonzkevm contract.

type PolygonzkevmConsolidatePendingStateIterator

type PolygonzkevmConsolidatePendingStateIterator struct {
	Event *PolygonzkevmConsolidatePendingState // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmConsolidatePendingStateIterator is returned from FilterConsolidatePendingState and is used to iterate over the raw logs and unpacked data for ConsolidatePendingState events raised by the Polygonzkevm contract.

func (*PolygonzkevmConsolidatePendingStateIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmConsolidatePendingStateIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmConsolidatePendingStateIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmEmergencyStateActivated

type PolygonzkevmEmergencyStateActivated struct {
	Raw types.Log // Blockchain specific contextual infos
}

PolygonzkevmEmergencyStateActivated represents a EmergencyStateActivated event raised by the Polygonzkevm contract.

type PolygonzkevmEmergencyStateActivatedIterator

type PolygonzkevmEmergencyStateActivatedIterator struct {
	Event *PolygonzkevmEmergencyStateActivated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmEmergencyStateActivatedIterator is returned from FilterEmergencyStateActivated and is used to iterate over the raw logs and unpacked data for EmergencyStateActivated events raised by the Polygonzkevm contract.

func (*PolygonzkevmEmergencyStateActivatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmEmergencyStateActivatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmEmergencyStateActivatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmEmergencyStateDeactivated

type PolygonzkevmEmergencyStateDeactivated struct {
	Raw types.Log // Blockchain specific contextual infos
}

PolygonzkevmEmergencyStateDeactivated represents a EmergencyStateDeactivated event raised by the Polygonzkevm contract.

type PolygonzkevmEmergencyStateDeactivatedIterator

type PolygonzkevmEmergencyStateDeactivatedIterator struct {
	Event *PolygonzkevmEmergencyStateDeactivated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmEmergencyStateDeactivatedIterator is returned from FilterEmergencyStateDeactivated and is used to iterate over the raw logs and unpacked data for EmergencyStateDeactivated events raised by the Polygonzkevm contract.

func (*PolygonzkevmEmergencyStateDeactivatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmEmergencyStateDeactivatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmEmergencyStateDeactivatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmFilterer

type PolygonzkevmFilterer struct {
	// contains filtered or unexported fields
}

PolygonzkevmFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPolygonzkevmFilterer

func NewPolygonzkevmFilterer(address common.Address, filterer bind.ContractFilterer) (*PolygonzkevmFilterer, error)

NewPolygonzkevmFilterer creates a new log filterer instance of Polygonzkevm, bound to a specific deployed contract.

func (*PolygonzkevmFilterer) FilterAcceptAdminRole

func (_Polygonzkevm *PolygonzkevmFilterer) FilterAcceptAdminRole(opts *bind.FilterOpts) (*PolygonzkevmAcceptAdminRoleIterator, error)

FilterAcceptAdminRole is a free log retrieval operation binding the contract event 0x056dc487bbf0795d0bbb1b4f0af523a855503cff740bfb4d5475f7a90c091e8e.

Solidity: event AcceptAdminRole(address newAdmin)

func (*PolygonzkevmFilterer) FilterActivateForceBatches

func (_Polygonzkevm *PolygonzkevmFilterer) FilterActivateForceBatches(opts *bind.FilterOpts) (*PolygonzkevmActivateForceBatchesIterator, error)

FilterActivateForceBatches is a free log retrieval operation binding the contract event 0x854dd6ce5a1445c4c54388b21cffd11cf5bba1b9e763aec48ce3da75d617412f.

Solidity: event ActivateForceBatches()

func (*PolygonzkevmFilterer) FilterConsolidatePendingState

func (_Polygonzkevm *PolygonzkevmFilterer) FilterConsolidatePendingState(opts *bind.FilterOpts, numBatch []uint64, pendingStateNum []uint64) (*PolygonzkevmConsolidatePendingStateIterator, error)

FilterConsolidatePendingState is a free log retrieval operation binding the contract event 0x328d3c6c0fd6f1be0515e422f2d87e59f25922cbc2233568515a0c4bc3f8510e.

Solidity: event ConsolidatePendingState(uint64 indexed numBatch, bytes32 stateRoot, uint64 indexed pendingStateNum)

func (*PolygonzkevmFilterer) FilterEmergencyStateActivated

func (_Polygonzkevm *PolygonzkevmFilterer) FilterEmergencyStateActivated(opts *bind.FilterOpts) (*PolygonzkevmEmergencyStateActivatedIterator, error)

FilterEmergencyStateActivated is a free log retrieval operation binding the contract event 0x2261efe5aef6fedc1fd1550b25facc9181745623049c7901287030b9ad1a5497.

Solidity: event EmergencyStateActivated()

func (*PolygonzkevmFilterer) FilterEmergencyStateDeactivated

func (_Polygonzkevm *PolygonzkevmFilterer) FilterEmergencyStateDeactivated(opts *bind.FilterOpts) (*PolygonzkevmEmergencyStateDeactivatedIterator, error)

FilterEmergencyStateDeactivated is a free log retrieval operation binding the contract event 0x1e5e34eea33501aecf2ebec9fe0e884a40804275ea7fe10b2ba084c8374308b3.

Solidity: event EmergencyStateDeactivated()

func (*PolygonzkevmFilterer) FilterForceBatch

func (_Polygonzkevm *PolygonzkevmFilterer) FilterForceBatch(opts *bind.FilterOpts, forceBatchNum []uint64) (*PolygonzkevmForceBatchIterator, error)

FilterForceBatch is a free log retrieval operation binding the contract event 0xf94bb37db835f1ab585ee00041849a09b12cd081d77fa15ca070757619cbc931.

Solidity: event ForceBatch(uint64 indexed forceBatchNum, bytes32 lastGlobalExitRoot, address sequencer, bytes transactions)

func (*PolygonzkevmFilterer) FilterInitialized

func (_Polygonzkevm *PolygonzkevmFilterer) FilterInitialized(opts *bind.FilterOpts) (*PolygonzkevmInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PolygonzkevmFilterer) FilterOverridePendingState

func (_Polygonzkevm *PolygonzkevmFilterer) FilterOverridePendingState(opts *bind.FilterOpts, numBatch []uint64, aggregator []common.Address) (*PolygonzkevmOverridePendingStateIterator, error)

FilterOverridePendingState is a free log retrieval operation binding the contract event 0xcc1b5520188bf1dd3e63f98164b577c4d75c11a619ddea692112f0d1aec4cf72.

Solidity: event OverridePendingState(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

func (*PolygonzkevmFilterer) FilterOwnershipTransferred

func (_Polygonzkevm *PolygonzkevmFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*PolygonzkevmOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*PolygonzkevmFilterer) FilterProveNonDeterministicPendingState

func (_Polygonzkevm *PolygonzkevmFilterer) FilterProveNonDeterministicPendingState(opts *bind.FilterOpts) (*PolygonzkevmProveNonDeterministicPendingStateIterator, error)

FilterProveNonDeterministicPendingState is a free log retrieval operation binding the contract event 0x1f44c21118c4603cfb4e1b621dbcfa2b73efcececee2b99b620b2953d33a7010.

Solidity: event ProveNonDeterministicPendingState(bytes32 storedStateRoot, bytes32 provedStateRoot)

func (*PolygonzkevmFilterer) FilterSequenceBatches

func (_Polygonzkevm *PolygonzkevmFilterer) FilterSequenceBatches(opts *bind.FilterOpts, numBatch []uint64) (*PolygonzkevmSequenceBatchesIterator, error)

FilterSequenceBatches is a free log retrieval operation binding the contract event 0x303446e6a8cb73c83dff421c0b1d5e5ce0719dab1bff13660fc254e58cc17fce.

Solidity: event SequenceBatches(uint64 indexed numBatch)

func (*PolygonzkevmFilterer) FilterSequenceForceBatches

func (_Polygonzkevm *PolygonzkevmFilterer) FilterSequenceForceBatches(opts *bind.FilterOpts, numBatch []uint64) (*PolygonzkevmSequenceForceBatchesIterator, error)

FilterSequenceForceBatches is a free log retrieval operation binding the contract event 0x648a61dd2438f072f5a1960939abd30f37aea80d2e94c9792ad142d3e0a490a4.

Solidity: event SequenceForceBatches(uint64 indexed numBatch)

func (*PolygonzkevmFilterer) FilterSetForceBatchTimeout

func (_Polygonzkevm *PolygonzkevmFilterer) FilterSetForceBatchTimeout(opts *bind.FilterOpts) (*PolygonzkevmSetForceBatchTimeoutIterator, error)

FilterSetForceBatchTimeout is a free log retrieval operation binding the contract event 0xa7eb6cb8a613eb4e8bddc1ac3d61ec6cf10898760f0b187bcca794c6ca6fa40b.

Solidity: event SetForceBatchTimeout(uint64 newforceBatchTimeout)

func (*PolygonzkevmFilterer) FilterSetMultiplierBatchFee

func (_Polygonzkevm *PolygonzkevmFilterer) FilterSetMultiplierBatchFee(opts *bind.FilterOpts) (*PolygonzkevmSetMultiplierBatchFeeIterator, error)

FilterSetMultiplierBatchFee is a free log retrieval operation binding the contract event 0x7019933d795eba185c180209e8ae8bffbaa25bcef293364687702c31f4d302c5.

Solidity: event SetMultiplierBatchFee(uint16 newMultiplierBatchFee)

func (*PolygonzkevmFilterer) FilterSetPendingStateTimeout

func (_Polygonzkevm *PolygonzkevmFilterer) FilterSetPendingStateTimeout(opts *bind.FilterOpts) (*PolygonzkevmSetPendingStateTimeoutIterator, error)

FilterSetPendingStateTimeout is a free log retrieval operation binding the contract event 0xc4121f4e22c69632ebb7cf1f462be0511dc034f999b52013eddfb24aab765c75.

Solidity: event SetPendingStateTimeout(uint64 newPendingStateTimeout)

func (*PolygonzkevmFilterer) FilterSetTrustedAggregator

func (_Polygonzkevm *PolygonzkevmFilterer) FilterSetTrustedAggregator(opts *bind.FilterOpts) (*PolygonzkevmSetTrustedAggregatorIterator, error)

FilterSetTrustedAggregator is a free log retrieval operation binding the contract event 0x61f8fec29495a3078e9271456f05fb0707fd4e41f7661865f80fc437d06681ca.

Solidity: event SetTrustedAggregator(address newTrustedAggregator)

func (*PolygonzkevmFilterer) FilterSetTrustedAggregatorTimeout

func (_Polygonzkevm *PolygonzkevmFilterer) FilterSetTrustedAggregatorTimeout(opts *bind.FilterOpts) (*PolygonzkevmSetTrustedAggregatorTimeoutIterator, error)

FilterSetTrustedAggregatorTimeout is a free log retrieval operation binding the contract event 0x1f4fa24c2e4bad19a7f3ec5c5485f70d46c798461c2e684f55bbd0fc661373a1.

Solidity: event SetTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout)

func (*PolygonzkevmFilterer) FilterSetTrustedSequencer

func (_Polygonzkevm *PolygonzkevmFilterer) FilterSetTrustedSequencer(opts *bind.FilterOpts) (*PolygonzkevmSetTrustedSequencerIterator, error)

FilterSetTrustedSequencer is a free log retrieval operation binding the contract event 0xf54144f9611984021529f814a1cb6a41e22c58351510a0d9f7e822618abb9cc0.

Solidity: event SetTrustedSequencer(address newTrustedSequencer)

func (*PolygonzkevmFilterer) FilterSetTrustedSequencerURL

func (_Polygonzkevm *PolygonzkevmFilterer) FilterSetTrustedSequencerURL(opts *bind.FilterOpts) (*PolygonzkevmSetTrustedSequencerURLIterator, error)

FilterSetTrustedSequencerURL is a free log retrieval operation binding the contract event 0x6b8f723a4c7a5335cafae8a598a0aa0301be1387c037dccc085b62add6448b20.

Solidity: event SetTrustedSequencerURL(string newTrustedSequencerURL)

func (*PolygonzkevmFilterer) FilterSetVerifyBatchTimeTarget

func (_Polygonzkevm *PolygonzkevmFilterer) FilterSetVerifyBatchTimeTarget(opts *bind.FilterOpts) (*PolygonzkevmSetVerifyBatchTimeTargetIterator, error)

FilterSetVerifyBatchTimeTarget is a free log retrieval operation binding the contract event 0x1b023231a1ab6b5d93992f168fb44498e1a7e64cef58daff6f1c216de6a68c28.

Solidity: event SetVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget)

func (*PolygonzkevmFilterer) FilterTransferAdminRole

func (_Polygonzkevm *PolygonzkevmFilterer) FilterTransferAdminRole(opts *bind.FilterOpts) (*PolygonzkevmTransferAdminRoleIterator, error)

FilterTransferAdminRole is a free log retrieval operation binding the contract event 0xa5b56b7906fd0a20e3f35120dd8343db1e12e037a6c90111c7e42885e82a1ce6.

Solidity: event TransferAdminRole(address newPendingAdmin)

func (*PolygonzkevmFilterer) FilterUpdateZkEVMVersion

func (_Polygonzkevm *PolygonzkevmFilterer) FilterUpdateZkEVMVersion(opts *bind.FilterOpts) (*PolygonzkevmUpdateZkEVMVersionIterator, error)

FilterUpdateZkEVMVersion is a free log retrieval operation binding the contract event 0xed7be53c9f1a96a481223b15568a5b1a475e01a74b347d6ca187c8bf0c078cd6.

Solidity: event UpdateZkEVMVersion(uint64 numBatch, uint64 forkID, string version)

func (*PolygonzkevmFilterer) FilterVerifyBatches

func (_Polygonzkevm *PolygonzkevmFilterer) FilterVerifyBatches(opts *bind.FilterOpts, numBatch []uint64, aggregator []common.Address) (*PolygonzkevmVerifyBatchesIterator, error)

FilterVerifyBatches is a free log retrieval operation binding the contract event 0x9c72852172521097ba7e1482e6b44b351323df0155f97f4ea18fcec28e1f5966.

Solidity: event VerifyBatches(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

func (*PolygonzkevmFilterer) FilterVerifyBatchesTrustedAggregator

func (_Polygonzkevm *PolygonzkevmFilterer) FilterVerifyBatchesTrustedAggregator(opts *bind.FilterOpts, numBatch []uint64, aggregator []common.Address) (*PolygonzkevmVerifyBatchesTrustedAggregatorIterator, error)

FilterVerifyBatchesTrustedAggregator is a free log retrieval operation binding the contract event 0xcb339b570a7f0b25afa7333371ff11192092a0aeace12b671f4c212f2815c6fe.

Solidity: event VerifyBatchesTrustedAggregator(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

func (*PolygonzkevmFilterer) ParseAcceptAdminRole

func (_Polygonzkevm *PolygonzkevmFilterer) ParseAcceptAdminRole(log types.Log) (*PolygonzkevmAcceptAdminRole, error)

ParseAcceptAdminRole is a log parse operation binding the contract event 0x056dc487bbf0795d0bbb1b4f0af523a855503cff740bfb4d5475f7a90c091e8e.

Solidity: event AcceptAdminRole(address newAdmin)

func (*PolygonzkevmFilterer) ParseActivateForceBatches

func (_Polygonzkevm *PolygonzkevmFilterer) ParseActivateForceBatches(log types.Log) (*PolygonzkevmActivateForceBatches, error)

ParseActivateForceBatches is a log parse operation binding the contract event 0x854dd6ce5a1445c4c54388b21cffd11cf5bba1b9e763aec48ce3da75d617412f.

Solidity: event ActivateForceBatches()

func (*PolygonzkevmFilterer) ParseConsolidatePendingState

func (_Polygonzkevm *PolygonzkevmFilterer) ParseConsolidatePendingState(log types.Log) (*PolygonzkevmConsolidatePendingState, error)

ParseConsolidatePendingState is a log parse operation binding the contract event 0x328d3c6c0fd6f1be0515e422f2d87e59f25922cbc2233568515a0c4bc3f8510e.

Solidity: event ConsolidatePendingState(uint64 indexed numBatch, bytes32 stateRoot, uint64 indexed pendingStateNum)

func (*PolygonzkevmFilterer) ParseEmergencyStateActivated

func (_Polygonzkevm *PolygonzkevmFilterer) ParseEmergencyStateActivated(log types.Log) (*PolygonzkevmEmergencyStateActivated, error)

ParseEmergencyStateActivated is a log parse operation binding the contract event 0x2261efe5aef6fedc1fd1550b25facc9181745623049c7901287030b9ad1a5497.

Solidity: event EmergencyStateActivated()

func (*PolygonzkevmFilterer) ParseEmergencyStateDeactivated

func (_Polygonzkevm *PolygonzkevmFilterer) ParseEmergencyStateDeactivated(log types.Log) (*PolygonzkevmEmergencyStateDeactivated, error)

ParseEmergencyStateDeactivated is a log parse operation binding the contract event 0x1e5e34eea33501aecf2ebec9fe0e884a40804275ea7fe10b2ba084c8374308b3.

Solidity: event EmergencyStateDeactivated()

func (*PolygonzkevmFilterer) ParseForceBatch

func (_Polygonzkevm *PolygonzkevmFilterer) ParseForceBatch(log types.Log) (*PolygonzkevmForceBatch, error)

ParseForceBatch is a log parse operation binding the contract event 0xf94bb37db835f1ab585ee00041849a09b12cd081d77fa15ca070757619cbc931.

Solidity: event ForceBatch(uint64 indexed forceBatchNum, bytes32 lastGlobalExitRoot, address sequencer, bytes transactions)

func (*PolygonzkevmFilterer) ParseInitialized

func (_Polygonzkevm *PolygonzkevmFilterer) ParseInitialized(log types.Log) (*PolygonzkevmInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PolygonzkevmFilterer) ParseOverridePendingState

func (_Polygonzkevm *PolygonzkevmFilterer) ParseOverridePendingState(log types.Log) (*PolygonzkevmOverridePendingState, error)

ParseOverridePendingState is a log parse operation binding the contract event 0xcc1b5520188bf1dd3e63f98164b577c4d75c11a619ddea692112f0d1aec4cf72.

Solidity: event OverridePendingState(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

func (*PolygonzkevmFilterer) ParseOwnershipTransferred

func (_Polygonzkevm *PolygonzkevmFilterer) ParseOwnershipTransferred(log types.Log) (*PolygonzkevmOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*PolygonzkevmFilterer) ParseProveNonDeterministicPendingState

func (_Polygonzkevm *PolygonzkevmFilterer) ParseProveNonDeterministicPendingState(log types.Log) (*PolygonzkevmProveNonDeterministicPendingState, error)

ParseProveNonDeterministicPendingState is a log parse operation binding the contract event 0x1f44c21118c4603cfb4e1b621dbcfa2b73efcececee2b99b620b2953d33a7010.

Solidity: event ProveNonDeterministicPendingState(bytes32 storedStateRoot, bytes32 provedStateRoot)

func (*PolygonzkevmFilterer) ParseSequenceBatches

func (_Polygonzkevm *PolygonzkevmFilterer) ParseSequenceBatches(log types.Log) (*PolygonzkevmSequenceBatches, error)

ParseSequenceBatches is a log parse operation binding the contract event 0x303446e6a8cb73c83dff421c0b1d5e5ce0719dab1bff13660fc254e58cc17fce.

Solidity: event SequenceBatches(uint64 indexed numBatch)

func (*PolygonzkevmFilterer) ParseSequenceForceBatches

func (_Polygonzkevm *PolygonzkevmFilterer) ParseSequenceForceBatches(log types.Log) (*PolygonzkevmSequenceForceBatches, error)

ParseSequenceForceBatches is a log parse operation binding the contract event 0x648a61dd2438f072f5a1960939abd30f37aea80d2e94c9792ad142d3e0a490a4.

Solidity: event SequenceForceBatches(uint64 indexed numBatch)

func (*PolygonzkevmFilterer) ParseSetForceBatchTimeout

func (_Polygonzkevm *PolygonzkevmFilterer) ParseSetForceBatchTimeout(log types.Log) (*PolygonzkevmSetForceBatchTimeout, error)

ParseSetForceBatchTimeout is a log parse operation binding the contract event 0xa7eb6cb8a613eb4e8bddc1ac3d61ec6cf10898760f0b187bcca794c6ca6fa40b.

Solidity: event SetForceBatchTimeout(uint64 newforceBatchTimeout)

func (*PolygonzkevmFilterer) ParseSetMultiplierBatchFee

func (_Polygonzkevm *PolygonzkevmFilterer) ParseSetMultiplierBatchFee(log types.Log) (*PolygonzkevmSetMultiplierBatchFee, error)

ParseSetMultiplierBatchFee is a log parse operation binding the contract event 0x7019933d795eba185c180209e8ae8bffbaa25bcef293364687702c31f4d302c5.

Solidity: event SetMultiplierBatchFee(uint16 newMultiplierBatchFee)

func (*PolygonzkevmFilterer) ParseSetPendingStateTimeout

func (_Polygonzkevm *PolygonzkevmFilterer) ParseSetPendingStateTimeout(log types.Log) (*PolygonzkevmSetPendingStateTimeout, error)

ParseSetPendingStateTimeout is a log parse operation binding the contract event 0xc4121f4e22c69632ebb7cf1f462be0511dc034f999b52013eddfb24aab765c75.

Solidity: event SetPendingStateTimeout(uint64 newPendingStateTimeout)

func (*PolygonzkevmFilterer) ParseSetTrustedAggregator

func (_Polygonzkevm *PolygonzkevmFilterer) ParseSetTrustedAggregator(log types.Log) (*PolygonzkevmSetTrustedAggregator, error)

ParseSetTrustedAggregator is a log parse operation binding the contract event 0x61f8fec29495a3078e9271456f05fb0707fd4e41f7661865f80fc437d06681ca.

Solidity: event SetTrustedAggregator(address newTrustedAggregator)

func (*PolygonzkevmFilterer) ParseSetTrustedAggregatorTimeout

func (_Polygonzkevm *PolygonzkevmFilterer) ParseSetTrustedAggregatorTimeout(log types.Log) (*PolygonzkevmSetTrustedAggregatorTimeout, error)

ParseSetTrustedAggregatorTimeout is a log parse operation binding the contract event 0x1f4fa24c2e4bad19a7f3ec5c5485f70d46c798461c2e684f55bbd0fc661373a1.

Solidity: event SetTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout)

func (*PolygonzkevmFilterer) ParseSetTrustedSequencer

func (_Polygonzkevm *PolygonzkevmFilterer) ParseSetTrustedSequencer(log types.Log) (*PolygonzkevmSetTrustedSequencer, error)

ParseSetTrustedSequencer is a log parse operation binding the contract event 0xf54144f9611984021529f814a1cb6a41e22c58351510a0d9f7e822618abb9cc0.

Solidity: event SetTrustedSequencer(address newTrustedSequencer)

func (*PolygonzkevmFilterer) ParseSetTrustedSequencerURL

func (_Polygonzkevm *PolygonzkevmFilterer) ParseSetTrustedSequencerURL(log types.Log) (*PolygonzkevmSetTrustedSequencerURL, error)

ParseSetTrustedSequencerURL is a log parse operation binding the contract event 0x6b8f723a4c7a5335cafae8a598a0aa0301be1387c037dccc085b62add6448b20.

Solidity: event SetTrustedSequencerURL(string newTrustedSequencerURL)

func (*PolygonzkevmFilterer) ParseSetVerifyBatchTimeTarget

func (_Polygonzkevm *PolygonzkevmFilterer) ParseSetVerifyBatchTimeTarget(log types.Log) (*PolygonzkevmSetVerifyBatchTimeTarget, error)

ParseSetVerifyBatchTimeTarget is a log parse operation binding the contract event 0x1b023231a1ab6b5d93992f168fb44498e1a7e64cef58daff6f1c216de6a68c28.

Solidity: event SetVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget)

func (*PolygonzkevmFilterer) ParseTransferAdminRole

func (_Polygonzkevm *PolygonzkevmFilterer) ParseTransferAdminRole(log types.Log) (*PolygonzkevmTransferAdminRole, error)

ParseTransferAdminRole is a log parse operation binding the contract event 0xa5b56b7906fd0a20e3f35120dd8343db1e12e037a6c90111c7e42885e82a1ce6.

Solidity: event TransferAdminRole(address newPendingAdmin)

func (*PolygonzkevmFilterer) ParseUpdateZkEVMVersion

func (_Polygonzkevm *PolygonzkevmFilterer) ParseUpdateZkEVMVersion(log types.Log) (*PolygonzkevmUpdateZkEVMVersion, error)

ParseUpdateZkEVMVersion is a log parse operation binding the contract event 0xed7be53c9f1a96a481223b15568a5b1a475e01a74b347d6ca187c8bf0c078cd6.

Solidity: event UpdateZkEVMVersion(uint64 numBatch, uint64 forkID, string version)

func (*PolygonzkevmFilterer) ParseVerifyBatches

func (_Polygonzkevm *PolygonzkevmFilterer) ParseVerifyBatches(log types.Log) (*PolygonzkevmVerifyBatches, error)

ParseVerifyBatches is a log parse operation binding the contract event 0x9c72852172521097ba7e1482e6b44b351323df0155f97f4ea18fcec28e1f5966.

Solidity: event VerifyBatches(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

func (*PolygonzkevmFilterer) ParseVerifyBatchesTrustedAggregator

func (_Polygonzkevm *PolygonzkevmFilterer) ParseVerifyBatchesTrustedAggregator(log types.Log) (*PolygonzkevmVerifyBatchesTrustedAggregator, error)

ParseVerifyBatchesTrustedAggregator is a log parse operation binding the contract event 0xcb339b570a7f0b25afa7333371ff11192092a0aeace12b671f4c212f2815c6fe.

Solidity: event VerifyBatchesTrustedAggregator(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

func (*PolygonzkevmFilterer) WatchAcceptAdminRole

func (_Polygonzkevm *PolygonzkevmFilterer) WatchAcceptAdminRole(opts *bind.WatchOpts, sink chan<- *PolygonzkevmAcceptAdminRole) (event.Subscription, error)

WatchAcceptAdminRole is a free log subscription operation binding the contract event 0x056dc487bbf0795d0bbb1b4f0af523a855503cff740bfb4d5475f7a90c091e8e.

Solidity: event AcceptAdminRole(address newAdmin)

func (*PolygonzkevmFilterer) WatchActivateForceBatches

func (_Polygonzkevm *PolygonzkevmFilterer) WatchActivateForceBatches(opts *bind.WatchOpts, sink chan<- *PolygonzkevmActivateForceBatches) (event.Subscription, error)

WatchActivateForceBatches is a free log subscription operation binding the contract event 0x854dd6ce5a1445c4c54388b21cffd11cf5bba1b9e763aec48ce3da75d617412f.

Solidity: event ActivateForceBatches()

func (*PolygonzkevmFilterer) WatchConsolidatePendingState

func (_Polygonzkevm *PolygonzkevmFilterer) WatchConsolidatePendingState(opts *bind.WatchOpts, sink chan<- *PolygonzkevmConsolidatePendingState, numBatch []uint64, pendingStateNum []uint64) (event.Subscription, error)

WatchConsolidatePendingState is a free log subscription operation binding the contract event 0x328d3c6c0fd6f1be0515e422f2d87e59f25922cbc2233568515a0c4bc3f8510e.

Solidity: event ConsolidatePendingState(uint64 indexed numBatch, bytes32 stateRoot, uint64 indexed pendingStateNum)

func (*PolygonzkevmFilterer) WatchEmergencyStateActivated

func (_Polygonzkevm *PolygonzkevmFilterer) WatchEmergencyStateActivated(opts *bind.WatchOpts, sink chan<- *PolygonzkevmEmergencyStateActivated) (event.Subscription, error)

WatchEmergencyStateActivated is a free log subscription operation binding the contract event 0x2261efe5aef6fedc1fd1550b25facc9181745623049c7901287030b9ad1a5497.

Solidity: event EmergencyStateActivated()

func (*PolygonzkevmFilterer) WatchEmergencyStateDeactivated

func (_Polygonzkevm *PolygonzkevmFilterer) WatchEmergencyStateDeactivated(opts *bind.WatchOpts, sink chan<- *PolygonzkevmEmergencyStateDeactivated) (event.Subscription, error)

WatchEmergencyStateDeactivated is a free log subscription operation binding the contract event 0x1e5e34eea33501aecf2ebec9fe0e884a40804275ea7fe10b2ba084c8374308b3.

Solidity: event EmergencyStateDeactivated()

func (*PolygonzkevmFilterer) WatchForceBatch

func (_Polygonzkevm *PolygonzkevmFilterer) WatchForceBatch(opts *bind.WatchOpts, sink chan<- *PolygonzkevmForceBatch, forceBatchNum []uint64) (event.Subscription, error)

WatchForceBatch is a free log subscription operation binding the contract event 0xf94bb37db835f1ab585ee00041849a09b12cd081d77fa15ca070757619cbc931.

Solidity: event ForceBatch(uint64 indexed forceBatchNum, bytes32 lastGlobalExitRoot, address sequencer, bytes transactions)

func (*PolygonzkevmFilterer) WatchInitialized

func (_Polygonzkevm *PolygonzkevmFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *PolygonzkevmInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*PolygonzkevmFilterer) WatchOverridePendingState

func (_Polygonzkevm *PolygonzkevmFilterer) WatchOverridePendingState(opts *bind.WatchOpts, sink chan<- *PolygonzkevmOverridePendingState, numBatch []uint64, aggregator []common.Address) (event.Subscription, error)

WatchOverridePendingState is a free log subscription operation binding the contract event 0xcc1b5520188bf1dd3e63f98164b577c4d75c11a619ddea692112f0d1aec4cf72.

Solidity: event OverridePendingState(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

func (*PolygonzkevmFilterer) WatchOwnershipTransferred

func (_Polygonzkevm *PolygonzkevmFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *PolygonzkevmOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*PolygonzkevmFilterer) WatchProveNonDeterministicPendingState

func (_Polygonzkevm *PolygonzkevmFilterer) WatchProveNonDeterministicPendingState(opts *bind.WatchOpts, sink chan<- *PolygonzkevmProveNonDeterministicPendingState) (event.Subscription, error)

WatchProveNonDeterministicPendingState is a free log subscription operation binding the contract event 0x1f44c21118c4603cfb4e1b621dbcfa2b73efcececee2b99b620b2953d33a7010.

Solidity: event ProveNonDeterministicPendingState(bytes32 storedStateRoot, bytes32 provedStateRoot)

func (*PolygonzkevmFilterer) WatchSequenceBatches

func (_Polygonzkevm *PolygonzkevmFilterer) WatchSequenceBatches(opts *bind.WatchOpts, sink chan<- *PolygonzkevmSequenceBatches, numBatch []uint64) (event.Subscription, error)

WatchSequenceBatches is a free log subscription operation binding the contract event 0x303446e6a8cb73c83dff421c0b1d5e5ce0719dab1bff13660fc254e58cc17fce.

Solidity: event SequenceBatches(uint64 indexed numBatch)

func (*PolygonzkevmFilterer) WatchSequenceForceBatches

func (_Polygonzkevm *PolygonzkevmFilterer) WatchSequenceForceBatches(opts *bind.WatchOpts, sink chan<- *PolygonzkevmSequenceForceBatches, numBatch []uint64) (event.Subscription, error)

WatchSequenceForceBatches is a free log subscription operation binding the contract event 0x648a61dd2438f072f5a1960939abd30f37aea80d2e94c9792ad142d3e0a490a4.

Solidity: event SequenceForceBatches(uint64 indexed numBatch)

func (*PolygonzkevmFilterer) WatchSetForceBatchTimeout

func (_Polygonzkevm *PolygonzkevmFilterer) WatchSetForceBatchTimeout(opts *bind.WatchOpts, sink chan<- *PolygonzkevmSetForceBatchTimeout) (event.Subscription, error)

WatchSetForceBatchTimeout is a free log subscription operation binding the contract event 0xa7eb6cb8a613eb4e8bddc1ac3d61ec6cf10898760f0b187bcca794c6ca6fa40b.

Solidity: event SetForceBatchTimeout(uint64 newforceBatchTimeout)

func (*PolygonzkevmFilterer) WatchSetMultiplierBatchFee

func (_Polygonzkevm *PolygonzkevmFilterer) WatchSetMultiplierBatchFee(opts *bind.WatchOpts, sink chan<- *PolygonzkevmSetMultiplierBatchFee) (event.Subscription, error)

WatchSetMultiplierBatchFee is a free log subscription operation binding the contract event 0x7019933d795eba185c180209e8ae8bffbaa25bcef293364687702c31f4d302c5.

Solidity: event SetMultiplierBatchFee(uint16 newMultiplierBatchFee)

func (*PolygonzkevmFilterer) WatchSetPendingStateTimeout

func (_Polygonzkevm *PolygonzkevmFilterer) WatchSetPendingStateTimeout(opts *bind.WatchOpts, sink chan<- *PolygonzkevmSetPendingStateTimeout) (event.Subscription, error)

WatchSetPendingStateTimeout is a free log subscription operation binding the contract event 0xc4121f4e22c69632ebb7cf1f462be0511dc034f999b52013eddfb24aab765c75.

Solidity: event SetPendingStateTimeout(uint64 newPendingStateTimeout)

func (*PolygonzkevmFilterer) WatchSetTrustedAggregator

func (_Polygonzkevm *PolygonzkevmFilterer) WatchSetTrustedAggregator(opts *bind.WatchOpts, sink chan<- *PolygonzkevmSetTrustedAggregator) (event.Subscription, error)

WatchSetTrustedAggregator is a free log subscription operation binding the contract event 0x61f8fec29495a3078e9271456f05fb0707fd4e41f7661865f80fc437d06681ca.

Solidity: event SetTrustedAggregator(address newTrustedAggregator)

func (*PolygonzkevmFilterer) WatchSetTrustedAggregatorTimeout

func (_Polygonzkevm *PolygonzkevmFilterer) WatchSetTrustedAggregatorTimeout(opts *bind.WatchOpts, sink chan<- *PolygonzkevmSetTrustedAggregatorTimeout) (event.Subscription, error)

WatchSetTrustedAggregatorTimeout is a free log subscription operation binding the contract event 0x1f4fa24c2e4bad19a7f3ec5c5485f70d46c798461c2e684f55bbd0fc661373a1.

Solidity: event SetTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout)

func (*PolygonzkevmFilterer) WatchSetTrustedSequencer

func (_Polygonzkevm *PolygonzkevmFilterer) WatchSetTrustedSequencer(opts *bind.WatchOpts, sink chan<- *PolygonzkevmSetTrustedSequencer) (event.Subscription, error)

WatchSetTrustedSequencer is a free log subscription operation binding the contract event 0xf54144f9611984021529f814a1cb6a41e22c58351510a0d9f7e822618abb9cc0.

Solidity: event SetTrustedSequencer(address newTrustedSequencer)

func (*PolygonzkevmFilterer) WatchSetTrustedSequencerURL

func (_Polygonzkevm *PolygonzkevmFilterer) WatchSetTrustedSequencerURL(opts *bind.WatchOpts, sink chan<- *PolygonzkevmSetTrustedSequencerURL) (event.Subscription, error)

WatchSetTrustedSequencerURL is a free log subscription operation binding the contract event 0x6b8f723a4c7a5335cafae8a598a0aa0301be1387c037dccc085b62add6448b20.

Solidity: event SetTrustedSequencerURL(string newTrustedSequencerURL)

func (*PolygonzkevmFilterer) WatchSetVerifyBatchTimeTarget

func (_Polygonzkevm *PolygonzkevmFilterer) WatchSetVerifyBatchTimeTarget(opts *bind.WatchOpts, sink chan<- *PolygonzkevmSetVerifyBatchTimeTarget) (event.Subscription, error)

WatchSetVerifyBatchTimeTarget is a free log subscription operation binding the contract event 0x1b023231a1ab6b5d93992f168fb44498e1a7e64cef58daff6f1c216de6a68c28.

Solidity: event SetVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget)

func (*PolygonzkevmFilterer) WatchTransferAdminRole

func (_Polygonzkevm *PolygonzkevmFilterer) WatchTransferAdminRole(opts *bind.WatchOpts, sink chan<- *PolygonzkevmTransferAdminRole) (event.Subscription, error)

WatchTransferAdminRole is a free log subscription operation binding the contract event 0xa5b56b7906fd0a20e3f35120dd8343db1e12e037a6c90111c7e42885e82a1ce6.

Solidity: event TransferAdminRole(address newPendingAdmin)

func (*PolygonzkevmFilterer) WatchUpdateZkEVMVersion

func (_Polygonzkevm *PolygonzkevmFilterer) WatchUpdateZkEVMVersion(opts *bind.WatchOpts, sink chan<- *PolygonzkevmUpdateZkEVMVersion) (event.Subscription, error)

WatchUpdateZkEVMVersion is a free log subscription operation binding the contract event 0xed7be53c9f1a96a481223b15568a5b1a475e01a74b347d6ca187c8bf0c078cd6.

Solidity: event UpdateZkEVMVersion(uint64 numBatch, uint64 forkID, string version)

func (*PolygonzkevmFilterer) WatchVerifyBatches

func (_Polygonzkevm *PolygonzkevmFilterer) WatchVerifyBatches(opts *bind.WatchOpts, sink chan<- *PolygonzkevmVerifyBatches, numBatch []uint64, aggregator []common.Address) (event.Subscription, error)

WatchVerifyBatches is a free log subscription operation binding the contract event 0x9c72852172521097ba7e1482e6b44b351323df0155f97f4ea18fcec28e1f5966.

Solidity: event VerifyBatches(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

func (*PolygonzkevmFilterer) WatchVerifyBatchesTrustedAggregator

func (_Polygonzkevm *PolygonzkevmFilterer) WatchVerifyBatchesTrustedAggregator(opts *bind.WatchOpts, sink chan<- *PolygonzkevmVerifyBatchesTrustedAggregator, numBatch []uint64, aggregator []common.Address) (event.Subscription, error)

WatchVerifyBatchesTrustedAggregator is a free log subscription operation binding the contract event 0xcb339b570a7f0b25afa7333371ff11192092a0aeace12b671f4c212f2815c6fe.

Solidity: event VerifyBatchesTrustedAggregator(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

type PolygonzkevmForceBatch

type PolygonzkevmForceBatch struct {
	ForceBatchNum      uint64
	LastGlobalExitRoot [32]byte
	Sequencer          common.Address
	Transactions       []byte
	Raw                types.Log // Blockchain specific contextual infos
}

PolygonzkevmForceBatch represents a ForceBatch event raised by the Polygonzkevm contract.

type PolygonzkevmForceBatchIterator

type PolygonzkevmForceBatchIterator struct {
	Event *PolygonzkevmForceBatch // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmForceBatchIterator is returned from FilterForceBatch and is used to iterate over the raw logs and unpacked data for ForceBatch events raised by the Polygonzkevm contract.

func (*PolygonzkevmForceBatchIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmForceBatchIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmForceBatchIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmInitialized

type PolygonzkevmInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

PolygonzkevmInitialized represents a Initialized event raised by the Polygonzkevm contract.

type PolygonzkevmInitializedIterator

type PolygonzkevmInitializedIterator struct {
	Event *PolygonzkevmInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the Polygonzkevm contract.

func (*PolygonzkevmInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmOverridePendingState

type PolygonzkevmOverridePendingState struct {
	NumBatch   uint64
	StateRoot  [32]byte
	Aggregator common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

PolygonzkevmOverridePendingState represents a OverridePendingState event raised by the Polygonzkevm contract.

type PolygonzkevmOverridePendingStateIterator

type PolygonzkevmOverridePendingStateIterator struct {
	Event *PolygonzkevmOverridePendingState // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmOverridePendingStateIterator is returned from FilterOverridePendingState and is used to iterate over the raw logs and unpacked data for OverridePendingState events raised by the Polygonzkevm contract.

func (*PolygonzkevmOverridePendingStateIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmOverridePendingStateIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmOverridePendingStateIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmOwnershipTransferred

type PolygonzkevmOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

PolygonzkevmOwnershipTransferred represents a OwnershipTransferred event raised by the Polygonzkevm contract.

type PolygonzkevmOwnershipTransferredIterator

type PolygonzkevmOwnershipTransferredIterator struct {
	Event *PolygonzkevmOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Polygonzkevm contract.

func (*PolygonzkevmOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmProveNonDeterministicPendingState

type PolygonzkevmProveNonDeterministicPendingState struct {
	StoredStateRoot [32]byte
	ProvedStateRoot [32]byte
	Raw             types.Log // Blockchain specific contextual infos
}

PolygonzkevmProveNonDeterministicPendingState represents a ProveNonDeterministicPendingState event raised by the Polygonzkevm contract.

type PolygonzkevmProveNonDeterministicPendingStateIterator

type PolygonzkevmProveNonDeterministicPendingStateIterator struct {
	Event *PolygonzkevmProveNonDeterministicPendingState // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmProveNonDeterministicPendingStateIterator is returned from FilterProveNonDeterministicPendingState and is used to iterate over the raw logs and unpacked data for ProveNonDeterministicPendingState events raised by the Polygonzkevm contract.

func (*PolygonzkevmProveNonDeterministicPendingStateIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmProveNonDeterministicPendingStateIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmProveNonDeterministicPendingStateIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmRaw

type PolygonzkevmRaw struct {
	Contract *Polygonzkevm // Generic contract binding to access the raw methods on
}

PolygonzkevmRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*PolygonzkevmRaw) Call

func (_Polygonzkevm *PolygonzkevmRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*PolygonzkevmRaw) Transact

func (_Polygonzkevm *PolygonzkevmRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PolygonzkevmRaw) Transfer

func (_Polygonzkevm *PolygonzkevmRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PolygonzkevmSequenceBatches

type PolygonzkevmSequenceBatches struct {
	NumBatch uint64
	Raw      types.Log // Blockchain specific contextual infos
}

PolygonzkevmSequenceBatches represents a SequenceBatches event raised by the Polygonzkevm contract.

type PolygonzkevmSequenceBatchesIterator

type PolygonzkevmSequenceBatchesIterator struct {
	Event *PolygonzkevmSequenceBatches // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmSequenceBatchesIterator is returned from FilterSequenceBatches and is used to iterate over the raw logs and unpacked data for SequenceBatches events raised by the Polygonzkevm contract.

func (*PolygonzkevmSequenceBatchesIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmSequenceBatchesIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmSequenceBatchesIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmSequenceForceBatches

type PolygonzkevmSequenceForceBatches struct {
	NumBatch uint64
	Raw      types.Log // Blockchain specific contextual infos
}

PolygonzkevmSequenceForceBatches represents a SequenceForceBatches event raised by the Polygonzkevm contract.

type PolygonzkevmSequenceForceBatchesIterator

type PolygonzkevmSequenceForceBatchesIterator struct {
	Event *PolygonzkevmSequenceForceBatches // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmSequenceForceBatchesIterator is returned from FilterSequenceForceBatches and is used to iterate over the raw logs and unpacked data for SequenceForceBatches events raised by the Polygonzkevm contract.

func (*PolygonzkevmSequenceForceBatchesIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmSequenceForceBatchesIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmSequenceForceBatchesIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmSession

type PolygonzkevmSession struct {
	Contract     *Polygonzkevm     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

PolygonzkevmSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*PolygonzkevmSession) AcceptAdminRole

func (_Polygonzkevm *PolygonzkevmSession) AcceptAdminRole() (*types.Transaction, error)

AcceptAdminRole is a paid mutator transaction binding the contract method 0x8c3d7301.

Solidity: function acceptAdminRole() returns()

func (*PolygonzkevmSession) ActivateEmergencyState

func (_Polygonzkevm *PolygonzkevmSession) ActivateEmergencyState(sequencedBatchNum uint64) (*types.Transaction, error)

ActivateEmergencyState is a paid mutator transaction binding the contract method 0x7215541a.

Solidity: function activateEmergencyState(uint64 sequencedBatchNum) returns()

func (*PolygonzkevmSession) ActivateForceBatches

func (_Polygonzkevm *PolygonzkevmSession) ActivateForceBatches() (*types.Transaction, error)

ActivateForceBatches is a paid mutator transaction binding the contract method 0x5ec91958.

Solidity: function activateForceBatches() returns()

func (*PolygonzkevmSession) Admin

func (_Polygonzkevm *PolygonzkevmSession) Admin() (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*PolygonzkevmSession) BatchFee

func (_Polygonzkevm *PolygonzkevmSession) BatchFee() (*big.Int, error)

BatchFee is a free data retrieval call binding the contract method 0xf8b823e4.

Solidity: function batchFee() view returns(uint256)

func (*PolygonzkevmSession) BatchNumToStateRoot

func (_Polygonzkevm *PolygonzkevmSession) BatchNumToStateRoot(arg0 uint64) ([32]byte, error)

BatchNumToStateRoot is a free data retrieval call binding the contract method 0x5392c5e0.

Solidity: function batchNumToStateRoot(uint64 ) view returns(bytes32)

func (*PolygonzkevmSession) BridgeAddress

func (_Polygonzkevm *PolygonzkevmSession) BridgeAddress() (common.Address, error)

BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.

Solidity: function bridgeAddress() view returns(address)

func (*PolygonzkevmSession) CalculateRewardPerBatch

func (_Polygonzkevm *PolygonzkevmSession) CalculateRewardPerBatch() (*big.Int, error)

CalculateRewardPerBatch is a free data retrieval call binding the contract method 0x99f5634e.

Solidity: function calculateRewardPerBatch() view returns(uint256)

func (*PolygonzkevmSession) ChainID

func (_Polygonzkevm *PolygonzkevmSession) ChainID() (uint64, error)

ChainID is a free data retrieval call binding the contract method 0xadc879e9.

Solidity: function chainID() view returns(uint64)

func (*PolygonzkevmSession) CheckStateRootInsidePrime

func (_Polygonzkevm *PolygonzkevmSession) CheckStateRootInsidePrime(newStateRoot *big.Int) (bool, error)

CheckStateRootInsidePrime is a free data retrieval call binding the contract method 0xba58ae39.

Solidity: function checkStateRootInsidePrime(uint256 newStateRoot) pure returns(bool)

func (*PolygonzkevmSession) ConsolidatePendingState

func (_Polygonzkevm *PolygonzkevmSession) ConsolidatePendingState(pendingStateNum uint64) (*types.Transaction, error)

ConsolidatePendingState is a paid mutator transaction binding the contract method 0x4a910e6a.

Solidity: function consolidatePendingState(uint64 pendingStateNum) returns()

func (*PolygonzkevmSession) DeactivateEmergencyState

func (_Polygonzkevm *PolygonzkevmSession) DeactivateEmergencyState() (*types.Transaction, error)

DeactivateEmergencyState is a paid mutator transaction binding the contract method 0xdbc16976.

Solidity: function deactivateEmergencyState() returns()

func (*PolygonzkevmSession) ForceBatch

func (_Polygonzkevm *PolygonzkevmSession) ForceBatch(transactions []byte, maticAmount *big.Int) (*types.Transaction, error)

ForceBatch is a paid mutator transaction binding the contract method 0xeaeb077b.

Solidity: function forceBatch(bytes transactions, uint256 maticAmount) returns()

func (*PolygonzkevmSession) ForceBatchTimeout

func (_Polygonzkevm *PolygonzkevmSession) ForceBatchTimeout() (uint64, error)

ForceBatchTimeout is a free data retrieval call binding the contract method 0xc754c7ed.

Solidity: function forceBatchTimeout() view returns(uint64)

func (*PolygonzkevmSession) ForcedBatches

func (_Polygonzkevm *PolygonzkevmSession) ForcedBatches(arg0 uint64) ([32]byte, error)

ForcedBatches is a free data retrieval call binding the contract method 0x6b8616ce.

Solidity: function forcedBatches(uint64 ) view returns(bytes32)

func (*PolygonzkevmSession) ForkID

func (_Polygonzkevm *PolygonzkevmSession) ForkID() (uint64, error)

ForkID is a free data retrieval call binding the contract method 0x831c7ead.

Solidity: function forkID() view returns(uint64)

func (*PolygonzkevmSession) GetForcedBatchFee

func (_Polygonzkevm *PolygonzkevmSession) GetForcedBatchFee() (*big.Int, error)

GetForcedBatchFee is a free data retrieval call binding the contract method 0x60469169.

Solidity: function getForcedBatchFee() view returns(uint256)

func (*PolygonzkevmSession) GetInputSnarkBytes

func (_Polygonzkevm *PolygonzkevmSession) GetInputSnarkBytes(initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, oldStateRoot [32]byte, newStateRoot [32]byte) ([]byte, error)

GetInputSnarkBytes is a free data retrieval call binding the contract method 0x220d7899.

Solidity: function getInputSnarkBytes(uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 oldStateRoot, bytes32 newStateRoot) view returns(bytes)

func (*PolygonzkevmSession) GetLastVerifiedBatch

func (_Polygonzkevm *PolygonzkevmSession) GetLastVerifiedBatch() (uint64, error)

GetLastVerifiedBatch is a free data retrieval call binding the contract method 0xc0ed84e0.

Solidity: function getLastVerifiedBatch() view returns(uint64)

func (*PolygonzkevmSession) GlobalExitRootManager

func (_Polygonzkevm *PolygonzkevmSession) GlobalExitRootManager() (common.Address, error)

GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.

Solidity: function globalExitRootManager() view returns(address)

func (*PolygonzkevmSession) Initialize

func (_Polygonzkevm *PolygonzkevmSession) Initialize(initializePackedParameters PolygonZkEVMInitializePackedParameters, genesisRoot [32]byte, _trustedSequencerURL string, _networkName string, _version string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xd2e129f9.

Solidity: function initialize((address,address,uint64,address,uint64) initializePackedParameters, bytes32 genesisRoot, string _trustedSequencerURL, string _networkName, string _version) returns()

func (*PolygonzkevmSession) IsEmergencyState

func (_Polygonzkevm *PolygonzkevmSession) IsEmergencyState() (bool, error)

IsEmergencyState is a free data retrieval call binding the contract method 0x15064c96.

Solidity: function isEmergencyState() view returns(bool)

func (*PolygonzkevmSession) IsForcedBatchDisallowed

func (_Polygonzkevm *PolygonzkevmSession) IsForcedBatchDisallowed() (bool, error)

IsForcedBatchDisallowed is a free data retrieval call binding the contract method 0xed6b0104.

Solidity: function isForcedBatchDisallowed() view returns(bool)

func (*PolygonzkevmSession) IsPendingStateConsolidable

func (_Polygonzkevm *PolygonzkevmSession) IsPendingStateConsolidable(pendingStateNum uint64) (bool, error)

IsPendingStateConsolidable is a free data retrieval call binding the contract method 0x383b3be8.

Solidity: function isPendingStateConsolidable(uint64 pendingStateNum) view returns(bool)

func (*PolygonzkevmSession) LastBatchSequenced

func (_Polygonzkevm *PolygonzkevmSession) LastBatchSequenced() (uint64, error)

LastBatchSequenced is a free data retrieval call binding the contract method 0x423fa856.

Solidity: function lastBatchSequenced() view returns(uint64)

func (*PolygonzkevmSession) LastForceBatch

func (_Polygonzkevm *PolygonzkevmSession) LastForceBatch() (uint64, error)

LastForceBatch is a free data retrieval call binding the contract method 0xe7a7ed02.

Solidity: function lastForceBatch() view returns(uint64)

func (*PolygonzkevmSession) LastForceBatchSequenced

func (_Polygonzkevm *PolygonzkevmSession) LastForceBatchSequenced() (uint64, error)

LastForceBatchSequenced is a free data retrieval call binding the contract method 0x45605267.

Solidity: function lastForceBatchSequenced() view returns(uint64)

func (*PolygonzkevmSession) LastPendingState

func (_Polygonzkevm *PolygonzkevmSession) LastPendingState() (uint64, error)

LastPendingState is a free data retrieval call binding the contract method 0x458c0477.

Solidity: function lastPendingState() view returns(uint64)

func (*PolygonzkevmSession) LastPendingStateConsolidated

func (_Polygonzkevm *PolygonzkevmSession) LastPendingStateConsolidated() (uint64, error)

LastPendingStateConsolidated is a free data retrieval call binding the contract method 0x4a1a89a7.

Solidity: function lastPendingStateConsolidated() view returns(uint64)

func (*PolygonzkevmSession) LastTimestamp

func (_Polygonzkevm *PolygonzkevmSession) LastTimestamp() (uint64, error)

LastTimestamp is a free data retrieval call binding the contract method 0x19d8ac61.

Solidity: function lastTimestamp() view returns(uint64)

func (*PolygonzkevmSession) LastVerifiedBatch

func (_Polygonzkevm *PolygonzkevmSession) LastVerifiedBatch() (uint64, error)

LastVerifiedBatch is a free data retrieval call binding the contract method 0x7fcb3653.

Solidity: function lastVerifiedBatch() view returns(uint64)

func (*PolygonzkevmSession) Matic

func (_Polygonzkevm *PolygonzkevmSession) Matic() (common.Address, error)

Matic is a free data retrieval call binding the contract method 0xb6b0b097.

Solidity: function matic() view returns(address)

func (*PolygonzkevmSession) MultiplierBatchFee

func (_Polygonzkevm *PolygonzkevmSession) MultiplierBatchFee() (uint16, error)

MultiplierBatchFee is a free data retrieval call binding the contract method 0xafd23cbe.

Solidity: function multiplierBatchFee() view returns(uint16)

func (*PolygonzkevmSession) NetworkName

func (_Polygonzkevm *PolygonzkevmSession) NetworkName() (string, error)

NetworkName is a free data retrieval call binding the contract method 0x107bf28c.

Solidity: function networkName() view returns(string)

func (*PolygonzkevmSession) OverridePendingState

func (_Polygonzkevm *PolygonzkevmSession) OverridePendingState(initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof []byte) (*types.Transaction, error)

OverridePendingState is a paid mutator transaction binding the contract method 0xe6ad707e.

Solidity: function overridePendingState(uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes proof) returns()

func (*PolygonzkevmSession) Owner

func (_Polygonzkevm *PolygonzkevmSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*PolygonzkevmSession) PendingAdmin

func (_Polygonzkevm *PolygonzkevmSession) PendingAdmin() (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*PolygonzkevmSession) PendingStateTimeout

func (_Polygonzkevm *PolygonzkevmSession) PendingStateTimeout() (uint64, error)

PendingStateTimeout is a free data retrieval call binding the contract method 0xd939b315.

Solidity: function pendingStateTimeout() view returns(uint64)

func (*PolygonzkevmSession) PendingStateTransitions

func (_Polygonzkevm *PolygonzkevmSession) PendingStateTransitions(arg0 *big.Int) (struct {
	Timestamp         uint64
	LastVerifiedBatch uint64
	ExitRoot          [32]byte
	StateRoot         [32]byte
}, error)

PendingStateTransitions is a free data retrieval call binding the contract method 0x837a4738.

Solidity: function pendingStateTransitions(uint256 ) view returns(uint64 timestamp, uint64 lastVerifiedBatch, bytes32 exitRoot, bytes32 stateRoot)

func (*PolygonzkevmSession) ProveNonDeterministicPendingState

func (_Polygonzkevm *PolygonzkevmSession) ProveNonDeterministicPendingState(initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof []byte) (*types.Transaction, error)

ProveNonDeterministicPendingState is a paid mutator transaction binding the contract method 0x0808270c.

Solidity: function proveNonDeterministicPendingState(uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes proof) returns()

func (*PolygonzkevmSession) RenounceOwnership

func (_Polygonzkevm *PolygonzkevmSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*PolygonzkevmSession) RollupVerifier

func (_Polygonzkevm *PolygonzkevmSession) RollupVerifier() (common.Address, error)

RollupVerifier is a free data retrieval call binding the contract method 0xe8bf92ed.

Solidity: function rollupVerifier() view returns(address)

func (*PolygonzkevmSession) SequenceBatches

func (_Polygonzkevm *PolygonzkevmSession) SequenceBatches(batches []PolygonZkEVMBatchData, l2Coinbase common.Address) (*types.Transaction, error)

SequenceBatches is a paid mutator transaction binding the contract method 0x5e9145c9.

Solidity: function sequenceBatches((bytes,bytes32,uint64,uint64)[] batches, address l2Coinbase) returns()

func (*PolygonzkevmSession) SequenceForceBatches

func (_Polygonzkevm *PolygonzkevmSession) SequenceForceBatches(batches []PolygonZkEVMForcedBatchData) (*types.Transaction, error)

SequenceForceBatches is a paid mutator transaction binding the contract method 0xd8d1091b.

Solidity: function sequenceForceBatches((bytes,bytes32,uint64)[] batches) returns()

func (*PolygonzkevmSession) SequencedBatches

func (_Polygonzkevm *PolygonzkevmSession) SequencedBatches(arg0 uint64) (struct {
	AccInputHash               [32]byte
	SequencedTimestamp         uint64
	PreviousLastBatchSequenced uint64
}, error)

SequencedBatches is a free data retrieval call binding the contract method 0xb4d63f58.

Solidity: function sequencedBatches(uint64 ) view returns(bytes32 accInputHash, uint64 sequencedTimestamp, uint64 previousLastBatchSequenced)

func (*PolygonzkevmSession) SetForceBatchTimeout

func (_Polygonzkevm *PolygonzkevmSession) SetForceBatchTimeout(newforceBatchTimeout uint64) (*types.Transaction, error)

SetForceBatchTimeout is a paid mutator transaction binding the contract method 0x4e487706.

Solidity: function setForceBatchTimeout(uint64 newforceBatchTimeout) returns()

func (*PolygonzkevmSession) SetMultiplierBatchFee

func (_Polygonzkevm *PolygonzkevmSession) SetMultiplierBatchFee(newMultiplierBatchFee uint16) (*types.Transaction, error)

SetMultiplierBatchFee is a paid mutator transaction binding the contract method 0x1816b7e5.

Solidity: function setMultiplierBatchFee(uint16 newMultiplierBatchFee) returns()

func (*PolygonzkevmSession) SetPendingStateTimeout

func (_Polygonzkevm *PolygonzkevmSession) SetPendingStateTimeout(newPendingStateTimeout uint64) (*types.Transaction, error)

SetPendingStateTimeout is a paid mutator transaction binding the contract method 0x9c9f3dfe.

Solidity: function setPendingStateTimeout(uint64 newPendingStateTimeout) returns()

func (*PolygonzkevmSession) SetTrustedAggregator

func (_Polygonzkevm *PolygonzkevmSession) SetTrustedAggregator(newTrustedAggregator common.Address) (*types.Transaction, error)

SetTrustedAggregator is a paid mutator transaction binding the contract method 0xf14916d6.

Solidity: function setTrustedAggregator(address newTrustedAggregator) returns()

func (*PolygonzkevmSession) SetTrustedAggregatorTimeout

func (_Polygonzkevm *PolygonzkevmSession) SetTrustedAggregatorTimeout(newTrustedAggregatorTimeout uint64) (*types.Transaction, error)

SetTrustedAggregatorTimeout is a paid mutator transaction binding the contract method 0x394218e9.

Solidity: function setTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout) returns()

func (*PolygonzkevmSession) SetTrustedSequencer

func (_Polygonzkevm *PolygonzkevmSession) SetTrustedSequencer(newTrustedSequencer common.Address) (*types.Transaction, error)

SetTrustedSequencer is a paid mutator transaction binding the contract method 0x6ff512cc.

Solidity: function setTrustedSequencer(address newTrustedSequencer) returns()

func (*PolygonzkevmSession) SetTrustedSequencerURL

func (_Polygonzkevm *PolygonzkevmSession) SetTrustedSequencerURL(newTrustedSequencerURL string) (*types.Transaction, error)

SetTrustedSequencerURL is a paid mutator transaction binding the contract method 0xc89e42df.

Solidity: function setTrustedSequencerURL(string newTrustedSequencerURL) returns()

func (*PolygonzkevmSession) SetVerifyBatchTimeTarget

func (_Polygonzkevm *PolygonzkevmSession) SetVerifyBatchTimeTarget(newVerifyBatchTimeTarget uint64) (*types.Transaction, error)

SetVerifyBatchTimeTarget is a paid mutator transaction binding the contract method 0xa066215c.

Solidity: function setVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget) returns()

func (*PolygonzkevmSession) TransferAdminRole

func (_Polygonzkevm *PolygonzkevmSession) TransferAdminRole(newPendingAdmin common.Address) (*types.Transaction, error)

TransferAdminRole is a paid mutator transaction binding the contract method 0xada8f919.

Solidity: function transferAdminRole(address newPendingAdmin) returns()

func (*PolygonzkevmSession) TransferOwnership

func (_Polygonzkevm *PolygonzkevmSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*PolygonzkevmSession) TrustedAggregator

func (_Polygonzkevm *PolygonzkevmSession) TrustedAggregator() (common.Address, error)

TrustedAggregator is a free data retrieval call binding the contract method 0x29878983.

Solidity: function trustedAggregator() view returns(address)

func (*PolygonzkevmSession) TrustedAggregatorTimeout

func (_Polygonzkevm *PolygonzkevmSession) TrustedAggregatorTimeout() (uint64, error)

TrustedAggregatorTimeout is a free data retrieval call binding the contract method 0x841b24d7.

Solidity: function trustedAggregatorTimeout() view returns(uint64)

func (*PolygonzkevmSession) TrustedSequencer

func (_Polygonzkevm *PolygonzkevmSession) TrustedSequencer() (common.Address, error)

TrustedSequencer is a free data retrieval call binding the contract method 0xcfa8ed47.

Solidity: function trustedSequencer() view returns(address)

func (*PolygonzkevmSession) TrustedSequencerURL

func (_Polygonzkevm *PolygonzkevmSession) TrustedSequencerURL() (string, error)

TrustedSequencerURL is a free data retrieval call binding the contract method 0x542028d5.

Solidity: function trustedSequencerURL() view returns(string)

func (*PolygonzkevmSession) VerifyBatchTimeTarget

func (_Polygonzkevm *PolygonzkevmSession) VerifyBatchTimeTarget() (uint64, error)

VerifyBatchTimeTarget is a free data retrieval call binding the contract method 0x0a0d9fbe.

Solidity: function verifyBatchTimeTarget() view returns(uint64)

func (*PolygonzkevmSession) VerifyBatches

func (_Polygonzkevm *PolygonzkevmSession) VerifyBatches(pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof []byte) (*types.Transaction, error)

VerifyBatches is a paid mutator transaction binding the contract method 0x4fd70464.

Solidity: function verifyBatches(uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes proof) returns()

func (*PolygonzkevmSession) VerifyBatchesTrustedAggregator

func (_Polygonzkevm *PolygonzkevmSession) VerifyBatchesTrustedAggregator(pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof []byte) (*types.Transaction, error)

VerifyBatchesTrustedAggregator is a paid mutator transaction binding the contract method 0xa50a164b.

Solidity: function verifyBatchesTrustedAggregator(uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes proof) returns()

type PolygonzkevmSetForceBatchTimeout

type PolygonzkevmSetForceBatchTimeout struct {
	NewforceBatchTimeout uint64
	Raw                  types.Log // Blockchain specific contextual infos
}

PolygonzkevmSetForceBatchTimeout represents a SetForceBatchTimeout event raised by the Polygonzkevm contract.

type PolygonzkevmSetForceBatchTimeoutIterator

type PolygonzkevmSetForceBatchTimeoutIterator struct {
	Event *PolygonzkevmSetForceBatchTimeout // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmSetForceBatchTimeoutIterator is returned from FilterSetForceBatchTimeout and is used to iterate over the raw logs and unpacked data for SetForceBatchTimeout events raised by the Polygonzkevm contract.

func (*PolygonzkevmSetForceBatchTimeoutIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmSetForceBatchTimeoutIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmSetForceBatchTimeoutIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmSetMultiplierBatchFee

type PolygonzkevmSetMultiplierBatchFee struct {
	NewMultiplierBatchFee uint16
	Raw                   types.Log // Blockchain specific contextual infos
}

PolygonzkevmSetMultiplierBatchFee represents a SetMultiplierBatchFee event raised by the Polygonzkevm contract.

type PolygonzkevmSetMultiplierBatchFeeIterator

type PolygonzkevmSetMultiplierBatchFeeIterator struct {
	Event *PolygonzkevmSetMultiplierBatchFee // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmSetMultiplierBatchFeeIterator is returned from FilterSetMultiplierBatchFee and is used to iterate over the raw logs and unpacked data for SetMultiplierBatchFee events raised by the Polygonzkevm contract.

func (*PolygonzkevmSetMultiplierBatchFeeIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmSetMultiplierBatchFeeIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmSetMultiplierBatchFeeIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmSetPendingStateTimeout

type PolygonzkevmSetPendingStateTimeout struct {
	NewPendingStateTimeout uint64
	Raw                    types.Log // Blockchain specific contextual infos
}

PolygonzkevmSetPendingStateTimeout represents a SetPendingStateTimeout event raised by the Polygonzkevm contract.

type PolygonzkevmSetPendingStateTimeoutIterator

type PolygonzkevmSetPendingStateTimeoutIterator struct {
	Event *PolygonzkevmSetPendingStateTimeout // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmSetPendingStateTimeoutIterator is returned from FilterSetPendingStateTimeout and is used to iterate over the raw logs and unpacked data for SetPendingStateTimeout events raised by the Polygonzkevm contract.

func (*PolygonzkevmSetPendingStateTimeoutIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmSetPendingStateTimeoutIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmSetPendingStateTimeoutIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmSetTrustedAggregator

type PolygonzkevmSetTrustedAggregator struct {
	NewTrustedAggregator common.Address
	Raw                  types.Log // Blockchain specific contextual infos
}

PolygonzkevmSetTrustedAggregator represents a SetTrustedAggregator event raised by the Polygonzkevm contract.

type PolygonzkevmSetTrustedAggregatorIterator

type PolygonzkevmSetTrustedAggregatorIterator struct {
	Event *PolygonzkevmSetTrustedAggregator // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmSetTrustedAggregatorIterator is returned from FilterSetTrustedAggregator and is used to iterate over the raw logs and unpacked data for SetTrustedAggregator events raised by the Polygonzkevm contract.

func (*PolygonzkevmSetTrustedAggregatorIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmSetTrustedAggregatorIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmSetTrustedAggregatorIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmSetTrustedAggregatorTimeout

type PolygonzkevmSetTrustedAggregatorTimeout struct {
	NewTrustedAggregatorTimeout uint64
	Raw                         types.Log // Blockchain specific contextual infos
}

PolygonzkevmSetTrustedAggregatorTimeout represents a SetTrustedAggregatorTimeout event raised by the Polygonzkevm contract.

type PolygonzkevmSetTrustedAggregatorTimeoutIterator

type PolygonzkevmSetTrustedAggregatorTimeoutIterator struct {
	Event *PolygonzkevmSetTrustedAggregatorTimeout // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmSetTrustedAggregatorTimeoutIterator is returned from FilterSetTrustedAggregatorTimeout and is used to iterate over the raw logs and unpacked data for SetTrustedAggregatorTimeout events raised by the Polygonzkevm contract.

func (*PolygonzkevmSetTrustedAggregatorTimeoutIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmSetTrustedAggregatorTimeoutIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmSetTrustedAggregatorTimeoutIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmSetTrustedSequencer

type PolygonzkevmSetTrustedSequencer struct {
	NewTrustedSequencer common.Address
	Raw                 types.Log // Blockchain specific contextual infos
}

PolygonzkevmSetTrustedSequencer represents a SetTrustedSequencer event raised by the Polygonzkevm contract.

type PolygonzkevmSetTrustedSequencerIterator

type PolygonzkevmSetTrustedSequencerIterator struct {
	Event *PolygonzkevmSetTrustedSequencer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmSetTrustedSequencerIterator is returned from FilterSetTrustedSequencer and is used to iterate over the raw logs and unpacked data for SetTrustedSequencer events raised by the Polygonzkevm contract.

func (*PolygonzkevmSetTrustedSequencerIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmSetTrustedSequencerIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmSetTrustedSequencerIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmSetTrustedSequencerURL

type PolygonzkevmSetTrustedSequencerURL struct {
	NewTrustedSequencerURL string
	Raw                    types.Log // Blockchain specific contextual infos
}

PolygonzkevmSetTrustedSequencerURL represents a SetTrustedSequencerURL event raised by the Polygonzkevm contract.

type PolygonzkevmSetTrustedSequencerURLIterator

type PolygonzkevmSetTrustedSequencerURLIterator struct {
	Event *PolygonzkevmSetTrustedSequencerURL // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmSetTrustedSequencerURLIterator is returned from FilterSetTrustedSequencerURL and is used to iterate over the raw logs and unpacked data for SetTrustedSequencerURL events raised by the Polygonzkevm contract.

func (*PolygonzkevmSetTrustedSequencerURLIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmSetTrustedSequencerURLIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmSetTrustedSequencerURLIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmSetVerifyBatchTimeTarget

type PolygonzkevmSetVerifyBatchTimeTarget struct {
	NewVerifyBatchTimeTarget uint64
	Raw                      types.Log // Blockchain specific contextual infos
}

PolygonzkevmSetVerifyBatchTimeTarget represents a SetVerifyBatchTimeTarget event raised by the Polygonzkevm contract.

type PolygonzkevmSetVerifyBatchTimeTargetIterator

type PolygonzkevmSetVerifyBatchTimeTargetIterator struct {
	Event *PolygonzkevmSetVerifyBatchTimeTarget // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmSetVerifyBatchTimeTargetIterator is returned from FilterSetVerifyBatchTimeTarget and is used to iterate over the raw logs and unpacked data for SetVerifyBatchTimeTarget events raised by the Polygonzkevm contract.

func (*PolygonzkevmSetVerifyBatchTimeTargetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmSetVerifyBatchTimeTargetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmSetVerifyBatchTimeTargetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmTransactor

type PolygonzkevmTransactor struct {
	// contains filtered or unexported fields
}

PolygonzkevmTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPolygonzkevmTransactor

func NewPolygonzkevmTransactor(address common.Address, transactor bind.ContractTransactor) (*PolygonzkevmTransactor, error)

NewPolygonzkevmTransactor creates a new write-only instance of Polygonzkevm, bound to a specific deployed contract.

func (*PolygonzkevmTransactor) AcceptAdminRole

func (_Polygonzkevm *PolygonzkevmTransactor) AcceptAdminRole(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptAdminRole is a paid mutator transaction binding the contract method 0x8c3d7301.

Solidity: function acceptAdminRole() returns()

func (*PolygonzkevmTransactor) ActivateEmergencyState

func (_Polygonzkevm *PolygonzkevmTransactor) ActivateEmergencyState(opts *bind.TransactOpts, sequencedBatchNum uint64) (*types.Transaction, error)

ActivateEmergencyState is a paid mutator transaction binding the contract method 0x7215541a.

Solidity: function activateEmergencyState(uint64 sequencedBatchNum) returns()

func (*PolygonzkevmTransactor) ActivateForceBatches

func (_Polygonzkevm *PolygonzkevmTransactor) ActivateForceBatches(opts *bind.TransactOpts) (*types.Transaction, error)

ActivateForceBatches is a paid mutator transaction binding the contract method 0x5ec91958.

Solidity: function activateForceBatches() returns()

func (*PolygonzkevmTransactor) ConsolidatePendingState

func (_Polygonzkevm *PolygonzkevmTransactor) ConsolidatePendingState(opts *bind.TransactOpts, pendingStateNum uint64) (*types.Transaction, error)

ConsolidatePendingState is a paid mutator transaction binding the contract method 0x4a910e6a.

Solidity: function consolidatePendingState(uint64 pendingStateNum) returns()

func (*PolygonzkevmTransactor) DeactivateEmergencyState

func (_Polygonzkevm *PolygonzkevmTransactor) DeactivateEmergencyState(opts *bind.TransactOpts) (*types.Transaction, error)

DeactivateEmergencyState is a paid mutator transaction binding the contract method 0xdbc16976.

Solidity: function deactivateEmergencyState() returns()

func (*PolygonzkevmTransactor) ForceBatch

func (_Polygonzkevm *PolygonzkevmTransactor) ForceBatch(opts *bind.TransactOpts, transactions []byte, maticAmount *big.Int) (*types.Transaction, error)

ForceBatch is a paid mutator transaction binding the contract method 0xeaeb077b.

Solidity: function forceBatch(bytes transactions, uint256 maticAmount) returns()

func (*PolygonzkevmTransactor) Initialize

func (_Polygonzkevm *PolygonzkevmTransactor) Initialize(opts *bind.TransactOpts, initializePackedParameters PolygonZkEVMInitializePackedParameters, genesisRoot [32]byte, _trustedSequencerURL string, _networkName string, _version string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xd2e129f9.

Solidity: function initialize((address,address,uint64,address,uint64) initializePackedParameters, bytes32 genesisRoot, string _trustedSequencerURL, string _networkName, string _version) returns()

func (*PolygonzkevmTransactor) OverridePendingState

func (_Polygonzkevm *PolygonzkevmTransactor) OverridePendingState(opts *bind.TransactOpts, initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof []byte) (*types.Transaction, error)

OverridePendingState is a paid mutator transaction binding the contract method 0xe6ad707e.

Solidity: function overridePendingState(uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes proof) returns()

func (*PolygonzkevmTransactor) ProveNonDeterministicPendingState

func (_Polygonzkevm *PolygonzkevmTransactor) ProveNonDeterministicPendingState(opts *bind.TransactOpts, initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof []byte) (*types.Transaction, error)

ProveNonDeterministicPendingState is a paid mutator transaction binding the contract method 0x0808270c.

Solidity: function proveNonDeterministicPendingState(uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes proof) returns()

func (*PolygonzkevmTransactor) RenounceOwnership

func (_Polygonzkevm *PolygonzkevmTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*PolygonzkevmTransactor) SequenceBatches

func (_Polygonzkevm *PolygonzkevmTransactor) SequenceBatches(opts *bind.TransactOpts, batches []PolygonZkEVMBatchData, l2Coinbase common.Address) (*types.Transaction, error)

SequenceBatches is a paid mutator transaction binding the contract method 0x5e9145c9.

Solidity: function sequenceBatches((bytes,bytes32,uint64,uint64)[] batches, address l2Coinbase) returns()

func (*PolygonzkevmTransactor) SequenceForceBatches

func (_Polygonzkevm *PolygonzkevmTransactor) SequenceForceBatches(opts *bind.TransactOpts, batches []PolygonZkEVMForcedBatchData) (*types.Transaction, error)

SequenceForceBatches is a paid mutator transaction binding the contract method 0xd8d1091b.

Solidity: function sequenceForceBatches((bytes,bytes32,uint64)[] batches) returns()

func (*PolygonzkevmTransactor) SetForceBatchTimeout

func (_Polygonzkevm *PolygonzkevmTransactor) SetForceBatchTimeout(opts *bind.TransactOpts, newforceBatchTimeout uint64) (*types.Transaction, error)

SetForceBatchTimeout is a paid mutator transaction binding the contract method 0x4e487706.

Solidity: function setForceBatchTimeout(uint64 newforceBatchTimeout) returns()

func (*PolygonzkevmTransactor) SetMultiplierBatchFee

func (_Polygonzkevm *PolygonzkevmTransactor) SetMultiplierBatchFee(opts *bind.TransactOpts, newMultiplierBatchFee uint16) (*types.Transaction, error)

SetMultiplierBatchFee is a paid mutator transaction binding the contract method 0x1816b7e5.

Solidity: function setMultiplierBatchFee(uint16 newMultiplierBatchFee) returns()

func (*PolygonzkevmTransactor) SetPendingStateTimeout

func (_Polygonzkevm *PolygonzkevmTransactor) SetPendingStateTimeout(opts *bind.TransactOpts, newPendingStateTimeout uint64) (*types.Transaction, error)

SetPendingStateTimeout is a paid mutator transaction binding the contract method 0x9c9f3dfe.

Solidity: function setPendingStateTimeout(uint64 newPendingStateTimeout) returns()

func (*PolygonzkevmTransactor) SetTrustedAggregator

func (_Polygonzkevm *PolygonzkevmTransactor) SetTrustedAggregator(opts *bind.TransactOpts, newTrustedAggregator common.Address) (*types.Transaction, error)

SetTrustedAggregator is a paid mutator transaction binding the contract method 0xf14916d6.

Solidity: function setTrustedAggregator(address newTrustedAggregator) returns()

func (*PolygonzkevmTransactor) SetTrustedAggregatorTimeout

func (_Polygonzkevm *PolygonzkevmTransactor) SetTrustedAggregatorTimeout(opts *bind.TransactOpts, newTrustedAggregatorTimeout uint64) (*types.Transaction, error)

SetTrustedAggregatorTimeout is a paid mutator transaction binding the contract method 0x394218e9.

Solidity: function setTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout) returns()

func (*PolygonzkevmTransactor) SetTrustedSequencer

func (_Polygonzkevm *PolygonzkevmTransactor) SetTrustedSequencer(opts *bind.TransactOpts, newTrustedSequencer common.Address) (*types.Transaction, error)

SetTrustedSequencer is a paid mutator transaction binding the contract method 0x6ff512cc.

Solidity: function setTrustedSequencer(address newTrustedSequencer) returns()

func (*PolygonzkevmTransactor) SetTrustedSequencerURL

func (_Polygonzkevm *PolygonzkevmTransactor) SetTrustedSequencerURL(opts *bind.TransactOpts, newTrustedSequencerURL string) (*types.Transaction, error)

SetTrustedSequencerURL is a paid mutator transaction binding the contract method 0xc89e42df.

Solidity: function setTrustedSequencerURL(string newTrustedSequencerURL) returns()

func (*PolygonzkevmTransactor) SetVerifyBatchTimeTarget

func (_Polygonzkevm *PolygonzkevmTransactor) SetVerifyBatchTimeTarget(opts *bind.TransactOpts, newVerifyBatchTimeTarget uint64) (*types.Transaction, error)

SetVerifyBatchTimeTarget is a paid mutator transaction binding the contract method 0xa066215c.

Solidity: function setVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget) returns()

func (*PolygonzkevmTransactor) TransferAdminRole

func (_Polygonzkevm *PolygonzkevmTransactor) TransferAdminRole(opts *bind.TransactOpts, newPendingAdmin common.Address) (*types.Transaction, error)

TransferAdminRole is a paid mutator transaction binding the contract method 0xada8f919.

Solidity: function transferAdminRole(address newPendingAdmin) returns()

func (*PolygonzkevmTransactor) TransferOwnership

func (_Polygonzkevm *PolygonzkevmTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*PolygonzkevmTransactor) VerifyBatches

func (_Polygonzkevm *PolygonzkevmTransactor) VerifyBatches(opts *bind.TransactOpts, pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof []byte) (*types.Transaction, error)

VerifyBatches is a paid mutator transaction binding the contract method 0x4fd70464.

Solidity: function verifyBatches(uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes proof) returns()

func (*PolygonzkevmTransactor) VerifyBatchesTrustedAggregator

func (_Polygonzkevm *PolygonzkevmTransactor) VerifyBatchesTrustedAggregator(opts *bind.TransactOpts, pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof []byte) (*types.Transaction, error)

VerifyBatchesTrustedAggregator is a paid mutator transaction binding the contract method 0xa50a164b.

Solidity: function verifyBatchesTrustedAggregator(uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes proof) returns()

type PolygonzkevmTransactorRaw

type PolygonzkevmTransactorRaw struct {
	Contract *PolygonzkevmTransactor // Generic write-only contract binding to access the raw methods on
}

PolygonzkevmTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*PolygonzkevmTransactorRaw) Transact

func (_Polygonzkevm *PolygonzkevmTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PolygonzkevmTransactorRaw) Transfer

func (_Polygonzkevm *PolygonzkevmTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PolygonzkevmTransactorSession

type PolygonzkevmTransactorSession struct {
	Contract     *PolygonzkevmTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

PolygonzkevmTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*PolygonzkevmTransactorSession) AcceptAdminRole

func (_Polygonzkevm *PolygonzkevmTransactorSession) AcceptAdminRole() (*types.Transaction, error)

AcceptAdminRole is a paid mutator transaction binding the contract method 0x8c3d7301.

Solidity: function acceptAdminRole() returns()

func (*PolygonzkevmTransactorSession) ActivateEmergencyState

func (_Polygonzkevm *PolygonzkevmTransactorSession) ActivateEmergencyState(sequencedBatchNum uint64) (*types.Transaction, error)

ActivateEmergencyState is a paid mutator transaction binding the contract method 0x7215541a.

Solidity: function activateEmergencyState(uint64 sequencedBatchNum) returns()

func (*PolygonzkevmTransactorSession) ActivateForceBatches

func (_Polygonzkevm *PolygonzkevmTransactorSession) ActivateForceBatches() (*types.Transaction, error)

ActivateForceBatches is a paid mutator transaction binding the contract method 0x5ec91958.

Solidity: function activateForceBatches() returns()

func (*PolygonzkevmTransactorSession) ConsolidatePendingState

func (_Polygonzkevm *PolygonzkevmTransactorSession) ConsolidatePendingState(pendingStateNum uint64) (*types.Transaction, error)

ConsolidatePendingState is a paid mutator transaction binding the contract method 0x4a910e6a.

Solidity: function consolidatePendingState(uint64 pendingStateNum) returns()

func (*PolygonzkevmTransactorSession) DeactivateEmergencyState

func (_Polygonzkevm *PolygonzkevmTransactorSession) DeactivateEmergencyState() (*types.Transaction, error)

DeactivateEmergencyState is a paid mutator transaction binding the contract method 0xdbc16976.

Solidity: function deactivateEmergencyState() returns()

func (*PolygonzkevmTransactorSession) ForceBatch

func (_Polygonzkevm *PolygonzkevmTransactorSession) ForceBatch(transactions []byte, maticAmount *big.Int) (*types.Transaction, error)

ForceBatch is a paid mutator transaction binding the contract method 0xeaeb077b.

Solidity: function forceBatch(bytes transactions, uint256 maticAmount) returns()

func (*PolygonzkevmTransactorSession) Initialize

func (_Polygonzkevm *PolygonzkevmTransactorSession) Initialize(initializePackedParameters PolygonZkEVMInitializePackedParameters, genesisRoot [32]byte, _trustedSequencerURL string, _networkName string, _version string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xd2e129f9.

Solidity: function initialize((address,address,uint64,address,uint64) initializePackedParameters, bytes32 genesisRoot, string _trustedSequencerURL, string _networkName, string _version) returns()

func (*PolygonzkevmTransactorSession) OverridePendingState

func (_Polygonzkevm *PolygonzkevmTransactorSession) OverridePendingState(initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof []byte) (*types.Transaction, error)

OverridePendingState is a paid mutator transaction binding the contract method 0xe6ad707e.

Solidity: function overridePendingState(uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes proof) returns()

func (*PolygonzkevmTransactorSession) ProveNonDeterministicPendingState

func (_Polygonzkevm *PolygonzkevmTransactorSession) ProveNonDeterministicPendingState(initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof []byte) (*types.Transaction, error)

ProveNonDeterministicPendingState is a paid mutator transaction binding the contract method 0x0808270c.

Solidity: function proveNonDeterministicPendingState(uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes proof) returns()

func (*PolygonzkevmTransactorSession) RenounceOwnership

func (_Polygonzkevm *PolygonzkevmTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*PolygonzkevmTransactorSession) SequenceBatches

func (_Polygonzkevm *PolygonzkevmTransactorSession) SequenceBatches(batches []PolygonZkEVMBatchData, l2Coinbase common.Address) (*types.Transaction, error)

SequenceBatches is a paid mutator transaction binding the contract method 0x5e9145c9.

Solidity: function sequenceBatches((bytes,bytes32,uint64,uint64)[] batches, address l2Coinbase) returns()

func (*PolygonzkevmTransactorSession) SequenceForceBatches

func (_Polygonzkevm *PolygonzkevmTransactorSession) SequenceForceBatches(batches []PolygonZkEVMForcedBatchData) (*types.Transaction, error)

SequenceForceBatches is a paid mutator transaction binding the contract method 0xd8d1091b.

Solidity: function sequenceForceBatches((bytes,bytes32,uint64)[] batches) returns()

func (*PolygonzkevmTransactorSession) SetForceBatchTimeout

func (_Polygonzkevm *PolygonzkevmTransactorSession) SetForceBatchTimeout(newforceBatchTimeout uint64) (*types.Transaction, error)

SetForceBatchTimeout is a paid mutator transaction binding the contract method 0x4e487706.

Solidity: function setForceBatchTimeout(uint64 newforceBatchTimeout) returns()

func (*PolygonzkevmTransactorSession) SetMultiplierBatchFee

func (_Polygonzkevm *PolygonzkevmTransactorSession) SetMultiplierBatchFee(newMultiplierBatchFee uint16) (*types.Transaction, error)

SetMultiplierBatchFee is a paid mutator transaction binding the contract method 0x1816b7e5.

Solidity: function setMultiplierBatchFee(uint16 newMultiplierBatchFee) returns()

func (*PolygonzkevmTransactorSession) SetPendingStateTimeout

func (_Polygonzkevm *PolygonzkevmTransactorSession) SetPendingStateTimeout(newPendingStateTimeout uint64) (*types.Transaction, error)

SetPendingStateTimeout is a paid mutator transaction binding the contract method 0x9c9f3dfe.

Solidity: function setPendingStateTimeout(uint64 newPendingStateTimeout) returns()

func (*PolygonzkevmTransactorSession) SetTrustedAggregator

func (_Polygonzkevm *PolygonzkevmTransactorSession) SetTrustedAggregator(newTrustedAggregator common.Address) (*types.Transaction, error)

SetTrustedAggregator is a paid mutator transaction binding the contract method 0xf14916d6.

Solidity: function setTrustedAggregator(address newTrustedAggregator) returns()

func (*PolygonzkevmTransactorSession) SetTrustedAggregatorTimeout

func (_Polygonzkevm *PolygonzkevmTransactorSession) SetTrustedAggregatorTimeout(newTrustedAggregatorTimeout uint64) (*types.Transaction, error)

SetTrustedAggregatorTimeout is a paid mutator transaction binding the contract method 0x394218e9.

Solidity: function setTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout) returns()

func (*PolygonzkevmTransactorSession) SetTrustedSequencer

func (_Polygonzkevm *PolygonzkevmTransactorSession) SetTrustedSequencer(newTrustedSequencer common.Address) (*types.Transaction, error)

SetTrustedSequencer is a paid mutator transaction binding the contract method 0x6ff512cc.

Solidity: function setTrustedSequencer(address newTrustedSequencer) returns()

func (*PolygonzkevmTransactorSession) SetTrustedSequencerURL

func (_Polygonzkevm *PolygonzkevmTransactorSession) SetTrustedSequencerURL(newTrustedSequencerURL string) (*types.Transaction, error)

SetTrustedSequencerURL is a paid mutator transaction binding the contract method 0xc89e42df.

Solidity: function setTrustedSequencerURL(string newTrustedSequencerURL) returns()

func (*PolygonzkevmTransactorSession) SetVerifyBatchTimeTarget

func (_Polygonzkevm *PolygonzkevmTransactorSession) SetVerifyBatchTimeTarget(newVerifyBatchTimeTarget uint64) (*types.Transaction, error)

SetVerifyBatchTimeTarget is a paid mutator transaction binding the contract method 0xa066215c.

Solidity: function setVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget) returns()

func (*PolygonzkevmTransactorSession) TransferAdminRole

func (_Polygonzkevm *PolygonzkevmTransactorSession) TransferAdminRole(newPendingAdmin common.Address) (*types.Transaction, error)

TransferAdminRole is a paid mutator transaction binding the contract method 0xada8f919.

Solidity: function transferAdminRole(address newPendingAdmin) returns()

func (*PolygonzkevmTransactorSession) TransferOwnership

func (_Polygonzkevm *PolygonzkevmTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*PolygonzkevmTransactorSession) VerifyBatches

func (_Polygonzkevm *PolygonzkevmTransactorSession) VerifyBatches(pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof []byte) (*types.Transaction, error)

VerifyBatches is a paid mutator transaction binding the contract method 0x4fd70464.

Solidity: function verifyBatches(uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes proof) returns()

func (*PolygonzkevmTransactorSession) VerifyBatchesTrustedAggregator

func (_Polygonzkevm *PolygonzkevmTransactorSession) VerifyBatchesTrustedAggregator(pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof []byte) (*types.Transaction, error)

VerifyBatchesTrustedAggregator is a paid mutator transaction binding the contract method 0xa50a164b.

Solidity: function verifyBatchesTrustedAggregator(uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes proof) returns()

type PolygonzkevmTransferAdminRole

type PolygonzkevmTransferAdminRole struct {
	NewPendingAdmin common.Address
	Raw             types.Log // Blockchain specific contextual infos
}

PolygonzkevmTransferAdminRole represents a TransferAdminRole event raised by the Polygonzkevm contract.

type PolygonzkevmTransferAdminRoleIterator

type PolygonzkevmTransferAdminRoleIterator struct {
	Event *PolygonzkevmTransferAdminRole // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmTransferAdminRoleIterator is returned from FilterTransferAdminRole and is used to iterate over the raw logs and unpacked data for TransferAdminRole events raised by the Polygonzkevm contract.

func (*PolygonzkevmTransferAdminRoleIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmTransferAdminRoleIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmTransferAdminRoleIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmUpdateZkEVMVersion

type PolygonzkevmUpdateZkEVMVersion struct {
	NumBatch uint64
	ForkID   uint64
	Version  string
	Raw      types.Log // Blockchain specific contextual infos
}

PolygonzkevmUpdateZkEVMVersion represents a UpdateZkEVMVersion event raised by the Polygonzkevm contract.

type PolygonzkevmUpdateZkEVMVersionIterator

type PolygonzkevmUpdateZkEVMVersionIterator struct {
	Event *PolygonzkevmUpdateZkEVMVersion // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmUpdateZkEVMVersionIterator is returned from FilterUpdateZkEVMVersion and is used to iterate over the raw logs and unpacked data for UpdateZkEVMVersion events raised by the Polygonzkevm contract.

func (*PolygonzkevmUpdateZkEVMVersionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmUpdateZkEVMVersionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmUpdateZkEVMVersionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmVerifyBatches

type PolygonzkevmVerifyBatches struct {
	NumBatch   uint64
	StateRoot  [32]byte
	Aggregator common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

PolygonzkevmVerifyBatches represents a VerifyBatches event raised by the Polygonzkevm contract.

type PolygonzkevmVerifyBatchesIterator

type PolygonzkevmVerifyBatchesIterator struct {
	Event *PolygonzkevmVerifyBatches // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmVerifyBatchesIterator is returned from FilterVerifyBatches and is used to iterate over the raw logs and unpacked data for VerifyBatches events raised by the Polygonzkevm contract.

func (*PolygonzkevmVerifyBatchesIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmVerifyBatchesIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmVerifyBatchesIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PolygonzkevmVerifyBatchesTrustedAggregator

type PolygonzkevmVerifyBatchesTrustedAggregator struct {
	NumBatch   uint64
	StateRoot  [32]byte
	Aggregator common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

PolygonzkevmVerifyBatchesTrustedAggregator represents a VerifyBatchesTrustedAggregator event raised by the Polygonzkevm contract.

type PolygonzkevmVerifyBatchesTrustedAggregatorIterator

type PolygonzkevmVerifyBatchesTrustedAggregatorIterator struct {
	Event *PolygonzkevmVerifyBatchesTrustedAggregator // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PolygonzkevmVerifyBatchesTrustedAggregatorIterator is returned from FilterVerifyBatchesTrustedAggregator and is used to iterate over the raw logs and unpacked data for VerifyBatchesTrustedAggregator events raised by the Polygonzkevm contract.

func (*PolygonzkevmVerifyBatchesTrustedAggregatorIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PolygonzkevmVerifyBatchesTrustedAggregatorIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PolygonzkevmVerifyBatchesTrustedAggregatorIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL